Analysis

  • max time kernel
    94s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 22:21

General

  • Target

    deb9daacc6e311f2838892636818ae66_JaffaCakes118.dll

  • Size

    340KB

  • MD5

    deb9daacc6e311f2838892636818ae66

  • SHA1

    72a40cff54a2a7351b49e703b26be9028ac1c164

  • SHA256

    52e8a95750d0793b2ef97f7c320d09173f4ee99fce82f7635ee78a0040bde9f2

  • SHA512

    507e61263905699f8af4956f049d5044352837e9c085eaa23806b2fb6421545e3581a1b725d4c2259db541c1436da2a1f472a59f5ddd13b7ce23b550cb4b04ba

  • SSDEEP

    6144:3796iM+buFRMPnEmUYkkmemLo6BHj79sm6x1G18s7FDjHrHe:37RTubNbfOKn79D61ClFze

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Modifies security service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\deb9daacc6e311f2838892636818ae66_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2920
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\deb9daacc6e311f2838892636818ae66_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3900
      • C:\Users\Admin\AppData\Local\Temp\rvtql1X1e
        "rvtql1X1e"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1008
        • C:\Users\Admin\AppData\Local\Temp\rvtql1X1e
          "rvtql1X1e"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2892
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4784
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 204
                6⤵
                • Program crash
                PID:3744
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3672
              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4424
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4424 CREDAT:17410 /prefetch:2
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:1624
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4424 CREDAT:17416 /prefetch:2
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:3152
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              5⤵
                PID:3276
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3276 -s 204
                  6⤵
                  • Program crash
                  PID:4952
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:1120
                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                  6⤵
                  • Modifies Internet Explorer settings
                  PID:552
              • C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe
                "C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" elevate
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2032
                • C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe
                  "C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" elevate
                  6⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3888
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe"" admin
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:4304
                    • C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe
                      "C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" admin
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:2152
                      • C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe
                        "C:\Users\Admin\AppData\Local\Temp\qqrxrglf.exe" admin
                        9⤵
                        • Modifies firewall policy service
                        • Modifies security service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:2784
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 620
            3⤵
            • Program crash
            PID:4140
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3900 -ip 3900
        1⤵
          PID:3828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4784 -ip 4784
          1⤵
            PID:3584
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3276 -ip 3276
            1⤵
              PID:4496

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              471B

              MD5

              87f8376b71b1fd35da4b511eff055888

              SHA1

              0c55fba0aa699282bbe4d129dd0ba16d4e377ce9

              SHA256

              a1383ed3b4f8967fb19f5b16bfe41eb3242b296ffc06c1098fbe1d1a04a7003f

              SHA512

              8556ed20a3d9daf8f74b2eceaab6a3773b69d5c9524ba8dbb8af1ad64b2235165e487c41646e357be5906aaa7f0f4c57ff8dc9ea2acc0c87f443d3ad083c9031

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

              Filesize

              404B

              MD5

              5bd2bad8814178aec9ed3cb1681b8108

              SHA1

              a121397ee17431af9fd57c88739e9a7b264055f1

              SHA256

              0398c37574a0247100ef38f72076da3cff87901cbbf8dcdef6c99de572412d29

              SHA512

              afffd29c6c2eb02805326f494dd563f7cd0333934f51e7c6ea9434d072592a094aab9f6db6214627c862e64848c7eed4a540f0bb5ba410c098285ba69ddd5992

            • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver5639.tmp

              Filesize

              15KB

              MD5

              1a545d0052b581fbb2ab4c52133846bc

              SHA1

              62f3266a9b9925cd6d98658b92adec673cbe3dd3

              SHA256

              557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

              SHA512

              bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\suggestions[1].en-US

              Filesize

              17KB

              MD5

              5a34cb996293fde2cb7a4ac89587393a

              SHA1

              3c96c993500690d1a77873cd62bc639b3a10653f

              SHA256

              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

              SHA512

              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

            • C:\Users\Admin\AppData\Local\Temp\rvtql1X1e

              Filesize

              99KB

              MD5

              33ace2a98e6aa56dbd6f1ae58a9af9ae

              SHA1

              67de6edab77318d997f002c9884dd08069612570

              SHA256

              8bf10012bf59dbc3f6509bbf1dc12490779fc5962aa37fcebbcc434e2612371c

              SHA512

              ea77d71297f7ef842f0c1c7b6f8eb53f8d6d3f223d4f5d2bb4214102601a1197f038a1339d5245ed87671947e90910b78cbe7081d05c0e5cedd55b0726e362f5

            • memory/1008-27-0x00000000001C0000-0x00000000001C3000-memory.dmp

              Filesize

              12KB

            • memory/1008-5-0x0000000000400000-0x0000000000430000-memory.dmp

              Filesize

              192KB

            • memory/1008-7-0x00000000001C0000-0x00000000001C3000-memory.dmp

              Filesize

              12KB

            • memory/1008-8-0x0000000074BF0000-0x0000000074D4D000-memory.dmp

              Filesize

              1.4MB

            • memory/1008-26-0x0000000000400000-0x0000000000430000-memory.dmp

              Filesize

              192KB

            • memory/2032-70-0x00000000001C0000-0x00000000001C3000-memory.dmp

              Filesize

              12KB

            • memory/2032-69-0x0000000000400000-0x0000000000430000-memory.dmp

              Filesize

              192KB

            • memory/2032-50-0x00000000001C0000-0x00000000001C3000-memory.dmp

              Filesize

              12KB

            • memory/2032-52-0x000000006FBB0000-0x000000006FD0D000-memory.dmp

              Filesize

              1.4MB

            • memory/2152-78-0x000000006FF70000-0x00000000700CD000-memory.dmp

              Filesize

              1.4MB

            • memory/2152-86-0x0000000000400000-0x0000000000430000-memory.dmp

              Filesize

              192KB

            • memory/2784-89-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-11-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-19-0x0000000000480000-0x0000000000481000-memory.dmp

              Filesize

              4KB

            • memory/2892-32-0x0000000077362000-0x0000000077363000-memory.dmp

              Filesize

              4KB

            • memory/2892-34-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-36-0x0000000077362000-0x0000000077363000-memory.dmp

              Filesize

              4KB

            • memory/2892-35-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-28-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-17-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-14-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-29-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-22-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-16-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/2892-20-0x0000000000490000-0x0000000000491000-memory.dmp

              Filesize

              4KB

            • memory/3888-67-0x0000000000400000-0x0000000000436000-memory.dmp

              Filesize

              216KB

            • memory/3900-0-0x00000000003F0000-0x00000000003F1000-memory.dmp

              Filesize

              4KB

            • memory/3900-3-0x0000000010025000-0x0000000010026000-memory.dmp

              Filesize

              4KB

            • memory/4784-23-0x00000000005F0000-0x00000000005F1000-memory.dmp

              Filesize

              4KB

            • memory/4784-24-0x00000000005D0000-0x00000000005D1000-memory.dmp

              Filesize

              4KB