Analysis

  • max time kernel
    94s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 23:34

General

  • Target

    f13d065bf1b3782bbb063b2e5bb6d385_JaffaCakes118.dll

  • Size

    324KB

  • MD5

    f13d065bf1b3782bbb063b2e5bb6d385

  • SHA1

    547ee0f4c246d275153002c07aa0d10f0b8da39b

  • SHA256

    5252d81be8509ce9f04c5573f24181156829d0c3d82713c2aedff15c6de57c39

  • SHA512

    c9fbb4a25161287d36e74be25b360d9de17b55ffb64f03d0bb6aa8065411abe944461aa90ffb80caf208b55909b0a34b664405bcac1c593b12740899e431c25c

  • SSDEEP

    6144:Nl9XgnzxOP/sFR2h+9q1kih6ibUxrp3/vIyRJ7lgrC8LuEQk:NlCzcMg+9YkDiQ3/Q3LaED

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f13d065bf1b3782bbb063b2e5bb6d385_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f13d065bf1b3782bbb063b2e5bb6d385_JaffaCakes118.dll,#1
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3820
      • C:\Windows\SysWOW64\rundll32mgr.exe
        C:\Windows\SysWOW64\rundll32mgr.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2404
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4280
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4280 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3820 -s 612
        3⤵
        • Program crash
        PID:2088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3820 -ip 3820
    1⤵
      PID:4056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      471B

      MD5

      07e369ebdbb322a72367beb15fea66c2

      SHA1

      7772c54598e1862ebffe373b494651ec745f6c9f

      SHA256

      b50e533aec8439f67cd49f1119099293c18626136694d72fc4c5b00f950e8e0c

      SHA512

      65f401db96f0e2c1a1ae79528087ff3e2e24bb5353425ecf93c884519aaf950422a6599f2e3afe6839070071d033ea8d19c546d5493aa511beb97c6fea5ba0f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

      Filesize

      404B

      MD5

      4c507dcfe050f7aa3ff64130db1442f4

      SHA1

      7c6c2b0e2bdfe37418f7b95808d78fe7645381c6

      SHA256

      35c4fe3c596c058fed3db72ebb214201acb8f45c3c647a11e0eaca08d46a74ec

      SHA512

      05ecc4b2e968150ac9684fe88ac4a2beca8c04455a0286a6819ebaf3d48bbcc2ea69cd41a6b8738b388279014849852b4d28d016ee9f3650b060a77c85411d73

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

      Filesize

      17KB

      MD5

      5a34cb996293fde2cb7a4ac89587393a

      SHA1

      3c96c993500690d1a77873cd62bc639b3a10653f

      SHA256

      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

      SHA512

      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

    • C:\Windows\SysWOW64\rundll32mgr.exe

      Filesize

      88KB

      MD5

      b182f0a6cb1ca491020a9a391d4630c0

      SHA1

      68df722161dd0d1baa4553094c0545b048652ff7

      SHA256

      544d3e990baa9961c8d950c6680eff0a9031014200d70794ccef23892efec560

      SHA512

      4c90869991fa869538868c74ef49ed93cdec196032f1e5118a739a30e9127a3fea5a559472e8417a21402437e2d154f2098071986788b43733ea6b9d5edcebe9

    • memory/2404-12-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-9-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-14-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-15-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-16-0x00000000006E0000-0x00000000006E1000-memory.dmp

      Filesize

      4KB

    • memory/2404-13-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-4-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2404-6-0x0000000000401000-0x0000000000405000-memory.dmp

      Filesize

      16KB

    • memory/2404-10-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-8-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-18-0x0000000000400000-0x000000000041A000-memory.dmp

      Filesize

      104KB

    • memory/2404-17-0x0000000077112000-0x0000000077113000-memory.dmp

      Filesize

      4KB

    • memory/2404-20-0x0000000077112000-0x0000000077113000-memory.dmp

      Filesize

      4KB

    • memory/2404-22-0x0000000000401000-0x0000000000405000-memory.dmp

      Filesize

      16KB

    • memory/2404-21-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2404-7-0x0000000000400000-0x0000000000419000-memory.dmp

      Filesize

      100KB

    • memory/2404-11-0x0000000000680000-0x0000000000681000-memory.dmp

      Filesize

      4KB

    • memory/3820-23-0x0000000074B20000-0x0000000074B71000-memory.dmp

      Filesize

      324KB

    • memory/3820-0-0x0000000074B20000-0x0000000074B71000-memory.dmp

      Filesize

      324KB