Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 20:19

General

  • Target

    f599abb1bd76636cd689728e6e40b7cc_JaffaCakes118.dll

  • Size

    200KB

  • MD5

    f599abb1bd76636cd689728e6e40b7cc

  • SHA1

    c842f02dba8e6ccb2d2e5daa6cb736ad4b76d9b9

  • SHA256

    17338a454f7baf5f73b7ff7a65e322e328f0dc192b3de8e50d9a0205fc8cd57f

  • SHA512

    cd325d43649cf4fb575d503b2edd1c47f56bbf6103ea186374680dd1d085f6947a9080599cce6a6e9627db9d452447ad63f4f080423e0672d3504b2dd2f0e72e

  • SSDEEP

    3072:DpNFkmhDDo7QFDE5ICjmYq8Uh+cjTm9KpZQqekhwrjm2IHd/2pzl:ltAbJq8UHjTm9KYSwW1ep

Malware Config

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Modifies security service 2 TTPs 3 IoCs
  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Windows security modification 2 TTPs 6 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\f599abb1bd76636cd689728e6e40b7cc_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3472
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\f599abb1bd76636cd689728e6e40b7cc_JaffaCakes118.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Users\Admin\AppData\Local\Temp\qXUiUF3
        "qXUiUF3"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2456
        • C:\Users\Admin\AppData\Local\Temp\qXUiUF3
          "qXUiUF3"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1132
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2112
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2112 -s 204
                6⤵
                • Program crash
                PID:1872
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:3708
              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2000
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:17410 /prefetch:2
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:4420
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2000 CREDAT:17416 /prefetch:2
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2468
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              5⤵
                PID:4784
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4784 -s 208
                  6⤵
                  • Program crash
                  PID:4008
              • C:\Program Files (x86)\Internet Explorer\iexplore.exe
                "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
                5⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4160
                • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                  6⤵
                  • Modifies Internet Explorer settings
                  PID:3648
              • C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe
                "C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" elevate
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1396
                • C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe
                  "C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" elevate
                  6⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:700
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C ""C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe"" admin
                    7⤵
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:428
                    • C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe
                      "C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" admin
                      8⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:4728
                      • C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe
                        "C:\Users\Admin\AppData\Local\Temp\dmwralqu.exe" admin
                        9⤵
                        • Modifies firewall policy service
                        • Modifies security service
                        • UAC bypass
                        • Windows security bypass
                        • Executes dropped EXE
                        • Windows security modification
                        • Checks whether UAC is enabled
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:3804
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2112 -ip 2112
        1⤵
          PID:1396
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 4784 -ip 4784
          1⤵
            PID:1728

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            471B

            MD5

            cda3a1245093d86501ad9761f10320fa

            SHA1

            9ff6b95b0a72732f8afbd9504fa640bec134b498

            SHA256

            eb60e5aa4327f06e072f6b97c6a52532aa55d5a5dc53e1d48ecced85da6214dc

            SHA512

            51abd474d484588dd1cdc5580cf28d6a5d0481a4488f1f5b8a491c4f30ecaf5ba8cffa9c9ac696358d6725c6e290e8d28d2e3984d3d55f0ae496a65bc4142a1d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            404B

            MD5

            14242ae06b6515f7ca86e993d8293def

            SHA1

            1b7c0a34af56f2d9231d5006f21160ae3bc348ad

            SHA256

            d575aadee407e1790965eb6df5f5b2277224de45abf40c6ee9e36130d98a4487

            SHA512

            2fbc1418b8b8adbb0123f8e974f057b2328f99e20d8ba16b04a5bf8f2030f091df8c2a36807b2190b4e5ee6131da5d71a9a1b7757c6ed209972e16f13c529091

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\qXUiUF3

            Filesize

            108KB

            MD5

            09257769efa80e8c04db7a53d929248a

            SHA1

            fefcdd255ed8e471c0546e070a91c157f8e6e18c

            SHA256

            a4dc97604a95df6a14046ae10b957fc4e29ec9d475092ff28e9cd0487156add9

            SHA512

            8b8f4ffeaeebee0bd41a2f99b2bc1c5d47cbae06a08adf7914c88b4e996cc30d8bdba0fea336631ce54bab4fe53a3610118fd99922bc6674fc7f3cba80bad7c3

          • memory/392-3-0x0000000010007000-0x0000000010008000-memory.dmp

            Filesize

            4KB

          • memory/392-0-0x0000000000F30000-0x0000000000F31000-memory.dmp

            Filesize

            4KB

          • memory/700-63-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/700-64-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/700-65-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/700-60-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-20-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-17-0x00000000005A0000-0x00000000005A1000-memory.dmp

            Filesize

            4KB

          • memory/1132-13-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-10-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-25-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-26-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-30-0x00000000776F2000-0x00000000776F3000-memory.dmp

            Filesize

            4KB

          • memory/1132-27-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-32-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-33-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-34-0x00000000776F2000-0x00000000776F3000-memory.dmp

            Filesize

            4KB

          • memory/1132-15-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/1132-18-0x00000000005B0000-0x00000000005B1000-memory.dmp

            Filesize

            4KB

          • memory/1396-67-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/1396-55-0x00000000001D0000-0x00000000001D3000-memory.dmp

            Filesize

            12KB

          • memory/1396-52-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/2112-22-0x00000000006E0000-0x00000000006E1000-memory.dmp

            Filesize

            4KB

          • memory/2112-23-0x00000000006C0000-0x00000000006C1000-memory.dmp

            Filesize

            4KB

          • memory/2456-6-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/2456-24-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB

          • memory/2456-7-0x00000000001D0000-0x00000000001D3000-memory.dmp

            Filesize

            12KB

          • memory/3804-73-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/3804-76-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/3804-75-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/3804-80-0x0000000000400000-0x0000000000436000-memory.dmp

            Filesize

            216KB

          • memory/4728-79-0x0000000000400000-0x0000000000437000-memory.dmp

            Filesize

            220KB