Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2024 23:12

General

  • Target

    17e43f752086229a297e4d6185d5b614_JaffaCakes118.dll

  • Size

    200KB

  • MD5

    17e43f752086229a297e4d6185d5b614

  • SHA1

    e87b0cbea7f9f6511e34022b5a5a9b5123c0710e

  • SHA256

    a2078f5cf67ef4d7d3996ad258651c193d683249e88b0b5206f95e920a3f3808

  • SHA512

    61b0ece7afd0aec09b59f4fbb2e5b2e653455d0fb751be39f128f1b4a059f86dca0dbd7628403c7e9ed6e43f7ef12429beec7e60bba6fe6ff268dfef7d787b99

  • SSDEEP

    6144:5ABxq8kc1InRc75z+oSn9PHJkGmQL+ERR:GBEPW75C5nBpTtp/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\17e43f752086229a297e4d6185d5b614_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\17e43f752086229a297e4d6185d5b614_JaffaCakes118.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2428
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2392 -s 180
          4⤵
          • Program crash
          PID:1964

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM120A.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM123A.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\regsvr32mgr.exe
    Filesize

    106KB

    MD5

    fe36fb1073e6f8fa14d7250501a29aaf

    SHA1

    6c7e01278362797dabcff3e666b68227cb9af10f

    SHA256

    f34e5af97ccb3574f7d5343246138daf979bfd1f9c37590e9a41f6420ddb3bb6

    SHA512

    8584c008c5780352f634c37b7f46543a26280b57577b675f6e72185bfc1d95f771d210d799d704eceaba509ebfd2796fb43829495d5b2a568c741ad2d44f882f

  • memory/2392-10-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2392-17-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2428-0-0x0000000000260000-0x0000000000295000-memory.dmp
    Filesize

    212KB

  • memory/2428-3-0x0000000000260000-0x0000000000295000-memory.dmp
    Filesize

    212KB