Analysis

  • max time kernel
    106s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 23:12

General

  • Target

    17e43f752086229a297e4d6185d5b614_JaffaCakes118.dll

  • Size

    200KB

  • MD5

    17e43f752086229a297e4d6185d5b614

  • SHA1

    e87b0cbea7f9f6511e34022b5a5a9b5123c0710e

  • SHA256

    a2078f5cf67ef4d7d3996ad258651c193d683249e88b0b5206f95e920a3f3808

  • SHA512

    61b0ece7afd0aec09b59f4fbb2e5b2e653455d0fb751be39f128f1b4a059f86dca0dbd7628403c7e9ed6e43f7ef12429beec7e60bba6fe6ff268dfef7d787b99

  • SSDEEP

    6144:5ABxq8kc1InRc75z+oSn9PHJkGmQL+ERR:GBEPW75C5nBpTtp/

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\17e43f752086229a297e4d6185d5b614_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\17e43f752086229a297e4d6185d5b614_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2888 -s 520
          4⤵
          • Program crash
          PID:3944
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2888 -ip 2888
    1⤵
      PID:3992

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM41DB.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\regsvr32mgr.exe
      Filesize

      106KB

      MD5

      fe36fb1073e6f8fa14d7250501a29aaf

      SHA1

      6c7e01278362797dabcff3e666b68227cb9af10f

      SHA256

      f34e5af97ccb3574f7d5343246138daf979bfd1f9c37590e9a41f6420ddb3bb6

      SHA512

      8584c008c5780352f634c37b7f46543a26280b57577b675f6e72185bfc1d95f771d210d799d704eceaba509ebfd2796fb43829495d5b2a568c741ad2d44f882f

    • memory/2700-0-0x0000000002110000-0x0000000002145000-memory.dmp
      Filesize

      212KB

    • memory/2700-2-0x0000000002110000-0x0000000002145000-memory.dmp
      Filesize

      212KB

    • memory/2888-7-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB