Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 20:30

General

  • Target

    176aa5ecb5a01649e4fdaea9915ef131_JaffaCakes118.dll

  • Size

    312KB

  • MD5

    176aa5ecb5a01649e4fdaea9915ef131

  • SHA1

    801f6060755f8e4afdec41aba0c062b4890d0a38

  • SHA256

    850d8de52e9d88bae530374aac943fc6d60d6661933d9953ea5715e4433cceb4

  • SHA512

    fd781cbad48d079c02bc14e268fb1717f2c40a571e811c3f36e727546be1cfcfd04f158d2d0c6302faae990b0f8546e5f67b77703451b81151b5130c93dbc084

  • SSDEEP

    6144:hcTbuKgqP75mDbeWQztbeO3BUd2BfQzkfP6F:O/HEDbeFtbeu7gYY

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\176aa5ecb5a01649e4fdaea9915ef131_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4660
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\176aa5ecb5a01649e4fdaea9915ef131_JaffaCakes118.dll
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4208
      • C:\Users\Admin\AppData\Local\Temp\Q0WW71P3P
        "Q0WW71P3P"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:932
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 932 -s 196
              5⤵
              • Program crash
              PID:2028
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4824
            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:836
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:836 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4568
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:836 CREDAT:17416 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3616
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
              PID:4440
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 212
                5⤵
                • Program crash
                PID:2384
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4276
              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                5⤵
                • Modifies Internet Explorer settings
                PID:4492
            • C:\Users\Admin\AppData\Local\Temp\nngxtsifuscalhiy.exe
              "C:\Users\Admin\AppData\Local\Temp\nngxtsifuscalhiy.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:2296
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 932 -ip 932
        1⤵
          PID:4944
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4440 -ip 4440
          1⤵
            PID:4992

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verD91A.tmp
            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0K2PF59Z\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\Q0WW71P3P
            Filesize

            93KB

            MD5

            c4d56cb7809887c0c38e91f95345d7d7

            SHA1

            2d6cfe1611afaa8629aaef88ce167109b8684c29

            SHA256

            ae44ddada123617ce27f953bcccbf47f1bfd98cf6e78a805fbb1caea6945170f

            SHA512

            df01aac72b65512796defc1331bce54158fa5f764a5135440ecec5edc13b1307501e4d96c8f0e558c9a284b14f184733bdcbfbb61dad1e2cd1e7d44de05eebdb

          • memory/932-15-0x00000000009E0000-0x00000000009E1000-memory.dmp
            Filesize

            4KB

          • memory/932-14-0x0000000000C80000-0x0000000000C81000-memory.dmp
            Filesize

            4KB

          • memory/2296-49-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/2296-50-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/2296-43-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/2296-44-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/2296-46-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/3392-11-0x00000000005B0000-0x00000000005B1000-memory.dmp
            Filesize

            4KB

          • memory/3392-42-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/3392-21-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/3392-22-0x00000000778B2000-0x00000000778B3000-memory.dmp
            Filesize

            4KB

          • memory/3392-25-0x00000000778B2000-0x00000000778B3000-memory.dmp
            Filesize

            4KB

          • memory/3392-24-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/3392-13-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/3392-17-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/3392-10-0x00000000005A0000-0x00000000005A1000-memory.dmp
            Filesize

            4KB

          • memory/3392-6-0x0000000000400000-0x0000000000439000-memory.dmp
            Filesize

            228KB

          • memory/3392-7-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/3392-5-0x0000000000400000-0x0000000000438B40-memory.dmp
            Filesize

            226KB

          • memory/4208-0-0x0000000000520000-0x0000000000521000-memory.dmp
            Filesize

            4KB

          • memory/4208-4-0x000000004B099000-0x000000004B09A000-memory.dmp
            Filesize

            4KB