Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 21:04

General

  • Target

    178563eb0210701d290d4dc64f06c7eb_JaffaCakes118.dll

  • Size

    175KB

  • MD5

    178563eb0210701d290d4dc64f06c7eb

  • SHA1

    e6ebd96431adb56d378e3f6c332dad5d2bb2991f

  • SHA256

    1a1d0c43d7cee498207ed6f8ccdea8249f3d217c82e94458e475569037b93c7a

  • SHA512

    15857610e2d5aaf6484e83e4e8b7fb5751c198db8bc35dae7031bfd3f3492dc1ac4b2516faeae1a7a1bb687c313ddd5ffd75e812468bbbefb3855fed194a778b

  • SSDEEP

    3072:0TU56gVxj27NwjC7PjmG1q90bLkElEDKP0thdIJ9Xs2UU4JhCyz7:H4w+WGkkkElssbwiA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\178563eb0210701d290d4dc64f06c7eb_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\178563eb0210701d290d4dc64f06c7eb_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4644
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3268 -s 536
          4⤵
          • Program crash
          PID:2276
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 3268 -ip 3268
    1⤵
      PID:3984

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM4EEB.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\regsvr32mgr.exe
      Filesize

      106KB

      MD5

      fe36fb1073e6f8fa14d7250501a29aaf

      SHA1

      6c7e01278362797dabcff3e666b68227cb9af10f

      SHA256

      f34e5af97ccb3574f7d5343246138daf979bfd1f9c37590e9a41f6420ddb3bb6

      SHA512

      8584c008c5780352f634c37b7f46543a26280b57577b675f6e72185bfc1d95f771d210d799d704eceaba509ebfd2796fb43829495d5b2a568c741ad2d44f882f

    • memory/3268-5-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB

    • memory/4644-1-0x0000000075640000-0x000000007566F000-memory.dmp
      Filesize

      188KB