Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 07:02

General

  • Target

    19367eed2b9fa4f92d399dc65f53d722_JaffaCakes118.dll

  • Size

    203KB

  • MD5

    19367eed2b9fa4f92d399dc65f53d722

  • SHA1

    144572e71d3145c88eed80843dd26eca471a1d09

  • SHA256

    6833b923b4936c625222e68a923fa89afc17b4ae96821254dc7cdee9e1621a75

  • SHA512

    48dc4b677c68077599827e02b00d87a74f5d83a9a4f16ead082cceaadd4ffd1e437d93984b0d9fb221ed63d4c824d7d520c92e40f5fcbfc382444cc01fbc21cd

  • SSDEEP

    6144:BdTpountf75Iwj/CAVCf+8rOa/z0251PACi:7louhF/C+Cm8rOQ551/i

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\19367eed2b9fa4f92d399dc65f53d722_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\19367eed2b9fa4f92d399dc65f53d722_JaffaCakes118.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2744 -s 180
          4⤵
          • Program crash
          PID:2792

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TME62.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TMEC1.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\regsvr32mgr.exe
    Filesize

    106KB

    MD5

    7657fcb7d772448a6d8504e4b20168b8

    SHA1

    84c7201f7e59cb416280fd69a2e7f2e349ec8242

    SHA256

    54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

    SHA512

    786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

  • memory/2744-9-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2744-18-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2856-2-0x0000000074BB0000-0x0000000074BE6000-memory.dmp
    Filesize

    216KB