Analysis

  • max time kernel
    51s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:02

General

  • Target

    19367eed2b9fa4f92d399dc65f53d722_JaffaCakes118.dll

  • Size

    203KB

  • MD5

    19367eed2b9fa4f92d399dc65f53d722

  • SHA1

    144572e71d3145c88eed80843dd26eca471a1d09

  • SHA256

    6833b923b4936c625222e68a923fa89afc17b4ae96821254dc7cdee9e1621a75

  • SHA512

    48dc4b677c68077599827e02b00d87a74f5d83a9a4f16ead082cceaadd4ffd1e437d93984b0d9fb221ed63d4c824d7d520c92e40f5fcbfc382444cc01fbc21cd

  • SSDEEP

    6144:BdTpountf75Iwj/CAVCf+8rOa/z0251PACi:7louhF/C+Cm8rOQ551/i

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\19367eed2b9fa4f92d399dc65f53d722_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\19367eed2b9fa4f92d399dc65f53d722_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3664
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3664 -s 520
          4⤵
          • Program crash
          PID:4208
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3664 -ip 3664
    1⤵
      PID:4080

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM4EAC.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\regsvr32mgr.exe
      Filesize

      106KB

      MD5

      7657fcb7d772448a6d8504e4b20168b8

      SHA1

      84c7201f7e59cb416280fd69a2e7f2e349ec8242

      SHA256

      54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

      SHA512

      786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

    • memory/2376-1-0x0000000075010000-0x0000000075046000-memory.dmp
      Filesize

      216KB

    • memory/3664-6-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB