Analysis

  • max time kernel
    125s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 09:18

General

  • Target

    199868098271f062541d8ad7347e09da_JaffaCakes118.dll

  • Size

    166KB

  • MD5

    199868098271f062541d8ad7347e09da

  • SHA1

    f88943a4b93f5df1b395df7d9f7486e523b0d3a1

  • SHA256

    cedb22326170c6fba4720a9f26ffdac33ff3eb3dac7533551c67238db61a415d

  • SHA512

    57bcc2b2333bf0341040d85ebd71466bbd072e8bb1fe5a5a714207382b82f6ce745b7e6eb3bc850fc0495238549e634333d3754b5b568c04f5966e96898f0629

  • SSDEEP

    1536:95lTUKCYmCgV5bT/2d1QYeoJrc5p5yEmZtmnkUXB5Q+Vxzp0CY0voMS4yh:NTU56gVxj27NeGrejj0tmnJXBvzKcs

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\199868098271f062541d8ad7347e09da_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\199868098271f062541d8ad7347e09da_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:524
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 524 -s 204
                6⤵
                • Program crash
                PID:2152
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1000
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1000 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4912
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2156
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2156 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4436
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 524 -ip 524
      1⤵
        PID:1924
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4324,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:8
        1⤵
          PID:2104

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          471B

          MD5

          fa34ecb8815a2d98849888cb1cdbf38b

          SHA1

          84fd0e04586009efb3683c98da8d9aa41487cd42

          SHA256

          5077a54924f80491a74ed78bbd73ff7bf85a27caddb80ceaa9ccb86f8b9a11be

          SHA512

          ccfdb76ccedd0076601e17272d346229e2b9c0dd884c09bb7701b32c5dc177da8a91bb539ce751297d8ea44716fc497e8a337a9499c93a474ba85915f28f1053

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
          Filesize

          404B

          MD5

          3d07365611067ae62060a9e6267f5365

          SHA1

          addb8fcc63c6403cfce2491ca819f833b18c8377

          SHA256

          402dda9ff7dc32d3be3b2aaa31c60384afed1aef89a1544c74ff2230048b5509

          SHA512

          a803bfcf0f341b977927a365d819c96ac8f99ff623f87765bbea8561f1fae395e7c8d8920b09e3d360aba966c911efb4001531d36f62860d256be94b06ad09d9

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{745FD0D1-352F-11EF-B8C0-CEC6030110C3}.dat
          Filesize

          5KB

          MD5

          17848568efc2f22c66e4db278e3a2293

          SHA1

          f6a91df4d7536b80f9491679f022df82e7e2b1e9

          SHA256

          f801a862ae46a5dea992a1b69e712c360c13f74e1b543e0d78a6fe6f382278a5

          SHA512

          a63ed0304e12ba2df1c8ac8d5faa7d836fd3a33ae2bb0a1c42a50419bf145f8b199f504606405a5b5eca0b841bb9b95eda4e11df3f52db9bd46c6abba3ba6c23

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{74623298-352F-11EF-B8C0-CEC6030110C3}.dat
          Filesize

          3KB

          MD5

          78cc9f52169afcce57a3fd94f38cd6c3

          SHA1

          cf5038a02208792ae6da7623e4c199a219d5b9f2

          SHA256

          440344689ef96ea2145c35a64492ea7a36b26de3c84fcd2fc5f7a5c9e31fc644

          SHA512

          3eab834eecd510df14e79666d0260364a368b646bfa29f06b16caf31d6a222c607bdf554c48aae873c270d95c92437db676e8d0dd38af148cefa43727583b263

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver77AC.tmp
          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\44ZGVQ6R\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\regsvr32mgr.exe
          Filesize

          96KB

          MD5

          8c51fd9d6daa7b6137634de19a49452c

          SHA1

          db2a11cca434bacad2bf42adeecae38e99cf64f8

          SHA256

          528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

          SHA512

          b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

        • memory/524-30-0x00000000004A0000-0x00000000004A1000-memory.dmp
          Filesize

          4KB

        • memory/524-29-0x00000000004C0000-0x00000000004C1000-memory.dmp
          Filesize

          4KB

        • memory/2244-33-0x0000000000070000-0x0000000000071000-memory.dmp
          Filesize

          4KB

        • memory/2244-37-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/2244-32-0x0000000077CA2000-0x0000000077CA3000-memory.dmp
          Filesize

          4KB

        • memory/2244-31-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/2244-27-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/2244-26-0x0000000000430000-0x0000000000431000-memory.dmp
          Filesize

          4KB

        • memory/2244-23-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/2244-34-0x0000000077CA2000-0x0000000077CA3000-memory.dmp
          Filesize

          4KB

        • memory/4080-14-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4080-7-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4080-22-0x00000000001B0000-0x00000000001B1000-memory.dmp
          Filesize

          4KB

        • memory/4080-8-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4080-9-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4080-6-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4080-10-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4080-11-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4080-4-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/4564-3-0x0000000075650000-0x000000007567C000-memory.dmp
          Filesize

          176KB