Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2024 13:49

General

  • Target

    1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118.dll

  • Size

    142KB

  • MD5

    1a5c1ebbf6fe3f3548d14a10d0ae22f6

  • SHA1

    c81c072abc1776d3cc0794b1848a7b8bc7ef56e9

  • SHA256

    2900f1c24ac35d2b1013b3c3672299a458f9fcb0eabd471b6b6ffdcc31d0404e

  • SHA512

    f81636072ba594cdeea98614b81e7063c2ea3b7e3e926073fa4d0a3bbf39b40f7411f6a3d9e514f3d4cc6cb57378e6dbd37017c7bb78c7edc2e4406a1d70b70f

  • SSDEEP

    3072:co6nwLqrSa4I+V5Y/OOBJlVwJmM3wcwuwh/rYaZLg+bH3+bdrKITr0mBO+R14yaL:p6u7Ho/h/5ZLgnUIEm8+R1sBR19

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118.dll
      2⤵
      • Loads dropped DLL
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:2076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2076 -s 180
          4⤵
          • Program crash
          PID:2316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\~TM6CA8.tmp
    Filesize

    1.2MB

    MD5

    d124f55b9393c976963407dff51ffa79

    SHA1

    2c7bbedd79791bfb866898c85b504186db610b5d

    SHA256

    ea1e16247c848c8c171c4cd1fa17bc5a018a1fcb0c0dac25009066b6667b8eef

    SHA512

    278fe3a4b1fbbe700e4f4483b610133e975e36e101455661d5197bd892a68839b9d555499040d200c92aefa9e3819380e395c0cd85d5fc845c6364d128a8cf06

  • \Users\Admin\AppData\Local\Temp\~TM6D64.tmp
    Filesize

    1.1MB

    MD5

    9b98d47916ead4f69ef51b56b0c2323c

    SHA1

    290a80b4ded0efc0fd00816f373fcea81a521330

    SHA256

    96e0ae104c9662d0d20fdf59844c2d18334e5847b6c4fc7f8ce4b3b87f39887b

    SHA512

    68b67021f228d8d71df4deb0b6388558b2f935a6aa466a12199cd37ada47ee588ea407b278d190d3a498b0ef3f5f1a2573a469b7ea5561ab2e7055c45565fe94

  • \Windows\SysWOW64\regsvr32mgr.exe
    Filesize

    106KB

    MD5

    7657fcb7d772448a6d8504e4b20168b8

    SHA1

    84c7201f7e59cb416280fd69a2e7f2e349ec8242

    SHA256

    54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

    SHA512

    786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

  • memory/2076-10-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2076-18-0x0000000000400000-0x000000000042A000-memory.dmp
    Filesize

    168KB

  • memory/2188-2-0x0000000000170000-0x0000000000197000-memory.dmp
    Filesize

    156KB

  • memory/2188-0-0x0000000000170000-0x0000000000197000-memory.dmp
    Filesize

    156KB