Analysis

  • max time kernel
    91s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 13:49

General

  • Target

    1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118.dll

  • Size

    142KB

  • MD5

    1a5c1ebbf6fe3f3548d14a10d0ae22f6

  • SHA1

    c81c072abc1776d3cc0794b1848a7b8bc7ef56e9

  • SHA256

    2900f1c24ac35d2b1013b3c3672299a458f9fcb0eabd471b6b6ffdcc31d0404e

  • SHA512

    f81636072ba594cdeea98614b81e7063c2ea3b7e3e926073fa4d0a3bbf39b40f7411f6a3d9e514f3d4cc6cb57378e6dbd37017c7bb78c7edc2e4406a1d70b70f

  • SSDEEP

    3072:co6nwLqrSa4I+V5Y/OOBJlVwJmM3wcwuwh/rYaZLg+bH3+bdrKITr0mBO+R14yaL:p6u7Ho/h/5ZLgnUIEm8+R1sBR19

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a5c1ebbf6fe3f3548d14a10d0ae22f6_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:4908
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 480
          4⤵
          • Program crash
          PID:432
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4908 -ip 4908
    1⤵
      PID:1804

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\~TM63EA.tmp
      Filesize

      1.6MB

      MD5

      4f3387277ccbd6d1f21ac5c07fe4ca68

      SHA1

      e16506f662dc92023bf82def1d621497c8ab5890

      SHA256

      767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac

      SHA512

      9da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219

    • C:\Windows\SysWOW64\regsvr32mgr.exe
      Filesize

      106KB

      MD5

      7657fcb7d772448a6d8504e4b20168b8

      SHA1

      84c7201f7e59cb416280fd69a2e7f2e349ec8242

      SHA256

      54bc950d46a0d1aa72048a17c8275743209e6c17bdacfc4cb9601c9ce3ec9a71

      SHA512

      786addd2a793bd4123625b22dc717d193246442ac97f1c3f4a763ec794b48e68051cd41097c0e9f7367e6914534f36eafccb109ab03dc793d68bf1522e7884e2

    • memory/4056-0-0x0000000000D00000-0x0000000000D27000-memory.dmp
      Filesize

      156KB

    • memory/4056-2-0x0000000000D00000-0x0000000000D27000-memory.dmp
      Filesize

      156KB

    • memory/4908-9-0x0000000000400000-0x000000000042A000-memory.dmp
      Filesize

      168KB