Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 13:07

General

  • Target

    1a3c1d02d0e6e30be07bead6ac817401_JaffaCakes118.dll

  • Size

    337KB

  • MD5

    1a3c1d02d0e6e30be07bead6ac817401

  • SHA1

    ce09a71cc8551e3b93553afbd03c5efa078ecc2a

  • SHA256

    2d8d24f9d8137dd1518b80e11bcaac699dfa7116bed817cbca4eefe6601d7b37

  • SHA512

    9fc3aaf378bad9174348bce40d3ecdddb641e5321052b38be5708916304bdd993217c160803633bc14e7906d9e1e73840aada88e27fba2fb9e8841ca74372f88

  • SSDEEP

    6144:cN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7M3HCR7:sG6wndYtamDSU1MHCRflZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1a3c1d02d0e6e30be07bead6ac817401_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3088
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1a3c1d02d0e6e30be07bead6ac817401_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4400
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:468
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:64
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 64 -s 204
                6⤵
                • Program crash
                PID:4888
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1244
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2776
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4692
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4692 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 64 -ip 64
      1⤵
        PID:392

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6C40F32E-354F-11EF-8383-56995CF5AA0C}.dat
        Filesize

        5KB

        MD5

        7d0cd85a9f6d34496bbd3a73c39b1e1a

        SHA1

        6f17e157f1f8b70b3a28585911ba910182334af0

        SHA256

        e70d7986db619bfcbe4c85d4bd0ce83063c93f57d6588520cd222b86d2a9a560

        SHA512

        8ee218fe428f1f26e8b2f1268f6b5a39ee2533050d480206eaacaffdc8d9dd5366a54c57a27a96655f7715f25695b6a95bc678f01c5f9d4a06be5bf6b1a05a59

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6C4355F9-354F-11EF-8383-56995CF5AA0C}.dat
        Filesize

        3KB

        MD5

        ad1bf5b7d79232fc9b315064a0b95ae2

        SHA1

        11a9a59efe584246c9371675f5731cfd88f1fde4

        SHA256

        bc11c538f58d1480d0fdab80233493cb6fd2254da53e1210fea2e1abe8f04417

        SHA512

        e37b40600a7b3d1fb4f1fd141ec814774ae43ec377db14ddc303bcf5378e9161efae2b6be237853bd5b85593fbc16fbd4af49f1afcae2f81cdd62ce8f88f9f38

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verBA28.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\REQ5K173\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\regsvr32mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/64-33-0x0000000000F70000-0x0000000000F71000-memory.dmp
        Filesize

        4KB

      • memory/64-32-0x0000000000F90000-0x0000000000F91000-memory.dmp
        Filesize

        4KB

      • memory/468-34-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/468-29-0x0000000077622000-0x0000000077623000-memory.dmp
        Filesize

        4KB

      • memory/468-31-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/468-38-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/468-28-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/468-27-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/468-26-0x00000000001D0000-0x00000000001D1000-memory.dmp
        Filesize

        4KB

      • memory/468-35-0x0000000077622000-0x0000000077623000-memory.dmp
        Filesize

        4KB

      • memory/620-0-0x0000000074FA0000-0x0000000074FF7000-memory.dmp
        Filesize

        348KB

      • memory/4400-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4400-6-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4400-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4400-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4400-11-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4400-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4400-15-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/4400-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4400-5-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB