Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 22:58

General

  • Target

    1cd45314e39179888b35ce832c7d98e4_JaffaCakes118.dll

  • Size

    132KB

  • MD5

    1cd45314e39179888b35ce832c7d98e4

  • SHA1

    a21d451a84324b59e31ca67f9649ecdc036ccde3

  • SHA256

    e8be479ff81c41cb17c6208a6dc3f9c166dd6a3e02dcb57814ec832759a62044

  • SHA512

    5e2d79bee3e5f05c48792bc4e27e8338666c2a9ee52acc79ae91a6232b641a347082d4e56de950c3bf798e19b4998039935b1831459049685d21f5aee17e80a8

  • SSDEEP

    3072:Qo6nwLqrSa4I+VCpy330wN6qb3MAxwgKa:V6uj0wRb37x1

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1cd45314e39179888b35ce832c7d98e4_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1cd45314e39179888b35ce832c7d98e4_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4856
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4856 -s 204
                6⤵
                • Program crash
                PID:1516
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4400
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4400 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3248
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5008
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5008 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2072
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4856 -ip 4856
      1⤵
        PID:1912

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8D5F88EC-3800-11EF-BCA5-F20C5DF75BB0}.dat
        Filesize

        5KB

        MD5

        aa2d0f1f20992b6eaaa0c2afe2f558ed

        SHA1

        14421576449d035b4bd6337469166bdc05e71bb7

        SHA256

        0a212cec429d165c58ce7a93f8872bb67359351b9deb2a0b638c332581378677

        SHA512

        fc0aa9d244c35e305be65ac382388395c39d372137b94f520e4e86c232369b61568cbf175a2dd7619326d6124fe58e808ca7cec789e0ffeda8ff483ba7b54631

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{8D61EAED-3800-11EF-BCA5-F20C5DF75BB0}.dat
        Filesize

        4KB

        MD5

        3110ae4bae8841223c07f207b066cb12

        SHA1

        96fb8913a94a8c37f968fbd6ff314ecac11e2feb

        SHA256

        725b74b116df1ba45a7743af58068a4bcecc3a7fac10540507edd3e07878b6a5

        SHA512

        71b9200d38140c008d4e2754cda299184f5818ec21de75ecb51ff7f8b0172639e9f55a2986bc8a2e0ad2f6a041d42e44b4c722298a4d2728b98e29c8c3cc01a0

      • C:\Windows\SysWOW64\regsvr32mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/548-31-0x0000000077462000-0x0000000077463000-memory.dmp
        Filesize

        4KB

      • memory/548-39-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/548-36-0x0000000077462000-0x0000000077463000-memory.dmp
        Filesize

        4KB

      • memory/548-35-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/548-25-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/548-28-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/548-30-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/548-29-0x0000000000430000-0x0000000000431000-memory.dmp
        Filesize

        4KB

      • memory/1092-13-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1092-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1092-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1092-11-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1092-18-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1092-12-0x00000000008F0000-0x00000000008F1000-memory.dmp
        Filesize

        4KB

      • memory/1092-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1092-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1092-6-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3692-0-0x0000000000DE0000-0x0000000000E04000-memory.dmp
        Filesize

        144KB

      • memory/3692-2-0x0000000000DE0000-0x0000000000E04000-memory.dmp
        Filesize

        144KB

      • memory/4856-34-0x00000000010E0000-0x00000000010E1000-memory.dmp
        Filesize

        4KB

      • memory/4856-33-0x0000000001100000-0x0000000001101000-memory.dmp
        Filesize

        4KB