Analysis

  • max time kernel
    128s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 16:49

General

  • Target

    1bc1ec8789758ea996e78b7be429ee06_JaffaCakes118.dll

  • Size

    132KB

  • MD5

    1bc1ec8789758ea996e78b7be429ee06

  • SHA1

    7e52a3f078a0fc3cf522f06a14406a5db6a5cc8d

  • SHA256

    622ace3bd4b8fe20fccc53365a4c9189af3482a000b56ac7576aef7d1e9af780

  • SHA512

    f1a28f8a66dbfc79239e7107ac6fc3fda18f9a267af85086af844a0eaeb7cc9bac6b2fec06d29f6735685fa847368689e4e61d251385497e7e685f58eed1b6df

  • SSDEEP

    3072:po6nwLqrSa4I+VC2L99ZgyXf9MWebpjMGlDCdrv:W6ux7vBsGdv

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1bc1ec8789758ea996e78b7be429ee06_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3884
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1bc1ec8789758ea996e78b7be429ee06_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3236
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4976
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4976 -s 204
                6⤵
                • Program crash
                PID:4780
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4208
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4208 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1416
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4520
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4520 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4976 -ip 4976
      1⤵
        PID:2892
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4092,i,3549704109630749084,1975543916261970610,262144 --variations-seed-version --mojo-platform-channel-handle=3892 /prefetch:8
        1⤵
          PID:1092

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EAA6B7C3-37C9-11EF-90FA-FE349C7D5183}.dat
          Filesize

          3KB

          MD5

          8bb40e3a1829e98d4dcc374ce74cb08f

          SHA1

          ddf60b58282581ec58cafe85674a7a11c95b9eac

          SHA256

          ca45d6fae3bacd6f580a5a54b5765219e0bf70323c45f6b894d641eb23b9cd71

          SHA512

          d2aeb138ffa1c698dd0a219f13e9d96e1d0fe09a8fc5e2598162c2adee0327c96dbb42abb74b75f5acde47babc6896c550a094d859cf819d87dff5d30715fee9

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{EAAB7BF1-37C9-11EF-90FA-FE349C7D5183}.dat
          Filesize

          5KB

          MD5

          87905ae767c89b787f91d0680654af29

          SHA1

          0ade38ead4bcf4dc2639d6c424c64cf1068c14c0

          SHA256

          35c49aeea506fe5d3abd3b75e4ff9eebbf93d6b0bbcec96c0435efd2776c8294

          SHA512

          6cebffafcfd28d850d143e364b2c88b4b212e07bec7eb88c142b4be38fca45e3a3e3283907175f5d23e62218bfa87d5492425d7b341f1e0453b022ab5afec1cc

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver843E.tmp
          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QZRYTBAT\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • C:\Windows\SysWOW64\regsvr32mgr.exe
          Filesize

          96KB

          MD5

          8c51fd9d6daa7b6137634de19a49452c

          SHA1

          db2a11cca434bacad2bf42adeecae38e99cf64f8

          SHA256

          528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

          SHA512

          b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

        • memory/628-8-0x0000000000401000-0x0000000000405000-memory.dmp
          Filesize

          16KB

        • memory/628-13-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/628-17-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/628-11-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/628-12-0x00000000008F0000-0x00000000008F1000-memory.dmp
          Filesize

          4KB

        • memory/628-24-0x0000000000401000-0x0000000000405000-memory.dmp
          Filesize

          16KB

        • memory/628-10-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/628-16-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/628-5-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/628-7-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/628-9-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/628-20-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3236-34-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3236-32-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3236-38-0x00000000773D2000-0x00000000773D3000-memory.dmp
          Filesize

          4KB

        • memory/3236-39-0x0000000000070000-0x0000000000071000-memory.dmp
          Filesize

          4KB

        • memory/3236-31-0x0000000000430000-0x0000000000431000-memory.dmp
          Filesize

          4KB

        • memory/3236-33-0x00000000773D2000-0x00000000773D3000-memory.dmp
          Filesize

          4KB

        • memory/3236-42-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3236-23-0x0000000000400000-0x0000000000435000-memory.dmp
          Filesize

          212KB

        • memory/3580-0-0x0000000000EA0000-0x0000000000EC4000-memory.dmp
          Filesize

          144KB

        • memory/3580-2-0x0000000000EA0000-0x0000000000EC4000-memory.dmp
          Filesize

          144KB

        • memory/4976-37-0x00000000010B0000-0x00000000010B1000-memory.dmp
          Filesize

          4KB

        • memory/4976-36-0x00000000010D0000-0x00000000010D1000-memory.dmp
          Filesize

          4KB