Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:10

General

  • Target

    1bffc22ec1276afe23a0419c5b3227b1_JaffaCakes118.dll

  • Size

    212KB

  • MD5

    1bffc22ec1276afe23a0419c5b3227b1

  • SHA1

    6d43da1fa38c3d07babd0260206b45eedd531dd2

  • SHA256

    638e1ebddda19ecc0cc819b7bf48fe2c178f6ed76162f5312eecd0bb52776588

  • SHA512

    968973d88de4951672fd470b4a30e2df023c2a61bd100baf6ecbc0bf32cd0e873fa30482f0147542d6fd5ace126b3b6b202ce87730bc1c9c19da78de05124aa0

  • SSDEEP

    6144:+wRcAIhA/Pj405eyreiTYjOgsio1nYDZQ7BwLTYgAD:/lherKJYDZQ7GPYz

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1bffc22ec1276afe23a0419c5b3227b1_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1bffc22ec1276afe23a0419c5b3227b1_JaffaCakes118.dll
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1224
      • C:\Users\Admin\AppData\Local\Temp\SkB3bO68r
        "SkB3bO68r"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2344
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2344 -s 204
              5⤵
              • Program crash
              PID:4044
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2820
            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2348
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:1476
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:17416 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4912
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            4⤵
              PID:4872
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4872 -s 208
                5⤵
                • Program crash
                PID:4580
            • C:\Program Files (x86)\Internet Explorer\iexplore.exe
              "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:2760
              • C:\Program Files\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
                5⤵
                • Modifies Internet Explorer settings
                PID:2292
            • C:\Users\Admin\AppData\Local\Temp\dfobgbnusswvagop.exe
              "C:\Users\Admin\AppData\Local\Temp\dfobgbnusswvagop.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:8
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2344 -ip 2344
        1⤵
          PID:3056
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4872 -ip 4872
          1⤵
            PID:1688

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver9D64.tmp
            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QQACG5HD\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\SkB3bO68r
            Filesize

            96KB

            MD5

            74f37fe4cd2c65109465b9998183a657

            SHA1

            9419ff643ebd890e108c2732a40f9b3628b35a71

            SHA256

            4e84e2831364f0a0b9c7d552e58b9706d0de6fae139942207af33f515dcae40b

            SHA512

            95651b579b497f8a3f4b0eb42f90bd8a722a50b38e3b6c22133ae2390e68bad21d74f7fdc4a45fc43c8aa798c5775e87bf6cb20a6e1ed9c7e80ecb9b302b4a81

          • memory/8-47-0x0000000000400000-0x000000000043A1A8-memory.dmp
            Filesize

            232KB

          • memory/8-48-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/8-41-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/8-42-0x0000000000400000-0x000000000043A1A8-memory.dmp
            Filesize

            232KB

          • memory/8-43-0x0000000000400000-0x000000000043A1A8-memory.dmp
            Filesize

            232KB

          • memory/1224-0-0x0000000010000000-0x0000000010035000-memory.dmp
            Filesize

            212KB

          • memory/2344-13-0x0000000000720000-0x0000000000721000-memory.dmp
            Filesize

            4KB

          • memory/2344-12-0x0000000000740000-0x0000000000741000-memory.dmp
            Filesize

            4KB

          • memory/3572-19-0x0000000077252000-0x0000000077253000-memory.dmp
            Filesize

            4KB

          • memory/3572-22-0x0000000000400000-0x000000000043A1A8-memory.dmp
            Filesize

            232KB

          • memory/3572-23-0x0000000077252000-0x0000000077253000-memory.dmp
            Filesize

            4KB

          • memory/3572-20-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/3572-40-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/3572-18-0x0000000000400000-0x000000000043A1A8-memory.dmp
            Filesize

            232KB

          • memory/3572-10-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/3572-11-0x0000000000400000-0x000000000043A1A8-memory.dmp
            Filesize

            232KB

          • memory/3572-7-0x0000000000490000-0x0000000000491000-memory.dmp
            Filesize

            4KB

          • memory/3572-8-0x00000000005C0000-0x00000000005C1000-memory.dmp
            Filesize

            4KB

          • memory/3572-4-0x0000000000400000-0x000000000043A1A8-memory.dmp
            Filesize

            232KB