Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 19:18

General

  • Target

    1c325ed53338cbb83889d75a3dbc5fa2_JaffaCakes118.dll

  • Size

    132KB

  • MD5

    1c325ed53338cbb83889d75a3dbc5fa2

  • SHA1

    5e06076226d28e6b45fcddb07c157ea65736d9ef

  • SHA256

    8f04840f7d64dd168b3a3e8d6b2cb9fe664eeb337146a4c5a8ce0dbf22b6816a

  • SHA512

    320917f79a00ac916f07607c1ddf766a69e8ba3557f9cf7b88fc599fe4c1df44fe7bbd1c0801545978aa851880d9b880bc1babf4bd5f64171c2dddba57a94118

  • SSDEEP

    1536:j2o6nwzfqmUSa4Ndg+VCmCc0Fo2/xrbR02R9LRv7yQtFy+lYhFLyd+h:Ko6nwLqrSa4I+VCmMFoW0cv7yQLxlMME

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1c325ed53338cbb83889d75a3dbc5fa2_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1020
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1c325ed53338cbb83889d75a3dbc5fa2_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Suspicious use of WriteProcessMemory
      PID:1600
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:396
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4024
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4024 -s 204
                6⤵
                • Program crash
                PID:5012
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4204
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4204 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3852
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1104
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1104 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3412
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4024 -ip 4024
      1⤵
        PID:3628

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{03768F9A-37DF-11EF-B1BA-76F2F43DF388}.dat
        Filesize

        5KB

        MD5

        65f1d498fb4e0eb252d1de2ec8635f26

        SHA1

        05e9654c4ca3b01069164fc66433bf7f7095a1a8

        SHA256

        905ea61fe90f204d5c81e2a71f3e83464502282e1080a12ffd4cfb6434c16473

        SHA512

        342247bd85db4eaecfa0f28906e3a235500339b7f74bdfb65c247e891cea24762787660e90514889a3460c9f1987ba36046360a13e3e1dc8f71a792cb88980ad

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0378F192-37DF-11EF-B1BA-76F2F43DF388}.dat
        Filesize

        3KB

        MD5

        906146df100d52c4c7fc6b5d71c71396

        SHA1

        9bbd5928485d4e290a7dc8606c15b623039faee9

        SHA256

        42c5fd76b70c40509811cf8e48c77d251b3a2bebaaddf9522bf4284d12b68e7f

        SHA512

        42c36a8a6adcf90016faaae789d10f24aad1012e0c6406fc6c0d6fb89509d65dd249f722bd440f1cc9d82d180a65190db751394f73dd85a4c49f4ef4179fdef9

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verE203.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4NMOWK91\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\regsvr32mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/396-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/396-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/396-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/396-12-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/396-11-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/396-15-0x00000000008D0000-0x00000000008D1000-memory.dmp
        Filesize

        4KB

      • memory/396-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/396-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/396-5-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/560-21-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/560-32-0x0000000077602000-0x0000000077603000-memory.dmp
        Filesize

        4KB

      • memory/560-35-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/560-36-0x0000000077602000-0x0000000077603000-memory.dmp
        Filesize

        4KB

      • memory/560-30-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/560-29-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/560-39-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1600-0-0x0000000000BF0000-0x0000000000C14000-memory.dmp
        Filesize

        144KB

      • memory/1600-2-0x0000000000BF0000-0x0000000000C14000-memory.dmp
        Filesize

        144KB

      • memory/4024-34-0x0000000001070000-0x0000000001071000-memory.dmp
        Filesize

        4KB

      • memory/4024-33-0x0000000001090000-0x0000000001091000-memory.dmp
        Filesize

        4KB