Analysis

  • max time kernel
    80s
  • max time network
    90s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 18:49

General

  • Target

    1c1d55781c8af09004cfeb04baeb5fc4_JaffaCakes118.dll

  • Size

    337KB

  • MD5

    1c1d55781c8af09004cfeb04baeb5fc4

  • SHA1

    542de04aa7fd7e720a60c686b55aa63347eeb101

  • SHA256

    e4420e94466c2b5d706dadf5c87ca47351a6e5d414cda5412f96a181a23b1cd7

  • SHA512

    706dcf2219cfb678ac30c7d7fa285248c48dbe931593a19d54b54c9bbf0659e65e75e4fe095d18bcbcb86a3d9bc521785bb73c5c2518a6c7578ef58b39c82459

  • SSDEEP

    6144:bN0yr1sO/wIKS0FKtOT/OrDtgUi0uvQee7Qee/0QeesQeeglQeekQeeDC7MdqyMU:RG6wndYtamDSU1GqyMA5

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 16 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\1c1d55781c8af09004cfeb04baeb5fc4_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\1c1d55781c8af09004cfeb04baeb5fc4_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4968
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:1760
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1760 -s 204
                6⤵
                • Program crash
                PID:5008
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4744
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4744 CREDAT:17410 /prefetch:2
                6⤵
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3284
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:380
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1760 -ip 1760
      1⤵
        PID:4896

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Windows\SysWOW64\regsvr32mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/1424-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1424-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1424-6-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1424-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1424-11-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1424-14-0x00000000008D0000-0x00000000008D1000-memory.dmp
        Filesize

        4KB

      • memory/1424-5-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/1424-13-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1424-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1760-32-0x00000000002D0000-0x00000000002D1000-memory.dmp
        Filesize

        4KB

      • memory/1760-31-0x00000000002B0000-0x00000000002B1000-memory.dmp
        Filesize

        4KB

      • memory/2516-1-0x0000000074B80000-0x0000000074BD7000-memory.dmp
        Filesize

        348KB

      • memory/4968-35-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4968-26-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4968-30-0x0000000077202000-0x0000000077203000-memory.dmp
        Filesize

        4KB

      • memory/4968-27-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/4968-28-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/4968-33-0x0000000077202000-0x0000000077203000-memory.dmp
        Filesize

        4KB

      • memory/4968-34-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB