Analysis

  • max time kernel
    135s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-07-2024 11:16

General

  • Target

    73d1d0aaf0507fd7ccbe6722aeca70ab_JaffaCakes118.dll

  • Size

    193KB

  • MD5

    73d1d0aaf0507fd7ccbe6722aeca70ab

  • SHA1

    93ec6ee7580b70c7b0bedcdbdd503ea367de831b

  • SHA256

    1e813d7b71a555046ace9a67ba7d5a669ec2fe55dba7078165b88f6856b5ce42

  • SHA512

    659ffd2b56a243f9b870b2d5be4217f3526389001ff279b1bd5793379cc7f311308da51964d530652e75a46181509f01b55480ba05eb790ccc2dce34b8388b73

  • SSDEEP

    3072:F73MITL/9oSmkbx3ZtffjBTnIwanLM6HHCRQU4S5GBWVLY:5dTpountf75IwklHCRQUj5GB3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\73d1d0aaf0507fd7ccbe6722aeca70ab_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\73d1d0aaf0507fd7ccbe6722aeca70ab_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1040
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4448
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:536
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 536 -s 204
                6⤵
                • Program crash
                PID:1792
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4760
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4760 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3108
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:640
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 536 -ip 536
      1⤵
        PID:3276

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\MQYRE6E5\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\regsvr32mgr.exe

        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/536-32-0x0000000000880000-0x0000000000881000-memory.dmp

        Filesize

        4KB

      • memory/536-33-0x0000000000860000-0x0000000000861000-memory.dmp

        Filesize

        4KB

      • memory/736-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/736-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/736-15-0x00000000001B0000-0x00000000001B1000-memory.dmp

        Filesize

        4KB

      • memory/736-5-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB

      • memory/736-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/736-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/736-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/736-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/736-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1040-0-0x00000000756E0000-0x0000000075713000-memory.dmp

        Filesize

        204KB

      • memory/4448-29-0x0000000077D42000-0x0000000077D43000-memory.dmp

        Filesize

        4KB

      • memory/4448-27-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB

      • memory/4448-28-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4448-35-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4448-34-0x0000000077D42000-0x0000000077D43000-memory.dmp

        Filesize

        4KB

      • memory/4448-36-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4448-20-0x0000000000400000-0x0000000000435000-memory.dmp

        Filesize

        212KB