Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 18:46

General

  • Target

    9007273412e2efa69dbcfcbdd71b1a6b_JaffaCakes118.dll

  • Size

    304KB

  • MD5

    9007273412e2efa69dbcfcbdd71b1a6b

  • SHA1

    b2cc422223ddf3ce23e1e0a71712dc130ccb2541

  • SHA256

    ebe77f785b157418adceb1d43bbf644b6a3fc9f4cc692a7d5d520e8478fad216

  • SHA512

    213afc6f6c0208089f7d33ec1e7d262ca1fcf8fa66fea84f3af96cce125668ed5cb9dd938d381b55f00895bebbbbd5996135c32210e19af2002eb2fb1e6e1875

  • SSDEEP

    6144:bKtDP9elqi0AOROnJPmR2wl3wSn3CxNfLOB9:bKtYlqi09ROnJPmRPVwSn3iNOf

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\9007273412e2efa69dbcfcbdd71b1a6b_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\9007273412e2efa69dbcfcbdd71b1a6b_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\regsvr32Srv.exe
        C:\Windows\SysWOW64\regsvr32Srv.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:1380
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 204
                6⤵
                • Program crash
                PID:3296
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1332
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1332 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3192
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 292
              5⤵
              • Program crash
              PID:2792
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2864 -s 300
              5⤵
              • Program crash
              PID:2824
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 332
            4⤵
            • Program crash
            PID:3740
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1180 -s 300
            4⤵
            • Program crash
            PID:1496
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1180 -ip 1180
      1⤵
        PID:2588
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 1380 -ip 1380
        1⤵
          PID:1356
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1180 -ip 1180
          1⤵
            PID:1272
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 2864 -ip 2864
            1⤵
              PID:1956
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 2864 -ip 2864
              1⤵
                PID:5000

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                Filesize

                471B

                MD5

                7fecd001d472e28495336306d3e0b570

                SHA1

                7dabf5687a11d1d8f92f8ffd348fb73bf077e960

                SHA256

                d3b1b54dfa02ea5cf017cd692023d382defa55e40749816bbddcc3e8ef5e9bff

                SHA512

                5255e2e7897f3abc246464dacea7d32b54a8bdb88806e9d0f54a3d23e76074e2a88adaa35789c32b68d0ca8d6f67726c9ceec31597f3b05628b29cd52af613db

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                Filesize

                404B

                MD5

                3fdcbfc6f7821b44c2bcad43028d7bbb

                SHA1

                4a8aa67f5b951f9b34dae39dd2afc0fff6ee13c2

                SHA256

                277dc37079fa9d92ae2b16f4e67666186a28f1376b726be0b9e2976215edf0d6

                SHA512

                c38a2a0e17d60daf8469ad40a0fcb161290a878cf066a46c75564d3b354c7d97da5443b2cb8c62032fe7a54671f81b9552cada5933a11b12846b5e78e636acc0

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\suggestions[1].en-US

                Filesize

                17KB

                MD5

                5a34cb996293fde2cb7a4ac89587393a

                SHA1

                3c96c993500690d1a77873cd62bc639b3a10653f

                SHA256

                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                SHA512

                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

              • C:\Windows\SysWOW64\regsvr32Srv.exe

                Filesize

                76KB

                MD5

                395eeaefab2ddeb8384cc1148372698a

                SHA1

                df1b8db968cde6b267504617bc67436a2feb4289

                SHA256

                843a48356f299924f97639a8079b954c88e1ec20cb2bb936386c2c471c098e36

                SHA512

                4b6848f3d481a84403cd3ff72f7b5b4a9323a85e8a423dc4e07e948387cf0ecc4902f25ccede5683d04a7f100a27f11d4edfdb658e344bd32e9c648fce32c083

              • memory/844-0-0x000000004C0C0000-0x000000004C10C000-memory.dmp

                Filesize

                304KB

              • memory/1180-5-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB

              • memory/1380-15-0x0000000000A00000-0x0000000000A01000-memory.dmp

                Filesize

                4KB

              • memory/1380-14-0x0000000000A20000-0x0000000000A21000-memory.dmp

                Filesize

                4KB

              • memory/2864-11-0x00000000020F0000-0x00000000020F1000-memory.dmp

                Filesize

                4KB

              • memory/2864-19-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB

              • memory/2864-17-0x0000000077D22000-0x0000000077D23000-memory.dmp

                Filesize

                4KB

              • memory/2864-13-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB

              • memory/2864-10-0x0000000000400000-0x0000000000426000-memory.dmp

                Filesize

                152KB