Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2024 21:44

General

  • Target

    975ce7ff59e6e1668f639d77d2efb0a8_JaffaCakes118.dll

  • Size

    399KB

  • MD5

    975ce7ff59e6e1668f639d77d2efb0a8

  • SHA1

    e9fbee414dc38849a2028196dabb233f953f5b07

  • SHA256

    512bb2a447e76276245b8c753d271f9a6ec5a482eadb45f28da2177936a01055

  • SHA512

    2c8d67c305fd0e81d45c58ddbea80a8c85e9c367d371eda981ffafdaf11cc2c03fc760e7420557645a33885a8386e975cb5c1437be046a93566ef7457fb4ad5d

  • SSDEEP

    3072:f2mUj2nDsNSToMb06HryEI2MnirCWDxBE8i5Em1lSDuH/8RPKocs0hcbbgznd95c:ZRy5y6OrXrhNtkRkkmfZ4X4/bR4wzgE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\975ce7ff59e6e1668f639d77d2efb0a8_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4468
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\975ce7ff59e6e1668f639d77d2efb0a8_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4884
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4884 -s 84
                6⤵
                • Program crash
                PID:1076
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5048
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5048 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4084
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:5032
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5032 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2544
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4884 -ip 4884
      1⤵
        PID:3988

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        539399c9f7153f78b67cde1bcdea163f

        SHA1

        6cb6e4936d546c17549aec9431a2af7c31bb3c3a

        SHA256

        27b9528028887b2d852cae2cb55efb965fc13dfa0882f85d6236814f7eb0ad65

        SHA512

        11836ba1429de7d15b9eb33b4852b0c71872149e9d448959c366aca1db75796446a86ee5c40b274ac3102d5395c7197d4dc2cd11b32754538aa6883e0ebdbf17

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        b2a283a7a917f1787373a559f7b8a62d

        SHA1

        2a3d149efd0aea05beed4a0f9dd95c7f96d22705

        SHA256

        6487337dc428c2bc6a7e5c5d24a8598ecdd224a1825585b76f6fbf9281ee0c3c

        SHA512

        bad042b52cd78f1af3947c43e9c1a309e2e86152ff9c6164f1c7a277347131c2f2efb69c2455443c8d31509263d40b7157ae58b2a47dbea9cc0455c5c697b845

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{540A1B64-AAAD-11EF-BDBF-CAF61997B0B0}.dat

        Filesize

        5KB

        MD5

        44d29cbbc54873427e08ede220b816f1

        SHA1

        35fa3bb9794a711c63bff5fcec7a7abac8751c8e

        SHA256

        2f41ed43c7d10de8916ef456e1a60151f1be2744ab62c3a852d90a798ce40fb3

        SHA512

        058dbdd1b12a78437cfee4da8b22cd3c101a1f1c21e33d1a037128def7ae2800cc0cb1b50ae5b03e882c37b26bcbfe40ec3539958f1ab06cdfa552a638088502

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{540C7DA5-AAAD-11EF-BDBF-CAF61997B0B0}.dat

        Filesize

        3KB

        MD5

        09a55affbf69f7f352cbd4dd3e64b407

        SHA1

        58b4c1ea57e43d6a0ea739e6e1dc9adbe3082a2c

        SHA256

        8fe8d7ae85cf68bfec254172da672db69bfbfbbb0b4afcf73d0a0b02baa1ca00

        SHA512

        c1a42f531ba8bb7ac192a872934fe8325c66feb6a8b235d4d9b16652b3efc312046ee9a21013469ca9781f0561d8ed7c08938a995840d1d8004131dd2d3c4953

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver3A93.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\regsvr32mgr.exe

        Filesize

        115KB

        MD5

        e7d0f3375fdfbd47fe81dbfac6313129

        SHA1

        8662bafb76ebc0a31488ab2b3819b3764fed5a50

        SHA256

        2f42698d07f35c62fe0deef9518c4e4d8616d7ee9249477a0b454c8e5977d996

        SHA512

        9d986453a7f3086c1a185867931fccc7cf920d815ac540adca15a90b1989f5f5e9902ff1e53ccea360495f328328f78868cfcef16b7db495982346654ca9a55d

      • memory/2268-31-0x0000000077782000-0x0000000077783000-memory.dmp

        Filesize

        4KB

      • memory/2268-36-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2268-41-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2268-38-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2268-27-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2268-28-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2268-30-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/2268-37-0x0000000077782000-0x0000000077783000-memory.dmp

        Filesize

        4KB

      • memory/2268-35-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4220-1-0x00000000750F0000-0x0000000075158000-memory.dmp

        Filesize

        416KB

      • memory/4480-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4480-6-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4480-12-0x00000000005A0000-0x00000000005A1000-memory.dmp

        Filesize

        4KB

      • memory/4480-16-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4480-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4480-13-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4480-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4480-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4480-4-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/4884-33-0x0000000000F60000-0x0000000000F61000-memory.dmp

        Filesize

        4KB

      • memory/4884-34-0x0000000000F40000-0x0000000000F41000-memory.dmp

        Filesize

        4KB