Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 15:21

General

  • Target

    ef69ab91cc813564558969edeef06668_JaffaCakes118.dll

  • Size

    200KB

  • MD5

    ef69ab91cc813564558969edeef06668

  • SHA1

    aa764b74f5e05086ad8e84f28f71a3ce57a1a508

  • SHA256

    dbcabbc2c3ec02cfde5ded1632f5ee84d8826892fe704c95f3d13bd064fde035

  • SHA512

    ecacaf035bfe8a122a4e43509b3fbb8c95ba8fd6137ffd7e6eee5cc8f7261e3141e27323de39a22e86851af2e98533633e4fe37c87df98d44e477e803b955ed8

  • SSDEEP

    3072:20q0LA67ygN3R3zsc3rM7FNQZK6IuFsqxhwmsYB06R8vzIZwIapw24X6o:Rq0LX/3w2/IuFsqx5sET8vzIhAw24l

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Modifies registry class 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\ef69ab91cc813564558969edeef06668_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\ef69ab91cc813564558969edeef06668_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3852
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:4580
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4580 -s 204
                6⤵
                • Program crash
                PID:4936
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3872
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3872 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4672
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3788
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3788 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:3628
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4580 -ip 4580
      1⤵
        PID:3248

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        07e369ebdbb322a72367beb15fea66c2

        SHA1

        7772c54598e1862ebffe373b494651ec745f6c9f

        SHA256

        b50e533aec8439f67cd49f1119099293c18626136694d72fc4c5b00f950e8e0c

        SHA512

        65f401db96f0e2c1a1ae79528087ff3e2e24bb5353425ecf93c884519aaf950422a6599f2e3afe6839070071d033ea8d19c546d5493aa511beb97c6fea5ba0f5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        1b8f8f55381fb5ddcc49cd5f62bf841e

        SHA1

        2402633354f65fed436af009437d0f6ff25967b9

        SHA256

        4d10255e40f15e95f070b343d69d32e5886c43af3dd8de9edc73948138b99e32

        SHA512

        a62b7f1ee85dafb7ac9645c1e4aacce89f675bff13ae599fc21db86fa8ac0bad02d9ba3c6ed24ca66a04e680592b3427a72763ce06d1f52abd732cb4d4dafb8b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        514322901529689951e26e163916e06d

        SHA1

        76458345f09870644bbd7980477bc5dc6b9617a6

        SHA256

        d791167f7f6da16f29c8b2c80416377e86520f1bcda1a7614c221ac304262f0a

        SHA512

        b7d99111a98eb9e0ac76cf9c63ea65cc079ce7e8ae845f43ab63fcdc8372e5d7441d9667d591e8c90d58f82ce05c40c3d631e381602d333cd6863335ca77e315

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0B492692-BA2F-11EF-B319-4A034D48373C}.dat

        Filesize

        5KB

        MD5

        0a7f9f6ac969f972a2ce6bd4e6811035

        SHA1

        8a04f07226bdafaa1d1d8697b4a4afd70ceb0ba7

        SHA256

        b03ba4a389ef22b7cb5f4350c2cecc2b5d0f0509072612a114d98f8c56f0ad3c

        SHA512

        20e931e65fd26b890ef90136cc279196d1d9a8ea53cdfd42252b0a291cbdb76e9395b9264e58c6c024ff0574742a147d8af6174a829c727e1a19a90ae7a1efad

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0B4DEBE8-BA2F-11EF-B319-4A034D48373C}.dat

        Filesize

        3KB

        MD5

        ab1836e6c571bb7124d39c6ddd6c7600

        SHA1

        b25fcdff8eaaed9002e64fe3669c3374d828be8d

        SHA256

        31ea3523d8b9f58f8e08f2ae090f145889e7af8731211aaf2c5b79cbacdae56c

        SHA512

        a9ae5cc3ef149c3c6199d8c1d95a81fc34f549a5979ac226d2a852548ea141a6d774be018e72e3856a08b406ff6e7de73a98bb1c606961a1417fed22b9368bce

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver246B.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\regsvr32mgr.exe

        Filesize

        119KB

        MD5

        9d5d609dc8e2554054733d19eed45c5c

        SHA1

        ce72453fca9f477940a9def32bd8463549c6e1e4

        SHA256

        7a85b3db04beb0c4b6a8929fdf79726bcf1084efab0a9f04a8ebaa0a2bc9e0b1

        SHA512

        012cabde17ed1c1d1a48b5bc136591ff9c8e261e5da8bc7f67d0bd235a32150f63274362cdeef2376d2d5a38dfb0c9acc7cd3aa5244c1858b88b183f8cbe550b

      • memory/1568-0-0x00000000074A0000-0x00000000074D2000-memory.dmp

        Filesize

        200KB

      • memory/3852-39-0x0000000076F02000-0x0000000076F03000-memory.dmp

        Filesize

        4KB

      • memory/3852-44-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3852-23-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/3852-31-0x0000000000910000-0x0000000000911000-memory.dmp

        Filesize

        4KB

      • memory/3852-30-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3852-41-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3852-32-0x0000000076F02000-0x0000000076F03000-memory.dmp

        Filesize

        4KB

      • memory/3852-33-0x0000000020010000-0x0000000020022000-memory.dmp

        Filesize

        72KB

      • memory/3852-34-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3852-38-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/3852-37-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4456-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4456-17-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4456-6-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/4456-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4456-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4456-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4456-4-0x0000000000400000-0x0000000000429000-memory.dmp

        Filesize

        164KB

      • memory/4456-11-0x0000000000403000-0x0000000000405000-memory.dmp

        Filesize

        8KB

      • memory/4456-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4456-22-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/4456-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4456-12-0x0000000000A40000-0x0000000000A41000-memory.dmp

        Filesize

        4KB

      • memory/4580-36-0x0000000000FE0000-0x0000000000FE1000-memory.dmp

        Filesize

        4KB

      • memory/4580-35-0x0000000001200000-0x0000000001201000-memory.dmp

        Filesize

        4KB