Analysis

  • max time kernel
    91s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 22:47

General

  • Target

    fd69ce71d5c0f7df5bc39843f6db52c0_JaffaCakes118.dll

  • Size

    123KB

  • MD5

    fd69ce71d5c0f7df5bc39843f6db52c0

  • SHA1

    2a58116ba8738dba53cff79533b8366f9e3d3530

  • SHA256

    b079a80415982a8aa3daa150953b48701d7502aa58e1d562de8f911c132f10b0

  • SHA512

    5cf0bc4e465b11b8b06f0d4302d04b19d0b74ef477b9dbcf7e86a8f728cbdc3ae83e62b2df1ae68c26047ac6f8b9bba9c1131317f35b1c679e4491275fbb6974

  • SSDEEP

    1536:+k4CEi1tQDbHLiYXGsnv5u3lFf7A0jbgEQ277yKPJe6TL:+k4CEi1giwzvE7fLbaKJL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Drops file in System32 directory 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\fd69ce71d5c0f7df5bc39843f6db52c0_JaffaCakes118.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4592
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\fd69ce71d5c0f7df5bc39843f6db52c0_JaffaCakes118.dll
      2⤵
      • Drops file in System32 directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3780
      • C:\Windows\SysWOW64\regsvr32mgr.exe
        C:\Windows\SysWOW64\regsvr32mgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4920
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:1532
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1532 -s 204
                6⤵
                • Program crash
                PID:4532
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4788
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4788 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4572
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:3876
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1532 -ip 1532
      1⤵
        PID:2640

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        5e99ec80bb4e60401972729dff7db4f2

        SHA1

        a68a2f47614d8afd1b7afd1e0620d32cd393e2c0

        SHA256

        6ac6e0c6b415580d28c082f0e59f45289379890a167c088a557d3e2578b424e0

        SHA512

        7670c7e91ae9555458275effc570e107c9ae43b02e65f9200b773f9139dfe228faf55f5c4ac5d9d713d0231e16c129baf1c289534b42ac7b4d042f370240c654

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        233b57207fb483fee2d75fac1d7d981d

        SHA1

        72cfd9b148e1a11145a3cd1c9975cd9dd6bc1035

        SHA256

        d2f04b75a41b4603dcbcad8e122e211942d96f24627254b9a4780e548aba92ea

        SHA512

        b833b374e95e583066aa3d7cb1ecdda7654771e942fbf06e6090a5989b2c5a4afbaccd5d0409e78985f3fc3c188f66b6f8233fd69f39ed3ac3bd986f5948a5d2

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver2AA5.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\6IJLDY7V\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Windows\SysWOW64\regsvr32mgr.exe

        Filesize

        116KB

        MD5

        242f5fffb519c398b15866ca79206620

        SHA1

        48a4f008d6c304992499f820ebc7a707e358545e

        SHA256

        0c8b4e7d06339dadeb05599c49e3e167bb1bc9153b418fdcf37e9e4e2622cbf6

        SHA512

        d7b86f66e11a6eea286ac2d911241c336c703c30a8f343529fdb1323b1c724f3fd8d19a8f76b998a57c04ca317681f5d99066c8fafabce2ff445599fbce5bc47

      • memory/224-17-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-6-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/224-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-24-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/224-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-5-0x0000000000400000-0x000000000047B000-memory.dmp

        Filesize

        492KB

      • memory/224-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-16-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/224-13-0x0000000000900000-0x0000000000901000-memory.dmp

        Filesize

        4KB

      • memory/224-12-0x0000000000400000-0x000000000047B000-memory.dmp

        Filesize

        492KB

      • memory/1532-36-0x0000000000460000-0x0000000000461000-memory.dmp

        Filesize

        4KB

      • memory/1532-37-0x0000000000480000-0x0000000000481000-memory.dmp

        Filesize

        4KB

      • memory/3780-1-0x0000000075270000-0x0000000075293000-memory.dmp

        Filesize

        140KB

      • memory/4920-32-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4920-40-0x00000000778C2000-0x00000000778C3000-memory.dmp

        Filesize

        4KB

      • memory/4920-39-0x0000000000400000-0x000000000047B000-memory.dmp

        Filesize

        492KB

      • memory/4920-41-0x0000000000400000-0x000000000047B000-memory.dmp

        Filesize

        492KB

      • memory/4920-42-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4920-43-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4920-38-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4920-35-0x00000000778C2000-0x00000000778C3000-memory.dmp

        Filesize

        4KB

      • memory/4920-23-0x0000000000400000-0x000000000047B000-memory.dmp

        Filesize

        492KB

      • memory/4920-31-0x0000000000470000-0x0000000000471000-memory.dmp

        Filesize

        4KB