Analysis

  • max time kernel
    92s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 05:11

General

  • Target

    14c9524a7612cd931e56deda603d8f43_JaffaCakes118.exe

  • Size

    188KB

  • MD5

    14c9524a7612cd931e56deda603d8f43

  • SHA1

    70fa0797fc05bd53f3549b726581d50077b62214

  • SHA256

    c06627efb7d640776cd50f3387e1e97bc292112fb9068911947b477f7d108b94

  • SHA512

    23706a97d2784b6333c6e5b82089eb7ca8166d44ce0d2f3cb4738a3e37b636a51b6ae697700419098d2c2efd89b5e638c416f230046b66d49044a17cbdc53f5b

  • SSDEEP

    1536:520eHDJh5WcDsO9OKw2wo2H/h8ho79yteZOKPustt/wWapADZc7XEKeFUISNpG:M0qzDsOcK8/hF79ytSZFjeHXEcpG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14c9524a7612cd931e56deda603d8f43_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\14c9524a7612cd931e56deda603d8f43_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4148
    • C:\Users\Admin\AppData\Local\Temp\1BSbv23
      "1BSbv23"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2392
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:3096
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3096 -s 204
            4⤵
            • Program crash
            PID:3620
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:452
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:556
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:556 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4812
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:556 CREDAT:17416 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4372
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:4252
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4252 -s 208
              4⤵
              • Program crash
              PID:1756
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1640
            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
              4⤵
              • Modifies Internet Explorer settings
              PID:440
          • C:\Users\Admin\AppData\Local\Temp\gxobnpltdpupfuyl.exe
            "C:\Users\Admin\AppData\Local\Temp\gxobnpltdpupfuyl.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3716
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3096 -ip 3096
        1⤵
          PID:3776
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4252 -ip 4252
          1⤵
            PID:1656

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            471B

            MD5

            5f0847e5a15af2d7923393c3cd30c5d1

            SHA1

            326c44f2bc29ec6578a400d6d46361efcb013540

            SHA256

            28766e681bf500e9cddbcd3275cd898c4165354ad087c2461d9ee374a7e2221e

            SHA512

            a83751183cd1f2ac063a0077f8edfaecda72a4649437070c83f88151c822ff42d43fb8a291c123af2598e10d15cbdc147cef353b2149baca9462fb02e3d67a06

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            404B

            MD5

            e0688a35881c71b0748ea76bd7edaf6b

            SHA1

            2ae848101dabf5d215cfdda8565645291b04ec09

            SHA256

            6d64d70aba97ae94886a6a9ff612db156498b905aaafe4f69e8ea73caeec177f

            SHA512

            a9cbc72b4ba158ac3732317712b787b616fa5d2bf424e6d0ab461d6882cf706f419ec1a9509ae3496125b2b39bb9cf591962675878d70c2880f2bc9a3c99fe87

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\1BSbv23
            Filesize

            95KB

            MD5

            08669335c739558f8d3b3deaccb95038

            SHA1

            380de3ea3262edbb88b9b9278365152a268a4405

            SHA256

            d30bd322b02c7dde9c02380a602a73c4223d0805029f4776e924572b17fad1a5

            SHA512

            7077de52b4d0db80d9fe94a1ffa4a3e293548d37659d1796cacc30005af456bcb29ed7972e803ae3004447f2569f7991c37ce3c0d425945dbe79dbf6350a5905

          • memory/2392-17-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/2392-8-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/2392-6-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/2392-9-0x0000000000570000-0x0000000000571000-memory.dmp
            Filesize

            4KB

          • memory/2392-12-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/2392-43-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/2392-10-0x0000000000580000-0x0000000000581000-memory.dmp
            Filesize

            4KB

          • memory/2392-16-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/2392-5-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/2392-21-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/2392-22-0x0000000077122000-0x0000000077123000-memory.dmp
            Filesize

            4KB

          • memory/2392-24-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/2392-25-0x0000000077122000-0x0000000077123000-memory.dmp
            Filesize

            4KB

          • memory/3096-15-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
            Filesize

            4KB

          • memory/3096-14-0x0000000000D00000-0x0000000000D01000-memory.dmp
            Filesize

            4KB

          • memory/3716-46-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/3716-45-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/3716-44-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/3716-51-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/3716-50-0x0000000000400000-0x000000000043A05C-memory.dmp
            Filesize

            232KB

          • memory/4148-0-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB

          • memory/4148-13-0x0000000000400000-0x000000000042F000-memory.dmp
            Filesize

            188KB