Analysis

  • max time kernel
    146s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 19:24

General

  • Target

    173c08bbe0a296def019aabdc13b994e_JaffaCakes118.exe

  • Size

    106KB

  • MD5

    173c08bbe0a296def019aabdc13b994e

  • SHA1

    4096bb00a0edbaf20833d1805b47fa8266875682

  • SHA256

    dbdfd7ee653ace0595e32e36b0e075744ed17d5f320c88580e1f345ee6e3d4c2

  • SHA512

    35089c182fac2aea054c2d9a7dfcec4102cae2fef072e6d780583dd2170dfae006489913eff7508f8c50789229399b318ec80c8b99ce7aa2bdd19bc8cd9b9a8d

  • SSDEEP

    1536:f3j72srzVRv7Kf4AH+pdcDJVoYMeKTn1xWOsc58KSC57DsP6JpWKVaN9z:fusXjTuoaD6eK718zm8KSC5cyPV25

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\173c08bbe0a296def019aabdc13b994e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\173c08bbe0a296def019aabdc13b994e_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4988
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4988 CREDAT:17410 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4236

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
    Filesize

    106KB

    MD5

    173c08bbe0a296def019aabdc13b994e

    SHA1

    4096bb00a0edbaf20833d1805b47fa8266875682

    SHA256

    dbdfd7ee653ace0595e32e36b0e075744ed17d5f320c88580e1f345ee6e3d4c2

    SHA512

    35089c182fac2aea054c2d9a7dfcec4102cae2fef072e6d780583dd2170dfae006489913eff7508f8c50789229399b318ec80c8b99ce7aa2bdd19bc8cd9b9a8d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verAC9B.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GU2A83AM\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/60-10-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/60-14-0x0000000077812000-0x0000000077813000-memory.dmp
    Filesize

    4KB

  • memory/60-13-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/60-12-0x0000000000420000-0x0000000000421000-memory.dmp
    Filesize

    4KB

  • memory/60-16-0x0000000077812000-0x0000000077813000-memory.dmp
    Filesize

    4KB

  • memory/2376-0-0x0000000000400000-0x0000000000421000-memory.dmp
    Filesize

    132KB

  • memory/2376-1-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2376-7-0x0000000000400000-0x0000000000413000-memory.dmp
    Filesize

    76KB

  • memory/2376-6-0x0000000000560000-0x0000000000562000-memory.dmp
    Filesize

    8KB