Analysis

  • max time kernel
    125s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 06:21

General

  • Target

    19183a37407083e404ae86fce8a7f6e9_JaffaCakes118.exe

  • Size

    97KB

  • MD5

    19183a37407083e404ae86fce8a7f6e9

  • SHA1

    18d3fa080e2e91b859d7fca57ccf99754f89501f

  • SHA256

    2fe47063e431776d6ab6dbda3b27959dd5632fe8d2680f414a66ff207d687fd1

  • SHA512

    c122cd0c8ea71922dcbe6c748fec85dcd4ec7e3b8a7023c8d9ec2113c02c27a505cfe3a945f9eabf99c012a038f5d8f9515594d67eb98e1520110d4ad73d1a84

  • SSDEEP

    3072:jgeWPCmabC3YUSlr6WzA9dLy/R5jwaaHw7Koj4rH:c4PtUSlrdydm/4

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19183a37407083e404ae86fce8a7f6e9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\19183a37407083e404ae86fce8a7f6e9_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1980 -s 204
          3⤵
          • Program crash
          PID:4712
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3724 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3812
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3724 CREDAT:17416 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1512
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1388
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1388 -s 208
            3⤵
            • Program crash
            PID:2808
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2024
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:5072
        • C:\Users\Admin\AppData\Local\Temp\iaqtnchbixbkscqf.exe
          "C:\Users\Admin\AppData\Local\Temp\iaqtnchbixbkscqf.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:4388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1980 -ip 1980
        1⤵
          PID:1652
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3812,i,13035806169561352434,1332896185314862791,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:8
          1⤵
            PID:2592
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1388 -ip 1388
            1⤵
              PID:3328

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
              Filesize

              471B

              MD5

              fa34ecb8815a2d98849888cb1cdbf38b

              SHA1

              84fd0e04586009efb3683c98da8d9aa41487cd42

              SHA256

              5077a54924f80491a74ed78bbd73ff7bf85a27caddb80ceaa9ccb86f8b9a11be

              SHA512

              ccfdb76ccedd0076601e17272d346229e2b9c0dd884c09bb7701b32c5dc177da8a91bb539ce751297d8ea44716fc497e8a337a9499c93a474ba85915f28f1053

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
              Filesize

              404B

              MD5

              6a1349f446a4236c8f5ed0dfdf8fe5fd

              SHA1

              4c0da676760ddc4c41c29ffdcb37640f0532aa17

              SHA256

              6bc1568b88168a8fad6849e669a8d349d628e830d4660d39e72260019a5d8673

              SHA512

              ffdf1c739e934617b6c3575eee3a936e00a1311384abb17824990fce12dcbdd9a613734d757740260fcddb766a43720c69640bb84dee7293fa4d03b572a7f050

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\44ZGVQ6R\suggestions[1].en-US
              Filesize

              17KB

              MD5

              5a34cb996293fde2cb7a4ac89587393a

              SHA1

              3c96c993500690d1a77873cd62bc639b3a10653f

              SHA256

              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

              SHA512

              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

            • C:\Users\Admin\AppData\Local\Temp\iaqtnchbixbkscqf.exe
              Filesize

              97KB

              MD5

              19183a37407083e404ae86fce8a7f6e9

              SHA1

              18d3fa080e2e91b859d7fca57ccf99754f89501f

              SHA256

              2fe47063e431776d6ab6dbda3b27959dd5632fe8d2680f414a66ff207d687fd1

              SHA512

              c122cd0c8ea71922dcbe6c748fec85dcd4ec7e3b8a7023c8d9ec2113c02c27a505cfe3a945f9eabf99c012a038f5d8f9515594d67eb98e1520110d4ad73d1a84

            • memory/1980-9-0x00000000004D0000-0x00000000004D1000-memory.dmp
              Filesize

              4KB

            • memory/1980-8-0x00000000004F0000-0x00000000004F1000-memory.dmp
              Filesize

              4KB

            • memory/3108-4-0x00000000006C0000-0x00000000006C1000-memory.dmp
              Filesize

              4KB

            • memory/3108-15-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB

            • memory/3108-5-0x00000000006D0000-0x00000000006D1000-memory.dmp
              Filesize

              4KB

            • memory/3108-16-0x0000000077182000-0x0000000077183000-memory.dmp
              Filesize

              4KB

            • memory/3108-1-0x0000000000400000-0x000000000043A000-memory.dmp
              Filesize

              232KB

            • memory/3108-18-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB

            • memory/3108-19-0x0000000077182000-0x0000000077183000-memory.dmp
              Filesize

              4KB

            • memory/3108-37-0x0000000000400000-0x000000000043A000-memory.dmp
              Filesize

              232KB

            • memory/3108-11-0x0000000000400000-0x000000000043A000-memory.dmp
              Filesize

              232KB

            • memory/3108-7-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB

            • memory/3108-0-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB

            • memory/3108-2-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB

            • memory/4388-39-0x0000000000400000-0x000000000043A000-memory.dmp
              Filesize

              232KB

            • memory/4388-38-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB

            • memory/4388-44-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB

            • memory/4388-45-0x0000000000400000-0x000000000043A000-memory.dmp
              Filesize

              232KB

            • memory/4388-40-0x0000000000400000-0x0000000000439054-memory.dmp
              Filesize

              228KB