Analysis

  • max time kernel
    131s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:25

General

  • Target

    194697fca36c6fa32dfc472045dc07df_JaffaCakes118.exe

  • Size

    58KB

  • MD5

    194697fca36c6fa32dfc472045dc07df

  • SHA1

    ca3335302134edadd3cf484d7cbbe487abb85e86

  • SHA256

    f2ba64784d39ad6daa76b0f48a2399e713c9addf20538f77faed0ec6a2312025

  • SHA512

    f538f650854abe789e7f559f441a732db4793130bee724a81dc85b4fb7d3dc845c9ac477e3393358f758cf4f1103f61142303fd88ee314f292a8654c55130837

  • SSDEEP

    768:YV3iVRNSXbC1DNF5HJRmskyC88cds+G0cHtv0JOIYTNZUVCODhtp9M:Yuk8b5pcg9pgj4yZOD/c

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\194697fca36c6fa32dfc472045dc07df_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\194697fca36c6fa32dfc472045dc07df_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4908
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4908 -s 204
            4⤵
            • Program crash
            PID:712
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:724
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:724 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1156
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4908 -ip 4908
      1⤵
        PID:3036

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        Filesize

        58KB

        MD5

        194697fca36c6fa32dfc472045dc07df

        SHA1

        ca3335302134edadd3cf484d7cbbe487abb85e86

        SHA256

        f2ba64784d39ad6daa76b0f48a2399e713c9addf20538f77faed0ec6a2312025

        SHA512

        f538f650854abe789e7f559f441a732db4793130bee724a81dc85b4fb7d3dc845c9ac477e3393358f758cf4f1103f61142303fd88ee314f292a8654c55130837

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB100.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QQACG5HD\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/2280-1-0x0000000000460000-0x0000000000475000-memory.dmp
        Filesize

        84KB

      • memory/2280-2-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2616-8-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/2616-7-0x0000000000550000-0x0000000000551000-memory.dmp
        Filesize

        4KB

      • memory/2616-12-0x0000000077902000-0x0000000077903000-memory.dmp
        Filesize

        4KB

      • memory/2616-14-0x0000000000400000-0x0000000000415000-memory.dmp
        Filesize

        84KB

      • memory/4908-11-0x0000000000840000-0x0000000000841000-memory.dmp
        Filesize

        4KB

      • memory/4908-10-0x0000000000860000-0x0000000000861000-memory.dmp
        Filesize

        4KB