Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 07:11

General

  • Target

    193d07934ad2b28dce3a5e3b2429562e_JaffaCakes118.exe

  • Size

    125KB

  • MD5

    193d07934ad2b28dce3a5e3b2429562e

  • SHA1

    bff5ef61716b2cb864a6d646302d4881f148f38c

  • SHA256

    fb1dcbd441909a9e243af4ce527a2c9c569d259a59844ee767a5772c1339fcdf

  • SHA512

    38a9349104dae884af9138e0f52b7e0e96012977927971d97add41dbc25e02fb232dba5fdc418a67d1029a581084a81676e3de6401aa92a78f9e5caa4850c750

  • SSDEEP

    3072:9gIpT1t2YXm8XdstQculie6qbcU5jwaaHw7Koj4rt2E:aIx1dX3XCt2bB

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 18 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\193d07934ad2b28dce3a5e3b2429562e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\193d07934ad2b28dce3a5e3b2429562e_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1076
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1076 -s 204
          3⤵
          • Program crash
          PID:4776
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1028
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4564
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:17416 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1044
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:5064
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5064 -s 208
            3⤵
            • Program crash
            PID:3904
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4052
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:1648
        • C:\Users\Admin\AppData\Local\Temp\qvkeqtbwkcelpqfn.exe
          "C:\Users\Admin\AppData\Local\Temp\qvkeqtbwkcelpqfn.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1460
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1076 -ip 1076
        1⤵
          PID:388
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 5064 -ip 5064
          1⤵
            PID:2868

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\qvkeqtbwkcelpqfn.exe
            Filesize

            125KB

            MD5

            193d07934ad2b28dce3a5e3b2429562e

            SHA1

            bff5ef61716b2cb864a6d646302d4881f148f38c

            SHA256

            fb1dcbd441909a9e243af4ce527a2c9c569d259a59844ee767a5772c1339fcdf

            SHA512

            38a9349104dae884af9138e0f52b7e0e96012977927971d97add41dbc25e02fb232dba5fdc418a67d1029a581084a81676e3de6401aa92a78f9e5caa4850c750

          • memory/1076-8-0x0000000000E00000-0x0000000000E01000-memory.dmp
            Filesize

            4KB

          • memory/1076-9-0x0000000000BE0000-0x0000000000BE1000-memory.dmp
            Filesize

            4KB

          • memory/1460-33-0x0000000000400000-0x000000000043A200-memory.dmp
            Filesize

            232KB

          • memory/1460-32-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/1460-26-0x0000000000400000-0x000000000043A200-memory.dmp
            Filesize

            232KB

          • memory/5068-11-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/5068-7-0x0000000000400000-0x000000000043A200-memory.dmp
            Filesize

            232KB

          • memory/5068-1-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/5068-15-0x0000000000400000-0x000000000043A200-memory.dmp
            Filesize

            232KB

          • memory/5068-16-0x0000000077162000-0x0000000077163000-memory.dmp
            Filesize

            4KB

          • memory/5068-18-0x0000000000400000-0x000000000043A200-memory.dmp
            Filesize

            232KB

          • memory/5068-19-0x0000000077162000-0x0000000077163000-memory.dmp
            Filesize

            4KB

          • memory/5068-4-0x00000000006B0000-0x00000000006B1000-memory.dmp
            Filesize

            4KB

          • memory/5068-5-0x00000000006C0000-0x00000000006C1000-memory.dmp
            Filesize

            4KB

          • memory/5068-30-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/5068-2-0x0000000000400000-0x000000000043A200-memory.dmp
            Filesize

            232KB

          • memory/5068-0-0x0000000000400000-0x000000000043A200-memory.dmp
            Filesize

            232KB