Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 09:01

General

  • Target

    198c3d7beef8f5107eb884dd35a6bf07_JaffaCakes118.exe

  • Size

    91KB

  • MD5

    198c3d7beef8f5107eb884dd35a6bf07

  • SHA1

    fedc3200cac20e80ec712b9a72346540cff454ef

  • SHA256

    cef6fb469154c9805fa9ca778a7919840695f9bc074e1d2e484d0c8dcb70cfe3

  • SHA512

    3a8a1123d8b7b0ddad271191985858be23591976887a54a7215e3ad78fcdd9e9d8ba0041d31e873c1231b42a58d83f867040cb96171e12b21f09ccd1435fde2a

  • SSDEEP

    1536:duteSLtAYHRNGu2+NICv3DU3ei1tE7jwaaHw7Koj4rL/OpNGiY:IY8tHHRNGV+eCfkLgjwaaHw7Koj4rK

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\198c3d7beef8f5107eb884dd35a6bf07_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\198c3d7beef8f5107eb884dd35a6bf07_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:64
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3068
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3068 -s 204
          3⤵
          • Program crash
          PID:1628
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4584
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2184
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:17416 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:940
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:4568
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4568 -s 208
            3⤵
            • Program crash
            PID:2136
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3816
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:2836
        • C:\Users\Admin\AppData\Local\Temp\ualoqdwkrfmtustk.exe
          "C:\Users\Admin\AppData\Local\Temp\ualoqdwkrfmtustk.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1228
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3068 -ip 3068
        1⤵
          PID:4876
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 492 -p 4568 -ip 4568
          1⤵
            PID:1980

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            471B

            MD5

            fa34ecb8815a2d98849888cb1cdbf38b

            SHA1

            84fd0e04586009efb3683c98da8d9aa41487cd42

            SHA256

            5077a54924f80491a74ed78bbd73ff7bf85a27caddb80ceaa9ccb86f8b9a11be

            SHA512

            ccfdb76ccedd0076601e17272d346229e2b9c0dd884c09bb7701b32c5dc177da8a91bb539ce751297d8ea44716fc497e8a337a9499c93a474ba85915f28f1053

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            404B

            MD5

            8fd3c80ff01ed4fd261588f69f728b91

            SHA1

            bb46fa86743687184339f1112d0d74eee87c4cd9

            SHA256

            c3268f75d152d2aa62ab8ee988ac4357182a7de8cecbe8ee87e8315c0110c4ef

            SHA512

            615d16cd8ce9eee58c4c02f099ca3116106aa16c7abac39771653b90bc2fc2f93ab286905a4eb768d40ab02587089a5f4e5d1f4f7d80ab8f8be829ba6cf12ac2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VLW1SL5J\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\ualoqdwkrfmtustk.exe
            Filesize

            91KB

            MD5

            198c3d7beef8f5107eb884dd35a6bf07

            SHA1

            fedc3200cac20e80ec712b9a72346540cff454ef

            SHA256

            cef6fb469154c9805fa9ca778a7919840695f9bc074e1d2e484d0c8dcb70cfe3

            SHA512

            3a8a1123d8b7b0ddad271191985858be23591976887a54a7215e3ad78fcdd9e9d8ba0041d31e873c1231b42a58d83f867040cb96171e12b21f09ccd1435fde2a

          • memory/64-16-0x0000000077052000-0x0000000077053000-memory.dmp
            Filesize

            4KB

          • memory/64-4-0x0000000000570000-0x0000000000571000-memory.dmp
            Filesize

            4KB

          • memory/64-0-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/64-7-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/64-11-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/64-15-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/64-2-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/64-18-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/64-19-0x0000000077052000-0x0000000077053000-memory.dmp
            Filesize

            4KB

          • memory/64-37-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/64-5-0x00000000008C0000-0x00000000008C1000-memory.dmp
            Filesize

            4KB

          • memory/64-1-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/1228-40-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/1228-39-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/1228-38-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/1228-45-0x0000000000400000-0x000000000043907C-memory.dmp
            Filesize

            228KB

          • memory/1228-44-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/3068-9-0x00000000004F0000-0x00000000004F1000-memory.dmp
            Filesize

            4KB

          • memory/3068-8-0x0000000000510000-0x0000000000511000-memory.dmp
            Filesize

            4KB