Analysis

  • max time kernel
    142s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 05:32

General

  • Target

    1e28c46f8669b44ca935f37e96ed6b7b_JaffaCakes118.exe

  • Size

    98KB

  • MD5

    1e28c46f8669b44ca935f37e96ed6b7b

  • SHA1

    3c6c67eb6eb9cb43fb662c07f54ce28ff6e2742a

  • SHA256

    7204534a0a9814ac77455281c46413898cef64d463d2299e03084ab7f4d0d292

  • SHA512

    9e4d4f2e6ed0f972ec2a1fb55892dafc0c3212eb8e87de434e32a0c336ad1f80fe21ee30a3bd950256b85a5fe2521d15a94234bffb57b038acd8ace281d92a51

  • SSDEEP

    3072:QVWf9dbtKjpO14qkdzlgZSpGbTzjwaaHw7Koj4ri:iwj5KjZqSyT3

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e28c46f8669b44ca935f37e96ed6b7b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e28c46f8669b44ca935f37e96ed6b7b_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4864
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4864 -s 204
          3⤵
          • Program crash
          PID:3212
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3768
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5028 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1112
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5028 CREDAT:82948 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3980
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:700
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 700 -s 204
            3⤵
            • Program crash
            PID:5004
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:2332
        • C:\Users\Admin\AppData\Local\Temp\vfsplusafgmwnltb.exe
          "C:\Users\Admin\AppData\Local\Temp\vfsplusafgmwnltb.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:3080
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4864 -ip 4864
        1⤵
          PID:2216
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 700 -ip 700
          1⤵
            PID:1960
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3732 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:2364

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Defense Evasion

            Modify Registry

            1
            T1112

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            2
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
              Filesize

              471B

              MD5

              df3b51cc5929f3af03350336b1afc568

              SHA1

              48453c44facbbea059f9da8565cf25b1c2cb9ce0

              SHA256

              2375353160c5f8c4cadce5954ff4a7cc5b9c403890f0404791ff85c8ec0dd748

              SHA512

              d8eaa0761def6d74462748aa794198b5f32fa593662bf373c81e1d300f3f76ecc1c723cef52774caa6482527f26524fd2677a5e2253285cb6d0984b044347e8a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
              Filesize

              404B

              MD5

              edee1d44675c63b2140ca496044ab317

              SHA1

              35422756837a0234cab06c4d05b8abc44eec38e8

              SHA256

              2f879349689c829a50cd794a65a808e41066ea34fcb7486b9d78c712202b493d

              SHA512

              3d1a29cfa3e30e00c298bfb4a2dcf1a3a4f91ca0cc6d91a4740b68d48a86d4d9096eef3b9c03d2d797113f47d2a0af58f0ad3afea57b67002fc90f3cc265d048

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\O8VM10HV\suggestions[1].en-US
              Filesize

              17KB

              MD5

              5a34cb996293fde2cb7a4ac89587393a

              SHA1

              3c96c993500690d1a77873cd62bc639b3a10653f

              SHA256

              c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

              SHA512

              e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

            • C:\Users\Admin\AppData\Local\Temp\vfsplusafgmwnltb.exe
              Filesize

              98KB

              MD5

              1e28c46f8669b44ca935f37e96ed6b7b

              SHA1

              3c6c67eb6eb9cb43fb662c07f54ce28ff6e2742a

              SHA256

              7204534a0a9814ac77455281c46413898cef64d463d2299e03084ab7f4d0d292

              SHA512

              9e4d4f2e6ed0f972ec2a1fb55892dafc0c3212eb8e87de434e32a0c336ad1f80fe21ee30a3bd950256b85a5fe2521d15a94234bffb57b038acd8ace281d92a51

            • memory/3076-6-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/3076-19-0x0000000077952000-0x0000000077953000-memory.dmp
              Filesize

              4KB

            • memory/3076-7-0x0000000020010000-0x000000002001C000-memory.dmp
              Filesize

              48KB

            • memory/3076-1-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3076-40-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3076-10-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/3076-11-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3076-16-0x0000000077952000-0x0000000077953000-memory.dmp
              Filesize

              4KB

            • memory/3076-17-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/3076-0-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/3076-4-0x00000000006B0000-0x00000000006B1000-memory.dmp
              Filesize

              4KB

            • memory/3076-5-0x00000000006C0000-0x00000000006C1000-memory.dmp
              Filesize

              4KB

            • memory/3076-2-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/3076-34-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/3080-37-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/3080-44-0x0000000000400000-0x0000000000439000-memory.dmp
              Filesize

              228KB

            • memory/3080-43-0x0000000000400000-0x0000000000438B40-memory.dmp
              Filesize

              226KB

            • memory/4864-8-0x0000000000F10000-0x0000000000F11000-memory.dmp
              Filesize

              4KB

            • memory/4864-9-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
              Filesize

              4KB