Analysis

  • max time kernel
    130s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 06:33

General

  • Target

    1e524926125b5f806e29c875793b700d_JaffaCakes118.exe

  • Size

    98KB

  • MD5

    1e524926125b5f806e29c875793b700d

  • SHA1

    46146b88f3f4612d7b4c8a41960e8deaf8c5ea29

  • SHA256

    09de3060405b01829519ddbe1d725286c4eb07da3ae75928043051bd9c441ef8

  • SHA512

    703ac82c9e9b32c7d0676b15d34bcf5febb26ba9290d303e65755df6ce182d0d56b9aaa2562b878e4c20f0ceca669ab7f2737668fc2ebf9eae8c892ba8790d20

  • SSDEEP

    3072:8gDAWPChFSAahTGkk8jwaaHw7Koj4rDcgy0/4:VD+rSAprI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e524926125b5f806e29c875793b700d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e524926125b5f806e29c875793b700d_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:4444
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4444 -s 204
          3⤵
          • Program crash
          PID:4884
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4260
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4260 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3692
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4260 CREDAT:17416 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:764
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:452
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 452 -s 216
            3⤵
            • Program crash
            PID:4836
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:728
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:1556
        • C:\Users\Admin\AppData\Local\Temp\itkovrfuduobkrls.exe
          "C:\Users\Admin\AppData\Local\Temp\itkovrfuduobkrls.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:1680
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4444 -ip 4444
        1⤵
          PID:564
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 452 -ip 452
          1⤵
            PID:412

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verD457.tmp
            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GU2A83AM\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\itkovrfuduobkrls.exe
            Filesize

            98KB

            MD5

            1e524926125b5f806e29c875793b700d

            SHA1

            46146b88f3f4612d7b4c8a41960e8deaf8c5ea29

            SHA256

            09de3060405b01829519ddbe1d725286c4eb07da3ae75928043051bd9c441ef8

            SHA512

            703ac82c9e9b32c7d0676b15d34bcf5febb26ba9290d303e65755df6ce182d0d56b9aaa2562b878e4c20f0ceca669ab7f2737668fc2ebf9eae8c892ba8790d20

          • memory/1680-46-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/1680-45-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/1680-41-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/1680-42-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/2656-7-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/2656-0-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/2656-14-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/2656-16-0x0000000076FE2000-0x0000000076FE3000-memory.dmp
            Filesize

            4KB

          • memory/2656-17-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/2656-19-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/2656-20-0x0000000076FE2000-0x0000000076FE3000-memory.dmp
            Filesize

            4KB

          • memory/2656-2-0x0000000000400000-0x000000000043A00C-memory.dmp
            Filesize

            232KB

          • memory/2656-1-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/2656-40-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/2656-11-0x0000000000400000-0x000000000043B000-memory.dmp
            Filesize

            236KB

          • memory/2656-4-0x0000000000500000-0x0000000000501000-memory.dmp
            Filesize

            4KB

          • memory/2656-5-0x0000000000520000-0x0000000000521000-memory.dmp
            Filesize

            4KB

          • memory/4444-9-0x00000000009F0000-0x00000000009F1000-memory.dmp
            Filesize

            4KB

          • memory/4444-8-0x0000000000C10000-0x0000000000C11000-memory.dmp
            Filesize

            4KB