Analysis

  • max time kernel
    93s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-04-2024 10:00

General

  • Target

    eacf4b7f8034890b3027188d63101a7a_JaffaCakes118.exe

  • Size

    100KB

  • MD5

    eacf4b7f8034890b3027188d63101a7a

  • SHA1

    a29065ba9cc060581120a9654a8a17cfea0af547

  • SHA256

    1496ef9cf3d0311bf111defeaabdec1006cca1177561715cd79ae2246e410d5e

  • SHA512

    a8e7565717e5b52d6d4594dbf1d29ac564af588a5dc3998cc4f89877226883b9833c765464dd9acd0f148c9847274b02ed37ee2d8844ac04dd64cc970c21b40e

  • SSDEEP

    3072:uWddijJxspyRcPXmdekp2GVk8jwaaHw7Koj4rDMxx:xddij7swMXqVuW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eacf4b7f8034890b3027188d63101a7a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\eacf4b7f8034890b3027188d63101a7a_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:1324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1324 -s 204
          3⤵
          • Program crash
          PID:2072
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4992
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1520 CREDAT:17416 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4948
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:1580
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1580 -s 212
            3⤵
            • Program crash
            PID:4932
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3660
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:3276
        • C:\Users\Admin\AppData\Local\Temp\nrwqxyxpeitmvkmt.exe
          "C:\Users\Admin\AppData\Local\Temp\nrwqxyxpeitmvkmt.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2452
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1324 -ip 1324
        1⤵
          PID:3592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1580 -ip 1580
          1⤵
            PID:2320

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            471B

            MD5

            791c953dc08344d984806c877877efa7

            SHA1

            ffedf29a7c11bc153baefae839b4eb0e3df63609

            SHA256

            b4a79c0846bcf023a7b6bda17778e1b431d2ba0cef78cf5caac7161aa74253fa

            SHA512

            d157f9580ffd0a875643225ba70f45da3eee115ccb6828e5faa1d87616c7a324f592c365cee1e00bd00679a84dc6ee7dc8d349288e2cfc4f0c814cfc6ad588b4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
            Filesize

            404B

            MD5

            5ad3ec5ff115143902ccbd1f182575d9

            SHA1

            4f824e8aeb374d89309587e6321b7fd3944c3f74

            SHA256

            1c903eb403859a0e60d8b97fb86dca297ca5e11958a80dd60b015c995ddfa891

            SHA512

            6cb88aa13d63f0957eabc1cfe6d4800e34d3279a01a9f19398f91c5f99c05612f81e5a6b1405f7cbd0b58181f051b3870ed3dac6800f91aea6cba48c0e7b3856

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verC505.tmp
            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XHJKUG17\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\nrwqxyxpeitmvkmt.exe
            Filesize

            100KB

            MD5

            eacf4b7f8034890b3027188d63101a7a

            SHA1

            a29065ba9cc060581120a9654a8a17cfea0af547

            SHA256

            1496ef9cf3d0311bf111defeaabdec1006cca1177561715cd79ae2246e410d5e

            SHA512

            a8e7565717e5b52d6d4594dbf1d29ac564af588a5dc3998cc4f89877226883b9833c765464dd9acd0f148c9847274b02ed37ee2d8844ac04dd64cc970c21b40e

          • memory/1324-9-0x0000000000B40000-0x0000000000B41000-memory.dmp
            Filesize

            4KB

          • memory/1324-8-0x0000000000B60000-0x0000000000B61000-memory.dmp
            Filesize

            4KB

          • memory/1916-4-0x0000000000B90000-0x0000000000B92000-memory.dmp
            Filesize

            8KB

          • memory/1916-10-0x0000000000400000-0x000000000043A6BC-memory.dmp
            Filesize

            233KB

          • memory/1916-14-0x0000000000400000-0x000000000043A6BC-memory.dmp
            Filesize

            233KB

          • memory/1916-16-0x0000000000400000-0x000000000043A6BC-memory.dmp
            Filesize

            233KB

          • memory/1916-17-0x0000000077412000-0x0000000077413000-memory.dmp
            Filesize

            4KB

          • memory/1916-5-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
            Filesize

            4KB

          • memory/1916-0-0x0000000000400000-0x000000000043A6BC-memory.dmp
            Filesize

            233KB

          • memory/1916-6-0x0000000077412000-0x0000000077413000-memory.dmp
            Filesize

            4KB

          • memory/1916-3-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
            Filesize

            4KB

          • memory/1916-1-0x0000000000400000-0x000000000043A6BC-memory.dmp
            Filesize

            233KB

          • memory/2452-44-0x0000000000400000-0x000000000043A6BC-memory.dmp
            Filesize

            233KB

          • memory/2452-45-0x0000000001F30000-0x0000000001F32000-memory.dmp
            Filesize

            8KB