Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 01:10

General

  • Target

    fe13c06ef08634e69555b8c1d009bcb9_JaffaCakes118.exe

  • Size

    137KB

  • MD5

    fe13c06ef08634e69555b8c1d009bcb9

  • SHA1

    61211386481811b31cc2f899b2134a0ce638a264

  • SHA256

    28ce4f3e1448c91520eeb42861a2fdbe473adc1c48dfffe22a48f54406a97948

  • SHA512

    a64f6b5595c980d9d2f37475afdc1e911bfb8ca16f8f0895a9209772832416afffc4f59d3a072b318e55324809459fd76e677cfadd1539a31bcfeb31a30ebf1d

  • SSDEEP

    3072:/wpMn7cYBxzHlSXQ3NhueuQYeLJ3Jh9ypXxXfUfCwhko:/EAcjQY6pJipa

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe13c06ef08634e69555b8c1d009bcb9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\fe13c06ef08634e69555b8c1d009bcb9_JaffaCakes118.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\x0xBIn7U
      "x0xBIn7U"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2472
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4596
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4596 -s 92
            4⤵
            • Program crash
            PID:4560
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5076
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5076 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:548
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5076 CREDAT:17414 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3540
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          3⤵
            PID:3528
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3528 -s 208
              4⤵
              • Program crash
              PID:4492
          • C:\Program Files (x86)\Internet Explorer\iexplore.exe
            "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1328
            • C:\Program Files\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
              4⤵
              • Modifies Internet Explorer settings
              PID:4192
          • C:\Users\Admin\AppData\Local\Temp\govpvjhbykcddjnr.exe
            "C:\Users\Admin\AppData\Local\Temp\govpvjhbykcddjnr.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:4796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4596 -ip 4596
        1⤵
          PID:3276
        • C:\Windows\system32\OpenWith.exe
          C:\Windows\system32\OpenWith.exe -Embedding
          1⤵
          • Suspicious use of SetWindowsHookEx
          PID:4440
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3528 -ip 3528
          1⤵
            PID:864

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verFCA0.tmp
            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ITM01P8V\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\x0xBIn7U
            Filesize

            95KB

            MD5

            9e9ad7686371d18a65e9193b5279ae3a

            SHA1

            32387208357480c8e5d519a6cd64117a50303953

            SHA256

            a184487f8f4edf4ff4c90dce3f1fbd45031a528046eadbac44287e405e74c4bf

            SHA512

            3a6d2548f47ad4b95035908b483afcf87969ecab27598aff423f0a77e8c6851bf35a6956ba24fe56b57cfe3e3cfbe257c1f70a7f349e6b3b9f53547a31cb42e5

          • memory/864-15-0x0000000001000000-0x0000000001025000-memory.dmp
            Filesize

            148KB

          • memory/864-0-0x0000000001000000-0x0000000001025000-memory.dmp
            Filesize

            148KB

          • memory/2472-8-0x0000000000400000-0x0000000000439CC8-memory.dmp
            Filesize

            231KB

          • memory/2472-9-0x00000000004C0000-0x00000000004C1000-memory.dmp
            Filesize

            4KB

          • memory/2472-11-0x00000000004A0000-0x00000000004A2000-memory.dmp
            Filesize

            8KB

          • memory/2472-7-0x00000000004B0000-0x00000000004B1000-memory.dmp
            Filesize

            4KB

          • memory/2472-10-0x0000000077C72000-0x0000000077C73000-memory.dmp
            Filesize

            4KB

          • memory/2472-5-0x0000000000400000-0x0000000000439CC8-memory.dmp
            Filesize

            231KB

          • memory/2472-16-0x0000000000400000-0x0000000000439CC8-memory.dmp
            Filesize

            231KB

          • memory/2472-20-0x0000000000400000-0x0000000000439CC8-memory.dmp
            Filesize

            231KB

          • memory/2472-22-0x0000000000400000-0x0000000000439CC8-memory.dmp
            Filesize

            231KB

          • memory/2472-23-0x0000000077C72000-0x0000000077C73000-memory.dmp
            Filesize

            4KB

          • memory/4596-13-0x00000000004B0000-0x00000000004B1000-memory.dmp
            Filesize

            4KB

          • memory/4596-14-0x00000000001F0000-0x00000000001F1000-memory.dmp
            Filesize

            4KB

          • memory/4796-44-0x0000000000490000-0x0000000000492000-memory.dmp
            Filesize

            8KB

          • memory/4796-43-0x0000000000400000-0x0000000000439CC8-memory.dmp
            Filesize

            231KB

          • memory/4796-38-0x0000000000400000-0x0000000000439CC8-memory.dmp
            Filesize

            231KB