Analysis

  • max time kernel
    135s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 02:50

General

  • Target

    698020a6be072ea51b7d567211d9e7b3_JaffaCakes118.exe

  • Size

    50.6MB

  • MD5

    698020a6be072ea51b7d567211d9e7b3

  • SHA1

    450806dfd7417595acae53348facaefe9e59ad84

  • SHA256

    e51bac091a171091098a61a2706c410ff7896d04f1f82bcec6c8b42447544805

  • SHA512

    b3e42c904f0c7ca1da8b5ac34b50b750457870f244209847496b435080874bb0d0de5ac2f8544621838b6038600aeac084ade9a45720df9d27afcb129c8199ad

  • SSDEEP

    1572864:Q+EAwSRiSpQ9tig0IkEdQvWEO6/iSJCkvfh7D2KuI:3wMCXiek7uEogh7D2A

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\698020a6be072ea51b7d567211d9e7b3_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\698020a6be072ea51b7d567211d9e7b3_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\698020a6be072ea51b7d567211d9e7b3_JaffaCakes118Srv.exe
      C:\Users\Admin\AppData\Local\Temp\698020a6be072ea51b7d567211d9e7b3_JaffaCakes118Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4276
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4276 CREDAT:17410 /prefetch:2
            5⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4456
    • C:\Users\Admin\AppData\Local\Temp\698020a6be072ea51b7d567211d9e7b3_JaffaCakes118Srv.exe
      C:\Users\Admin\AppData\Local\Temp\698020a6be072ea51b7d567211d9e7b3_JaffaCakes118Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          PID:5096
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 1728
      2⤵
      • Program crash
      PID:4720
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 3464 -s 1728
      2⤵
      • Program crash
      PID:1016
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3464 -ip 3464
    1⤵
      PID:4108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 3464 -ip 3464
      1⤵
        PID:3068

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        01409a92b179c99711ea8c28d307d0c4

        SHA1

        a9cc2b0c5727e2af14819f3908c4693f8e891392

        SHA256

        3034962a4c308ef5e66a2de7faf1ed2439b7e59086a8c07ad59ce3669b8ee01c

        SHA512

        8e86173a54d253f3e05443c603222b9018d63a3fb8e3a26b2b5602c083c07b117d5c53ede08056b6aa4503380562444c6704de32b2cce76f146478616b7278c9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        df8712867639d9ac83d906c676ea4acc

        SHA1

        7957d103a3bb7a023c04aab72046c0efb5211192

        SHA256

        228d83de3c2b2f657c043716dc4d1b4c196d150b313036bd8fa0c0a3aa7f49a0

        SHA512

        eca525860bc10572dd9e2c97c4527fb6862f7d5c00ca605b392dadd724b6448d4bda7bf77fe4a562b2ba08695ad2c41bf508edd9d5abd36e6c9ea213018adaf3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GOWSKSPC\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\1673256\GMSkin_Image_2012_v1.zip
        Filesize

        388KB

        MD5

        a1bc3b1cfbc2bca222149f1c8e035fa9

        SHA1

        3b83e21d38de489bd1aa4e875a3c98f58095ac8c

        SHA256

        f3d7906579bafe366da8f1779a34a103412fb1122cc38951ab2173bd3d6289fd

        SHA512

        d8bae9cf73ef484b10b84c386b7b311be5f5a07b2c38808d64fffa695fda7bff35b24797c179030a5a5ad30883ee4212236c40fb1020dbc0f6350f86ab7b4572

      • C:\Users\Admin\AppData\Local\Temp\1673256\MyNsisSkin.dll
        Filesize

        384KB

        MD5

        a6039ed51a4c143794345b29f5f09c64

        SHA1

        ef08cb5dfa598d9d5b43b8af49f54b2c7dac00d4

        SHA256

        95ae945504972cadcf2ccfb2b3d02ea8cade3ee53f2f2082e8b40b61f660877a

        SHA512

        0ed3d0c070bfd91e2355aec5a30ad5cbaf6949c965af5e0ee1ecf2edd5f5aeba3819b4667a0301f8b52c8fd56d3bae35fa4f77063d56c8f89055784d0c0a30a8

      • C:\Users\Admin\AppData\Local\Temp\698020a6be072ea51b7d567211d9e7b3_JaffaCakes118Srv.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • C:\Users\Admin\AppData\Local\Temp\nss598C.tmp\ButtonEvent.dll
        Filesize

        4KB

        MD5

        fad9d09fc0267e8513b8628e767b2604

        SHA1

        bea76a7621c07b30ed90bedef4d608a5b9e15300

        SHA256

        5d913c6be9c9e13801acc5d78b11d9f3cd42c1b3b3cad8272eb6e1bfb06730c2

        SHA512

        b39c5ea8aea0640f5a32a1fc03e8c8382a621c168980b3bc5e2897932878003b2b8ef75b3ad68149c35420d652143e2ef763b6a47d84ec73621017f0273e2805

      • C:\Users\Admin\AppData\Local\Temp\nss598C.tmp\MyNsisExtend.dll
        Filesize

        596KB

        MD5

        37e4e1ab9aee0596c2fa5888357a63b0

        SHA1

        a5dba8c0a1bd936dca2b6a81f2dc9a3005f1a2b6

        SHA256

        ff4b245fea98cedd881ca102468623a449a0b40df0c557dd8a6ea32e788d56fe

        SHA512

        5cbab2872683079c6cc09423a2baf7107b5ac5731f336cd237fa93a4a4ee53a127963dc0ec0dbc6168b9b3d2c3a881c7663ce4ecd84d964628dd566395d49bb3

      • C:\Users\Admin\AppData\Local\Temp\nss598C.tmp\System.dll
        Filesize

        67KB

        MD5

        bd05feb8825b15dcdd9100d478f04e17

        SHA1

        a67d82be96a439ce1c5400740da5c528f7f550e0

        SHA256

        4972cca9555b7e5dcb6feef63605305193835ea63f343df78902bbcd432ba496

        SHA512

        67f1894c79bbcef4c7fedd91e33ec48617d5d34c2d9ebcd700c935b7fe1b08971d4c68a71d5281abac97e62d6b8c8f318cc6ff15ea210ddcf21ff04a9e5a7f95

      • C:\Users\Admin\AppData\Local\Temp\nss598C.tmp\nsDialogs.dll
        Filesize

        9KB

        MD5

        c10e04dd4ad4277d5adc951bb331c777

        SHA1

        b1e30808198a3ae6d6d1cca62df8893dc2a7ad43

        SHA256

        e31ad6c6e82e603378cb6b80e67d0e0dcd9cf384e1199ac5a65cb4935680021a

        SHA512

        853a5564bf751d40484ea482444c6958457cb4a17fb973cf870f03f201b8b2643be41bccde00f6b2026dc0c3d113e6481b0dc4c7b0f3ae7966d38c92c6b5862e

      • C:\Users\Admin\AppData\Local\Temp\nss598C.tmp\nsRandom.dll
        Filesize

        77KB

        MD5

        d86b2899f423931131b696ff659aa7ed

        SHA1

        007ca98f5d7921fe26fb9b8bd8a822dd5ae09ed6

        SHA256

        8935cba8e9b276daa357a809e0eca3bebf3fdc6d0d3466ab37fb2cbbfacd3a94

        SHA512

        9a4437ab484e4e22597c642d21b0107a063a208a582df3a5bf276466ad8d0ba9aeebac6de8dcf1372939984bb187d58e94c799918cfbe80e85c958bf0a537fc7

      • memory/2400-99-0x0000000000450000-0x0000000000451000-memory.dmp
        Filesize

        4KB

      • memory/2400-97-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3044-11-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3044-12-0x0000000000550000-0x000000000055F000-memory.dmp
        Filesize

        60KB

      • memory/3464-53-0x0000000002F50000-0x0000000002FB2000-memory.dmp
        Filesize

        392KB

      • memory/3464-25-0x0000000002190000-0x00000000021B1000-memory.dmp
        Filesize

        132KB

      • memory/3464-93-0x0000000003150000-0x00000000031EA000-memory.dmp
        Filesize

        616KB

      • memory/3464-94-0x0000000003150000-0x00000000031EA000-memory.dmp
        Filesize

        616KB

      • memory/3464-77-0x0000000003150000-0x00000000031EA000-memory.dmp
        Filesize

        616KB

      • memory/3464-36-0x0000000002F50000-0x0000000002FB2000-memory.dmp
        Filesize

        392KB

      • memory/3464-26-0x0000000002190000-0x00000000021B1000-memory.dmp
        Filesize

        132KB

      • memory/3464-6-0x0000000010000000-0x0000000010015000-memory.dmp
        Filesize

        84KB

      • memory/3464-118-0x0000000002F50000-0x0000000002FB2000-memory.dmp
        Filesize

        392KB

      • memory/3464-117-0x0000000003150000-0x00000000031EA000-memory.dmp
        Filesize

        616KB

      • memory/3464-116-0x0000000010000000-0x0000000010015000-memory.dmp
        Filesize

        84KB

      • memory/3516-28-0x0000000000490000-0x0000000000491000-memory.dmp
        Filesize

        4KB

      • memory/3516-32-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/3516-27-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB