Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 11:26

General

  • Target

    71cbd1c0b5c674567a6f5602f0c8bae8_JaffaCakes118.exe

  • Size

    505KB

  • MD5

    71cbd1c0b5c674567a6f5602f0c8bae8

  • SHA1

    05450d88c5249bc0cc34b92e9ab9f88b7c3b33e7

  • SHA256

    980b6ea42c82086904b7bf6bf79f67194034c635bcf5cee8da0c5049a541acbd

  • SHA512

    efc53e62d973d245c44b31c21a474070a1292f6875a0284c8f816bb234b21bec6ab1d46e692854b50a0e7fa2147fd0f062fe2163d4c70dd66536b4cf7c5d6cbb

  • SSDEEP

    6144:5USuBd2X6aaO58ssaoteaNv2C+H3A+ro49DYbPQLvf1Q/6k9s9kyb5Go3IWRtFJk:5x0qaOmBsIeCEkiUQL3DS+JRtrKKa

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 8 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\71cbd1c0b5c674567a6f5602f0c8bae8_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\71cbd1c0b5c674567a6f5602f0c8bae8_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\71cbd1c0b5c674567a6f5602f0c8bae8_JaffaCakes118Srv.exe
      C:\Users\Admin\AppData\Local\Temp\71cbd1c0b5c674567a6f5602f0c8bae8_JaffaCakes118Srv.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Program Files directory
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4528
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:17410 /prefetch:2
            5⤵
            • Loads dropped DLL
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3344

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    c41ab5352ba79baac9ac093dd7eb2500

    SHA1

    1ffb0e70f86845daba211aeda43cad539d34ffd3

    SHA256

    558e13bb7aa293569457e9703d2db37e8365e2ab670b2c3484ada9336ed24895

    SHA512

    ccebe3f11039e14d39d4102652669fd372d179778bf73fae0659dd01da569bbf850b273cd3a4e13dc77b3fd4fb4d84d01525ac3a0dcb23b297c733da10bc2ff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    1957b11b8939e71410220fea5e0f57b8

    SHA1

    ba561585df4bd3e653e8913d3ff834a53b4d0dc9

    SHA256

    35b9309e59072729d2245cf6778086850345781a07d8e03c30d561b05f03db02

    SHA512

    5cfcc55f6a279dc70af6211e540ab4c4fd854967e0873e6ca3f99f53dd0bed4f98340ec9fbbc178a47efdaea9d4cd8573b89d55503c52871331e66bc321ee264

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verA98E.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\I3C6LG3F\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\71cbd1c0b5c674567a6f5602f0c8bae8_JaffaCakes118Srv.exe
    Filesize

    228KB

    MD5

    3c1d45fc82c3350c1f3b7d83323abd13

    SHA1

    56b4678c7bb5c57f2edf878f17ad9825109d891f

    SHA256

    6726ddcd68d91e48cdf2b90da43ccab2ceb4e88b2d072c0c0258608e176b97a2

    SHA512

    b10e7889029e3332ed3fcaa0f3a3583d32b8fd4e442970f53dc273619ba8878bcbf3f538dbc2b235f489aed172b90f242e5ea3c48bdfc9e38bab60cffc5fe743

  • C:\Users\Admin\AppData\Local\Temp\dei3122.tmp
    Filesize

    172KB

    MD5

    fe763c2d71419352141c77c310e600d2

    SHA1

    6bb51ebcbde9fe5556a74319b49bea37d5542d5e

    SHA256

    7fdf10ca02d2238e22fda18dfbede9750da9f257221802c8b86c557c19c9bc7b

    SHA512

    147b3a525b1fef98ae46923dcbe25edfcf7b523f347857466eefa88f09ec053ba309dfbee5f1454ec64aba0518ee21986c4b6a506f8550efb1163c8f04d7482c

  • memory/540-35-0x0000000001F20000-0x0000000001F93000-memory.dmp
    Filesize

    460KB

  • memory/540-34-0x0000000001F20000-0x0000000001F93000-memory.dmp
    Filesize

    460KB

  • memory/540-33-0x0000000002000000-0x0000000002001000-memory.dmp
    Filesize

    4KB

  • memory/540-36-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/2980-42-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2980-0-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/2980-43-0x0000000000630000-0x00000000006A3000-memory.dmp
    Filesize

    460KB

  • memory/2980-8-0x0000000000630000-0x00000000006A3000-memory.dmp
    Filesize

    460KB

  • memory/2980-78-0x0000000000630000-0x00000000006A3000-memory.dmp
    Filesize

    460KB

  • memory/4528-32-0x0000000002050000-0x00000000020C3000-memory.dmp
    Filesize

    460KB

  • memory/4528-18-0x0000000002050000-0x00000000020C3000-memory.dmp
    Filesize

    460KB

  • memory/4528-19-0x0000000002050000-0x00000000020C3000-memory.dmp
    Filesize

    460KB

  • memory/4528-20-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB

  • memory/4528-11-0x0000000000400000-0x000000000042F000-memory.dmp
    Filesize

    188KB