Analysis

  • max time kernel
    134s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2024 02:05

General

  • Target

    cc0f419b4212c779e1497cc03f205ed9_JaffaCakes118.exe

  • Size

    94KB

  • MD5

    cc0f419b4212c779e1497cc03f205ed9

  • SHA1

    9412095cb8a97d28c0cca70342dded68a3f53fe2

  • SHA256

    9f20f77fa8aa934eb5feb69e8dd790ec7444fc83a0e57db203d59e5c7e33b60e

  • SHA512

    a7f6f19ba763e38823ad8af6403f6437913fe3fd92dcf26918b93aa120d113974e58f24a866c726f71756ea35434eca9dc68b55cd444d886a638db25faabe7fe

  • SSDEEP

    1536:Z3gE1QqpotGEN5u0qjGKNr/Y2mminsCBOWrkFYF78LoitKcBajxkAWG5E8k8jwak:xgE1QqvENWp6nsErTCoF+ajxkzGFk8ju

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc0f419b4212c779e1497cc03f205ed9_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\cc0f419b4212c779e1497cc03f205ed9_JaffaCakes118.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\SysWOW64\svchost.exe
      C:\Windows\system32\svchost.exe
      2⤵
        PID:3368
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3368 -s 204
          3⤵
          • Program crash
          PID:5044
      • C:\Program Files (x86)\Internet Explorer\iexplore.exe
        "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Program Files\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1412
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2808 CREDAT:17416 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4656
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        2⤵
          PID:3412
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3412 -s 208
            3⤵
            • Program crash
            PID:3720
        • C:\Program Files (x86)\Internet Explorer\iexplore.exe
          "C:\Program Files (x86)\Internet Explorer\iexplore.exe"
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Program Files\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files\Internet Explorer\IEXPLORE.EXE"
            3⤵
            • Modifies Internet Explorer settings
            PID:2984
        • C:\Users\Admin\AppData\Local\Temp\mcwcgttyyjwxobiv.exe
          "C:\Users\Admin\AppData\Local\Temp\mcwcgttyyjwxobiv.exe"
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:1484
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3368 -ip 3368
        1⤵
          PID:3752
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 3412 -ip 3412
          1⤵
            PID:3436

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          System Location Discovery

          1
          T1614

          System Language Discovery

          1
          T1614.001

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver749E.tmp
            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\IFM58U6K\suggestions[1].en-US
            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\mcwcgttyyjwxobiv.exe
            Filesize

            94KB

            MD5

            cc0f419b4212c779e1497cc03f205ed9

            SHA1

            9412095cb8a97d28c0cca70342dded68a3f53fe2

            SHA256

            9f20f77fa8aa934eb5feb69e8dd790ec7444fc83a0e57db203d59e5c7e33b60e

            SHA512

            a7f6f19ba763e38823ad8af6403f6437913fe3fd92dcf26918b93aa120d113974e58f24a866c726f71756ea35434eca9dc68b55cd444d886a638db25faabe7fe

          • memory/1484-42-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/1484-43-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/1484-38-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-6-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-19-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-10-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/2852-11-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-17-0x0000000077652000-0x0000000077653000-memory.dmp
            Filesize

            4KB

          • memory/2852-13-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-18-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-1-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/2852-20-0x0000000077652000-0x0000000077653000-memory.dmp
            Filesize

            4KB

          • memory/2852-2-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-0-0x0000000000400000-0x0000000000439BD8-memory.dmp
            Filesize

            230KB

          • memory/2852-37-0x0000000000400000-0x000000000043A000-memory.dmp
            Filesize

            232KB

          • memory/2852-5-0x0000000000710000-0x0000000000711000-memory.dmp
            Filesize

            4KB

          • memory/2852-4-0x00000000005E0000-0x00000000005E1000-memory.dmp
            Filesize

            4KB

          • memory/3368-9-0x0000000000E90000-0x0000000000E91000-memory.dmp
            Filesize

            4KB

          • memory/3368-8-0x0000000000F60000-0x0000000000F61000-memory.dmp
            Filesize

            4KB