Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-06-2024 08:21

General

  • Target

    154dd7d9638995072c2c78ab478a3043_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    154dd7d9638995072c2c78ab478a3043

  • SHA1

    339ecc8ec888de71c6f76913e8cc97a0dcbc0060

  • SHA256

    9fcc3b77d2085e60800e7f6e61e87d494c5b9bab5903135230f21b24df4aa67d

  • SHA512

    663349206cbef3ee2b8f0a29fb89db78bf9cc8a319c910bd73e993b2a7cc21924402c156096b15467017aabb7f315e5f3adf75d6bba1cd7b60adafd4e5bb4d2b

  • SSDEEP

    1536:8NpbWTono2PF9yJH9KBjH7ZoSQoL+Qz6AkMK6TNXkZXdrBVPjlVRuwz24+g:ldKFOoL16AkMK6BXEtrB9jlP5Yg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\154dd7d9638995072c2c78ab478a3043_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\154dd7d9638995072c2c78ab478a3043_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4632
    • C:\Users\Admin\AppData\Local\Temp\154dd7d9638995072c2c78ab478a3043_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\154dd7d9638995072c2c78ab478a3043_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4748
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:4144
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4144 -s 204
              5⤵
              • Program crash
              PID:2896
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1872
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1872 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3732
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1304
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:536
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4144 -ip 4144
      1⤵
        PID:412

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4964F66A-345E-11EF-9D11-4E0B5964A968}.dat
        Filesize

        5KB

        MD5

        124651f7d2b38be8606c0820ec455972

        SHA1

        dd75ebb6107ab379441b520395d0b7fb72dbeef2

        SHA256

        6ec27de85c14ae017c1bda8401fcc2e25d0b245ce7d13b71059227120f3e681a

        SHA512

        80dbe866d5138a29c93f67ff38c9fec063c292ed5b9b68032582d767be247e023f6b9de903a4bb58b8bb6a375407c7a53de5a849e2510597c6cef0c61721573d

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{496757B7-345E-11EF-9D11-4E0B5964A968}.dat
        Filesize

        4KB

        MD5

        a61b5aec0011df6fb90885727fbee2b6

        SHA1

        affa8a4604ab89fd2232fd2ede5db73cc6407ad4

        SHA256

        9297cb78ad50132dbde39757782840a29c9692f91597c56427b0083731b52d2c

        SHA512

        edac8a81fb9b7ddbcd6ed96058a4856971504372c96c2a4a7e1700631e354721d7c80da182fd5f6cf15adeb76dd253f746fd3442d4cec8084f65635c84ad431a

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verEFEE.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QQACG5HD\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\154dd7d9638995072c2c78ab478a3043_JaffaCakes118mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/4144-34-0x00000000008C0000-0x00000000008C1000-memory.dmp
        Filesize

        4KB

      • memory/4144-35-0x00000000008A0000-0x00000000008A1000-memory.dmp
        Filesize

        4KB

      • memory/4632-5-0x00000000006F0000-0x000000000071C000-memory.dmp
        Filesize

        176KB

      • memory/4632-0-0x00000000006F0000-0x000000000071C000-memory.dmp
        Filesize

        176KB

      • memory/4748-37-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/4748-40-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4748-41-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4748-31-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/4748-30-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4748-29-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4748-33-0x0000000077442000-0x0000000077443000-memory.dmp
        Filesize

        4KB

      • memory/4748-36-0x0000000077442000-0x0000000077443000-memory.dmp
        Filesize

        4KB

      • memory/4896-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4896-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4896-13-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4896-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4896-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4896-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4896-15-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4896-11-0x00000000014C0000-0x00000000014C1000-memory.dmp
        Filesize

        4KB

      • memory/4896-6-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB