Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 00:20

General

  • Target

    181858b30e17871444391ed77dbb889c_JaffaCakes118.exe

  • Size

    121KB

  • MD5

    181858b30e17871444391ed77dbb889c

  • SHA1

    31463ddc72ea8f3939aef3c1b61580778d8219e8

  • SHA256

    eebbb2f8fe7ae75890893ccf3e4de076cb347cab052b8737f2667742763d0a1f

  • SHA512

    6d7e94b87198afb93b47d626366514c2dd4cd0b9e3ed14c573a0a1b48dc5a2e2c770f3c87f0100be805787c63dc0ed5dd8088812f1191769b63acf1222c00f09

  • SSDEEP

    1536:P8kwilTEhU4HDa1KkjWXUa21mc/Mue9zp:XhlohUEK9ekp0

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\181858b30e17871444391ed77dbb889c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\181858b30e17871444391ed77dbb889c_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4752
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 204
            4⤵
            • Program crash
            PID:1460
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4904
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3420
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4752 -ip 4752
      1⤵
        PID:1980

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        121KB

        MD5

        181858b30e17871444391ed77dbb889c

        SHA1

        31463ddc72ea8f3939aef3c1b61580778d8219e8

        SHA256

        eebbb2f8fe7ae75890893ccf3e4de076cb347cab052b8737f2667742763d0a1f

        SHA512

        6d7e94b87198afb93b47d626366514c2dd4cd0b9e3ed14c573a0a1b48dc5a2e2c770f3c87f0100be805787c63dc0ed5dd8088812f1191769b63acf1222c00f09

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4B5DF126-34E4-11EF-9D11-D685EB24A7F4}.dat
        Filesize

        5KB

        MD5

        2ebd744e99fb2c4c83ecc7b108d9e8f8

        SHA1

        26d7f2a16522e982bea568cf3742b3493cd9ef68

        SHA256

        283e26b1708256490ad51f566c9db777935025183dde55e95898b0940e9f4145

        SHA512

        3937e4ae56e5e2bc4a0d5722a0b0376ef9a537c1ac8683ff86fa5e4be6b8a8d6e5775570b31af7ae4413b78fcf64e1e8bc00cd67caaa020f477677d780d39dfb

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4B60537E-34E4-11EF-9D11-D685EB24A7F4}.dat
        Filesize

        3KB

        MD5

        fe9f198860dc81fb5619af4bf00eb456

        SHA1

        49b72dad4d2b35c1c011efa1e90cf8fb2a8de0d9

        SHA256

        847a451c3ca329bf0f4bce2b24fc68efb12df80fbb259276cdfae68290b4f201

        SHA512

        26562cab81ac17d60aef3b3407819a198f9fc7dbbc7548b71d1dcd281bdebf237cf34963ae1fea0706f6051e0f52b36717286bd31aa47a60c6c17673c009dcb9

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verC890.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QQACG5HD\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/1848-0-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/1848-2-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2460-15-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2460-14-0x00000000005C0000-0x00000000005C1000-memory.dmp
        Filesize

        4KB

      • memory/2460-16-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2460-17-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2460-11-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2460-9-0x00000000004B0000-0x00000000004B1000-memory.dmp
        Filesize

        4KB

      • memory/2460-21-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2460-7-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/2460-8-0x0000000000400000-0x0000000000426000-memory.dmp
        Filesize

        152KB

      • memory/4752-12-0x0000000000440000-0x0000000000441000-memory.dmp
        Filesize

        4KB

      • memory/4752-13-0x0000000000420000-0x0000000000421000-memory.dmp
        Filesize

        4KB