Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 06:50

General

  • Target

    192e139015c44fbc67b75a89abe99a86_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    192e139015c44fbc67b75a89abe99a86

  • SHA1

    15599b909247601fbb064a7c27c8151aae1d6a6c

  • SHA256

    7c547ff815f4f818f2f52ce61ecbfc00131167990209ff21c4a224888455fea6

  • SHA512

    879e617162390934c36d513936615171a8f99f9ca4ea922420779e33a4f8fe22f6f4da5eb2f2410940fa16fbadcec4ddef8f3549bcb5b1b06fef0994fa833f50

  • SSDEEP

    1536:5NpbWTono2PF9yJH9KBjH7ZoSQoL+Qz6AdvaLj30b9KVv6q7pbhD3fdaAsU3wNBz:wdKFOoL16Ady330wN6qb3MAxwgKaM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\192e139015c44fbc67b75a89abe99a86_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\192e139015c44fbc67b75a89abe99a86_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1500
    • C:\Users\Admin\AppData\Local\Temp\192e139015c44fbc67b75a89abe99a86_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\192e139015c44fbc67b75a89abe99a86_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:316
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4080
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2824
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 204
              5⤵
              • Program crash
              PID:936
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2068
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4328
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            PID:3060
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2824 -ip 2824
      1⤵
        PID:2664

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        471B

        MD5

        fa34ecb8815a2d98849888cb1cdbf38b

        SHA1

        84fd0e04586009efb3683c98da8d9aa41487cd42

        SHA256

        5077a54924f80491a74ed78bbd73ff7bf85a27caddb80ceaa9ccb86f8b9a11be

        SHA512

        ccfdb76ccedd0076601e17272d346229e2b9c0dd884c09bb7701b32c5dc177da8a91bb539ce751297d8ea44716fc497e8a337a9499c93a474ba85915f28f1053

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
        Filesize

        404B

        MD5

        5ae9d7c2e08755fd15787ea2ee9d852d

        SHA1

        f02114ad7baee3ef752adb26ef36f31ea56d2f46

        SHA256

        9f04d32d6182416a367bbda7323146189b0f20538f28dc4f009cdb1b16066dbc

        SHA512

        6e136fb9c45fd7d26e30cab9d6ed15d20eee5d86cd2828889df64a995ada8a2f4213e29abfcaa2dc73a1666ff1e9cf554d88d9316d160ed11285fd2ef4741a36

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\NA35E2FV\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\192e139015c44fbc67b75a89abe99a86_JaffaCakes118mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/316-16-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/316-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/316-13-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/316-6-0x0000000000401000-0x0000000000402000-memory.dmp
        Filesize

        4KB

      • memory/316-5-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/316-24-0x00000000008C0000-0x00000000008C1000-memory.dmp
        Filesize

        4KB

      • memory/316-12-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/316-11-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/316-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/316-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/1500-7-0x0000000000C40000-0x0000000000C6C000-memory.dmp
        Filesize

        176KB

      • memory/1500-0-0x0000000000C40000-0x0000000000C6C000-memory.dmp
        Filesize

        176KB

      • memory/2824-34-0x0000000000F10000-0x0000000000F11000-memory.dmp
        Filesize

        4KB

      • memory/2824-33-0x0000000000F30000-0x0000000000F31000-memory.dmp
        Filesize

        4KB

      • memory/4080-32-0x0000000077302000-0x0000000077303000-memory.dmp
        Filesize

        4KB

      • memory/4080-31-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4080-36-0x0000000077302000-0x0000000077303000-memory.dmp
        Filesize

        4KB

      • memory/4080-35-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/4080-37-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4080-25-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/4080-28-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4080-29-0x0000000000430000-0x0000000000431000-memory.dmp
        Filesize

        4KB