Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 09:01

General

  • Target

    1ab1804575d60caf806435699834ee6b_JaffaCakes118.exe

  • Size

    99KB

  • MD5

    1ab1804575d60caf806435699834ee6b

  • SHA1

    4e7ee6602b428dd52fc21f9610860d88c951dc56

  • SHA256

    6c5692e30c0e147626a051cc055157ccd20edeaa00204dac69624bceafdf4069

  • SHA512

    542516ad6a1e3bed61bc5e8b1f59bf81144154270f8212b44b58a80a76569eab019688ab45cbfe765147ca1dd07ae941d9c1b30838251ca7abaf663c10c61079

  • SSDEEP

    768:706R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9Y:JR0vxn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ab1804575d60caf806435699834ee6b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1ab1804575d60caf806435699834ee6b_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3952
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4276
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4276 -s 204
            4⤵
            • Program crash
            PID:220
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4820
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4820 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4924
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1836
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4276 -ip 4276
      1⤵
        PID:4292

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        Filesize

        99KB

        MD5

        1ab1804575d60caf806435699834ee6b

        SHA1

        4e7ee6602b428dd52fc21f9610860d88c951dc56

        SHA256

        6c5692e30c0e147626a051cc055157ccd20edeaa00204dac69624bceafdf4069

        SHA512

        542516ad6a1e3bed61bc5e8b1f59bf81144154270f8212b44b58a80a76569eab019688ab45cbfe765147ca1dd07ae941d9c1b30838251ca7abaf663c10c61079

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{826F2698-3788-11EF-B1BC-FA8F9E8C279D}.dat
        Filesize

        5KB

        MD5

        489121f095fd85cdecce7a2b056e6774

        SHA1

        3d113f984c91058bea935e86eb664509ec1d1a5b

        SHA256

        edb6068ef283cdbcb05b6ccd07ee5c3eeb94089cb67694f3ff9a202d90c82b82

        SHA512

        1bb4e34925116405384f492b3f4be846fac3b3c636128f9a9f02e7f292b56ddbd71b1119e460f8565553484e2c000e2d34a73b0e34f65430ae68d396f51c7fd4

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{82718886-3788-11EF-B1BC-FA8F9E8C279D}.dat
        Filesize

        4KB

        MD5

        68f5a16843142679245abbd1f7e50490

        SHA1

        47f41dfefaf1fafbc57faa485bc5d81f12d74320

        SHA256

        6e08d63d85b9194bb8df8b49df6fa34cd7556c39c0f0569304afee1cc867fec4

        SHA512

        3f2c9f7a1cd5fb98fd1ee672c0439afcf12f07f4ec30f0f8ae5fb6610003e2fd228eea02c774693a0b90e66511a195532ddb4534e3d3c03cc360a3c5731dd004

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verB630.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0K2PF59Z\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/3436-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3436-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3436-12-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3436-4-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3436-7-0x00000000001F0000-0x00000000001F1000-memory.dmp
        Filesize

        4KB

      • memory/3436-3-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3436-2-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3436-0-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/3436-6-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3436-1-0x0000000000401000-0x0000000000402000-memory.dmp
        Filesize

        4KB

      • memory/3952-26-0x0000000000910000-0x0000000000911000-memory.dmp
        Filesize

        4KB

      • memory/3952-28-0x00000000775D2000-0x00000000775D3000-memory.dmp
        Filesize

        4KB

      • memory/3952-31-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/3952-32-0x00000000775D2000-0x00000000775D3000-memory.dmp
        Filesize

        4KB

      • memory/3952-35-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3952-25-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3952-21-0x0000000000400000-0x0000000000466000-memory.dmp
        Filesize

        408KB

      • memory/4276-29-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
        Filesize

        4KB

      • memory/4276-30-0x0000000000E70000-0x0000000000E71000-memory.dmp
        Filesize

        4KB