Analysis

  • max time kernel
    133s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 06:39

General

  • Target

    1e55ef17eb41550c40642c93cdec852e_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    1e55ef17eb41550c40642c93cdec852e

  • SHA1

    7dcb56049b5f873d8050f592f819873bae429596

  • SHA256

    a5a95361759ad39e5a3081fa96b3a1935ff2a24403f2466f677dd6e0fcc0629e

  • SHA512

    8ed322f26fbf7d4192fd1c98a756a7eda7a5015825448f20764f5e4913bd793c64b8b654c7650877a1acb090d8c4f445f20b58e16467caad72e180e6bbe4f13d

  • SSDEEP

    3072:EdKFOoL16A6L99ZgyXf9MWebpjMGlDCdra:QKF/LA37vBsGda

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e55ef17eb41550c40642c93cdec852e_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e55ef17eb41550c40642c93cdec852e_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Users\Admin\AppData\Local\Temp\1e55ef17eb41550c40642c93cdec852e_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\1e55ef17eb41550c40642c93cdec852e_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3576
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4728
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:4812
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4812 -s 204
              5⤵
              • Program crash
              PID:4656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5072
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5072 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:956
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            PID:4004
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4812 -ip 4812
      1⤵
        PID:2224

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GU2A83AM\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\1e55ef17eb41550c40642c93cdec852e_JaffaCakes118mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/932-0-0x0000000000210000-0x000000000023C000-memory.dmp
        Filesize

        176KB

      • memory/932-6-0x0000000000210000-0x000000000023C000-memory.dmp
        Filesize

        176KB

      • memory/3576-13-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3576-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3576-11-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3576-4-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/3576-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3576-8-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3576-12-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3576-29-0x0000000000401000-0x0000000000416000-memory.dmp
        Filesize

        84KB

      • memory/3576-7-0x0000000000401000-0x0000000000402000-memory.dmp
        Filesize

        4KB

      • memory/3576-16-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/3576-28-0x0000000000416000-0x0000000000420000-memory.dmp
        Filesize

        40KB

      • memory/3576-27-0x0000000000401000-0x0000000000405000-memory.dmp
        Filesize

        16KB

      • memory/4728-26-0x0000000000430000-0x0000000000431000-memory.dmp
        Filesize

        4KB

      • memory/4728-30-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/4728-32-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4728-33-0x0000000000880000-0x0000000000881000-memory.dmp
        Filesize

        4KB

      • memory/4728-38-0x0000000077812000-0x0000000077813000-memory.dmp
        Filesize

        4KB

      • memory/4728-39-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/4728-40-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4728-34-0x0000000077812000-0x0000000077813000-memory.dmp
        Filesize

        4KB

      • memory/4812-35-0x00000000009E0000-0x00000000009E1000-memory.dmp
        Filesize

        4KB

      • memory/4812-36-0x00000000009C0000-0x00000000009C1000-memory.dmp
        Filesize

        4KB