Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2024 07:52

General

  • Target

    1e88c95fd3adff10c0b222fbf4eb0948_JaffaCakes118.exe

  • Size

    93KB

  • MD5

    1e88c95fd3adff10c0b222fbf4eb0948

  • SHA1

    792fba645755b28b4a99c5a8e82ed796a0116dae

  • SHA256

    e6ed3cecfb6b68358bb98c24cf2af4b76e3d9965f5b4a66235ba75bb1c35a765

  • SHA512

    e1d8e14f8a1102804236a11a20bad2246b45960b89d5caa05c748358f64facefe79853326913cf26ec6b9b4df7ab6f7dd74849d2b42192a2ada819f199606e0e

  • SSDEEP

    1536:zZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApEc:NnxwgxgfR/DVG7wBpEc

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e88c95fd3adff10c0b222fbf4eb0948_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\1e88c95fd3adff10c0b222fbf4eb0948_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4564
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3428
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:5040
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5040 -s 204
            4⤵
            • Program crash
            PID:2148
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4284
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4284 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1980
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:17410 /prefetch:2
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3200
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5040 -ip 5040
      1⤵
        PID:1236
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1440,i,3549704109630749084,1975543916261970610,262144 --variations-seed-version --mojo-platform-channel-handle=1064 /prefetch:8
        1⤵
          PID:4856

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          Filesize

          93KB

          MD5

          1e88c95fd3adff10c0b222fbf4eb0948

          SHA1

          792fba645755b28b4a99c5a8e82ed796a0116dae

          SHA256

          e6ed3cecfb6b68358bb98c24cf2af4b76e3d9965f5b4a66235ba75bb1c35a765

          SHA512

          e1d8e14f8a1102804236a11a20bad2246b45960b89d5caa05c748358f64facefe79853326913cf26ec6b9b4df7ab6f7dd74849d2b42192a2ada819f199606e0e

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0DFE3478-3848-11EF-90FA-FE349C7D5183}.dat
          Filesize

          3KB

          MD5

          d5aaebf4aed0def468253e10ee099400

          SHA1

          e35d0bc411949b0cbfc54977237684fbbe656214

          SHA256

          bb0afb9d9a6f7c9edc8cf168f8f72d172251be1d79d6983d323b96bd5696a88b

          SHA512

          c348674a65435d1252e0d7280a770a64b165918f40d013f9184fcb5761a3cff77f26bbe1495599a0b66fd6cf467d6f77986abb20db877a89cb4ed98b0afe83aa

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0E02F8B2-3848-11EF-90FA-FE349C7D5183}.dat
          Filesize

          5KB

          MD5

          5042d94f1ef6f51992927eccc3dccb6f

          SHA1

          b89c05d3e87ee155a77367a347715cce46141c93

          SHA256

          2fa18a84aae225b429f5986091f539b01f06b2f303ab70e7a901026b694e6cd3

          SHA512

          ed0540075150b9ada264c199d7339190ee5f4b574dceaf3c3d32243bf8dc7c623bbc59e1b72c80d6348052d375d7f290ea3b0a29fc4ae53589c66a2defad5d50

        • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver8394.tmp
          Filesize

          15KB

          MD5

          1a545d0052b581fbb2ab4c52133846bc

          SHA1

          62f3266a9b9925cd6d98658b92adec673cbe3dd3

          SHA256

          557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

          SHA512

          bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QZRYTBAT\suggestions[1].en-US
          Filesize

          17KB

          MD5

          5a34cb996293fde2cb7a4ac89587393a

          SHA1

          3c96c993500690d1a77873cd62bc639b3a10653f

          SHA256

          c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

          SHA512

          e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

        • memory/3428-26-0x00000000773D2000-0x00000000773D3000-memory.dmp
          Filesize

          4KB

        • memory/3428-25-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3428-34-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3428-33-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/3428-30-0x0000000000070000-0x0000000000071000-memory.dmp
          Filesize

          4KB

        • memory/3428-29-0x00000000773D2000-0x00000000773D3000-memory.dmp
          Filesize

          4KB

        • memory/3428-23-0x0000000000190000-0x0000000000191000-memory.dmp
          Filesize

          4KB

        • memory/4564-6-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4564-0-0x0000000000400000-0x000000000044A000-memory.dmp
          Filesize

          296KB

        • memory/4564-2-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4564-7-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4564-3-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4564-5-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4564-9-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4564-11-0x00000000001B0000-0x00000000001B1000-memory.dmp
          Filesize

          4KB

        • memory/4564-4-0x0000000000400000-0x0000000000421000-memory.dmp
          Filesize

          132KB

        • memory/4564-1-0x0000000000401000-0x0000000000402000-memory.dmp
          Filesize

          4KB

        • memory/5040-27-0x0000000000840000-0x0000000000841000-memory.dmp
          Filesize

          4KB

        • memory/5040-28-0x0000000000820000-0x0000000000821000-memory.dmp
          Filesize

          4KB