Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 02:54

General

  • Target

    f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118.exe

  • Size

    166KB

  • MD5

    f9589ae7b3f830c212b5343cc13c310a

  • SHA1

    1751dfa44484e6d94341770debd776cf23bc428b

  • SHA256

    c449790b63dcde8577f8ad226e94bd231f01e0af9dd9ed860de86ee124e82fe4

  • SHA512

    dcfb2c928fa71b583895e1fb26d418cc1055217f92d4ca3966b3e507837e7a5f2b47c78244ffa58baabeaa401de694fbe5bc809be0acd3e5fd96cfe8300a4b0f

  • SSDEEP

    3072:8dKFOoL16A6L99ZgyXf9MWebpjMGlDCdrs:4KF/LA37vBsGds

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:1092
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1092 -s 204
              5⤵
              • Program crash
              PID:5116
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4912
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4912 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1432
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1400
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1400 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1092 -ip 1092
      1⤵
        PID:1692

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{23D7B7A7-FDF8-11EE-888B-CA9EE062C493}.dat
        Filesize

        5KB

        MD5

        24278ade2914cfab23f4b010cd81de0c

        SHA1

        a7704c8dded29ac4fb8927af60055eb6fd1bf21d

        SHA256

        d1cc1d6834aa4e74356b4a2f6222b8e84f3e601d14c1e9194710ec3e73df0445

        SHA512

        5ff02a8d5781db881a06e64fd318a2564bc34029de4e4ca1f1e6f21f6d90535329c0cddaffa6324868293fe75bfc6b9da5c27af730723dce787b6cf6f2146f94

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{23E3A261-FDF8-11EE-888B-CA9EE062C493}.dat
        Filesize

        5KB

        MD5

        33d5a917eacf8df8d67aeb3eae829485

        SHA1

        3d4c11e1c28b028fe09bcb2fce92a222cb874d83

        SHA256

        8086ed7948cb24f0455664ee09fe3f828132f99ce5340605a1d2dbf8720fab55

        SHA512

        78f0fe838f134588fc9e2a1c1b7eef6bce075669dd2142dc04132d9c8a0cd6961aca52076b438728b9604ddb8a40affdf1cd4a0bfdac6d9b980898652cbf6c90

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verDF92.tmp
        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Z8NKIUZO\suggestions[1].en-US
        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\f9589ae7b3f830c212b5343cc13c310a_JaffaCakes118mgr.exe
        Filesize

        96KB

        MD5

        8c51fd9d6daa7b6137634de19a49452c

        SHA1

        db2a11cca434bacad2bf42adeecae38e99cf64f8

        SHA256

        528d190fc376cff62a83391a5ba10ae4ef0c02bedabd0360274ddc2784e11da3

        SHA512

        b93dd6c86d0618798a11dbaa2ded7dac659f6516ca4a87da7297601c27f340fffa4126a852c257654d562529273d8a3f639ec020ab54b879c68226deae549837

      • memory/1092-35-0x0000000000340000-0x0000000000341000-memory.dmp
        Filesize

        4KB

      • memory/1092-36-0x0000000000320000-0x0000000000321000-memory.dmp
        Filesize

        4KB

      • memory/2572-38-0x0000000077082000-0x0000000077083000-memory.dmp
        Filesize

        4KB

      • memory/2572-32-0x0000000000060000-0x0000000000061000-memory.dmp
        Filesize

        4KB

      • memory/2572-42-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2572-41-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2572-37-0x0000000000070000-0x0000000000071000-memory.dmp
        Filesize

        4KB

      • memory/2572-31-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/2572-33-0x0000000077082000-0x0000000077083000-memory.dmp
        Filesize

        4KB

      • memory/3204-6-0x0000000000C70000-0x0000000000C9C000-memory.dmp
        Filesize

        176KB

      • memory/3204-0-0x0000000000C70000-0x0000000000C9C000-memory.dmp
        Filesize

        176KB

      • memory/4180-14-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4180-11-0x0000000000170000-0x0000000000171000-memory.dmp
        Filesize

        4KB

      • memory/4180-18-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4180-4-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/4180-13-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4180-16-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4180-10-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4180-9-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB

      • memory/4180-7-0x0000000000400000-0x0000000000421000-memory.dmp
        Filesize

        132KB