Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 16:07

General

  • Target

    22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe

  • Size

    219KB

  • MD5

    22fb1e950351d9f82c635d4a57ca47e6

  • SHA1

    895c909a49673cace18ae8ba4b7ac9f4fbf5fae9

  • SHA256

    6a338f0e939989e73e964f2a8817d5e757b2b790ecd00f7b918fa3fe81ea77bb

  • SHA512

    754c3ef5c76c79cebcb681c90965ab9368018e523bae540af4f2b38c719f898b2a036f40ca21c6ccf3eb257abcb602e2ac6867f8cb61624a16852879d4a2fa0e

  • SSDEEP

    3072:EAxPVBcJj5dTEpyP65+2WojHSoqA7geAdzMVZ0rHBUSBWLuXHlvQYG4ncU:EAP2JjIpPpbmS0WLuX144cU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 5 IoCs
  • Program crash 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 59 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of UnmapMainImage 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3324
    • C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe
      C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3584
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:732
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 732 -s 204
              5⤵
              • Program crash
              PID:4720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1884
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1884 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3200
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4884
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4884 CREDAT:17410 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3128
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4884 CREDAT:17414 /prefetch:2
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4168
      • C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe
          "C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4816
          • C:\Users\Admin\AppData\Local\Temp\cetrdejemgr.exe
            C:\Users\Admin\AppData\Local\Temp\cetrdejemgr.exe
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:4492
            • C:\Program Files (x86)\Microsoft\WaterMark.exe
              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:4100
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                6⤵
                  PID:5100
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                  • Modifies Internet Explorer settings
                  PID:924
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                  • Modifies Internet Explorer settings
                  PID:1964
            • C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe
              "C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe"
              4⤵
              • Executes dropped EXE
              PID:4260
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 732 -ip 732
        1⤵
          PID:3220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4420,i,4778049104057176787,6631751660692402210,262144 --variations-seed-version --mojo-platform-channel-handle=3984 /prefetch:8
          1⤵
            PID:1832

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            471B

            MD5

            63a2d2b4cdc269762fe4bdb8cdfde7f8

            SHA1

            5cce14e5285ce9844b164d37de9f4ad0acc7880f

            SHA256

            8e323e0354939fd301d8db011a0b007476c93e0e048100922e3e59e34b04f716

            SHA512

            db3b35b23c3088fdf8f5215d8f9149e717d871be0c7b69541aba232e6f829e18d9d074b53f173387985a3ba4df1c016ec5b75f4387d6123c6c1ba3113c43dec9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            404B

            MD5

            8975aee3edc6476970e61dc35a58b117

            SHA1

            ca7ffd645b89c0a7c1d37907c6a70f7fa68627c4

            SHA256

            a5f7ecb6c12d01cad9364171cfc636b28ffc78a28330fa6cea51de783c9fc2bf

            SHA512

            cc0990d765c848dddddad52dd93f35c9f32264ac9fc74dbcd4d9c7c3299bf47dd56172d8f412d31873da904105d5a45ac9c3255ef9b12a9d4172f283003428c8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

            Filesize

            404B

            MD5

            de4748903b8e1f79646ceb080405d306

            SHA1

            7d6662a3c06b9b2391f8a176ed0a3784773fb975

            SHA256

            704094751fef6223a04c7208c348be6895fd066d5cb34fb3f34d0fe4456d5256

            SHA512

            440b2a1146eccedf9266fdf4f9ac1d3da525f3047531056ae61b92699a49e6115962fda6592e8d681f69cf790baf9e0d9c2a752ac42fff6c8deed69eaae8d495

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6FB87D29-3956-11EF-90FA-F2F05A85BDCE}.dat

            Filesize

            4KB

            MD5

            e4a0b0cb3d8e6789a5a43e9fbd2d1e71

            SHA1

            b35c62713868975504fd16504d174b1889feff59

            SHA256

            65893da669be9d46cece8b3dc76611e94222b656d32bcfca03a9d6ebfc11fc88

            SHA512

            954e9d6dce3d7b336e0850837fd01cc95b1b1d85b0608ff799cac0c1e0fcabc848909321576fef7593f7b88708b9a8ffafeb9facf1adafad58a3094bac3300a0

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6FB8A439-3956-11EF-90FA-F2F05A85BDCE}.dat

            Filesize

            5KB

            MD5

            c69a5bcbd4543e3743efcaacaeb04a52

            SHA1

            9ac2297d44b75a0b2aacbb3d3eb681d7bdf6a932

            SHA256

            8c7eb135de4f61711f9e84396d0d4ef2c511cb7cd1a4716f07a6a5b4514a0d95

            SHA512

            29cfb971b9bd05b999636798755738c8f0fe029a9aeaf9afc6947e3cd45d75e30d5d96cbfd8872eddb887f2447e3eae33347961e128b2220541388918fd5df45

          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver5128.tmp

            Filesize

            15KB

            MD5

            1a545d0052b581fbb2ab4c52133846bc

            SHA1

            62f3266a9b9925cd6d98658b92adec673cbe3dd3

            SHA256

            557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

            SHA512

            bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QZRYTBAT\suggestions[1].en-US

            Filesize

            17KB

            MD5

            5a34cb996293fde2cb7a4ac89587393a

            SHA1

            3c96c993500690d1a77873cd62bc639b3a10653f

            SHA256

            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

            SHA512

            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

          • C:\Users\Admin\AppData\Local\Temp\22fb1e950351d9f82c635d4a57ca47e6_JaffaCakes118mgr.exe

            Filesize

            95KB

            MD5

            ccc539594215c448acbc3ca068769135

            SHA1

            373e5208902f5f33a975c7f64982bd95e181e796

            SHA256

            7d25069bfd5b079d60ad7e990d9143ec145cb6a304ece06448cdf29fbd2d19c5

            SHA512

            122b94ce4138fae9f80877d8876841bb2a58df70a1df0d82ebc5c6d4f7a06e1544dff398a99316b630d4a2e647560f3fbf7c85682e4913dfd54b42e55b65fc0f

          • C:\Users\Admin\AppData\Local\Temp\cetrdeje.exe

            Filesize

            219KB

            MD5

            22fb1e950351d9f82c635d4a57ca47e6

            SHA1

            895c909a49673cace18ae8ba4b7ac9f4fbf5fae9

            SHA256

            6a338f0e939989e73e964f2a8817d5e757b2b790ecd00f7b918fa3fe81ea77bb

            SHA512

            754c3ef5c76c79cebcb681c90965ab9368018e523bae540af4f2b38c719f898b2a036f40ca21c6ccf3eb257abcb602e2ac6867f8cb61624a16852879d4a2fa0e

          • memory/732-35-0x00000000010A0000-0x00000000010A1000-memory.dmp

            Filesize

            4KB

          • memory/732-36-0x0000000001080000-0x0000000001081000-memory.dmp

            Filesize

            4KB

          • memory/1416-37-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/1416-76-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/1416-41-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/1416-39-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/3324-40-0x0000000000400000-0x0000000000461000-memory.dmp

            Filesize

            388KB

          • memory/3324-0-0x0000000000400000-0x0000000000461000-memory.dmp

            Filesize

            388KB

          • memory/3392-83-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3392-33-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3392-34-0x0000000077112000-0x0000000077113000-memory.dmp

            Filesize

            4KB

          • memory/3392-92-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3392-27-0x0000000000400000-0x0000000000421F7C-memory.dmp

            Filesize

            135KB

          • memory/3392-31-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3392-78-0x0000000077112000-0x0000000077113000-memory.dmp

            Filesize

            4KB

          • memory/3392-77-0x0000000000070000-0x0000000000071000-memory.dmp

            Filesize

            4KB

          • memory/3392-30-0x00000000008D0000-0x00000000008D1000-memory.dmp

            Filesize

            4KB

          • memory/3584-20-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3584-16-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3584-12-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3584-13-0x0000000000870000-0x0000000000871000-memory.dmp

            Filesize

            4KB

          • memory/3584-6-0x0000000000400000-0x0000000000421F7C-memory.dmp

            Filesize

            135KB

          • memory/3584-10-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3584-15-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3584-8-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/3584-9-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/4100-73-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/4100-67-0x0000000000400000-0x0000000000421F7C-memory.dmp

            Filesize

            135KB

          • memory/4100-70-0x0000000000900000-0x0000000000901000-memory.dmp

            Filesize

            4KB

          • memory/4260-131-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-116-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-84-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-135-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-82-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-89-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-114-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-133-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-117-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-93-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-128-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-129-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-130-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-134-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4260-132-0x0000000000400000-0x000000000040D000-memory.dmp

            Filesize

            52KB

          • memory/4492-57-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/4492-61-0x0000000000400000-0x0000000000421000-memory.dmp

            Filesize

            132KB

          • memory/4816-86-0x0000000000400000-0x0000000000461000-memory.dmp

            Filesize

            388KB