Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-12-2024 18:54

General

  • Target

    f033adc3c2dcf9216d216e2cd955a077_JaffaCakes118.exe

  • Size

    92KB

  • MD5

    f033adc3c2dcf9216d216e2cd955a077

  • SHA1

    5a90930133627f9a1ec3ff2b6d6d19d2553ecf08

  • SHA256

    f0a75d5ea662d5999be02373892f0a25d6be0c310a4b8437efaea274e26f1fbd

  • SHA512

    b5ac34e5574d7e0fab2dee751026134fa24fe44bef045b61878253faa659cc28a5612b5f3e853270846c4aba410e533d82b64cf065f7b0211c59534ced37cb95

  • SSDEEP

    1536:wVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:AnxwgxgfR/DVG7wBpE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f033adc3c2dcf9216d216e2cd955a077_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\f033adc3c2dcf9216d216e2cd955a077_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4884
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:5032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 204
            4⤵
            • Program crash
            PID:3116
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:864
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:864 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2376
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3476
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3476 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5008
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5032 -ip 5032
      1⤵
        PID:1596

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        92KB

        MD5

        f033adc3c2dcf9216d216e2cd955a077

        SHA1

        5a90930133627f9a1ec3ff2b6d6d19d2553ecf08

        SHA256

        f0a75d5ea662d5999be02373892f0a25d6be0c310a4b8437efaea274e26f1fbd

        SHA512

        b5ac34e5574d7e0fab2dee751026134fa24fe44bef045b61878253faa659cc28a5612b5f3e853270846c4aba410e533d82b64cf065f7b0211c59534ced37cb95

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        07e369ebdbb322a72367beb15fea66c2

        SHA1

        7772c54598e1862ebffe373b494651ec745f6c9f

        SHA256

        b50e533aec8439f67cd49f1119099293c18626136694d72fc4c5b00f950e8e0c

        SHA512

        65f401db96f0e2c1a1ae79528087ff3e2e24bb5353425ecf93c884519aaf950422a6599f2e3afe6839070071d033ea8d19c546d5493aa511beb97c6fea5ba0f5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        32693b15a4fb9e047d2698649c7aff16

        SHA1

        cec2353bcbd58f9b57045549ef8647831d14800c

        SHA256

        2290bddb68da457e35f27680bae9b7740329f88476402deb19d1c2645952547c

        SHA512

        1e764a7950934b16f3e53ce2616905c89ef61d4a916b120764bebf756f095a709446820e768aa325594d37a9155b7b2759e6f3c1c6c360fe4d43cf942f7b9847

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        35981ab4e2ca1d7dfe0fa1c3772d325c

        SHA1

        1a291a06156e122aa7c7263a2f556e9a20876540

        SHA256

        289851547f8a2cfd3d0495f23779cccccc4559719d3a7fe101c369edb2c3d458

        SHA512

        d908b20b5a53b856713accfbd7de986fb006a4f21a22e070ce90db4e2c06681fdcc46acbec1bc145e516aeb03770bca08aec5f7d321d2d492d9a1319a0aebc5f

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E3D2EB0B-BA4C-11EF-B9B6-622000771059}.dat

        Filesize

        3KB

        MD5

        874707db2800684c906711b5a09a8f54

        SHA1

        288a5c45cbec18e6e2c900f29447c738ba25dc52

        SHA256

        88e1664dbcd5b04949af5cc3ba61d5468d067e475b6b6db1cfbf81fa3ab168d5

        SHA512

        ad860ea08f51feb021dab3e7d6bf19525a93b00f5abef3049fa9bd1d3a754f0e0893a9f46b6eafd4061275a1da95bea39cfda7ded4e5bf3c196d91cfbcd40a48

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E3D7AF55-BA4C-11EF-B9B6-622000771059}.dat

        Filesize

        5KB

        MD5

        ae22628511da638bd72647efe70aeb2e

        SHA1

        bb314ba9a836ae30591b51b586817bef2b2599f2

        SHA256

        4aea474ceccd0d0cb3b2ee57e23c4155961a36da8fbe1880346c14a066d9b4f9

        SHA512

        fe799fa231f9ba8bac1337655921d4fbddeac1c2a125d83247d1d763fe96c7a45e704305b3af1f69137278d6b9bdf9f8de53db99b21a16a5be54275fb0e77f6a

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verF6D3.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/1940-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1940-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1940-1-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/1940-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1940-27-0x0000000000401000-0x0000000000404000-memory.dmp

        Filesize

        12KB

      • memory/1940-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1940-2-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1940-7-0x0000000000920000-0x0000000000921000-memory.dmp

        Filesize

        4KB

      • memory/1940-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1940-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/1940-0-0x0000000000400000-0x000000000045D000-memory.dmp

        Filesize

        372KB

      • memory/1940-6-0x0000000000400000-0x000000000045D000-memory.dmp

        Filesize

        372KB

      • memory/4884-35-0x0000000000400000-0x000000000045D000-memory.dmp

        Filesize

        372KB

      • memory/4884-39-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4884-34-0x0000000077AC2000-0x0000000077AC3000-memory.dmp

        Filesize

        4KB

      • memory/4884-33-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4884-22-0x0000000000403000-0x0000000000405000-memory.dmp

        Filesize

        8KB

      • memory/4884-25-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB

      • memory/4884-38-0x0000000000403000-0x0000000000405000-memory.dmp

        Filesize

        8KB

      • memory/4884-17-0x0000000000400000-0x000000000045D000-memory.dmp

        Filesize

        372KB

      • memory/4884-40-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4884-26-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4884-28-0x0000000077AC2000-0x0000000077AC3000-memory.dmp

        Filesize

        4KB

      • memory/4884-30-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/5032-32-0x0000000000410000-0x0000000000411000-memory.dmp

        Filesize

        4KB

      • memory/5032-31-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB