Analysis

  • max time kernel
    95s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 06:32

General

  • Target

    JaffaCakes118_08d77f3e3666bb7079c2262145f782b6.exe

  • Size

    236KB

  • MD5

    08d77f3e3666bb7079c2262145f782b6

  • SHA1

    9394ec98a13a5172d68bae96dadba829e684c548

  • SHA256

    9fb13640a8e43b62905100150503bb61313d84701b9f752edce2e8c78fc3d169

  • SHA512

    5f23ebf282cc1b81bd9ef968b4854d20b64d9e7f7e05e022921aaef0355f30f4d0364cab0f0f98adcb65f56d43ed586c67455b5d8686aeaf177c1b6d2e53621f

  • SSDEEP

    3072:okAwuzhjdRmSZiAv4QZiY8l5tfhbwau4yqRZ3fTnzY3QfzZqrt:Uwch/7PQQZ5k5tfhbhrRZLzVfUrt

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 55 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08d77f3e3666bb7079c2262145f782b6.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08d77f3e3666bb7079c2262145f782b6.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08d77f3e3666bb7079c2262145f782b6mgr.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08d77f3e3666bb7079c2262145f782b6mgr.exe
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4304
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4952
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4952 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4792
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4780 CREDAT:17410 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    e5e877bcc2542ab8629d8f34bafcd7f4

    SHA1

    8f618efa1584268e9eafd2b01c2a2ac006113c01

    SHA256

    5e63bcec102963b96b1f7d08ec512431a0ba748f90134dc51a05046296541e9e

    SHA512

    79153f941ae2cc4a5649ac729f03dd3f98df24d5084e36d14467b2a859e6d63fc4167feac24e7b519a9e179fb243447fe6d09519169b11e3151d5cc467e4c9d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    aa1f08548561e381163e0d8fc4ac8a18

    SHA1

    e1eecf1729ca43fdb701d9cdb61c6c9c7f042ebc

    SHA256

    66c7dc44aac493f2306e7ac5bfa6c57b644e3876c2793a1d7d67285c23dbad68

    SHA512

    e7f21687b4cd2961632adaa1e9930fedb3b70db5df419b89ca93b5ada32c714efa1ffb5f1dec4a9f9e24f69b3abb24657ab737784702f4f8e0d5d92567c8abc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    584ad2b27d306d5ae2eafdf47a7b1613

    SHA1

    0fc5a51590a60005c94447c31e34f808e07cdb99

    SHA256

    5d5f56d04dd072904911697ccacd3f24db1f3411137b2922f7091249054580fe

    SHA512

    0640fae8b4815ddc29d39c04e7f5557ba0064a4e92bb7178ae93229181bc22403c9543980e5d0f16afa87c7216e8ef9ca3b45ba76498b4f718244e80574c3d6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    1d83998ccfb4e1a263ca0309b6bd1e8c

    SHA1

    7dc23a4d1be676a7eb1f9811654b84ff24ed1159

    SHA256

    e286ff75b90f68c84c52ba729e27ca9202302c811a98b4b791ab244015eaa3f7

    SHA512

    4be3fdbba308687dfc12ca40e2dc93819cebf410d0ce3983495a1317d4a8cbe92add7546484c7d3a469dc58548215dcd577423025112385158cacbe76a95dc41

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0F35D4B4-C741-11EF-9361-E24E87F0D14E}.dat

    Filesize

    3KB

    MD5

    1f8d5da10323a92309205c0aad928e98

    SHA1

    9e39630e5df5fb914ba53a9ffb46028c3d252ce4

    SHA256

    20cbf46c668e391cfacd585fbb103aa97e70f327c425888aacc918e074292aae

    SHA512

    95fb3c4d372b91d5834d1cc32ed7dc375c852e8f8aad70171fb0415ffcef12e9364455560042d14f419f5e648c7061cce1099e152c59c7e8698171cffc459a40

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{0F3836FF-C741-11EF-9361-E24E87F0D14E}.dat

    Filesize

    5KB

    MD5

    eba97f768c687da603cb335b20718a33

    SHA1

    fba736570d2a90e5e4cae1f64f5555de42958c05

    SHA256

    29563478a5f03f734a5ffb1401402e89c5c5c98d30e80599f129f2f6c7641fb2

    SHA512

    9b5e8cd7493a43addbe5656c7ca785e7315997ca8606088e461e21a9e628b344eff19f81faea4e73659d06d8e82f0a20fac464c8bdd475f7ae283dba794820ca

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver4A43.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_08d77f3e3666bb7079c2262145f782b6mgr.exe

    Filesize

    117KB

    MD5

    184e48e7865d3222f69b9a40997e460d

    SHA1

    2fa5f268eda226baf32c75e638b58d408663ace3

    SHA256

    ca135fc17d829cfd64cb9b43ebd25d009d10220336e849d87c5dc05aad7a7989

    SHA512

    927a588ac0d6ceb292be98ca8d25f1ad3e02a938ddbb747da5c1b52526dc6863445db099c75f421d7f0fdebc3da8eff894ee6138f57e68ad79a75a729208ae08

  • memory/1948-31-0x0000000077892000-0x0000000077893000-memory.dmp

    Filesize

    4KB

  • memory/1948-8-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1948-20-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1948-19-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1948-4-0x0000000000401000-0x0000000000402000-memory.dmp

    Filesize

    4KB

  • memory/1948-12-0x00000000026A0000-0x00000000026A1000-memory.dmp

    Filesize

    4KB

  • memory/1948-18-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1948-10-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/1948-9-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1948-22-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1948-7-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/1948-23-0x0000000000420000-0x0000000000421000-memory.dmp

    Filesize

    4KB

  • memory/1948-27-0x0000000077892000-0x0000000077893000-memory.dmp

    Filesize

    4KB

  • memory/1948-0-0x0000000000400000-0x000000000043F000-memory.dmp

    Filesize

    252KB

  • memory/4304-28-0x0000000000060000-0x0000000000061000-memory.dmp

    Filesize

    4KB

  • memory/4304-32-0x0000000000401000-0x0000000000405000-memory.dmp

    Filesize

    16KB

  • memory/4304-11-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB

  • memory/4304-14-0x0000000000401000-0x0000000000405000-memory.dmp

    Filesize

    16KB

  • memory/4304-5-0x0000000000400000-0x0000000000421000-memory.dmp

    Filesize

    132KB