Analysis

  • max time kernel
    93s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-01-2025 03:29

General

  • Target

    JaffaCakes118_458cd30dc17db5aa530497ec057b2710.exe

  • Size

    111KB

  • MD5

    458cd30dc17db5aa530497ec057b2710

  • SHA1

    4cbb31a02b0ca6e951726abfcdf895b6abe1626c

  • SHA256

    a44d1ebbeb3ea43ca2b0c39545534e9412f5d528d1ce510d02c709966826bdc3

  • SHA512

    45db3f6b1e7c1ff0ca009fd6447c06b4a6f1321edc0a5c5147b344c75869b10c7c6383862427b148d16415503152e4ecbe82abe548ca5f6265f9ee89c3acb9a3

  • SSDEEP

    3072:tROzoTq0+RO7IwnYfJ9AfQtn3oT9Zr9cX:DkdNwBa9AQ5q9Di

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 3 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 7 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_458cd30dc17db5aa530497ec057b2710.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_458cd30dc17db5aa530497ec057b2710.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_458cd30dc17db5aa530497ec057b2710Srv.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_458cd30dc17db5aa530497ec057b2710Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3300
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:916
      • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3476
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4544
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4544 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:5096
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          PID:3428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    111KB

    MD5

    458cd30dc17db5aa530497ec057b2710

    SHA1

    4cbb31a02b0ca6e951726abfcdf895b6abe1626c

    SHA256

    a44d1ebbeb3ea43ca2b0c39545534e9412f5d528d1ce510d02c709966826bdc3

    SHA512

    45db3f6b1e7c1ff0ca009fd6447c06b4a6f1321edc0a5c5147b344c75869b10c7c6383862427b148d16415503152e4ecbe82abe548ca5f6265f9ee89c3acb9a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    febff5e5b64433316ee5f116c5c14309

    SHA1

    55a533777edeed0d18304f073d59d5ca1e5c7737

    SHA256

    888dd735b3cf97e714243c7ecf44064128c4a97452b90ebbc66e317a113ef9a4

    SHA512

    cbadeca5bbd2528b4af7ad6d053483adac27db83bfcd8b75312a5aa4b09302f729b67a04bbb9af840cb3abd78ec668b5a6c8746685ba0f15780b5e0ea3dd88d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    109ec4180a8535ef202d29edd4bda60f

    SHA1

    9fbdb5a5c8e90ed6984e8a29a7a3edff4a1d1d75

    SHA256

    3f0a43a171d09981d20d41da89df78c850833dab5ae4450621d89a0712c20a1c

    SHA512

    d8ba00d510147c0992b112cad96264da6a257f3903f0b3c836f4bab1455105711e480ca9a16588854149f57bb6b87d5573d9ef7d8f920d7fe74b13e619a64401

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    5e64a49a7894df6f653d97edd92c4d9b

    SHA1

    16c446e1c5609007778bbe2c53cb714e28d39c1a

    SHA256

    c3ac75bc7e99e524fe4ec39b13fad8181197e9ca39156743d0fee7da7ef59e67

    SHA512

    12f33325f81902e51760391a48e64abd0c638890d985751836f077fdc9ebeb1b243f3c32a8be73df11329d54f77a06907a21b0a3ae34f9b206fb2df847863e34

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9C8B2137-C7F0-11EF-B9B6-5227CD58F2D9}.dat

    Filesize

    3KB

    MD5

    fa61da359a3f725ec9639828205149ee

    SHA1

    eb4359bdf5e88323dc10dbe2df2191c8d5631ac5

    SHA256

    526fffa35f1e02ef98bcec92368144435a748cc7b8cfb425b99f80b94d274ffe

    SHA512

    9c1835a22677b3861053f4e0350a69029f4362a03309ca8d7b2be53d2a20f30bd238676102bb1f18655e17e8cce4361d5c8507cece09732ed8ea66205e72421e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9C8FE50E-C7F0-11EF-B9B6-5227CD58F2D9}.dat

    Filesize

    4KB

    MD5

    ebed5397064a350f2f406a301d876dbc

    SHA1

    57812ccc95b8d92de19c77a13ec16369f1229578

    SHA256

    63139d3c44d16ca6b33fdcf8323262c0d10d599ad9e0fead33ab2fd4fafde54c

    SHA512

    59fc4c5ad5329b0afe370cb83bc203c9a4687992ea30c589fd0cb1b15ad8de71513161fccfa48e6e9ac9fabc22e0c09ad64e15529308ac9520179f255bbafb1d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9C8FE50E-C7F0-11EF-B9B6-5227CD58F2D9}.dat

    Filesize

    5KB

    MD5

    f4556fa6ef14291f99e6bc3c7d5412df

    SHA1

    73bec684142284f8361804b23cfeb20d20648e17

    SHA256

    7245399d24d9bc44555af0c0084af37ec45e4ecf4cd60713764a2730913d588c

    SHA512

    d23393d88f56f0efc22271ada9790c88c08d90fe955a7e0094072400851dcdaa798dd7799789cdf636ce818c221c20d6b3f2da66cd70f76cc08e45f12ed52e7e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verF666.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_458cd30dc17db5aa530497ec057b2710Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/916-24-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/916-21-0x00000000023B0000-0x00000000023B1000-memory.dmp

    Filesize

    4KB

  • memory/3476-25-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3476-29-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3476-23-0x0000000000670000-0x0000000000671000-memory.dmp

    Filesize

    4KB

  • memory/3672-0-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3672-16-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3672-6-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3672-5-0x0000000000520000-0x000000000052F000-memory.dmp

    Filesize

    60KB

  • memory/4044-26-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4044-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4044-17-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4044-13-0x0000000002050000-0x0000000002051000-memory.dmp

    Filesize

    4KB

  • memory/4044-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4044-4-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB