Analysis

  • max time kernel
    93s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2025 00:27

General

  • Target

    JaffaCakes118_618d32916aaf10a4b02ada6f90b6d382.exe

  • Size

    104KB

  • MD5

    618d32916aaf10a4b02ada6f90b6d382

  • SHA1

    da1a6967064643376f0f4981e9c7923b1878180b

  • SHA256

    b1891c91f7f9827dfd31dc8bda54ec8ff7ba7d5844dc0266da6779c4c7ef64f0

  • SHA512

    541dbf7f4f4b5987de9384136d76b7ac8e0491494ab36b2533f330e83cbf964b7a23b53998eceaa3efe30e6ad71b693c08cfdf89ed035d5d40bb8ec9aa9fbe42

  • SSDEEP

    1536:iwZSF25O9JojcO4kCbcJZCw2UU8TgHxUvBaxN2HLXs6:iv2eKcVS8HxUYuHL

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_618d32916aaf10a4b02ada6f90b6d382.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_618d32916aaf10a4b02ada6f90b6d382.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_618d32916aaf10a4b02ada6f90b6d382Srv.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_618d32916aaf10a4b02ada6f90b6d382Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4888
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3080
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3080 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    30f59b20e935520badc298242cb4cff1

    SHA1

    00622b2054eb148a8459c2ccd0b22606c2d5c7f6

    SHA256

    4a981d199e551f2b8c8fa22f0e3fbc264e876e5ed243d83331b2a6083a753e3c

    SHA512

    f22ca09eb3266cee3f363e4f3f955745382679d136d61e7c27f81081cd77efa5f82f82220526928f73049e692b7c060f64032dfae0f967c579c6e6acfd2e8d21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    238e30eac7bd705799a204f264a6a9d1

    SHA1

    f1fe006025edd42cf739432859735f39c2955d5a

    SHA256

    eaf5728eb73ce382a928d0912a2f5cfe7dd678febc525cfb27a96e1fa73029f3

    SHA512

    1577cfac5c5ef1fbe47bf838c3d1d9f419c7615ad39d8bbfb1cc972a25998370ff717045c806fb9c12ba9794f8537dae85207fc7cf749c84675fbb0f8c40b6b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_618d32916aaf10a4b02ada6f90b6d382Srv.exe

    Filesize

    52KB

    MD5

    fccccca5363eabcebf2b23526fd8e00c

    SHA1

    35e4e13ca8212dce28706c21a502f2bca9dccde8

    SHA256

    1d5582463bba9ea30ba8f6f55ae5d7237108aafe553ce67d6f75453abec861a2

    SHA512

    3981a689a98c349b9173850e68703877145553e3a8b73bd4643212c6f28c5ed122c52bf03eef4ed5845595f0cd566176af079ce7096652499cded86e9a910dff

  • memory/2056-0-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2056-5-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/3520-8-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/3520-7-0x0000000000530000-0x0000000000543000-memory.dmp

    Filesize

    76KB

  • memory/4888-14-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4888-15-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4888-17-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/4888-16-0x00000000004D0000-0x00000000004D1000-memory.dmp

    Filesize

    4KB