Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-01-2025 08:47

General

  • Target

    JaffaCakes118_6b78a53653b1d75213aa4310e6339e40.exe

  • Size

    111KB

  • MD5

    6b78a53653b1d75213aa4310e6339e40

  • SHA1

    0490d2c82cdf1600bc7259c39c2a186afb15eba6

  • SHA256

    92da34e3bed8a3d5cdfd237c8ebd7ddc351f675571b956948753712da404837d

  • SHA512

    df139f71a7c370bf402a1122ad678967bfac8f2d45a8eacf8a03fc875eb94ac281a6824c9324a7124612f2dab6818f6b2039f3ced202a4a37404e4861679cc46

  • SSDEEP

    3072:TROzoTq0+RO7IwnYYqzNASXRsAnk6HqNW:1kdNwBGzNAkRsVmV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 3 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 8 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b78a53653b1d75213aa4310e6339e40.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b78a53653b1d75213aa4310e6339e40.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3240
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b78a53653b1d75213aa4310e6339e40Srv.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b78a53653b1d75213aa4310e6339e40Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4512
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3452
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4716
      • C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayerSrv.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4428
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          PID:4944
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1260
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1260 CREDAT:17410 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:4220

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    111KB

    MD5

    6b78a53653b1d75213aa4310e6339e40

    SHA1

    0490d2c82cdf1600bc7259c39c2a186afb15eba6

    SHA256

    92da34e3bed8a3d5cdfd237c8ebd7ddc351f675571b956948753712da404837d

    SHA512

    df139f71a7c370bf402a1122ad678967bfac8f2d45a8eacf8a03fc875eb94ac281a6824c9324a7124612f2dab6818f6b2039f3ced202a4a37404e4861679cc46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    d3ef026dd88e6e5106ac84f80286c124

    SHA1

    75062b0190d63b6ee191c2d3fd7deed40520a363

    SHA256

    2ecb929a03fb648afd921206e9f84eebfe98b3b343061e6d2e5bbf3a1d02619c

    SHA512

    809dafd4a0fb9c3c22d3fff05ebb4c025b35a69b514ddb082565a14b3543581f1c430532b6dec2dd4da97a4c9b9818b57d91dcc6f91a3a5425f5a65a078cf64e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    8e8e3b65ca1900f23b4da064eda2ebd2

    SHA1

    18c073bf2b00bb1a5151781c11144643b31953b5

    SHA256

    bcebc6b8db88aeb58b104ff286c5a2c73be41bd1581b7a662d3bb186863f46f1

    SHA512

    ee0622312afa422c6c72d3b60475059f9dd25ffb8692ce12676eb84bef9f1a5e532727e017712fb2d65f7d7d64c093e872a7ad2a6232e1e081cb23b5ee5bf926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    1f99b44c4671a3cf3d3428392bca6a9c

    SHA1

    2567bbc3d191cb80e83ccad3be68f165d0da226b

    SHA256

    357739e1605939891384851346c31606a8f4138303721c6f54d64dbcced36028

    SHA512

    70dd0142d6ee315c2908f0823a7bc2a30f724713403e179326c6bd9c930aee90953e02d480b6c5167b22fe92bc0ea9a2933b15a384125c7dd2129799dc3fa54d

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5A5D19BD-C9AF-11EF-9361-6AACA39217E0}.dat

    Filesize

    5KB

    MD5

    ed8904a012cf6fd1ff1a59af3dbca599

    SHA1

    c3ee58fb04e1ce5ed7c807f28eca17dab15852b8

    SHA256

    da37239d4636ec3cb3a3843050680f413888cd5634710165d767c480926daf06

    SHA512

    327b8cefe686c2782a1f910346e67f430401f19d9483e59a12510046717b539cda9c1636976b1d9c5c324fb531860813c53946c2c91ab5f9e90fa0bbb3d5c962

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{5A644064-C9AF-11EF-9361-6AACA39217E0}.dat

    Filesize

    4KB

    MD5

    ca6107c362ed8e39ac5530d51ff8ee1b

    SHA1

    47838572dea2e34d5abff26ed9b95b3fb9d1ac49

    SHA256

    7243afb47c09c29d58c4f275e866c87008191329ebf5d969580c94a24e70aa5a

    SHA512

    461533b149a1a12db84d5475a8129784988d77be31191a553756dc75f2093d6891a4f8ce83bdfa98751ef6c2681a64dcb789a0bd692ddf0b83d69309b1c3b63f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver317B.tmp

    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BHOTC3C\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_6b78a53653b1d75213aa4310e6339e40Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/3240-6-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3240-4-0x0000000000490000-0x000000000049F000-memory.dmp

    Filesize

    60KB

  • memory/3240-15-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/3240-0-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/4428-24-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4428-23-0x0000000000560000-0x0000000000561000-memory.dmp

    Filesize

    4KB

  • memory/4428-22-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4512-9-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4512-10-0x00000000004E0000-0x00000000004E1000-memory.dmp

    Filesize

    4KB

  • memory/4512-12-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4512-5-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/4716-19-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/4716-28-0x0000000000400000-0x000000000043D000-memory.dmp

    Filesize

    244KB

  • memory/4716-18-0x0000000002060000-0x0000000002061000-memory.dmp

    Filesize

    4KB