Analysis

  • max time kernel
    96s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-01-2025 14:41

General

  • Target

    JaffaCakes118_111fe9849014288920528887e75aa974.exe

  • Size

    95KB

  • MD5

    111fe9849014288920528887e75aa974

  • SHA1

    4e4131e067a39b73664d7e03e735fa53974e4794

  • SHA256

    145fd16c6ab8bd756ff9590893339d3d8929a82791e27272043f8b24800f0e94

  • SHA512

    f66278c5aeeb6c33bc2881fa8d4b8561cfff6269a177072a6def3f146242c66fc417a6689dc546b58b6d49b91a36cce66cc88fcf49e820573f42311b4548805f

  • SSDEEP

    768:UG06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYwK:lR0vxn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 50 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_111fe9849014288920528887e75aa974.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_111fe9849014288920528887e75aa974.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:372
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4952
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4952 -s 212
            4⤵
            • Program crash
            PID:2712
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3296
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4760
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4760 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3244
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4952 -ip 4952
      1⤵
        PID:4872

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        95KB

        MD5

        111fe9849014288920528887e75aa974

        SHA1

        4e4131e067a39b73664d7e03e735fa53974e4794

        SHA256

        145fd16c6ab8bd756ff9590893339d3d8929a82791e27272043f8b24800f0e94

        SHA512

        f66278c5aeeb6c33bc2881fa8d4b8561cfff6269a177072a6def3f146242c66fc417a6689dc546b58b6d49b91a36cce66cc88fcf49e820573f42311b4548805f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        975df3dbca02c4223ad98b4405ec0cd8

        SHA1

        62c3b5b2d32df9cedede3d746956a999d34beff1

        SHA256

        87d1e303201f45a5b0080b4580575bb564446751cafe9da1e8ce11a9c6a842fd

        SHA512

        1277f93b24c89c39cee767c05e3e450da71aa5bade2fcc2559ef39c3b747c3db491488e63e8d21911e668885308d717fb7d47e2b3a70ff24b0a7250b5f671417

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        de134e39c11436e9f42c6c73423d2e49

        SHA1

        973d28066554c74daa18977149b869db48344917

        SHA256

        583216a929fa4b8bdc41ba3561cdd41e16a39e3d3b4a841530c4b8240da58db0

        SHA512

        bc7287e851f4361f70f21a0c9e669a292de3556f513d81f8e5aa4a8cc5a92b63ecff0690e3fb4010fb922ede217ac76f1c05ba12e61105b34f8f6c39b93c7c91

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        d23e6b258987e89d487ac3a98d92ab98

        SHA1

        f7b08c5c45c86684f9dc064f848b4e1a427e4398

        SHA256

        ab43d3927bb8c376f2efcdc53deaa94b8a13d2f8569b899dd6863754d346d4fc

        SHA512

        f6fa9a57471906ac22723cf698d0966758c4e75c5d18fbd2d4de923ed3ed3253b7793211f4c1394c5a45d416f1abdca8bd4216bfa236c3cde8b80de72bf4034d

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{49D4277C-D0F3-11EF-B9B6-CA65FB447F0B}.dat

        Filesize

        5KB

        MD5

        799a90feea471b75f775a5af0e2e1000

        SHA1

        07e509ad93dee43e4bb54a3bdcad76d0b6d21689

        SHA256

        06bdab23e406bfd14661bb3f8ae8c223f23ce9b3680515f3714da251414b6af9

        SHA512

        62e3968cb3d981c651f1709edab9f7d751709923eded40d8010f643fcfaed602e28ba19a7e78ab534175510607a25c6f94b7b8e78716364584f9cd56af24cbc0

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{49D689AC-D0F3-11EF-B9B6-CA65FB447F0B}.dat

        Filesize

        3KB

        MD5

        4dbe82955b10a12e1b1eefc1147fabeb

        SHA1

        8b53dc586013b2eb053388f73f87d5d043a18681

        SHA256

        4e451cb41c994873b9223bf32b19ee7923fc6586945bef6b71940419c20131c7

        SHA512

        ef320572766ed52b09f6f9a2f7488872af6f48f9d8104032b4fcf584d0bc50eaaba19a3dae645ac2b15bd7851d3f1b1383985c3279aa1534b3f692b92cde6147

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver19EC.tmp

        Filesize

        15KB

        MD5

        1a545d0052b581fbb2ab4c52133846bc

        SHA1

        62f3266a9b9925cd6d98658b92adec673cbe3dd3

        SHA256

        557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

        SHA512

        bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9MFSIIMR\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/372-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/372-0-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/372-8-0x00000000008E0000-0x00000000008E1000-memory.dmp

        Filesize

        4KB

      • memory/372-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/372-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/372-1-0x0000000000401000-0x0000000000402000-memory.dmp

        Filesize

        4KB

      • memory/372-2-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/372-6-0x0000000000400000-0x0000000000455000-memory.dmp

        Filesize

        340KB

      • memory/372-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/372-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/372-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/372-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4664-33-0x0000000077A72000-0x0000000077A73000-memory.dmp

        Filesize

        4KB

      • memory/4664-32-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4664-31-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/4664-36-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4664-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4664-26-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/4664-27-0x0000000077A72000-0x0000000077A73000-memory.dmp

        Filesize

        4KB

      • memory/4664-25-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB

      • memory/4952-30-0x00000000008D0000-0x00000000008D1000-memory.dmp

        Filesize

        4KB

      • memory/4952-29-0x00000000008F0000-0x00000000008F1000-memory.dmp

        Filesize

        4KB