Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-01-2025 22:54

General

  • Target

    JaffaCakes118_83faa932776941d39b8fa3962b6b3264.exe

  • Size

    92KB

  • MD5

    83faa932776941d39b8fa3962b6b3264

  • SHA1

    37726030a9d3c8892eaa453aeb2e15328c32e82e

  • SHA256

    118807737126b745c34c2ed098e322d368116dd83c8354a8742185eabb521e9d

  • SHA512

    5ff2dc5f4a430a6dab617a59028699586f4e77cc535d0b19fbf1a0efd5b01ff87148f510d7e0578b064a8513d31a9cb047c93e29fcdf032464b6f33334c106b9

  • SSDEEP

    1536:QVZnxm6MG9xgfrvEaoiT/GyphjXDYjKwttoswRmhApE:gnxwgxgfR/DVG7wBpE

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_83faa932776941d39b8fa3962b6b3264.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_83faa932776941d39b8fa3962b6b3264.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:1432
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1432 -s 204
            4⤵
            • Program crash
            PID:4308
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1452
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1452 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4852
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:720
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:720 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1432 -ip 1432
      1⤵
        PID:448

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        92KB

        MD5

        83faa932776941d39b8fa3962b6b3264

        SHA1

        37726030a9d3c8892eaa453aeb2e15328c32e82e

        SHA256

        118807737126b745c34c2ed098e322d368116dd83c8354a8742185eabb521e9d

        SHA512

        5ff2dc5f4a430a6dab617a59028699586f4e77cc535d0b19fbf1a0efd5b01ff87148f510d7e0578b064a8513d31a9cb047c93e29fcdf032464b6f33334c106b9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        37827a5b375c40c1d7c482099e06c5bb

        SHA1

        48a43de39625e410113ec4d2d3e355535c7163a9

        SHA256

        ffbd974e64098b8a4b5abe5633fe019780fb5eb4fb52418810fbbdc50084ef51

        SHA512

        e14bdded02c844462222ce326d91cfc2403f2fb164911a7b1401cb5dcb29c804383cf554304a5ea8465d743ef2f0fa78e6cba3f064dad02cd00076c1ac5f843e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        9bab014dbdbd1b0b18c983b5f9c94374

        SHA1

        aae9cb4979f6b99abda6829c20d2ccc93b038709

        SHA256

        cb275d138c38f5c07fea5d384931eeda829d5caa833fae46ccfeb6109c47b5aa

        SHA512

        cb9e8304f300e6d7a46c68c649d7aa30ad0f4d62534ca249c9c07707746f0c2304a134bef3f0d0d934bffa3a42aba9b422136ad8d0695c9a6e24f0e6866fd0c3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        5cc15b8942278738502009b8c2db277c

        SHA1

        ffc1ef927e4e0bdece1259564db17c96fb2b689f

        SHA256

        2f8c1f29dd0c7af4a60f7a4ec5043d91b2e4192aaebbdac79e64c63ac381c003

        SHA512

        61824174f5390da3ed8eee30fa15a62e66921f7716e0e8babe67d9255fa9488e77efe722422a697f97a96550c2101bda98cc24895e15a2897fef08e036de5daa

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{750F3C63-D551-11EF-B9D5-D2BD7E71DA05}.dat

        Filesize

        5KB

        MD5

        8c982ac229dabf8f4bd3a650bb858714

        SHA1

        6e3b11a3e1135781131d743570cef1bbdb72bc40

        SHA256

        623aa4bcd0fe79bb38814c2a1cec33738c84eb0c2ee34b8b1b11e8cde277ca27

        SHA512

        7e43e830e1709992191fd0fffff05085a6a3361a481602aec54fe9636c932a9bcf8ce183d05f6ec66c5badd07ee1511c3d98e600a625746bcc65dff54fb347cc

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{75140172-D551-11EF-B9D5-D2BD7E71DA05}.dat

        Filesize

        3KB

        MD5

        a5747b629b85a660190eeb0dc2f5cd11

        SHA1

        1edf9d8943bf2c4d656755feee9ebb1b0b29cf46

        SHA256

        4feedb1d67951a082a36feb347a16c66ccd43e9f7c21536ed69ac3c1ccfad573

        SHA512

        d07bd37e636bf6627b5b2be8fb0a1cf25a56c476fbd056b92f11abda05baaef257825ad7deca151dd24f8a4ac6a26d91d7bd2300e85b65524c4a1a1c42a4dd3e

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/1432-32-0x0000000000D70000-0x0000000000D71000-memory.dmp

        Filesize

        4KB

      • memory/1432-33-0x0000000000D50000-0x0000000000D51000-memory.dmp

        Filesize

        4KB

      • memory/2304-36-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2304-39-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2304-30-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2304-28-0x0000000077DE2000-0x0000000077DE3000-memory.dmp

        Filesize

        4KB

      • memory/2304-26-0x0000000000430000-0x0000000000431000-memory.dmp

        Filesize

        4KB

      • memory/2304-31-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2304-23-0x0000000000400000-0x0000000000443000-memory.dmp

        Filesize

        268KB

      • memory/2304-35-0x0000000077DE2000-0x0000000077DE3000-memory.dmp

        Filesize

        4KB

      • memory/2304-34-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/3172-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3172-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3172-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3172-0-0x0000000000400000-0x0000000000443000-memory.dmp

        Filesize

        268KB

      • memory/3172-6-0x0000000000400000-0x0000000000443000-memory.dmp

        Filesize

        268KB

      • memory/3172-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3172-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3172-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3172-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3172-8-0x00000000008F0000-0x00000000008F1000-memory.dmp

        Filesize

        4KB

      • memory/3172-2-0x0000000000400000-0x0000000000443000-memory.dmp

        Filesize

        268KB

      • memory/3172-1-0x0000000000401000-0x0000000000402000-memory.dmp

        Filesize

        4KB