Analysis

  • max time kernel
    91s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-01-2025 17:39

General

  • Target

    JaffaCakes118_ce8cfe2dbfb99745c3a9d7df15c9368f.exe

  • Size

    59KB

  • MD5

    ce8cfe2dbfb99745c3a9d7df15c9368f

  • SHA1

    bb48a08ce363d45299c4ffdcef0e3d4bc8f92320

  • SHA256

    2e0eb5314a698dab2067df053d53b5446d01194426e97ef69bcb6bf6dd5d1970

  • SHA512

    e19c740a21ff096c0f2382c882bdac55e0923f040ca50e65c3fef0f43e4f4d89eba703dff30c46c211560a41a2c0c4f91df5d99815a58a32a435a77684bf4b82

  • SSDEEP

    768:s06R0UKzOgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9N:yR0vxn3Pc0LCH9MtbvabUDzJYWu3BI

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ce8cfe2dbfb99745c3a9d7df15c9368f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ce8cfe2dbfb99745c3a9d7df15c9368f.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:2092
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2092 -s 204
            4⤵
            • Program crash
            PID:1496
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1544 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1056
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4464
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4464 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1492
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2092 -ip 2092
      1⤵
        PID:4788

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        59KB

        MD5

        ce8cfe2dbfb99745c3a9d7df15c9368f

        SHA1

        bb48a08ce363d45299c4ffdcef0e3d4bc8f92320

        SHA256

        2e0eb5314a698dab2067df053d53b5446d01194426e97ef69bcb6bf6dd5d1970

        SHA512

        e19c740a21ff096c0f2382c882bdac55e0923f040ca50e65c3fef0f43e4f4d89eba703dff30c46c211560a41a2c0c4f91df5d99815a58a32a435a77684bf4b82

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        5c880ecece7595aea41224edbf5f8bba

        SHA1

        883636d01cf260db4e245913bf0bf90ead6bbacf

        SHA256

        31736fecaf227fc906a4146252d5b452d9118e68c3a12c72095969f42724c621

        SHA512

        d5f565aa1cafa0fa8217c59355e7289138b862a99df2bbea6059b4f4ec1af0bd337e53d8349b9595606dfddbfe82d743ee748cff9b7c65b741d09e3cf9abb1cc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        f1e41c1575a5c179bb699d6905c6559e

        SHA1

        f53db5fc3aa3e59596e3805b81dd14eb628d783d

        SHA256

        613908c9ed975b6f72bbb06cb3b3fb805dde9e7ff34fad7259c205a0fa6c59f6

        SHA512

        e14ea03f55528335b31de86e09dcfe5a9b2eb78e87816d24dd9b11ba73b27e43efafb411e24d1fb485ad5070d6297bdb8a52ff02b604527875b91c2357a633ec

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        e3777d2eeb45b86e5c387961938a0543

        SHA1

        1ec9f1c5c7a993e8680b7136a8f37d297d450a0a

        SHA256

        a607b680893dfe6afaed3874399b4a5e78f5042838edd09c4b3401336b199eec

        SHA512

        fd9b64ff0754947ec7a32d7201c1aa3924c3763697b2daa34326e8a6cb70a137043febd164431d4ea274e185c2dd9092e64f5371da9e6a7d23d6a1aec0806440

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D432EF02-D68C-11EF-A7EA-CAFD856C81B1}.dat

        Filesize

        5KB

        MD5

        31c26dc223125d98bff8c04ea55c4ce6

        SHA1

        b7e2efba1536ef290306277dbeae13dc13d7e1a8

        SHA256

        10f4ab6b268461b9d467b29c797e5906ed9aa8e024b652129b652660736ec7ec

        SHA512

        64cee04373d4e30fdaa36c824a5e22ac3280eabadb02f0e849023667253d996b2ac05069032fbcf0c68409fe3b1f2c29bfb5f9255531817a6c88ed0df95f1c4b

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{D4355164-D68C-11EF-A7EA-CAFD856C81B1}.dat

        Filesize

        3KB

        MD5

        37feac705c71683257c61987f050680a

        SHA1

        b52d19c45564a48a71e792ea7fed5fd766fe39f8

        SHA256

        77855b44b5219f58c6a7cd386807ec477c329866833ee0bef3b305e832a4936a

        SHA512

        64b59509a15cca3f5918afeeb5b1c2728cc2c7420fcaa8658ccf2a3a13a439c90b9fe6fe1d534147d65ec044d23dd18b09c6668a1a85d89d30b62e1e5750a722

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/2092-30-0x0000000000C30000-0x0000000000C31000-memory.dmp

        Filesize

        4KB

      • memory/2092-29-0x0000000000C50000-0x0000000000C51000-memory.dmp

        Filesize

        4KB

      • memory/2420-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2420-1-0x0000000000400000-0x0000000000423000-memory.dmp

        Filesize

        140KB

      • memory/2420-0-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/2420-2-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2420-5-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2420-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2420-6-0x00000000008F0000-0x00000000008F1000-memory.dmp

        Filesize

        4KB

      • memory/2420-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2420-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2420-15-0x0000000000401000-0x0000000000405000-memory.dmp

        Filesize

        16KB

      • memory/2420-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2736-25-0x0000000000910000-0x0000000000911000-memory.dmp

        Filesize

        4KB

      • memory/2736-32-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/2736-33-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2736-36-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2736-37-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2736-31-0x0000000077A22000-0x0000000077A23000-memory.dmp

        Filesize

        4KB

      • memory/2736-24-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2736-27-0x0000000077A22000-0x0000000077A23000-memory.dmp

        Filesize

        4KB

      • memory/2736-26-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB