Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-01-2025 19:40

General

  • Target

    JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe

  • Size

    380KB

  • MD5

    06fe771d38554d76d8062e77dbf7e3e7

  • SHA1

    9b1e9b74f79e9ffafcf9bc05edad17fb2032ff00

  • SHA256

    8efb1e2bfe1fde6640feb7ce70f3235a9cd7f474cac06f2414aead965d107c69

  • SHA512

    6f657686fd867a7619bc903b6dc4201b9b2ee5501eb41c03b0cf8b5075043930c5cc591386df8cc564995400740944f144edc3b8f3b64501de09313a26bf2e18

  • SSDEEP

    6144:eMTi0+lfh+L5qe9T5q4GAFzWTBPMmC1UC6fOaIajXBmOWhvP0k2Nw:eMTi0uhMqe9ts2zWTpMmCG7B9mOWhvPV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:3596
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:4480
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4480 -s 204
              5⤵
              • Program crash
              PID:220
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2528
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:17410 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2968
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1324
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1324 CREDAT:17410 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:4660
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4480 -ip 4480
      1⤵
        PID:3976

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        fbd57568c7e969025fd7a77d6a9e5f45

        SHA1

        d8c221556c7dbeb55cbfe80a3006b6578e2ae4bd

        SHA256

        b820d32dc781d4a3af1cc452d73d4f57e1d963da4cdec90cb0660837657c8328

        SHA512

        c8d4e5b78e01570d02f0953bd0ebd818ed2985dfc5006ba39ce101693f1bc9de8550b9149d3028911ec5c1371b813f0bc8391d10294e04022b52a91c3d47f5cf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        1904cfb1c0bc30cb51a665bbd692676d

        SHA1

        a195637056d5422b1f259e883e85a613878b7595

        SHA256

        cf8a7b66691400e372622e0f9775901b99e62f4713fcb5ab80c7072e5fee2db9

        SHA512

        862c223c6b0329dcbe2e0b75c66262f7e1e5ea05946e5c087cbe9d2155fc87e1397b0e8064659072723d2912292b724cbbc9ba45c56f062c858f46685dcf7641

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        dc0af01841562120e9b2fa2183684c79

        SHA1

        2b7c9ed4db1cf9cdf26f6eddabb9aabb5c8b62a6

        SHA256

        06695ef126073c4961518e452495a5e65c68cb10c7b86a586fdcf93b2dd85279

        SHA512

        7202bf6f7508950d5eaf0117e0c83a2ca45071a11b3887e10fa6e24d1670d07314aa37d1c29071be0c83ae35446fed4f6e9369f241e250772e6b6d93352ce440

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{947642FB-D82F-11EF-AF2A-CAF61997B0B0}.dat

        Filesize

        3KB

        MD5

        e68504b61b9211d443292553e25630f8

        SHA1

        78693838ea693bac0203bf9c7d23acf6d1677f76

        SHA256

        e37abd49b415647849393fa082fa229ae346d35dd908697ed74f88c672a9bb2b

        SHA512

        c247a45d5ea36b8dfb4494404f8d74d4f9527402508a339c51322c898c81d8c6a4fc73fe97659932a02716b30a5568496ca6cafdbbac677114059b6973e08ba8

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{9478A58D-D82F-11EF-AF2A-CAF61997B0B0}.dat

        Filesize

        5KB

        MD5

        0e94052a544921b038ff0a22259928ad

        SHA1

        d38992c5569bacb010162068c5e86db077716556

        SHA256

        b7cc9f6aceebda242814f82bf989f84a31672139028f506504c47f335bd72ef7

        SHA512

        1f5ab1cb5dd1b607134eeb1b6edb266a951a16f32ab562d5ba696acd788cfc7e3ae244e5e43e53428e8c1735d10d7295083dea9df84e0156faa25efd3acc003b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_06fe771d38554d76d8062e77dbf7e3e7mgr.exe

        Filesize

        123KB

        MD5

        bfeab24969e80e4fd4362b05f5c54554

        SHA1

        bc2365f8bc9163e0f327e11541e0462395a879ac

        SHA256

        cc900fe27a79e792b7b2547191b65dbadb550b02b1b42d072c06d73096185206

        SHA512

        4c658ed109aa774121820af99c16417c71a2adf0117446ea898ceb2a5e86bd61c0b758023bd0ab33e13c2d91c7c60cb9e5ea26a2d969257c6d26909dbb9da259

      • memory/2388-15-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2388-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2388-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2388-4-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/2388-8-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2388-6-0x0000000000401000-0x0000000000402000-memory.dmp

        Filesize

        4KB

      • memory/2388-9-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2388-14-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/2388-13-0x0000000000910000-0x0000000000911000-memory.dmp

        Filesize

        4KB

      • memory/2388-17-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3596-45-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3596-41-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/3596-42-0x0000000077CB2000-0x0000000077CB3000-memory.dmp

        Filesize

        4KB

      • memory/3596-31-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3596-46-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3596-32-0x0000000077CB2000-0x0000000077CB3000-memory.dmp

        Filesize

        4KB

      • memory/3596-30-0x0000000000900000-0x0000000000901000-memory.dmp

        Filesize

        4KB

      • memory/3596-26-0x0000000000400000-0x000000000042B000-memory.dmp

        Filesize

        172KB

      • memory/4480-34-0x0000000000E00000-0x0000000000E01000-memory.dmp

        Filesize

        4KB

      • memory/4480-35-0x0000000000BE0000-0x0000000000BE1000-memory.dmp

        Filesize

        4KB

      • memory/4556-40-0x0000000000400000-0x0000000000460000-memory.dmp

        Filesize

        384KB

      • memory/4556-0-0x0000000000400000-0x0000000000460000-memory.dmp

        Filesize

        384KB