Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 02:15

General

  • Target

    JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe

  • Size

    95KB

  • MD5

    12e2ae4e270e2773e68780ea59b153d8

  • SHA1

    b384a8e8fb837560aa6e46523e8b5f719576c998

  • SHA256

    7e8f18dbfee420d5c9b1aa38d01450f9ac386034b3df6500cee88e846d195683

  • SHA512

    a2652f295b5f52fc2f7db4cc9601e1bf7b6143cbcbd7bfeaf84061a56e2f506334d0e0a49e206b3bb7099e6549f368a9b4ee64ec9bc4f385d41e70c91f846d85

  • SSDEEP

    768:o06R0UmgnKqGR7//GPc0LOBhvBrHks3IiyhDYQbGmxlNaM+WGa1wuxnzgOYw9ICW:mR0Kn3Pc0LCH9MtbvabUDzJYWu3B

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 45 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_12e2ae4e270e2773e68780ea59b153d8.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Program Files (x86)\Microsoft\WaterMark.exe
      "C:\Program Files (x86)\Microsoft\WaterMark.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:3884
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\system32\svchost.exe
        3⤵
          PID:4548
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4548 -s 84
            4⤵
            • Program crash
            PID:1372
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1716 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4576
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          3⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:744
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:744 CREDAT:17410 /prefetch:2
            4⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3968
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4548 -ip 4548
      1⤵
        PID:2900

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Program Files (x86)\Microsoft\WaterMark.exe

        Filesize

        95KB

        MD5

        12e2ae4e270e2773e68780ea59b153d8

        SHA1

        b384a8e8fb837560aa6e46523e8b5f719576c998

        SHA256

        7e8f18dbfee420d5c9b1aa38d01450f9ac386034b3df6500cee88e846d195683

        SHA512

        a2652f295b5f52fc2f7db4cc9601e1bf7b6143cbcbd7bfeaf84061a56e2f506334d0e0a49e206b3bb7099e6549f368a9b4ee64ec9bc4f385d41e70c91f846d85

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        471B

        MD5

        2c48c73220d62a8faffe599e95896274

        SHA1

        452cd4222360fe7e881055d815ec65a2bbac564b

        SHA256

        35a3978f9dea3056b0c4a0a1945d785bb7a0022484782f414fa9ffa04f3d5967

        SHA512

        6547f2798297acc7ac11506328ef05f29074655f3e5a60adb188106c769806a2b1a8a15c7bd38c39da560df7df953798561398245667095536fc5748692cc9d8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        b67968089f217a6d363932ece6dcf695

        SHA1

        19ea31cf5fc4ed9cf0baeb93e6e3db5a3781dfba

        SHA256

        b29f14fa08e3308ecef8872411582a4f94d626839f9e170275feb0e74d771486

        SHA512

        5e480bb5ee08568bd2dab9a7c4a957a8b9bce58bf0a21c7fb9469effda0a41bd044b6a8d2bdb8c4796fbd2636d858d6ebbc0a30c8947fd4e2c9676a33a5e99e5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

        Filesize

        404B

        MD5

        437b3bff155e99fe0c8af6f415368fc8

        SHA1

        53df334da11c8fc5e5a0a335e7178fedfba0b8b6

        SHA256

        ba155e0e882218218e342e4bdd8226ec45fcb93b7919c2259b0dd00a7df2ebc1

        SHA512

        81ffe66091dd30931b0188f5a49330c6f045cab00e36c76d51955550685faf93c281ca442033484c4fcb78fdd8931c2df424b4958d93942b2d1ed2a5258750fc

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F60FC57D-D92F-11EF-A7EA-468C69F2ED48}.dat

        Filesize

        5KB

        MD5

        df4318da417956c816475a7ccf5b9dfb

        SHA1

        7ec4bc8bf1f3e18142b051005a575017584fa95d

        SHA256

        e895052a06e9e9eb0d7ce482fdc2f616cf010636361074b1f6fe500fae770d91

        SHA512

        c8133a356b83508cbe5b7488d32bbf6aecc5f9e8608b602d4673d0b58ae7dea6f3011606bc44063ed14c54e8e3b7b3fb5586db4fbcc199868f8dc7a841d66dde

      • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{F6194E5B-D92F-11EF-A7EA-468C69F2ED48}.dat

        Filesize

        3KB

        MD5

        2a8b48a5a4065c54e3c3647f7512de34

        SHA1

        782316c281097fc5b3a193e1b6d092d2e16bd88e

        SHA256

        60e8fe7cd2d1198d79545d59f2cdf846ae995b2c093a16d0ebe7553b940570ea

        SHA512

        abb83df56fd34ccdad78196450c1a999194b05198ef2f94b36dbf1130cc41d1dc87ec2e8c83e8ec5d2e48395980ad5e9efe7d1a74e82fb63fc6fd5e46c55d3c5

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\suggestions[1].en-US

        Filesize

        17KB

        MD5

        5a34cb996293fde2cb7a4ac89587393a

        SHA1

        3c96c993500690d1a77873cd62bc639b3a10653f

        SHA256

        c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

        SHA512

        e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

      • memory/452-7-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/452-12-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/452-11-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/452-10-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/452-2-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/452-3-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/452-4-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/452-0-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/452-8-0x0000000001910000-0x0000000001911000-memory.dmp

        Filesize

        4KB

      • memory/452-6-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/452-1-0x0000000000401000-0x0000000000402000-memory.dmp

        Filesize

        4KB

      • memory/3884-25-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3884-33-0x0000000000070000-0x0000000000071000-memory.dmp

        Filesize

        4KB

      • memory/3884-36-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/3884-34-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/3884-35-0x0000000077492000-0x0000000077493000-memory.dmp

        Filesize

        4KB

      • memory/3884-38-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3884-40-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3884-29-0x0000000077492000-0x0000000077493000-memory.dmp

        Filesize

        4KB

      • memory/3884-28-0x0000000000060000-0x0000000000061000-memory.dmp

        Filesize

        4KB

      • memory/3884-27-0x0000000000400000-0x0000000000421000-memory.dmp

        Filesize

        132KB

      • memory/3884-18-0x0000000000400000-0x000000000044E000-memory.dmp

        Filesize

        312KB

      • memory/4548-31-0x0000000001030000-0x0000000001031000-memory.dmp

        Filesize

        4KB

      • memory/4548-32-0x0000000001010000-0x0000000001011000-memory.dmp

        Filesize

        4KB