Analysis

  • max time kernel
    94s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-01-2025 19:02

General

  • Target

    JaffaCakes118_1a3a7033d0e83c4c63faafb2d30dd2b8.exe

  • Size

    1.0MB

  • MD5

    1a3a7033d0e83c4c63faafb2d30dd2b8

  • SHA1

    487248366cbe4972dfda24ab59cb6702c59e1d9f

  • SHA256

    3f3ccfa1c62a2f351d2b40b4f7c32c0df19159acd553085b601f6505c7e589fd

  • SHA512

    b51e500f9b9c09e54e82009625d04f03ca6539f1abcb2b62c12c87e41aab9af916c02ff9965d435f99923e96a54fb06df4a72fa64136bddc5310da4750c0a1e8

  • SSDEEP

    12288:zka9AJsjMNzMKsQ5/p3q2BQaGxhXIxOoNSi14a30:zFLYtbsedhG7XIxrSQ30

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a3a7033d0e83c4c63faafb2d30dd2b8.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a3a7033d0e83c4c63faafb2d30dd2b8.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a3a7033d0e83c4c63faafb2d30dd2b8Srv.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a3a7033d0e83c4c63faafb2d30dd2b8Srv.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3804
      • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
        "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:452
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3588
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3588 CREDAT:17410 /prefetch:2
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    dc142ff8759ecb81417ba231bbcf25d0

    SHA1

    201681d524cde8af5c11b5111f5fa697521c5739

    SHA256

    d6e2a573b1e137d8b823b82cfeaadeb30df36a0fa7a268a1278465b28fdc7bb6

    SHA512

    b36456cf3ef37e4bbe0e4acf8b25cc85a39f8517d1b80b3191b1be7ddc6d58c74247b2d9dedb0b67ac4f8a2f3d92773e90aee326cfe612f8573ba6ad6b73e833

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    01c411a2e2f707568a21af253fbe7bdd

    SHA1

    276cea2073c299836dbc73d97ad6ee298f6fcd24

    SHA256

    925a1f7149a720de93ccd63dcd8ce6039bdcd2da2fe85270973f60b2cdaf232e

    SHA512

    23a871bb8d701ed97acf63f0b2be509c220ad2a3136c760d8d55acc1709e947e29715e5fa7b248439092e286de7699797dddd2ba4617451919c5db1c1e72b50d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\M6JHG9EK\suggestions[1].en-US

    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1a3a7033d0e83c4c63faafb2d30dd2b8Srv.exe

    Filesize

    55KB

    MD5

    ff5e1f27193ce51eec318714ef038bef

    SHA1

    b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

    SHA256

    fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

    SHA512

    c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

  • memory/452-13-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/452-11-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/452-15-0x0000000000570000-0x0000000000571000-memory.dmp

    Filesize

    4KB

  • memory/452-16-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/2784-18-0x0000000000400000-0x0000000000550000-memory.dmp

    Filesize

    1.3MB

  • memory/2784-0-0x0000000000400000-0x0000000000550000-memory.dmp

    Filesize

    1.3MB

  • memory/2784-20-0x0000000000400000-0x0000000000550000-memory.dmp

    Filesize

    1.3MB

  • memory/3804-6-0x0000000000440000-0x000000000044F000-memory.dmp

    Filesize

    60KB

  • memory/3804-7-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/3804-4-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB