Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-01-2025 02:48

General

  • Target

    JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe

  • Size

    187KB

  • MD5

    31dede4c6a77eb03089def7047136e59

  • SHA1

    4d6b2af46dc1c729f82d406eab66d99aef386fbd

  • SHA256

    39cd30364e480cc38aecb0b6247312064f7285024e969659e1fa3eac2e39814e

  • SHA512

    40b2c838012326c4bfede49f9e0bbbada2a924c6ffbd29c1208be06fe9dd0b2b76e934a1bce3ac16f138cb41aee2f441d58eb309500485fb11b48dbbaf7e7718

  • SSDEEP

    3072:46lXWN336MdMfLirVQW0/nyyplK1LanRaSyjWsZcvi72iIw2jsxD7IYjA/LA:pXgqqULirVT01uaYSUZca72ip2juD7mM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 6 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 10 IoCs
  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe
        C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgrmgr.exe
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4468
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:3760
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            5⤵
              PID:2652
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 2652 -s 208
                6⤵
                • Program crash
                PID:3612
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:4416
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4416 CREDAT:17410 /prefetch:2
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:4740
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
              • Modifies Internet Explorer settings
              PID:3504
        • C:\Program Files (x86)\Microsoft\WaterMark.exe
          "C:\Program Files (x86)\Microsoft\WaterMark.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:2480
          • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
            "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:4384
            • C:\Program Files (x86)\Microsoft\WaterMark.exe
              "C:\Program Files (x86)\Microsoft\WaterMark.exe"
              5⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of UnmapMainImage
              • Suspicious use of WriteProcessMemory
              PID:1848
              • C:\Windows\SysWOW64\svchost.exe
                C:\Windows\system32\svchost.exe
                6⤵
                  PID:344
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 344 -s 208
                    7⤵
                    • Program crash
                    PID:3456
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                  • Modifies Internet Explorer settings
                  PID:5088
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe"
                  6⤵
                  • Modifies Internet Explorer settings
                  PID:1604
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              4⤵
                PID:4936
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4936 -s 204
                  5⤵
                  • Program crash
                  PID:1520
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                • Modifies Internet Explorer settings
                PID:5060
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                • Modifies Internet Explorer settings
                PID:2204
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4936 -ip 4936
          1⤵
            PID:4976
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 344 -ip 344
            1⤵
              PID:4836
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2652 -ip 2652
              1⤵
                PID:1448

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe

                Filesize

                59KB

                MD5

                f2c8b7e238a07cce22920efb1c8645a6

                SHA1

                cd2af4b30add747e222f938206b78d7730fdf346

                SHA256

                6b20b420e84a30df810d52a9b205a3af0f46cafe82bf378867542f15eb64461e

                SHA512

                c4b9c8c3dccaa39b5ac1faea7e92b0e1d391f0943989178634992be07c40be15b8543f9c6746ab6a5a7136ea00e3c0818fc43bc2eee4e5d282c3cbf7ea279699

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                Filesize

                471B

                MD5

                e65df85bed59dcdd6d3b7e9ff6d83f91

                SHA1

                7a960f472f0bdbd9c2801571001d7f8002a698d0

                SHA256

                8e1c012d62099e1effdd30982d30f2d91bd25dca27f230b13d74531ede846201

                SHA512

                e0a111bc33760f3957ca88c4cdc2aa7b8418ce73062eed31939b07b94fc0ecef022135ca93381c47b71a7c43c0c1357025f0e5d72a3348b2ef3de0c81cef38c4

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                Filesize

                404B

                MD5

                72f5ff01f93d7d159a109de4aadeb6e6

                SHA1

                83249c1dcdb993fc2c50607f6b886009be4f814b

                SHA256

                5de921ec592a372f7718abb05a3a67fff5b752bf6040893ccb489dd740c304c7

                SHA512

                eea53b2abc5f80b5fd6783a51e0e124408ddfbcc4c79a97b1be6d806e71c5b0f9906fcf821faeef376b6d86c633234954adaf76c0aa5902406f682f0be8ef8e2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\P2UT3MS5\suggestions[1].en-US

                Filesize

                17KB

                MD5

                5a34cb996293fde2cb7a4ac89587393a

                SHA1

                3c96c993500690d1a77873cd62bc639b3a10653f

                SHA256

                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                SHA512

                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

              • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_31dede4c6a77eb03089def7047136e59mgr.exe

                Filesize

                122KB

                MD5

                c5255edf109342e3e1d1eb0990b2d094

                SHA1

                ba029b47b9b3a5ccccae3038d90382ec68a1dd44

                SHA256

                ea49164b416d1b900f80a14f30295ea7d546483a0d7ba8b3a9e48dbcb48a3dc5

                SHA512

                6b6911ea424763af3ed4964e67aa75d1ffe74551e1e4e12e6220afcda720dbfdda00d744e23486c07701662bac3702220f760d1c86a188772e9bf8af7b64a3a3

              • memory/1848-75-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2320-85-0x0000000000670000-0x00000000006A3000-memory.dmp

                Filesize

                204KB

              • memory/2320-0-0x0000000000670000-0x00000000006A3000-memory.dmp

                Filesize

                204KB

              • memory/2480-61-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2480-84-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2480-82-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2480-38-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2480-58-0x0000000000430000-0x0000000000431000-memory.dmp

                Filesize

                4KB

              • memory/2772-14-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2772-4-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/2772-24-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2772-23-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2772-18-0x0000000001900000-0x0000000001901000-memory.dmp

                Filesize

                4KB

              • memory/2772-17-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2772-13-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2772-11-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2772-29-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/2772-9-0x0000000000401000-0x0000000000402000-memory.dmp

                Filesize

                4KB

              • memory/2772-12-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3760-79-0x0000000000070000-0x0000000000071000-memory.dmp

                Filesize

                4KB

              • memory/3760-83-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3760-68-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3760-86-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3760-45-0x0000000000400000-0x0000000000433000-memory.dmp

                Filesize

                204KB

              • memory/4384-66-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4384-60-0x0000000000400000-0x0000000000423000-memory.dmp

                Filesize

                140KB

              • memory/4468-10-0x0000000000400000-0x0000000000423000-memory.dmp

                Filesize

                140KB

              • memory/4468-37-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB