Analysis

  • max time kernel
    103s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 09:28

General

  • Target

    JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe

  • Size

    339KB

  • MD5

    8a87c51c0a13a9573db1fa20515d3111

  • SHA1

    8ec03d4cdb3053f1bea3ca975e000db85f11a286

  • SHA256

    3b836fcfa712278e382613250e94a38715af39c06a5a65402ba593de8999f145

  • SHA512

    fc6d39ad449c97f24dfe78104a84fa258a6a7828d395173113c1784540e8207171746cf5e63828350b31bc30681254e5d941a74228604d5b88b7dbb04345e993

  • SSDEEP

    3072:znxwgxgfR/DVG7wBpEfhZLMjg6TP0dRrVG1PUDsGxLpU:3+xDVG0BpsNcrwZGKDsApU

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 5 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 10 IoCs
  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 26 IoCs
  • Suspicious use of UnmapMainImage 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111.exe"
    1⤵
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:4212
    • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe
      C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe
      2⤵
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:5884
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        3⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:4036
        • C:\Windows\SysWOW64\svchost.exe
          C:\Windows\system32\svchost.exe
          4⤵
            PID:2324
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2324 -s 204
              5⤵
              • Program crash
              PID:4728
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1064
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1064 CREDAT:17410 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:2428
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3516
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3516 CREDAT:17410 /prefetch:2
              5⤵
              • System Location Discovery: System Language Discovery
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:632
      • C:\Program Files (x86)\Microsoft\WaterMark.exe
        "C:\Program Files (x86)\Microsoft\WaterMark.exe"
        2⤵
        • Executes dropped EXE
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of UnmapMainImage
        • Suspicious use of WriteProcessMemory
        PID:5392
        • C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe
          "C:\Program Files (x86)\Microsoft\WaterMarkmgr.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:4116
          • C:\Program Files (x86)\Microsoft\WaterMark.exe
            "C:\Program Files (x86)\Microsoft\WaterMark.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of UnmapMainImage
            • Suspicious use of WriteProcessMemory
            PID:396
            • C:\Windows\SysWOW64\svchost.exe
              C:\Windows\system32\svchost.exe
              5⤵
                PID:5636
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 5636 -s 204
                  6⤵
                  • Program crash
                  PID:4764
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                PID:5872
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5872 CREDAT:17410 /prefetch:2
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2884
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                • Modifies Internet Explorer settings
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2140
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:17410 /prefetch:2
                  6⤵
                  • System Location Discovery: System Language Discovery
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:5364
          • C:\Windows\SysWOW64\svchost.exe
            C:\Windows\system32\svchost.exe
            3⤵
              PID:3168
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3168 -s 204
                4⤵
                • Program crash
                PID:4472
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              PID:4452
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4452 CREDAT:17410 /prefetch:2
                4⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:5032
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              3⤵
              • Modifies Internet Explorer settings
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:2320
              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:17410 /prefetch:2
                4⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of SetWindowsHookEx
                PID:2800
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5636 -ip 5636
          1⤵
            PID:2660
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2324 -ip 2324
            1⤵
              PID:1988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3168 -ip 3168
              1⤵
                PID:5056

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Program Files (x86)\Microsoft\WaterMark.exe

                Filesize

                339KB

                MD5

                8a87c51c0a13a9573db1fa20515d3111

                SHA1

                8ec03d4cdb3053f1bea3ca975e000db85f11a286

                SHA256

                3b836fcfa712278e382613250e94a38715af39c06a5a65402ba593de8999f145

                SHA512

                fc6d39ad449c97f24dfe78104a84fa258a6a7828d395173113c1784540e8207171746cf5e63828350b31bc30681254e5d941a74228604d5b88b7dbb04345e993

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187

                Filesize

                471B

                MD5

                4a326b4601ab30dfcfec12796d4473af

                SHA1

                fcc8ab255f002787a2f4756a6e7aaebc4ca0b5ff

                SHA256

                58c3470bcc9b953996e86f7741d7a6b1afe327c1c65788c2ef262c1beb6df10c

                SHA512

                2462008010263772ed24dbf2e6b9c002e29334c7529ddbc5f8272dbb41d5eb54dcc9556ade4dab79f32a10cdff67520882a5505f80dd23a752ea69407afd654e

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187

                Filesize

                412B

                MD5

                783631a3407c9d37f824f0b700f2adaf

                SHA1

                a27e83d1de2bc727a8a082806cc5521034968f1c

                SHA256

                dcf11801e5def6fa58dc90b733ecf7584f247b9810a83f883586adcf059e94fd

                SHA512

                2864a89ebc43a9e0f4a2f2ea6daa5736629d7315366da8722bf1573d9a3d7f08a4bab6e6369569f9c110124366b743e77d0926b9ccaa53cefc81f82a8abffe7c

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187

                Filesize

                412B

                MD5

                378b930f55ced568b490e664640cf0b5

                SHA1

                e78fe6fdfc96bed4791f3c8f0b0684eaac69e95f

                SHA256

                36e6354e7e5bd5ca679578007bf1001dce66f4e03083f11cdbb6b5d51b283bd1

                SHA512

                73103aa028623eead53e079eb43b6754cbfe793eea4f2ad965a04eb5edbc044ee5aec8541e66afdce7abea0e78732fee90c64637dbaa3e78bae2f8e352977da9

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187

                Filesize

                412B

                MD5

                7a37715653c3680daf5801a38aadcd4e

                SHA1

                0420ed7a44be3c29bd5bd3ba1ce02f313df38da3

                SHA256

                c69a1da3094de6fae45bad88b0d9ff6b8e5e8fe2eeafc1c3c2e11b1ec438e125

                SHA512

                6d00c6f4dc5c27465acef9762c1b4d0e00f82ada97094e6c1ce8063f06ca43d90b5e3ab2736655e15437657f9b10a1ce92376b0678970e3522a7a3a980d5f8e6

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3444DC-0BB6-11F0-8310-FABB7BAF317C}.dat

                Filesize

                5KB

                MD5

                364da991b6bd116079fa4bb4461fa0dc

                SHA1

                1dae6a71f9ee5ee1cfb3e7f3467a5aa22b492b3e

                SHA256

                d7720c5e9e2f1a4e69965a84fde9abefcaabf538d3a39b4787d75b92071fd75e

                SHA512

                e67154480b4dbf575ef3f70e51a9ee3df66795541f108a85793a9e6c9604f69e5deb01f1f057c40441b0c61707cce4f8cfb46e4909d02f753467cca923cc875e

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE36A6BF-0BB6-11F0-8310-FABB7BAF317C}.dat

                Filesize

                3KB

                MD5

                c610c524dbbf6919315390c1ff149e60

                SHA1

                6dc00a11a9a7ba7e61ecf02c927b472dc77f5331

                SHA256

                e4a3bf5ce6724303fffef85d66a6e2f77858546ecffbb3f9240d7f64406036fe

                SHA512

                ac0ee7871357bdf5b63ffce330874ef6e3279419745b782abb2452b385fe5aa7f12a440c248ce96fa4fa9886154694e5a3cc3c1973457f467d11128c21b00a70

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE36CDCF-0BB6-11F0-8310-FABB7BAF317C}.dat

                Filesize

                3KB

                MD5

                bd6f1cc1ed633bbb2868ef4db7e2330f

                SHA1

                bcb8023a36600cefbe7a8453a02d8be33b40ea9c

                SHA256

                e5293be4e9d58dfe966110a32f9b33e2ed946d5ceef232ece037772d93c10224

                SHA512

                4da149fb237b73294f224e37a628629c8feb69a88693a24691b348e548238d221c710f6ed8e8b8cdfeefab823acd303fda7f60f8022c729e9f7170b32141ff0c

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE39087D-0BB6-11F0-8310-FABB7BAF317C}.dat

                Filesize

                5KB

                MD5

                ce6c25aa2441cb2a6c021867e4fadfbf

                SHA1

                7b74aec0ab06ec1d2a2b8f6b4a7145a8913f00e6

                SHA256

                7cc61812d263e6f44ddfe6d8f29b441c58e46a1dc27bb93111ce93a87bc8d547

                SHA512

                1aa7c9c0d0d9efc59631cb0b196cb6dfd4bdd5dd292a219f08f07c0b3815cd615a573979a83bc00d4236df11d4eb7e7acfea7b85d1b356465860acb88a8bae23

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3B6C1B-0BB6-11F0-8310-FABB7BAF317C}.dat

                Filesize

                5KB

                MD5

                259f962538d7313b44946b75a354a36e

                SHA1

                0c5d7c05a02d0527162adb92bb5d3c7a8052ad7a

                SHA256

                4f5b8883cb2fe702315344e2e2bbf24d8194e0336d6dad49c8656bf49993f78e

                SHA512

                736d0b57e5a8b2bc533a2900822c58e41853f2845edf4e341bdcc93e0b8a89238a68e0021b281dc1802a33bb382fd5b0077a9fa48e78eed3d55d809fe23e55e3

              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{FE3B932B-0BB6-11F0-8310-FABB7BAF317C}.dat

                Filesize

                5KB

                MD5

                d26f664e1a6774d510aa8a2e3c496111

                SHA1

                93aeeb7d29f6308eb73ae14540bb390f8a6c2de6

                SHA256

                3f590ef3092325824d15852a15955e5232f28e5af8afea07a67bde2c51f4deea

                SHA512

                a940d6e7ec555c765e857e825648cba048754954698c2280389b0185fd41ddfda1f3581521f4f0c44e81a9bc8adcfe1e5ca5565b6853bb7c40d5ddd3a322f6ab

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\I11VJ0E7\suggestions[1].en-US

                Filesize

                17KB

                MD5

                5a34cb996293fde2cb7a4ac89587393a

                SHA1

                3c96c993500690d1a77873cd62bc639b3a10653f

                SHA256

                c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                SHA512

                e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

              • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_8a87c51c0a13a9573db1fa20515d3111mgr.exe

                Filesize

                168KB

                MD5

                0943b815c588255874985439061ba474

                SHA1

                31ad4cdb76003b35f553cb96c78d887e7c960eba

                SHA256

                7b1559c2f8d511f7be152a22809b358088048fc3e00d9963b92ad0ecb384bf51

                SHA512

                fce7596624b5c224cbaaae55c4b224ff995eea33ed0ca9d40c33cfb5ffaa98f387f267175788f5431ca7209c2c69ef1024b9541f7b53a1a3c6412b09a19bd601

              • memory/396-75-0x0000000000400000-0x0000000000464000-memory.dmp

                Filesize

                400KB

              • memory/396-89-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/396-82-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/3168-76-0x0000000000380000-0x0000000000381000-memory.dmp

                Filesize

                4KB

              • memory/3168-77-0x0000000000360000-0x0000000000361000-memory.dmp

                Filesize

                4KB

              • memory/4036-56-0x0000000000400000-0x0000000000464000-memory.dmp

                Filesize

                400KB

              • memory/4036-84-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4036-60-0x0000000000430000-0x0000000000431000-memory.dmp

                Filesize

                4KB

              • memory/4036-64-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4116-66-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4116-54-0x0000000000400000-0x0000000000439000-memory.dmp

                Filesize

                228KB

              • memory/4212-16-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4212-13-0x0000000000400000-0x0000000000464000-memory.dmp

                Filesize

                400KB

              • memory/4212-10-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4212-9-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4212-8-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4212-7-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4212-6-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4212-14-0x00000000030C0000-0x00000000030C1000-memory.dmp

                Filesize

                4KB

              • memory/4212-11-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/4212-0-0x0000000000400000-0x0000000000464000-memory.dmp

                Filesize

                400KB

              • memory/4212-4-0x0000000000401000-0x0000000000402000-memory.dmp

                Filesize

                4KB

              • memory/5392-87-0x0000000077482000-0x0000000077483000-memory.dmp

                Filesize

                4KB

              • memory/5392-85-0x0000000000070000-0x0000000000071000-memory.dmp

                Filesize

                4KB

              • memory/5392-29-0x0000000000400000-0x0000000000464000-memory.dmp

                Filesize

                400KB

              • memory/5392-96-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/5392-55-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/5392-58-0x0000000000900000-0x0000000000901000-memory.dmp

                Filesize

                4KB

              • memory/5392-65-0x0000000077482000-0x0000000077483000-memory.dmp

                Filesize

                4KB

              • memory/5392-83-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/5884-20-0x0000000000400000-0x0000000000439000-memory.dmp

                Filesize

                228KB

              • memory/5884-21-0x0000000000400000-0x0000000000439000-memory.dmp

                Filesize

                228KB

              • memory/5884-38-0x0000000000400000-0x0000000000421000-memory.dmp

                Filesize

                132KB

              • memory/5884-5-0x0000000000400000-0x0000000000439000-memory.dmp

                Filesize

                228KB