Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:27

General

  • Target

    6c75a1219479f1abcb8809651a3b3141_JaffaCakes118.exe

  • Size

    155KB

  • MD5

    6c75a1219479f1abcb8809651a3b3141

  • SHA1

    f3cddd4bd85f92b0aae37eee11f4c30594e68540

  • SHA256

    28394eac948735c4b7a47a4c3b7a764de2dcdd8f4b952ec88c5b3d794e74ca5b

  • SHA512

    d94a3e532b2a8a77d14dc9a660d353d66ec4850bbdac532d0fd8baeaf955d0a9e6d4bff1d79b11d4f6b39d277242012f356521469903344ae4edb4f1a8527685

  • SSDEEP

    1536:hkO1U9fo2rTqfGRoJ410ibKvhog+bciy8nwsSAwR/SnglkmZX97uDAhsKEGB:hk59fo2r2f0oJDib8iLws7ngPwAGKEG

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6c75a1219479f1abcb8809651a3b3141_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\6c75a1219479f1abcb8809651a3b3141_JaffaCakes118.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1996
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1244
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2588

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    51340b35c1ce7ca3922a15c493cbb370

    SHA1

    527c6135405bf158584fe69bc3cbba3bc577ddcb

    SHA256

    763eaf0badc76bee126a6f0ea1cb7d3d4617528ced3ee2b680720dba8cc4d817

    SHA512

    ad293216cf930520295b8e31da7641ed1080f5f00d153c64ad3dd1b2c20585dd52ebee54c0b3ca6097c0613488a8d8cc6126d32dadabcf770984f6422f02e555

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    63fea9bca230bf932890427e9e47f52b

    SHA1

    5010cd665e9b8779eb739875f8f487903080be5e

    SHA256

    df539d180bb803d1aed6b9a529cb3ecb79c4fd209e094fc163e2a043301e7295

    SHA512

    95e7d029a2e2720b9f46253da03b3ee1d71d5c54bdae24e8a5801a7533379ef2862d2b8af70dd1a2d81d2022b75259a42a57eb5eb2677d975cb8eb0fa4cc08da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4eeca5b3be5167efc1bee9c69327a0d

    SHA1

    4e7afe51b47d60cdbc44ecd3f8d95371209b0ea0

    SHA256

    7861855a2b7f937d87089cf98845636fcf3816d0ebaac32f9b8726f0f249fcd0

    SHA512

    77d1514b201bd75026d3569e1ca04aaef292591cb5770075a58c0e69db83e3b43830855914ec719700c325bc130bec35c987daf12a5e6a8b906102d03e2b9a16

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2084ed98119312997b31396e78a64896

    SHA1

    4a20d46b70e7203276000960f337cdd3460f8ff1

    SHA256

    d4872049fbafac1c9f47c487b081076d8c3dcb6d1a7f2e171585d5e4f92cd908

    SHA512

    6d0f5a6cdc860b87cb5c9f0830c0d9c546df63bbdcf5db9fdea3e82ea2452e1a6dd47dc426d9cc05541e228b339db0e0ba107a773a4892f572c29d0e535b454a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2850db396a833dbd9dddb4c1f66607bb

    SHA1

    feff5e7c0c218dc1795967ca851cc8dd20589b42

    SHA256

    63eb4b99031b04ea44ecb29b428f08d0da331c0ff35377083e647ae402e621bf

    SHA512

    d9eccde18dd7e9218d03b9c040023a84e617bdc98a471553411aeb6d9863bdbf2fa233b98eab68e1fe4491a22026f1815e60fea2bda789c12168e9d6c7a259f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c818a1047d25317f45bbf788b900488b

    SHA1

    955a3719631ebfc213239d03956e8e44ece1f479

    SHA256

    aa6a9e663d33bc27cd5b29faee2669662fc278bee3db8fbcd2a7abfd7ee8bc03

    SHA512

    5c45c5c117aa37d0570c9d661a4ac9f48102485b6a2e3c87df35d680baf699c080ae66d582df06802f435100cb313741e08d9ff02f3fed8c8335ea37e99446d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    086cae4407c5f1ae3102e084b9c240db

    SHA1

    6a8f4cd68759bec653b3311418a9fce02065d316

    SHA256

    2fa96b6b4b2ebe6858493968d4394a82aeef19a194a31258959e8aa1878e8c66

    SHA512

    57b1c0c0b09ef6d48355c7dadcfcf85a2c63ac36f005ce2256ffee7fe8e4984b8631b605d38952683472105e74acde6c7a27bc400ca04fe1d2ca66c114cbe14a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d3ff16ec3503a1f82bb74f8ce8ccfbb5

    SHA1

    2c365e309c324b356d564cfb56039393281e78ff

    SHA256

    5478b29c4c2609f3afbb4fdbad1bf990160db91999227e388cdcad9cc8732996

    SHA512

    5adf42df4f9f22b8b2a2af7c70d303f8ebd5f4c79b708b38ff39629b66f64d4b0eb430473b0c2a7de9aa429c0a65dc01b9301dabc61ced64e818c5d4600f154c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d4baf0c2d9f402e841227a69c437d90

    SHA1

    4d63e7da46c665408ac0fbf355173a51532f4154

    SHA256

    3d72a520492a890447c6d8874bd55cbe1d60eb336199fe3b86a94796e609ebee

    SHA512

    0f3f6abd532c065cd6259581106073ac2b0a33a452b1131aee93faf846da9913e45a2d5eb1120ec06ee70fae58f781b158e4dbb5cf15fe1b76f12e3522a4f613

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99a3f858ac027708ff59b3f519873882

    SHA1

    c70a8b0b9966e8f488a5e21e8eb080cad91fde69

    SHA256

    6ba87f586769d1aa421f7e4c2ef37f4cc25f011407ba4360d8f9faa885bbc52b

    SHA512

    3480ef81815cf5405f041710f06d971b49b1ea6867cdb88cf091ea128788e26869731025681c591271ff4f824c58b89bb036197a2d834d453a95837cf8839466

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a3cf10a9c0222f6cf8b3090dd0e435c3

    SHA1

    3285c2079e7296717c8a62e21dec53df4e157d0d

    SHA256

    6e686beb423c5d2ac636339c0ee6813255b1a8eb72ade6889da840ce70cb7c30

    SHA512

    a340071cdcbd544491b229edf25dd07a66525cc3ff254f3a206064a483eb72e975af780c260c28e2df6697e1b904be74113e39bed843f8ef339de5818cdf4000

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5818db1a46ea0ec0582c5e3c6f32c742

    SHA1

    a2851b28e16e20ea3e7aef728f3ccfb386bb73a3

    SHA256

    2a5f78342ba87204443a1d5b1e1127bc2633d9eb5d8c4a667ee64abcac19a910

    SHA512

    ac5c0b74aecdd8356c654dec75be7e58a2779cb9fffb039a512e3e6c9f9e0791f3fd2693ad042c44bfaa773794b75c3e598e5f4629a5680a3c20e46a02365908

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6b218e495803155e86c53378603ba495

    SHA1

    0394e4dc97593e8e4c68446ccdb4c6ebf040fd68

    SHA256

    b71d1a542a8f8986f66eb7f9520f8b7f91dd55874e8563d5136dbcae06612220

    SHA512

    04cd92eb6465c82591f57abd15b6e0aa6b3632328bfb8f415d04044157d544957aa7f5644e067a4377ea4a63be0fe3a153698d3d9200403a3490c9c5d87933f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9019f1f16671fc8e729da46a197b3544

    SHA1

    4155b6573b4b1a0980be8e722b329eab6ecfd683

    SHA256

    502a690996c513499532e9b7caed7ef4eee4b099a0c85984457cf721674fb2c6

    SHA512

    35de4e43d694ff2862dd12a17a30690f1bfd5d56bda41df436a71cf7e72f6fa62aec0b6d6da43396e27ca219c8a0e509e39ece8f567432fc58ecc9f8f6384d0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    02eaecbae5cd4cea21ba34d31981a125

    SHA1

    67522a2f6827f2f7c48fe145664e520feabe4d70

    SHA256

    442c05ffeba15ff1a6efb5829216c1622e94991649783a097cac101787455081

    SHA512

    d410a3e3e1a0d5a1d80fda4d80c523fde334ebd005dba6688becc622cc1848be373ded4f2592a9e33f5f570b3fab15e9f9056ed3d4df8a0f91e3527d30670d2a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa26bfd264ab4a38ea22773b540c947f

    SHA1

    68ab823c57bf52ac939388a839666a51c00ccddc

    SHA256

    7b3b3d5612500ed9e2414995a48484e0d3f43d629b0bb43151dc0c9fd22492ea

    SHA512

    44444c733fb0524bf8f7363b41f39c5ae97ed22ac4402194d0f68667f094f40615a7ca228321aef0e603b4eae630aaa1cc4628fa0af66b91721bf0a5b3f6f0b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef30d8c24013e5aa19470b3191b0108b

    SHA1

    0bfda029d647ad3ced19a9ad1a96780505c5494b

    SHA256

    7adc9c14fc9d9e93a2b0ea7d31dcd94b3f9f3a79d9d116c79e6661e60b41e2d5

    SHA512

    576c3f3e30fd682a7c448ca5dfff514e11212249b302ada4ea5592801d36421420549a15481696df25dd14706ae1e8e83f3850dfb1182e1717d0d8afb93e5a6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7314b836410916c5d327d140817fec9

    SHA1

    db7c712db89907a8fdb28974d0ef5bb412aed5aa

    SHA256

    f7350ba7f649364487d4cf2b85316088383d67e6aff6aa54d69a7a1db55dc28d

    SHA512

    46dd72c910f9723538fabf610ebedef19f5c5c3b6f73d520c1c2cf4b94ea37c4feefb4fbf8decde852c42e2a1fb6207bc2271142fcb1a48e15899a9f1daa86d0

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A21CC871-1953-11EF-A8CB-6EAD7206CC74}.dat
    Filesize

    5KB

    MD5

    a7d7fd994626e698626e4328a7c8c3ec

    SHA1

    38e352becd4a94cf671bf5fe09dc856e8fe8d4e5

    SHA256

    5444055498d63148e9145c62bc055ee77e713c8886a1086d45f78fc2ac5cb15a

    SHA512

    cf552657945d721a773810dd7a8a220b24f5d6ce144db402fb288b6bee97c4097f11b5683b36c8a137f06341c08bf8eb45dd4eb4b1030eb00d04915d846e8f5a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{A21F9F01-1953-11EF-A8CB-6EAD7206CC74}.dat
    Filesize

    4KB

    MD5

    9053e2ad1707dfa96c241cd061dcbfe8

    SHA1

    b47812876b5667077ebfe40bb46f085842b25ab1

    SHA256

    6056983f68ecf7b5a5bc4221030764552cecb146303901f6702b444df3643025

    SHA512

    6b3eda1f24d85e9f33122ef0a5b5c1c4dfe6d762e48b3ac4fb31c8427e8842a10e7274755d78e128126348d13f9777288702cad9ab28457802455c86f48d15be

  • C:\Users\Admin\AppData\Local\Temp\Cab348A.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar355F.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • memory/2352-8-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2352-0-0x00000000002A0000-0x00000000002A1000-memory.dmp
    Filesize

    4KB

  • memory/2352-1-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2352-2-0x0000000000320000-0x0000000000321000-memory.dmp
    Filesize

    4KB

  • memory/2352-4-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2352-3-0x0000000000330000-0x0000000000331000-memory.dmp
    Filesize

    4KB