Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 22:25

General

  • Target

    ecff77f0fdf991a63f7b6db28089f032_JaffaCakes118.exe

  • Size

    190KB

  • MD5

    ecff77f0fdf991a63f7b6db28089f032

  • SHA1

    6c82d41998dcaab8dbbda7f84872baa214221241

  • SHA256

    cc27dc642f57f52ab6807d568deff0412aaebaaf96bd46ae456180e1173fe5ae

  • SHA512

    4e0f856b129fbcdf0f0127e3be156db7a68de08a89ad0f82e08b4d595b946492e1b72a2b1c55678e9f238304cf5a12ee89deb90627a6afcb80ce09e60d62ca90

  • SSDEEP

    3072:bwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8CUbca:bMzzILGFkzhr0pGj9oCUbca

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ecff77f0fdf991a63f7b6db28089f032_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ecff77f0fdf991a63f7b6db28089f032_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2008
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99b15c543e8aaba8546bdf1c8b447d8b

    SHA1

    7a0c7ad5ffaa00a9ce10a4c41e020b4d550d1c30

    SHA256

    a9320c8b1ef5315895312a947366f39b4444af88e41b09d880a3b3fbcc9b1c17

    SHA512

    d049e86a752892bc883796272814ff03068e730e2df51450840423da88e2831cbea7d26374146078b4139523ddd018e129f5caca04cb8b4fbec1773a4ec6c4dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4c14316ba54f89a33ef1e26321c92e38

    SHA1

    c563a345970864578b71b2518367ed7edc7d36a4

    SHA256

    638cdca0ad1ce8b402b2a84d4deeede666322a6c2699997775df212fb31fed24

    SHA512

    ca13c67d926b4a949b152f8f04951b2f7da2056fac1360a082cb2fc1935f377a42510f5cce41732bcaf03568ce95c35bca2f74553c3a4b24176c0abb93e14648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d356a35469605f97b1a7c66ca810c04f

    SHA1

    bc7ab0a1d6dee041d655b5a42470b238e23522df

    SHA256

    acccb049b3f2b4bb743bd94932fb9c2d1526074c0120abd417cd734e1a21a504

    SHA512

    ec90092e7771c3dfef697fa64319c0221bb9f6d7530b29b9098040edbf8da148644d2edc68eefe423b351c9a5fda3fc0c60e38fa3b563233209feaa522b92fc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29207fce3d90d8244b00739cd9d06136

    SHA1

    ea83934cf2e1ab5513c1e52e18d95534b181bf11

    SHA256

    882e0220a29aec76369af7d75cb59522f2891ed908b4881154b5cc6a223df81a

    SHA512

    0485f472b544f867e397eb95d0c6eda9ad4597a236c9c14e9fc267bbb8e20947a35b146af2577c65ff51f3c7bba488334c2e3761fd8d4ca5b3bc9233193df0e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce8a48f98c29d1fbebe4def25e60299e

    SHA1

    13705009ded9389eeef85ed70c014997d0782fce

    SHA256

    b2c1309931474db3ae86a0b87c11b7fb9dfcdcab7c3d3382e1973a09877e1097

    SHA512

    63b03110a0f82ab6250a705d0f3d371d1d11ad21cb6c2f1526526fcd9ef607513b7b3b80ceef86324828bebaccb47d463daacf3c81b09a33075144b5590c28f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5ef286b1d9534b4414c05fb34fe8904e

    SHA1

    285e7e3de1d79e0ef5dd863c32970a7f534c015a

    SHA256

    948d8a045c8029c27177f989a83ea863c4d76dc83ec2352109d7a5bf2e99f156

    SHA512

    a9e229c890bb7811bb6b47921ba79a8114e0f4ac1545d3753af4b55a0686a44149f64a6b39369fa5f07ef89647f3e1903222229cfad2ac7cc71fa76cbe61716d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb43e4fd434abc8b5231eeb163f8c720

    SHA1

    05f9ff393440124d07ec8e1f67b17b3a952aa8da

    SHA256

    253527a761751632d8f96bd719a224dbeba8bcde6647e957f9805ff365318654

    SHA512

    9fe0c07e52f774b5ed811e19a845f47e183eb2ea12d8dca090a2dec3b2074c66a8ff5831342981f873d969ce457b93af2a2747ec514d0c34cd7e95fe7397f94b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19624f67f2ffe59469a037f344be58a6

    SHA1

    8c55c83f79c7eb0c8869033ce051d4664634b240

    SHA256

    b242ba227a9c1b85d460d62f15b426b985b93a2f8275a77465b3b438a8ace3ec

    SHA512

    90a52b4d0048e8ce046b319fb88ad2e13597aa55810dec67240fb9e86359a0abe55dfa88a4ff44c6d2104583fd34662596acad54f17b9717c0375097f6453ca4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    878373ccf8e36d9e3222e5dbe686b8ee

    SHA1

    0837e0fd71ad0a9cdcc7cbc19c824c9186146fad

    SHA256

    0dd9e5f2b0e9e1d87ad5bd2baa8449097177d0246db2d9b012ea92a6868c817b

    SHA512

    c9719f67e317d4c68a4387f496caf75537f5af59fcdfebc27d6b33f3cfa715a1208591650312727086c925220d2526a8b1132dc1d9d0fa078a8eeba322011724

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3605f66eb8c518163793ef88c09ba37f

    SHA1

    29c2538b47fad89f5c09d2898fd2d6481c0a5736

    SHA256

    dbb91970995e453a68b5ded66afadf4e266c59ae8169221f4f98cbda2a909511

    SHA512

    f24d8ea19d37cc553f1e6941ab40f4b06d6982a9c0e3cfa9655a4ea4d7a44cad20d678f7a332fa989502546eca841aaafcf3353769db25d1d14b94cf69f2c504

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8dbcad302ffd5218221a023ec21337f5

    SHA1

    88182b4352d9f8f786c4978ccdbbd2f8d1cb44a6

    SHA256

    4d26f555aa22c304f85642088c50ced2b0954cb5729987acecb5c71f7b499a3a

    SHA512

    ab4b8059a6e2104f4c2c00a4871b65883c37328dcb69905c9f5f7cb3c2a1dabee3812fb0f3b41d5fb736fc742f0dce31eda797a2efe8137d65c99979fa64d317

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31b002a1f0f383ed7f094551a78d85b5

    SHA1

    ded713d690873bd754d8267685dbaea172385d5d

    SHA256

    7e3b551d3f089c34b24fbe5b53a23f7473d6ba2505a9d3ed772ae8d55c69e487

    SHA512

    2916a82649fa28b3a8bd3c2357edb89719061322211434c4ad23d9429cb15c5707353e8b539bb71256c265994086db1dc9b8f7ace47d935d4ec3d34bcdbcacb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86c5a539c2181ca1e41c3dceacfedbce

    SHA1

    2d725bd402a982501797305532b8a9ec3db60f57

    SHA256

    af1786de90fa91edef6541ee45a58335f90e56fd7002aebeca617c061b287c01

    SHA512

    0d8ee523c296998ad483c4e237f317867b8dc6f419c06cf0667cb0e0558847edc5c1fa986a8403a774678cc66c7e39c7647d502c725794f52b5216b90885b267

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35e935760106c5c9dcdd5974e563b7ba

    SHA1

    feac0c083898550b3eae432805dfcd1c568c0c2a

    SHA256

    daa8937eaef4b1f2369036aeb840874f544264af400b2b465f3f17f4713dbd2a

    SHA512

    02e6ca0e43cd936e33012d91a502314881a2c38bceef70d6f74789c1dd319d2d613e845c65ed3424a98a4366a8392bdae2351e7a901bdd4a6bf34cc587aefd61

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f0be858ad89781e211ee7ec34827a9bc

    SHA1

    a2e05242dd8a38ec9b0d59767bad85a8d3d7ee07

    SHA256

    36ac16afa63ec32e4017b2e0d4411140df112ff1ca490bb425b3110dd01d97d7

    SHA512

    1fd4aca647d6d331e245d74d571825210ceb55366a023cb07d76a029b66756c4dfdc455fe3685216665c432a1de99b7ccbd9021ecda244be188430b022989464

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56cfc0d0c2c8f367ef8f99028e03124f

    SHA1

    09878c4d718230f033414955371e37820f2749c3

    SHA256

    cd5693c8e94545649fe38191e93db2c9735321f1deaf862233b36ba1bf12e486

    SHA512

    eff890d34875bc939420abd8166152d6c93a559e8c4e35aa334ee35a17bbef5544532e8ffa482df22cb67af940a5027cae103a18273b1063e119c1390522f0cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7706e87b5b13d1d71126ee12810edb60

    SHA1

    585ac40f9790670a4b080b21e54a965f71bc9f3a

    SHA256

    2db0932e1ca8548e53610394e20fa0d083a2836496d11342089703ea3ff20375

    SHA512

    4129c1100505fb2af0635fd19814236fd1d3ddb06e93b64644b6485d54e84bd45e03e836dd92b2d006411b74d4b65b3a91829546cadc68ad9b1e0f7133713847

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    648c0931a7c5e1d26799042095b317ed

    SHA1

    64ad95bc08c2f2df68b93208a39df94d9917b642

    SHA256

    046f5b1f1201f9ddcac4e1ab19afbad10e6f6bd75188a87ea4761cb3488c0954

    SHA512

    5a6682ab1ef9c4948ef696ac72db7d26723e81a1f281ef56530edabd9e8034878604c3a97ce5d70da1599ed97bc95e2d59be0d774bb76218bbcf138cbc927013

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d612435fef3d3c7c68f101ec89ca7875

    SHA1

    5f51776a363bdd45ad801416ef6b56960463d0c6

    SHA256

    675b4e3002f00823b9fe57ac21e2fed4c6b5cb187a215b5384a7ee85ff10eaf5

    SHA512

    1b089b1a2250d11b2c4f9326d64f732eadb3f6c2850bb0db5ba509496ccbbca0810fb9231983a21b7904df38305e9f0aab463ef2a3c3f27ef837971bf535bb1a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{22AE5BA1-B9A1-11EF-ABFC-465533733A50}.dat

    Filesize

    3KB

    MD5

    3669144d1ca8dfc3bb144b8831c929b7

    SHA1

    36706035d8e803aa864670dd98547fdc9777ed7d

    SHA256

    c1849a2dc450c1b0589e1a738d52a5b878e494863c62540e1d5349e8983750c6

    SHA512

    2f3fdeff047e6dd0b250d6c0b599867deacd120d31a8865d373997af4b76dd7cc6910e8cd491695d123e99add5d97a118ced0e2537c7fefe7657f203306c4f49

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{22AE82B1-B9A1-11EF-ABFC-465533733A50}.dat

    Filesize

    5KB

    MD5

    18d69377dd007ce6936c8fdae63a84ee

    SHA1

    5fe79216940b70e01294b7ba4716a263079245ec

    SHA256

    105eebb71f185a0f8124a5251571215f15efa744ac3fead7a01815fcfa013b05

    SHA512

    2491cf4f235a862777458c0a36de55483e57149725e3db538d3ada13086d6adb77adcc88e6cc5007d01b3cfa957a630aa8923ad6bf170b6cd1f2a6d9b131c54e

  • C:\Users\Admin\AppData\Local\Temp\Cab592B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar598B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2176-2-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/2176-1-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2176-3-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2176-4-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/2176-5-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2176-0-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB

  • memory/2176-8-0x0000000000400000-0x0000000000470000-memory.dmp

    Filesize

    448KB