Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 15:51

General

  • Target

    ef890bb22793a6727d7bcebecbc7b7d2_JaffaCakes118.exe

  • Size

    338KB

  • MD5

    ef890bb22793a6727d7bcebecbc7b7d2

  • SHA1

    52093b0213686000e7f73ccaa9242affd73b8823

  • SHA256

    2984d9df66fde81fded44ca49dacc6216fb8332c960c3841d769cf89420b88f5

  • SHA512

    ee56487ecf8e772f49ced016dd3fa6f0b5b9c94ceab6929d2475fd45708896bcefc75b2a7850a78ff313b6eae5058d6c850f962b39792cd41ac25ebaa22a922e

  • SSDEEP

    3072:Gk59fo2r2f0oJDib8iLws7ngPZwGj9Tf8:Gk7o2r2fj2P8sbgWGj9o

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef890bb22793a6727d7bcebecbc7b7d2_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\ef890bb22793a6727d7bcebecbc7b7d2_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1396
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1396 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2752
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b8b078de4683f4c88a489e2835f5a07

    SHA1

    c8cfc6fc6050eefa92a22c745926262c7a4db62c

    SHA256

    2e9ab2c0ad3de797a64d83c11ee2646928e2fde5a329e4bf19a81282f85061f9

    SHA512

    7870deae76b5c09429388f37578208ef4340a1bbca2de2e0bcf7605081fb19b8300cd8769ef18edc61712729a0403b4f3753c4ad623bbbff1f44de1afb02cf80

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dbabf03da760e42db5f984fffa21a46b

    SHA1

    81b6fae58aa1217423435dc028eebf784e8ffe2d

    SHA256

    d256529aa9f55ec8ac8ea449c6463082d4715a745b74aa981fd3662ea8fc7443

    SHA512

    dcda26ca20ba8d400229a452c6eed772e989a512c590ffd8bc17f98c21c2d9861c038c0158eeb5679cccaae699d81f6e3c68714f3f5a283d0a9f4621e2ae40c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5656fc39bde8f1ea05561ff85372191b

    SHA1

    2e8fcab45df0b8e38a8f7dce45c95b7af12e6727

    SHA256

    76813cc2daa48a1e933ecb8d9119a53596cb3ef0807a08bf5356f25c7d8f6eb3

    SHA512

    0b297bb82691d0b197c1d85cc41efa1dbf327e8d082c6578aac9b385b80f5ed4d2dc6b861ba9beb40383b046be3ca01d6df45fb403bdf65d197ec5ce5b6db7a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92eae48fbbb1094367d9aa92027666f8

    SHA1

    b6d38861fabb8703e3ce4f1e71e96a584d6af6b1

    SHA256

    5a6813348e1ac5f15a8f3cac8f97b4c72ecc15690c09630c45e4f09a3319227c

    SHA512

    64435f652e8cdaa1ff96e1b37a1afcf7dda9de45845432313976a0f9e367f61d46ac5890cd394813ebc2ef81922b2c498e835172e13e3b156652b61431f7868a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77e3627f6e3d735ea6313598d103be30

    SHA1

    520be37825cfb398896e8ed929b1187dbeb04377

    SHA256

    7fb46ca8f2ec0aa605e64ceeef29d11db8fa85d377ce1b43c6d1ca32db575434

    SHA512

    24eeea4b60e310fd118b5733c7a601f69580bd1f6a599864979c6bba64f197dfe98300235da24e8d9cb9395408fe67d98255e5756a1ede5b32f8291822e3dcaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56237dcc9ed4fff107891c9c9632c8dd

    SHA1

    343a9ee05d30df3417d7fc1ecc75e0dc0577e64c

    SHA256

    73027ccd0e2c2b14aa227a29f14d93af984445130a51e53bd233238baad7e538

    SHA512

    f3f09b6038dcb4546eb74122b234acc42c5130d64b83bf0d2d8ae046ae71bdc40f474827454134d60318d63fae73e67e19902dd49ed4745ec3969bbd8ad8df75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea641819ec1496c98ca0dc4121cef3c1

    SHA1

    db29ea9e2e177cad43d52e9336304f690dd59a56

    SHA256

    0ce8eab0a9f81861573a14049c379470a9a86b783ebb88de834e4175c6711190

    SHA512

    a1da50a05f04275d5b5ed782e95b2bff50bb8b123bca6df8c0cffdd2c3a224f1a1c6ad3c650d4a62419b47b258f09ab420b7965a810cfcbb0ba1005705d7f05f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e7422b1bb2265ede9e6b73b236b4888

    SHA1

    4ce7a4dec409cbe354887693538af349e905d204

    SHA256

    842f4b422562c4804d475501ec6ae43628d1bcf0e04c7057339f1d64053c0049

    SHA512

    0561de1c1a4184e38f02e561e5e8bdd8e0648027ae9bfb7a8626424aadcb5f64a76441ee49da10b1f7976086c4031a30bbe90e53a619385286a4ee5589f3ee04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bf04d85d5a6d456d735d94f5871ffdf

    SHA1

    70ab4f71f0b1259297afdd708ab9be6e79479030

    SHA256

    e96400b7577d44e4213ca436d4ac27a556ffb059cf40482f590403ca0c10427e

    SHA512

    e28c97049577cef0956b9e566cbd4b1501316895b2722d22bad75a4f48862ca5c4cf78a0009bec02b6a366c3ac0ca30e40d67cd8f05efdb416b6515833f0e3d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0c4e07b92aa0e972cc686a3608135cd

    SHA1

    5a9fc609b7430ca00a3d5881480e06fe8dc523b2

    SHA256

    033940bea92c598fceec6a7ac475c219f931ba8472fe6ba6c425e248d8585174

    SHA512

    cf75eef12cad749a840e2ca1ccb0590692f8750096036fc6ddf133d2e2eaf0c558269379bc330935282fb6661d08b6e4be370b5caba889bfbb8da19a3f31d900

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87714e167f6ae4c77b287a5fdb5ba02a

    SHA1

    e26cc1af7d106ee1a99c7b042d4dda5fabd21d77

    SHA256

    4b85742e713f26ddbb4642e32a1c15508221833ac5b57a9072dad3566a1ecd3e

    SHA512

    508f14cae3cba88bbd3a5f92eec3872b159f7dc66ec4d6fa1ba81d28d151e9293b9163e80a91eeb85779ea8c8bad82d1837e6eeed5b5ef3e1292e3188e76e7b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7475dd0b611f73257255c61a2e2fac48

    SHA1

    2b2cf13c3d3757a1661d7da687dfa3a72a3c53b6

    SHA256

    4b1a96190964ed40082d5933b055d402d1c7c028ee69853529870c86d372a52e

    SHA512

    b65ad6ff27c8c694a775358dde7b3e13a0dfaca27b134c34c34850d5d03e6d900645692a0e5e67f44c46d8ea0bcefe6f1b43a8f8ddf93564172bfad81130359d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7fbd067f13b829fad27feeccbc679dba

    SHA1

    5877949fc35a7fdbd2b93c9e659319e6c323ba9c

    SHA256

    ee8de0872ecc501ce40ae14aae9f472e35442eae1ac70162ad670f81cb662f0d

    SHA512

    20ef5973d645ac6c42adfd21807a0fae5b9473ee3704fd9c32e8d6fbd00f9c12219c7496012df36cbd213d94680853b6b84fa0d59fac41eaa9fdad8eeb53884e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2bc9e5fac6459d258fb76a60f6bc0974

    SHA1

    9826f54d5026b67f88e781c4b89987ba74af743f

    SHA256

    95704e5cfd08bbacd6fb45646107c6e8f78503077f839c76577d6924e90a5c41

    SHA512

    eea47722f8d2d59fba9ea526cc30dfeca2e333a6ce6c6a4c91be36e54bd746023f97c09dfbe7240c5702fd6520283fc9cb5d249fbe550ea436fcc5f8d4a5b4d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    69042d7d8c34fd03dbdad772ddf08467

    SHA1

    2cb05bc997de01ceb82542a61cc326decf49ab26

    SHA256

    3e3c6851d9c1a670f1b6dcb47cb7d3c6f4fbb3e09afca4648aca926ba2e66a4d

    SHA512

    ae8b0ce29a62327d6220727580dadb1c05411b10f0bc522b5c1ec714c9826e435596ba37fe83995482d1a2706c62b695b26129a4ce5057435f8340a1bc4b3252

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b96904a2bc53dd7f897cd0844574ec7b

    SHA1

    54a84a7da9b2d3629e7af6e18fc093f9e97ea814

    SHA256

    c2c2975265c2289c9baf926f05b07a8956637ec0e4957d5e6ca3d6973e72c0ba

    SHA512

    22e631067d36280ff391d0065e8b79fad6bc476c9e7a8be11b75495067f9709d198562517bab97d6a76db53d4442be5784224842111d914319bcb3e8733c1bf7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    45263f642a8442ca82a83622572f831d

    SHA1

    3e8307ffa76af9343086bdea75cf6af04460c9fa

    SHA256

    34766a72cbef6a7b0829e465c1678a915062af564b35263c6e3a2b0b938be1a8

    SHA512

    fe5fcea858de22629b37e77bc3737137493daf75915daf1d42f49d9aa21a24dd4da31c04c32aa65b968376f4cdc6fe1a6b3a848485cc7e2b655224ad598ac22e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c193929a5d14e8393b83d6379487ee6e

    SHA1

    0f8d5e655752ce6173cb8c85eac7843f3870709c

    SHA256

    d53abccadd90d6a228e441d18d796b0cd7f28175e9e8fcc0f0478c1487685a72

    SHA512

    2cf2577d331ba668da98bbdd8c2826fe1e99050d43f03b74d4886b7be21a3b041fe0b69f81d6b393a3ab0751d7ff04700263bd7ddb765b7266239126c28b8759

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ab3ee862e3a07d845e3810f12c996e0

    SHA1

    96b5728db4bd2bf3093c19772b9651a390ff8eac

    SHA256

    f70f5295d87938743f7b521d30d871326c995bc1d6f7b8ea68c2e75bcfce2ff2

    SHA512

    70fdd2b735745a4c8656c97ae894c45044256ad53bb783610a3489c9352c98174382234080072c73e5c3439a0da566fc367933c43968e9cc8184cfaa33fb7828

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4F08A601-BA33-11EF-B9F2-E62D5E492327}.dat

    Filesize

    5KB

    MD5

    dfd1fbb5fed750d90383c504b1dc3067

    SHA1

    1b38c1c1257d99b2ce856d898d567fdcef2db217

    SHA256

    48e524428188589754ed11642f0f48025af29e507661125b75f092de5eae7036

    SHA512

    05918965dc88e0d7caa9124453138923e9c03b54b47b4a37be60e52e2fe680ee215099a1b91b8029a99e361053362a166dcd1508cebd0e8015b3a399b69c300f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{4F08CD11-BA33-11EF-B9F2-E62D5E492327}.dat

    Filesize

    3KB

    MD5

    f90edca6f5d36f2727ca94fc35e44a76

    SHA1

    3ee22fa4dc242b5c8afa80c22ab260f1c3372176

    SHA256

    a1b83b717477276bcb618ec0d3f912625b6d3461b1b9a25c9d646ce839b2f668

    SHA512

    580aa2442d438d22d354ffb72aeab4b193ca50c835107616257bd61dd59d7640a9372e430476cc30e0b003b9988604f5c1c0e19dd87514e99b097990118cb710

  • C:\Users\Admin\AppData\Local\Temp\CabB34B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB3CB.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/860-1-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/860-0-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/860-2-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/860-5-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/860-3-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/860-4-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB

  • memory/860-8-0x0000000000400000-0x0000000000460000-memory.dmp

    Filesize

    384KB