Analysis
-
max time kernel
117s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 11:41
Behavioral task
behavioral1
Sample
f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe
Resource
win7-20240903-en
General
-
Target
f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe
-
Size
106KB
-
MD5
f8d889c1cdae594d5fa2840abba2ccc5
-
SHA1
8f7c88d17e59b2fd1d3ca24d669e4397dcd2e229
-
SHA256
5d05fe2c4ebcd896e65686e189eea77db1f3bb8f34321b6050fce7c5c5edc4f3
-
SHA512
0e382ab4231e4a68537a7053a10e2be291ca49e65fa4ae0c63bee87deea1083fef8d52339e01dd843ff8d593287903a105903299f87300089b63724dcbca765d
-
SSDEEP
1536:2OC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBv:2wV4OgSzBmh04eZFkz3Rr0gwGj9Tf8s
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2700-1-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2700-0-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2700-3-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2700-5-0x0000000000400000-0x000000000045B000-memory.dmp upx behavioral1/memory/2700-7-0x0000000000400000-0x000000000045B000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440511218" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{BD25CD51-BBA2-11EF-8778-C60424AAF5E1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{BD2CF171-BBA2-11EF-8778-C60424AAF5E1} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3d0000003d000000c3040000a2020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2776 iexplore.exe 2788 iexplore.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 2776 iexplore.exe 2776 iexplore.exe 2680 IEXPLORE.EXE 2680 IEXPLORE.EXE 2788 iexplore.exe 2788 iexplore.exe 2084 IEXPLORE.EXE 2084 IEXPLORE.EXE 2084 IEXPLORE.EXE 2084 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2700 wrote to memory of 2776 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2776 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2776 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2776 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 30 PID 2700 wrote to memory of 2788 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2788 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2788 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 31 PID 2700 wrote to memory of 2788 2700 f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe 31 PID 2776 wrote to memory of 2680 2776 iexplore.exe 32 PID 2776 wrote to memory of 2680 2776 iexplore.exe 32 PID 2776 wrote to memory of 2680 2776 iexplore.exe 32 PID 2776 wrote to memory of 2680 2776 iexplore.exe 32 PID 2788 wrote to memory of 2084 2788 iexplore.exe 33 PID 2788 wrote to memory of 2084 2788 iexplore.exe 33 PID 2788 wrote to memory of 2084 2788 iexplore.exe 33 PID 2788 wrote to memory of 2084 2788 iexplore.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f8d889c1cdae594d5fa2840abba2ccc5_JaffaCakes118.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2776 CREDAT:340993 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2680
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2788 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2084
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD592aa5674b6cfc90b9c489a2b336d1034
SHA1491e3832adb9a20fbfa0923b852e5d8236d4f488
SHA256b4dea9094d61d0fa4a4a63df7caa1343ed67e367642196e14790e01c54570944
SHA5121905515acc186265d33f1380db4fbe4f3af5948593d9cd45b7c5cc82e42e4878987050b424f5775d9adc7d0cf8cb324bd377e5311eb90112251fce7d1f25f1ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD548391f276206f02d9124a255d788a758
SHA1cb18a3f576d9584b93f7b31d7c3a1ae4b72813bc
SHA25685c2e78cfe7f03730a04dfb6cc23bd254f78d8ff7fa67e175dd33a4ec1129cb1
SHA51271619149fa355f8d19cdebb1e1922a2c37d90c6a0e5ea78f26e15003741f8ec5a2ddcfd2e1cc43d59362ec44b137a067200b94b1b9ed387da751bb5ad8422cb9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53acb26267d3e686d67fade378899d72f
SHA14aea737c3f0871d26feeb4f3f0ed2b2261ba9c24
SHA256769aecfa69e5c4491f9b2055d9d21d6dd107d3b0b1a0732eb4f6757a1e5c3b0c
SHA512bb6cf66f47265bcbddd9a44a43a37fe1ce55690ed1714b3a44a55ebd734552d8dfb04c757954a760d4f55b6fb04e7fb7e382b5c89d46517e022864232afd1ed3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD510363ae9db94181494ac7865ddf01307
SHA126ee94fa8f2bbdf3f4546209a9f08b2eb48ff0a5
SHA25620c9e9d3d06e550109476961c583f9b7cb877c87e7a58aec870438ea2f519812
SHA512d2ec97728948d2a08fababcc84a0885b8e85d577d64af0a18dc2958f70f18362f681e3f675d71f2fa1a1ac4999e0962d2c38fd2701633ba49d708748d239999d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cd1fccaa34888f10d17dd2886dfe0abe
SHA121da8ca08ab56c92f34bbbf92d0b845c14a4539d
SHA2567c11c79d7fc0da868fc180b79e3994d30ccee37c53651ee52199ab4bf81df68c
SHA5129cebca9dfec1d38956fde6c35fc825d143dc6e0bc3c91c88c91631ca1e5edc9d5a5ff690d923e2e24336c7b8de156dbf40a8ba4ae2f6af6bc54a5a7e6591dc63
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50ca7091a19dd6dd69a572fe79a679579
SHA160d12af4c32383fd47e39c2444180a06c3609765
SHA2560b355dcd447cf6dfe77617f337b5877b455ab9a2d3df590ef460673c97eb5d0b
SHA5128e4fa8be6e6a65dff46c687c187735fd8d4fc7f76acd6d38b1da7a411c91f87ab66525eb72653390c4c51461af4a3ee257386fd6b009ccc8228eb8077e1eeb52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD577ae20b8e277822039ed49ecf215d105
SHA1d5a42ce35ece6a8f2a6132ca36ebeb095d6b2230
SHA256f1f1021886283df493e6584cbb3bb1701e26fcb7668776279ca753985016bdbb
SHA51200acb2b7a059c93390726318fb04791d9dda5e0bbd4c01651784538c1b920c3e0c015d876ca34d9668966c9be7e769945d759058f7079d5c6f39cfc5cae58655
-
C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BD25CD51-BBA2-11EF-8778-C60424AAF5E1}.dat
Filesize5KB
MD55c2162b3480bfd4b287e719becf837ad
SHA1845fd7b8621b1041e4c9f927bdca2f4c8735e22c
SHA256b753ecb475f04618e4deebc448707b547d7e349afa10cc65478d789a353f55b0
SHA512ea1a25e0c387b4353f2f5958850f38d6cdb4154a662556bc11c350e371f41bab8c3bd00a59c8a1caa1d2f1d5334e24b4bb2be911bfddd341ce836ee5f9b01249
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b