Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 05:54

General

  • Target

    JaffaCakes118_07914ffbea23f7f0e6179e9fe4686f60.exe

  • Size

    202KB

  • MD5

    07914ffbea23f7f0e6179e9fe4686f60

  • SHA1

    47209146912e7d9cb0ce3831c5983f2230f7c337

  • SHA256

    e75ad2faab26a11c8cbbd58a9edc0626dcbd1b9e1de7705da749821fea3c045e

  • SHA512

    cbf5e374f0f9a501cc774c508f0d415014a194554cb16f5c31ba98fe44f0d97d501e7d9e322c57fcf87245ee180ad0f2e70c8179910ae75960bca7aaf2b8a1bb

  • SSDEEP

    1536:pOC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBx:pwV4OgSzBmh04eZFkz3Rr0gwGj9Tf82

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07914ffbea23f7f0e6179e9fe4686f60.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07914ffbea23f7f0e6179e9fe4686f60.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2764 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2920
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:340993 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2652

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19de5dc98058465d8599421e651069a2

    SHA1

    e316d6ab0350e16e4c2afc78a5f45ee75e3ae7f4

    SHA256

    f69467ca07384031526f4932ee6f529c29a449a6462a0796f0c3173696cc8fb0

    SHA512

    d88897b2bb316c2ac78d3c50761c76236876b84d1e390f5a5a4fd84a9f95110aa0830f2b3b9a2f6522d86fff21a3f9a91fcf7a9ee4e9c63fa58c3f46d0843a24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8018d42382ce02cbd2e13f6e42c9a663

    SHA1

    bf55632a772ee899d005f4559cd19e30765d4a89

    SHA256

    0823ba6e7fa28051e25c45eeb8dd39d656c682918ba66260eeadceeaf59583f7

    SHA512

    5d92a2403e0d2c1b958ea449f566b9d64cbcaeff971ed1fec8e43c9d004b44bfb42d2f6f33a200f4af661ecb0b4aca3ba65d9dcc92c88d034262cf469d8d117c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8bec33ba8bdd1a60157bde825ee497d

    SHA1

    796f2d375a97b33cb9a937850cbc38285b952e4c

    SHA256

    7ad4c1ef698612cea53ba979adbccb10ce916776d3d545114732238679419928

    SHA512

    b39cf2f27ad35124c2b95a727c1b0d274e22f01f0581626afc52bb5dc35d65905ba742bcbf01b6259af8a8383aaeadbe0a51df98442155bd33ed532bdd42e362

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe2cefcbd9e146bc7d67a253437af131

    SHA1

    673dbd2d2586b840ceea727d3ce0e4ce1eef2ceb

    SHA256

    a0c5abec12e29792e94f7d1087764a747a8b522a96f6e8081a03fc2a7011b165

    SHA512

    ec58bfb283c08073f7e6a1995abffa235b1d7cf8cf18355bfa848c25aa2a36efd1ae465a67291472a5a121b80b4a869299fde1fc5a1f402d3198165179907a06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7969003bc8583128a3d0b0fa37a8a47

    SHA1

    1d778eabf9ac7979d55d24297065d76e3e856ac5

    SHA256

    22c60fca15b16dc3a6acefd2efa9bb2c9a14cf48df386f904e3831ba3212db72

    SHA512

    045b11d9becd83eac70124392dba608e1867476329a5b2771d0442cc4238849cf6f577980ec2801df15998efaeb7cfb1124e9912d07e418fed380f551d38a66f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    096f4d38e0eec63d512f94f040add4c2

    SHA1

    c9dd585670ee5db8fa2cb733b18c87baa832cd94

    SHA256

    395d6ff1966be84fc33ddc7440e638d3c9f4fb0fa159cc18adf2cdb4af547942

    SHA512

    1dccea61708fdc3b8c266c5e0eadf0a11b045ab2ff8f674bb31ffaf4d8cd13820f38f7d64c4df6c5ea146f9ce70e6028bd7ab14817dec59a18a06f5951ad9cf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e6e10ad75cc3918cb3fe7e161820985

    SHA1

    266023fb5e8d6e3b3caed318c40405a4a0954fec

    SHA256

    5966d96744affa3b0615598639ada8db16102e14e97b8a1368d7fd7f9a45c65e

    SHA512

    cba3d6c7b23b522d04c3b2d116f61420474f77ff76331fa3cd4b5ecda1b8fed70612d7fc56d6444e9004b119333e00814bd530c562b81bcb7735a73de765ffa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3dd6ce4695768488c92777084c28ff65

    SHA1

    e8bf22d5e932ff6a5862060e2c0e64f9af60ee2b

    SHA256

    461e71763d8b11972f2da9bed4ff7414c5862ce1c6d8c8e4dd8265bbbfe2458c

    SHA512

    918d40dd7cd36d004f7ceb5661440cfe15dee718d8c36fce632b00fbb671cc39e9f3b8eb79366a8c338ae7edc815bfd5f2acb3e6c07490e34dbe6aad10708eec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7e819b10ac95b1f169003a58df231e3

    SHA1

    d5f453822ab44cf8a40e5317cc8ae0741f090f53

    SHA256

    e6571f30b97e793245ff59d330c4b451d2652f19524c498e05e4d2d37fa333ce

    SHA512

    a2049e0bc22257283b05500d98b82ae186c81b6e5f22c44000cfc3f2c44f8d7ee29460c85d5883349cf41d049b2275a07f575639c821210bfac3dc18c3265438

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a5e1c1d3e202de90e4cc954c23c105c9

    SHA1

    ba30b83b5a628c42786e78fb6da08b854f1adc4d

    SHA256

    099ad2c1ca2c38d4b2894f526ee91c051aca260e61cf730eb49bafac0f916fe6

    SHA512

    f25e8993acf70db6baea9cc9a8559e7036b50a8ce039c7a1bd54bf1d6858b657271203ae32cb89b00f85be9d7a1156456c5766d7b55592955be222de63906e8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6308cd27006f3f6398cb5933d0f88f51

    SHA1

    4e56f10e783931eae2bf14533f586a43ca7f8aa5

    SHA256

    8cc6f5e8089065643dcf624b076dae37bade4235d0ffefd2fb76cb5fa9e62777

    SHA512

    9d858224a839ef6e7fe3d2b6f9f2f217352e447d3823697a47aa6807e0f87aeeca2759dc481cfeb1f3f54cc66a6221f2bc395742f1db908ad2c94ce71b083f0b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    dccdaf3987f9ea2ad536bb1c6dca6f14

    SHA1

    04f1de684ee0f2d75ad0721d7b693cd014626762

    SHA256

    777410c4402958ca1d4eb6c202eb504fe20a8225116a7cafb0a5b7cc23ddf563

    SHA512

    c08e197ced0385fa562025f142462561f03f88d92d32b787dd9e1bb30fa0b5d1774603a9924cc718a25ad3f105e9802c5ee6582426a0ad68cffd39b32070ba1d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    adaaae37ee8a1896d248c8f2b5e3c432

    SHA1

    7f88ed13ecd680b139b89ce3ddd630a2f964723e

    SHA256

    76d40c2955c91d613095f9ce88256e719187539495e1b57945f27391119a5e89

    SHA512

    2061220fac78b41976fe014185dd3a715ca0a488631a9071e2daa4540cf2e0666adcbbbcc7ede45460b5013aef07ec673a679f876b353190891e92c46a65d209

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c903849f3390898680b80cd623ddfcf1

    SHA1

    897d04d728a86e4e3d78534b96dd1f51c886c579

    SHA256

    368e53ec8f82dccd904cab6da5b61e9f0e6841263f269cb21164657bd162039a

    SHA512

    a446a33cef89eca82103366cf05dd08ecfdd3bb4e56d19dcb0f065b7691985e0ee10074a9c217e5ec07ef7c80dbe7ad2fb56ab6490931d7abb7653143b27c231

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    20756ebf553e04ab7f4a6bf9f55dc5d7

    SHA1

    3daea8e1750c8532344c86be37a53a4787725ea9

    SHA256

    d801987eda6cde54e44dd4a0d348ac8a589fb24bfe65bb8a84f8731094372791

    SHA512

    8873f11dc80f7c1d079b64d3e856fe1ea576c64950af49a7178caef605a3a7f5db0458efb504cf6cb6281d203be74f5acd489e26e19eb6657782eb3038c86cff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    094d2d59d5ea6c5e328e3fdf322aa751

    SHA1

    77b858efebc2ac03ac268d3aa8184a273b50e8d4

    SHA256

    e227e4e931c85ae7acb269ef2c3c03d1698bc2deb35b140c946a1e0d875f443f

    SHA512

    39c892317a059fad25876986e13e96000e52db0f04cc5a6f5e61928f72c2adbb8bc71fee16b128b861604f467a93655a0cd082d2592242a521d591e58df06cb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d2c13b8b0e0d4bd5216298e449059221

    SHA1

    e9ab3a86548a33d191b90a995bfdc616bdd310d0

    SHA256

    b757714d29d32c9c8b8809899d475eb6bcf98c3f14ca880735af8b37f4d8a204

    SHA512

    318f749d55673d9b7b8c4a59352e9b8f7ecb494a9b42bf051868652bdfc3b694e15301aecde3109092ca23cc2323d471ccf801a6fcd5b0bf0611cca8a3310008

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    954b1a71f3219d702dc77903c77705ca

    SHA1

    f84f6eea7523d0fb433f1693a1570f7ba4c2ef43

    SHA256

    75453ea1bfe5eef70d4096eaa907f774b087d2eb27e08895f89feead6aa67e75

    SHA512

    dbdaab3b5141013058fe9acd21ff50bc0ee57524a70990ff9758c50e937238318d373a57c5c3de2257848f1c98212b4c108c6bcf657c53db5f7350574efce015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10929bbe4c18372d1947e77a24580a9c

    SHA1

    93671cb321a8ac3ab77ca8a5d9a1a67d0153f6a4

    SHA256

    fed0c53c5d521480a9ee9212d3d27f61aff105f6429e6d5c243f19b2c7b58d24

    SHA512

    f0f579eb8f0c60d7e3505fcc31fa96834e6459f5acfa3bab94cbed946b6a9a4cdece513c5dfabbb03f0ca8077c8e6d82941f59cea68f321ef3f5e13f5a628f0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    60d33c4045509a5d68ef832032d16f44

    SHA1

    023bb8f330f5cb8e05cba7644d2507b88cfaf8df

    SHA256

    e4b40d9d304de033a364cb6e15d396e115c96d86507ce16fe3a6bf0879218a95

    SHA512

    fce119abbb6c6662ffe881ec87206204731e7f8f05686e0772fb2d064a62ed685a4ca257ccee3d9dfb9a551b88808bbdadcadd02f4243042e5c165738407170d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8cbf9d4b9ad1f98c257e42cb1231cc88

    SHA1

    e0c0e5c977542d051850eb38568fa111ac3e0c3f

    SHA256

    f1e8088528af118dc0e72c2f21ecad8a31018a334c8ce725c08132f18e836062

    SHA512

    00e48c15f378e9e4fb10ff456d38f641c4573fed839b5134b11c5ae77cfb6916fef00899fc98b92c3fadce1a3669ba8caf1a6995d8a166b6b675d06c8b02cde1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfc484bc6a9e01afa7be12ee8e09ab82

    SHA1

    11ec631f76f129185922bf529619d52f54adfa0d

    SHA256

    bfb43b669e7bf68ef3cafb7545fef975ea8eb613c4e69c7bfd37e04d043a048b

    SHA512

    ed1ad2d0087516809f5fad8df71a6d4389a178f565c8adfeee5e8020aa8746e01ac51c5ab4fda1db5c3fd5f6c16859e5c78099d905a64a01f47803e05728052e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{C1642B61-C73B-11EF-A1E2-7E918DD97D05}.dat

    Filesize

    5KB

    MD5

    05f264a23396ee9b3c858b148a1f2f1c

    SHA1

    e17a517525dedf309ed4dc99532a37a89018d68a

    SHA256

    4573df6260e8f63baf0f1956af083ddbf5ee34a7c406ca0b35ff0fdd20762df1

    SHA512

    33e192d8cd7ce27c447e2c9fcd7c2690a5c07bd557e18c333edcb80a4d2a18683361e229de7231a18b7a3afec9ba2d8f8d72d38f00aa4ec459f9da09c5cb6a00

  • C:\Users\Admin\AppData\Local\Temp\CabAFB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB7C.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/3012-7-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3012-1-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3012-0-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3012-2-0x00000000001F0000-0x00000000001F1000-memory.dmp

    Filesize

    4KB

  • memory/3012-5-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB

  • memory/3012-3-0x00000000002C0000-0x00000000002C1000-memory.dmp

    Filesize

    4KB

  • memory/3012-4-0x0000000000400000-0x000000000046E000-memory.dmp

    Filesize

    440KB