Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 21:09

General

  • Target

    JaffaCakes118_60ab61c803bea2789484a7eaa617fca7.exe

  • Size

    176KB

  • MD5

    60ab61c803bea2789484a7eaa617fca7

  • SHA1

    709eb262f2c362b446ea63de07cda8b84384d55c

  • SHA256

    6902cca75b00dff14bc38c288bf36fffa3fe80461f4f725f287ebe54d94dec5d

  • SHA512

    257b73cc0be62534287d5e47fe8224f90fb9c48001cd4affc62a8539d653cc5d05e9e650f6abb7704d8fbec721593c6114634e8f74ae49128ee5b62d4a32c60e

  • SSDEEP

    768:U/84kAhFE1LxByuEhzvBh5MKnNjxxA4w+jYiiqvXt2w+vSZawsPS82jN0dzAHIDu:UzkAwGhzZh2UXYmvdRmSZad2jN0RAZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60ab61c803bea2789484a7eaa617fca7.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_60ab61c803bea2789484a7eaa617fca7.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82b15e5f894277b2a969fdefbd6a5896

    SHA1

    51e3d0f7ba0118d0c7d29b41283c06be6c685af5

    SHA256

    894d1e0d4e24e62053fff71951499c98b42eff4f0781b28221f1cff88e4d5585

    SHA512

    bff0f7404b35c9c92d7d08c22b9b0069de5b1ac82fdc20135fe795201aea6d26dd575fab236394e7a08b017b76a9c9fb66d6897232c725818c9c3e7e37e6801d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80d4cc1521a29576837c65f1600f062e

    SHA1

    2041f72990a0d1b6cd20241db0a7f38a43897890

    SHA256

    12c273e1f583225864363c1aebc472c6aad3d08e399fb5866d729ae265322f52

    SHA512

    bd8a9016939ba58c8e240a3452c3498d5d96546f3f15666d90f2729d032baa9026410b6969b21c261e90ead3b3c7ed70dfb3bfe331748cbda7339d63e2308a33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3f9670d7df665a51cb4797a37c5f05e0

    SHA1

    09270bcebcedbe15550a181d105b3e0188b15aee

    SHA256

    2e033432b719afa3d5026c3e572ab081a6cfa044ddfdbc375863e5e56c774745

    SHA512

    472f45b79652ddd857a1d5a2aba727cc3fd04f846dbc93b63ed587a40cc6d0d0ee70843b2c5f596f7525c24cef9ffe5717ba468c0867e390bb372d0c62f7b002

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6e05427bf9b568040f768fecc997d0ba

    SHA1

    a3c18ce40ce909e517cf8edaddbcbd16662a9b69

    SHA256

    246c791af31b81ec9f3eae392b61d1768988b84935f636ab28a97976b1581485

    SHA512

    0a8d8abb21f873b27330f27770d2a32cf940d5cd7d92ac481f71e2032fa49c49ceda4c8034333c424c93090e395b6040e529a7814dba3a3f165cf77a0c7a27a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84e94aa7fe3799fa2d155d0d76d91e88

    SHA1

    2ac0932f0d9f12fc5072c41f6cf27892f79fd1f7

    SHA256

    b05b46ef206a63686f891244e165e24fc35f4d1cc334e4bf11a2cbf896c2dfac

    SHA512

    b397dd9c5542a0c0359537275625e989500c2e1b6b5a75dd58f5c957666ea543d091ac593b6dc1c537e9ef375b6659519f6320aa85505598ac57f6927388f54f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27603cda3481241334c7ddaba1f2002f

    SHA1

    bb7b8ff5ed28add2c01fd4f14515656fd6192fb2

    SHA256

    c333bfe52ff4a809061596eca9dd53494ca3e1778c9ad355ee0e04127be2e92c

    SHA512

    6cdc91e554276d841331676e206260299c078f550d43f80ea310365ed000fa4cf315d0a638e4574599f30d3e4033e5ae0af14fc3801fec4d6a34d9d62656daa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47ca9d6b401c340885c67f28d5c2c31b

    SHA1

    ec74cc6961618ba40890e127bf89f949ea84197f

    SHA256

    bdb0730a479baca7f8e47a0a0e0c821a6dad04875cc169ecf89120935d310c21

    SHA512

    edafdad61a9573175b9ecba389e3245e8559434bc6f15886d99d416e65042c017aad0cec0ffbbe798deb541649ac02ae790cecb8ca12cb068eb9393a2d7f288a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06edf849b4b5a785181621e49f918238

    SHA1

    781e52591c1623361a336f1a14d3711c657426ce

    SHA256

    2406bdf2414f800fc45696a06f4b321e7e2f6e0eb47b5f1ab754ce1bd6b728b5

    SHA512

    96f6b1329e5efa4244896d5eb954312fe5b6e32ece516293dc1d4857f4548ea305a9217b2609e2b41b05298eb15b96a24d1de6d7d43fc0ebeda07467e0ed47d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    721589dd259d393a2b379aa7173a86dc

    SHA1

    119b3314468da0aa194e2eae110977fcf61a4306

    SHA256

    1888c667f23e7340f1870a4110505172c85740963428362fdcc07d740160511e

    SHA512

    9c1ea8382ac18f013d51053ca00d97ae6dc80585b890542961985ab5c2c50573441a04cd4f1ee21c6a37cd1aede30bbf1c8231e107e860457236326f662c48e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6fb538ef31ac7268204f657218267c57

    SHA1

    191c608c594b37731b0570bb52ff36014875fc5b

    SHA256

    9132bae21b0ca89003ca4295f81f6e3636d018146793f34fb3f435f5a50c897f

    SHA512

    d910c6f72c3eb11a3adb418a2794c1d5e595ab92e4e1deb1fef9e1fea254d36985b0bd8ac64d13c3e4fe943a5ec23e80f9884661670ab0ef1dcab4904d68d1b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    281dc61ed62866c5a6c55bbc89bac6d3

    SHA1

    58224f045e1b8a1c8f8111ef7fae1e58dcad9c0b

    SHA256

    38185bc56a341e29aa8f231090562a82f7ca438dc19d005ab9ec07118cd883c1

    SHA512

    52c969ddeab2044b8fdb4c32fcf64308e5efc0a84eee374916e80f1df634cba8890412453682d1a5897cf82559e7da2dadf271a312d530f305c8c490a2601edd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    64c9139335e02bec43e1f934cad5f987

    SHA1

    111e1b61598d3fcb2ee1f3b28338383cec61449d

    SHA256

    014a9cc0e8568f97db466796cec84d809308ed342ecb435b276ebb606fa93536

    SHA512

    7ed4a46823d92ddab257fbb047075bfb36d1955d27f6e71d937c01b04bdabc1a9cab86106cb5ab53d3370a117ec4aa93c3492489a6939e88372dce15f427f023

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a3d0224e25db127ba47c80e9fde9a7b2

    SHA1

    1a1d790a9df0f3d0f3051aca3ddb45bdc0dffa43

    SHA256

    62aabc836ce523a81e59b76941182afc6236051896f8536609878fa5e0685a2b

    SHA512

    ac84a492e7aa36f5089af365bba0bbca41185ff84b7c7816e0726ce18931595713d20226f6b8abe796bb14658c8ae2afd8171f69ca523156eda3155a68941ac3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    849c03e634bc754e6a76f52c35378d63

    SHA1

    d024b3283e2086b5dec24231e70b7002445c5f8a

    SHA256

    56a9efbebe307f6312fb6fb0629f5f6eeabd3491d6bdefd6e1ff7a704324ab38

    SHA512

    f76f4c6365e78cc0a1136119d90601ce42e85c118a7d552572d46ca3bc0a10b6ff011ef66e3264de447b7e5962998a53703859c12917739d6cc3147786c91be2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6747eb967c67a811e5bb1389a5db4a3e

    SHA1

    59fc3b0d9784bd30766f47f2f6025aca256b7868

    SHA256

    7086a92954968a95ac827febe54a2d37bd052234339fdad6072ec841d39e2fa3

    SHA512

    7f3801ab8a725348ad3cce178cc8e7c2c9eefd78492842f19c85c60d06f98150aa8fa6cfb3e72de5afbfe14326fa753ec0009ef04e7b08cf1e0a4d62033284d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c317929dd742141c468b247856c87c5e

    SHA1

    f25f01173aadaaa4483296d1f9b01a6c6796e295

    SHA256

    bba83e58f5cab230d030104d06e0309a58c4286cab7e03ccc1583ae91b5fb9af

    SHA512

    31c51653ef800801d2878e06c4c77f9f72d7d31fc3e431480ab82a23816b880b2bde8c89195a953289264d05551eccc258794f48fea26082e95d72a801155a15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fa338b3927f75d164aa253bbcec439b5

    SHA1

    a43e1f3f289c514fbfddc901837fd203c33eb58c

    SHA256

    5b0d2258cd73eada636907056f746f7235dd2f5d08d7b04f0f6fbf445af4e888

    SHA512

    e3380db1a64bcb2f87732e92daae57259c0aba589ff62cb06e9928cc5c98de09b0d2ebdaa994411237667a7144c7e790c41e80f903e567b7a8f35803c643357e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4e1528cec42fc15ee32a1195319b8bfa

    SHA1

    9c25f64c843f87d91c5de3a47b00903068e48617

    SHA256

    85973265cdaddf927bfd3eeb818af41c2f31dec6329346f77b409a1aac1ab596

    SHA512

    0255992ceefba9b0853e3dc09ce4b4fd74fa88e15b51b89def7866ba3d3502e648c488d82860c905e70a136814d76db3e05f1f2c6f5795f4cd94fc2d9dc6e70b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ecbe251b66c2cfd2fef7a629d46be8c1

    SHA1

    60f75e7b433ca54e085fcafb97c37cdadfd4eee6

    SHA256

    01a21c8a74e12ca9f66ad37c2fec88e652bbc57e1290869240f583f126a86970

    SHA512

    dcd18021c548ecb4ad777b67c0205308e22b96b77753e46dfe65ded125a0157b1394971b0f39365d6ccc3f03777d3b090b1de876890c3d85b72bc2e85cf64631

  • C:\Users\Admin\AppData\Local\Temp\Cab7A0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar88F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2736-5-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2736-3-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2736-2-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2736-0-0x0000000000400000-0x0000000000431000-memory.dmp

    Filesize

    196KB

  • memory/2736-1-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2736-7-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2736-10-0x000000007766F000-0x0000000077670000-memory.dmp

    Filesize

    4KB

  • memory/2736-6-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2736-9-0x00000000003E0000-0x00000000003E1000-memory.dmp

    Filesize

    4KB

  • memory/2736-8-0x0000000000400000-0x000000000041A000-memory.dmp

    Filesize

    104KB

  • memory/2736-4-0x0000000000340000-0x0000000000341000-memory.dmp

    Filesize

    4KB