Analysis
-
max time kernel
69s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 00:25
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe
Resource
win7-20241010-en
General
-
Target
JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe
-
Size
93KB
-
MD5
618ac2fcd1b5aa27ba15b23b2b7798b0
-
SHA1
000d2188201271ec6904bc551fa6194a0540951f
-
SHA256
da02da51ce5973e9ad4b74c815e7e11b2787ba2cfe85e664949a44e85e05199a
-
SHA512
0635728bac09a6fa9233eaad898478cb94fdf883914b3cfa25c99e83bc8d74e2d73ea5d303b7a49a87ef9a26227da23257fbdd4fc406ca08e5eadcc7fc92672e
-
SSDEEP
1536:D8kAw2xzZh2UXYmvdRmSZad2jN0RAkFc+rnTNTqKqx9YGng:4kAwOzhjdRmSZiAqFbrnp+KsYGng
Malware Config
Signatures
-
Ramnit family
-
resource yara_rule behavioral1/memory/2736-8-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2736-7-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2736-4-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2736-3-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2736-2-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2736-1-0x0000000000400000-0x000000000041A000-memory.dmp upx behavioral1/memory/2736-11-0x0000000000400000-0x000000000041A000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "441939414" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1B0F41D1-C8A0-11EF-82FE-DEA5300B7D45} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2464 iexplore.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2464 iexplore.exe 2464 iexplore.exe 3012 IEXPLORE.EXE 3012 IEXPLORE.EXE 3012 IEXPLORE.EXE 3012 IEXPLORE.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2464 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe 30 PID 2736 wrote to memory of 2464 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe 30 PID 2736 wrote to memory of 2464 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe 30 PID 2736 wrote to memory of 2464 2736 JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe 30 PID 2464 wrote to memory of 3012 2464 iexplore.exe 31 PID 2464 wrote to memory of 3012 2464 iexplore.exe 31 PID 2464 wrote to memory of 3012 2464 iexplore.exe 31 PID 2464 wrote to memory of 3012 2464 iexplore.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_618ac2fcd1b5aa27ba15b23b2b7798b0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe"2⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:275457 /prefetch:23⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3012
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a817aa4d55fd93fd1b6b42a9f80d512
SHA178afed6ccd96bcec79a996be4b5a94cb57a88216
SHA2560dd357187fdc29065559a17061d2b0974c454711c6c3f51a3ef7d2f9f41a2780
SHA512ab6db1aeae50a3538b93fc54f3ae4d5cb120c6efc423769409560b5c39b41b418f45580e4d04a290bd064f3da2b7277e26664a4e786f1db27b5ecba250ed72b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55c26214859ea7bb7efa1af2cfdbe8c00
SHA12ea15bbd48f477e201f7cecacda9545dd9da8e27
SHA2560b9470b0555884a8f08a6f03a4099115a9300f8b217ebfbe4fd4bef00399c338
SHA51267cdc47624e224c75bba2e1508209728a688a2446c755c304115e2dca248c25459f245b68f922d8d0389ece6f691381e79775f40aec2b714d20204cb7a8b1a8a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5129af1465a5434d149850e1067a4eb89
SHA141b5bf1985bf01327734d501c00ecc06d99a067f
SHA25627a9ea87281fddf2dda3f14db037ace1339dfb3c5d166af8d365ceb538f4c595
SHA512526ef563a3ef2a4450bcd4518e782edbbc3c26a0104d037d19d205d03158049bb3c2773774e956fe97fba58c537ba1f39420cc1aff98e3ff4e12627d93b08dcd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ca33c54d7d55b7594849c3858100073a
SHA1cf0bddb3a3a308debc8c6695e8fc141da3ab40f9
SHA25643580989fe496ae98c0867bd74e0a1047866f766fbb0d31305ce977a6aad9cfa
SHA51216625d36de55eda1abd1e3c232fb3950bd5b2e2f41695fa13979714e4efcc9276975c2409cf14137534d7da2a61ad0d810c3c05f55560c8f6292070be1c5958e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53e8145a1270c19709c9632845253dc05
SHA1faec3fa9738650e85da1f3e3416d3091227143b1
SHA256ec031a92d6d04e93e019c109607ad22157c69f5797a9eb25b4621d923fe4d437
SHA512f4ce806bcd72ddf6102e01eab6cd54f976f4874828b2974d1bad0a475ee4eb87c00e185717672e478aefffa6843ff3ee867ac2cb98efdaebd9274087942c4450
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5afce5fa6ea89026fc0e66f8495cd0e84
SHA1d02d377c1ed20c782e8c70a930545361591d2f0e
SHA2566d4d7852c25a9284c22aa55489e4d0d4a5d1fc2f975a5302bea92fb4f2fedd1d
SHA512a521302c92362b2431248a26720db081c5fdc694b082994e5060a3af8503520c3b122bc9259cb540099259c545e60828bc1fbd40eb6871416eafedb21daa0943
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ec2b67519df2bee893465f4390b8319c
SHA126388542f0b50a3f2c3c859ec15e45a8249defe5
SHA256508438555728c6a711153d1606f08caad2e4b3711ad872900baca329d66b3fa4
SHA512cfee06e39d50b90263b02207ae35e54722348c1da98ad713a6a52bc798af1b91899945a7b5b6b8378408d313d548bb50e6d27c15ced942c4b4978009c4aca7cb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505b00a6f84c295b2f793729873e3669e
SHA1035c792b0aac57f898ace7bf4c878cdb46340215
SHA2567a1df7cf646e47296069cbbf3a7b10e80a34ddf34410380d9a9f6a6ba3d7c6aa
SHA512cdb0a9c550bbc9e52de281887fb286c4b506bd24a0065bc230561d30d213ed2a6af8bd9504a6ae99635981ca50763b7afb82f9b1bcdc672e8ef7beb66872bc86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56ec0d5ef32c2d73a8bf9dcc766196488
SHA1bba303dc6cd8c1f93a36803810b403bafa789e8e
SHA2563017cb45e4566f689de0a4324f0a5e1fc31eb08848545c3a362904ca1b108642
SHA51227fd67a3a8ee927ff5669f355faf45a80959b1c5a0919b079e9f879e8349db3f0ba8d4de3f6114c9580297a51af931a84f2dd34ca52d7a2f190fe90f93cf0b99
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53dd8e68bde07b4867b3c0f67d24aeeb9
SHA178900793dd187b14070ffb4e1a7f9f8537ece951
SHA2563b90883187f0212b6cc9b029f3642fb6a759a001120824b901cc287ed80aa105
SHA5124e0e8756d7c68685a303a131ef78a2f17244e3d5d354b7ac923c06eace3588c441752d90d2bdce8d607fda4be1776f9fd405ac6272719b26afbca040d88759fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52bd0ee7a9e0bfaf6700f9d3c5f517248
SHA1bd07c7c86c0088ab42d669925a4b2e01a19dfd9a
SHA2569096a1313ae3fa210d169194677401abf3e1094c75e8160dec1e80ce7e83f22c
SHA5124c6ebe7080c7a5d45fba2eb0b3ab1f22a9757597aa3782508de6146089fde7ebad8169263432eb4efe322e7314d84e4aa1e905d46bb761c94db1f4af96c544f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eeb6179cb68bc7104871fb01c6ca02fc
SHA101d08a82a32e7801897e0718a3bae640fcdf2067
SHA25675440285cddffd6774f4a6d775d1bbf478127df003d90677ac6f2419d92f89eb
SHA51261d978f1443df21bec9098082c9eb2033f21d5dc1d6e40743d18214c14d54bfebbe7d5400d3be371c9593707fcd56bdb8e78d7b21f49837e684663821cefd905
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5906658bdc5de9b49ab541e0eea3339b2
SHA19c6abc2cc3e298d72ef1e6745fe41b150aa00294
SHA256c09de2ec2e1cb5538aa1e2ebfe3954a44f93e63705fd7a3f5d64d59bad7ee889
SHA512886540e57a4b5f7681ce8cb9f0f69b974935c31d1f555a66b08a11595cd48cfccb70b9bea83109256599a51519c3e74be53c121d16e010e0847b858e3bce01ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dd51ce0e5b2c86c87b3f4fcc864cb05e
SHA1a3c9fa549e0764e7cb9ae893e8cadbeb4f5234a1
SHA25601725f64db44275249f6765c8f3462f0cec98fdd11bcf7080bd9b505ede71ac7
SHA512bf5e80335c9a599f54d4c761908b0a6a56c749cc30e9a07119f21102d378852c448e2d4a3a5252d9847320100f7dd9d9dc286d5d3c8680407dc8fb2431e9f4ec
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58bb367bd20183ff022d6b9cad6f63a2c
SHA1a6f06e19806bc8e5ad467bf8867a7ec16b44eda6
SHA256cb96c7cdb0d67bb56079480eed12cd2cb1088fdceddab6abbbe00611a49d7937
SHA512dc71502730a16b6ac3bbebff5417a10718cee426d695d419f3e810480678ca63434779e888ed7dc3b2b1d012ef0aa89dd52f878dd4141db472626a9a864b944b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52422c33e13efe7dcc906ceeaa1303533
SHA14aa5ce1a70939e6910678b2a4b2b2235c4797827
SHA256177204492647c96e44d58d1c95a3d36a582ef9400084a0a215331f21504cc5ca
SHA512ce220d646bbb4312f8c0475317a24e5ce574de11f67b02ecef65e2e27565b8dce6fdbb2a247b8d6d0518ed27ad1d0e100dd529688f554795d1a8cf17947a89eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD575e80501c952a2b45b73ec2d6929cc2d
SHA116fde0323e0d1cac66413f31c11dbbb93fa873e6
SHA256394584d441c111908258e69e6f3e570f09c7ebbfa646118dae4a3ca33fc69370
SHA5124fec124d8ba127f94cc40e7b91d12a02a4b94e0808434e9809afe570074762454c2cdc07bb9b35f74d6b2accffd8c9d330e07e4ac4be538dbbcaa92a145d9a92
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5467f5974b3d1774494f6adc40c0d9a69
SHA123754799497b7ec34c327f5e346a4f7b2caf0757
SHA25665d331c5c3d7779484aa6e407847c257be97d6bd3a420667d632a1df746b39ad
SHA512bba85573940a5c572649b69000fc3c7b6cc419449d17b376cae81d68619312d5f8741bbf899d4de79da39a7c0d06239bad147e1b54ca9f9976f1a839ad839c13
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a6844f04017332bdd348e5506688692f
SHA1682487d0833f6a806c64ccfc38abc0bae63db220
SHA256a7c562339b4d56d654f2cb2c028880aaad2fe594a6371572b84b9c82eff8db0d
SHA51243bbeb99a1abc126d367f0d7f0b2b8e29cc583f06734579b383a9df47e6e55f4d34d88b5a8dd01bc49a86916b42f21b0fc208a02b05f7d15ee5eea9ec4408346
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b