Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-01-2025 05:04

General

  • Target

    JaffaCakes118_1e28b93df4dc13ba183d7cac665bc45e.exe

  • Size

    61KB

  • MD5

    1e28b93df4dc13ba183d7cac665bc45e

  • SHA1

    9f91ec079b5033516398e65970431602ba51647c

  • SHA256

    e6db1aa577d981ff37dffc63cf7496a94db52e27c035f59983236cf1117becaf

  • SHA512

    f133fd3ce7ddc48f090f3f94c98ea8b3b6ad017fc774c43d691176fe3f18a499de890be3aaaadd36299df41ea0f705a7375a6772409efccd11991bc49e4d7331

  • SSDEEP

    1536:5TT95bRCdsKmz7NYhojPK9rM6eC19bSg/uJ:p95AqNYhcPKFMEjZA

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e28b93df4dc13ba183d7cac665bc45e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_1e28b93df4dc13ba183d7cac665bc45e.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1872
    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
      "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1852
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b40bb4f5d5a4dc014398b7bd142276a

    SHA1

    8632f864747cc73e14e81d10d1a89c1496915e25

    SHA256

    8caa8ffb425b2908befe55c2391737a5449283b8c160b818d01e12910cecd6ff

    SHA512

    f66fa789c26cdc3cf132cb9803a7dff6d4c80c02f276d72a975945f40e49b3b8714408cf0bd1c78b77a61cc33a84f5a5672f716ec5339585b83b408bad34335d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67055ad4b935856120ffde9dd31cf0ad

    SHA1

    141eb12f7bab82e505262a24d571954a0a387f2c

    SHA256

    06682b485168243ee4497ed90d84f2efad21ed271f4d2b51a6333b93538a1205

    SHA512

    a3fb1aca589e5544ff5697b9a71fa5133408d1a6509020544e9f819815cc89672df93cc965427460115e5a49ac1b71b718de2191cfdff9ffb5f27abc04237e19

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfdb05c5e407672e02bdb0fa07fe7f19

    SHA1

    98ade8d9f76e756d595e457add4100de2b46fb92

    SHA256

    257986fc5f0df178873e388d8b84748f874e837e74249937c4f7c2550988df15

    SHA512

    6a7f8404b9ed18c91ba1717f77e0195e22513e71a52d0a388d0cbba468319a3e81912c0f52238b157efbe9dd853debfde533a74a1d8569eb5c31e2fda569c957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2138eff1ffdf1219bc0acd5b90d267df

    SHA1

    8438ef713ae38f8e76a3fc8b1f4a5e53f93038dc

    SHA256

    cf79f7a7ab4ded0a8070858f84a6505eab57a032dcebbd7f7c80d2af44d03bf3

    SHA512

    65818f0309dbce2e406e907036d6dbf8c009d3ff996201b03b5e54a76e2635965f6ee857af061b1ce0c9ce06a4d1fb810327cde974ce226d6c5b3a9567cf6203

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    795cc3de172a488bf249ec5191d1e5d8

    SHA1

    e35902b7f9c98534cbba4448d1b463fbb54aefeb

    SHA256

    19b64ad8a0289cdb4b3c5e54946d813c8affb6a547a7dcb039bdb2e893ded025

    SHA512

    3754e87824ca92fdef802615fb06226ec5626ba0851b202f38d1c42819d8c65b67fbad1c87a4324eca42aaf0164903085fe0fef51065bd56e64ad1c5ca1d2015

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6b8e5272d32b52dcd64e5d22b5822634

    SHA1

    aba6ecf831719472c8d4213bf7fa3f10547d68a9

    SHA256

    ecf84f2eb151a05053f8932c9e02ba76c1b755e7fb13a1e5c1e9c6c70c17ae06

    SHA512

    d927e2346d1bf401d4b75b7b822d8313f8814c4a76b74915fb30d440ffdde74f3a97ec0dc9fff9cb1fa71fadf57722545ae4a169916ed11f67971bdb8dcfd8c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    425043839fac2330bfa1ba7c4ea38aa0

    SHA1

    78d8cba3d4290d00b12bdc659788a8ad48f2dbf7

    SHA256

    8d78a6197ac85306ff7deeb7b4d051f59e3a03bbd9a30c5d5cbbb6c5eadd8e8c

    SHA512

    bdba3b053f205b8090b17beaddb9215ec2c4f74a2528360ca68f8e3b8ae6b39e26ab832322d7a742a3aef59567d804cd54d02f814b7263c82ce4f2a3cf536519

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb90d0aa6e751b2ac7a67196332b3144

    SHA1

    f8f055cc4b3d90641f0d3306442b6c48d61fd4d9

    SHA256

    e65d1d0ba6785267c32dee87d60d98afd5603a199ec4285f61f48393a1b87c2f

    SHA512

    8b5f969a43d285c89ebdcab9e7ea9a644eb853575751a1b2b0a21fa56d86a2c2fc8a047d5cce15aeed3b34832f829fe0386ed8245e184f64115a2e4d9411511f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f7fa27e03deaae38881da5c3803a5a8

    SHA1

    6a4e547e7f64201f81495c9755d6fe6bab1e2d76

    SHA256

    14b5d3c2e3fd1140d657f67bc181e3faad040cbb684904336b0651858ff11e25

    SHA512

    2f57ebd4bd0f6b858075a7ff21553b3328cda68931f1472d4dfb6850cdd6ce49905bd77741c4adc2ca96280d0d3d0d37baee7537da70373863cf7193edad57d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1f015e7c96ce8e13a69ce9a29a4c6e04

    SHA1

    86284a4fda4ff7ecae5f72cb996dcd2aa66f7d0b

    SHA256

    eaf80065671036132f64b485cd5c55d9b93d8c7338ed4dac7188a59a948423e5

    SHA512

    a768f59efcd9bd766476396ba4914991f68c69b27bcd2f9e4bcdf774b0f209cfa8a4d430e901131d3c4b9d110175dcb76edbb0993795315482fec3e1a7a4b8b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d5c6e2c9452e6777f4f0bc34658d0f9

    SHA1

    ec4a288a8cda0b33930c7429e6e5c5e2bb5d0f70

    SHA256

    93738a211f183dd37665a0cbfc48f7c6cfccf9cf6535d109221eccf46bbd8e48

    SHA512

    3a839be7eaa546dea418497b8412d804282312a74c8fb381ec6e571b2bc0958fa1fd71bd0f3ee3ceb225beaff3d53616b8065dfa1e81a0ee8f78a3ebc07fd42d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    95b90fcb050fc0c42d6067f3ef2001b9

    SHA1

    a56a566ad5ee6b04ce5fb4e02090f75e6e3fdd99

    SHA256

    2c4c166ae437fab5c51de18055bbc013f8224a4d904b2f2bcc8323a7365b5a4e

    SHA512

    9b8a6add1b4851487e5b5eb80891b46375557a3ec6808d471b26439723cf0fbd45f21e9048a69bc90831b37746f8c355ab827e65a9e646a22d4e4c58e8eba6d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    df11c4bbdf0ad27cc608a950bcb41fc3

    SHA1

    50d6702227a5298966fa532e0f77cb803c8425ad

    SHA256

    cbc44a928add5532c2a47aa3ddeaaa9aaaaa60fb4ca2706acd8801b0ac71452e

    SHA512

    dd685d1409fd5f7f8d741f2e5e8b4895014b75cf37547d99cc2a26a239add2bfdfb455413522431b801b707c3baaf633cbd9d8cdb989d075030609c6beb948ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7895eba4098981364533be608278e405

    SHA1

    2adf75cfe0cadbdd084b062bf54c45dc817370d1

    SHA256

    206ffb07fa8a1c599780fca14ff398a34d5362b325e08a5289ba5c32c4406f47

    SHA512

    d062167ac3ef5777d2c6e6cb6794c56923f19fcd862294c205654b25966a722778eecd2d9e297ea480d1988e71ef986495586ab5d88fd147e7fda1cfe7fedce4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fecb72429ee3c22579e2957210a32ae1

    SHA1

    71491382039e9111485fb94b648e225c744a7682

    SHA256

    6edd7bd653628c2d0c973efa1ba33d4560f0a07ec709c6411585bc2120ddc6df

    SHA512

    37a8e4c08ce88a15a41a9c188a19c43f1c0a6b188290d533e33f6c499d44a7ad20d6a4ca91dbd7a4fbe4bbebc25cb7af5b3da06a131cdeaf2dd6d65aec02ae58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca5c2081a42fda1275765adb0220ea9d

    SHA1

    9610cce480d7860387a4030fb96aeae22a3038c3

    SHA256

    7bb69f1c30d4784b1bb682223a7b55d6b79b21b9259433c60e48e0ee4015f71c

    SHA512

    ab26e2599b76ae98d3f85106a14ce1a52371534b935b3dda4ae128df86e367b78cc55c8cc5f34da35fe10704f7c68ea4f186536b131a717386d69d77647269d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8945d102454e72f2d4f8d983ac3c3d7

    SHA1

    25e45c31e8ef6545a55ddba8839f171821152f23

    SHA256

    ccb73269bfa96d34886d67d894a210aeba3fe8d0c68a2dbc1c970920696ce49a

    SHA512

    e9ea77741bab1d4b5061b3f77ce39b41d88673305fb8d1cbaca9a1577f98cbbf5103e1a486918bf5eeba302858a63ca8541c3415802189859b1628ff038f7324

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79c7db6bc6c56e6b9bce126bd014d0b1

    SHA1

    56e179c793fc9565474af9d32833e2825bbf1d07

    SHA256

    3d3a22e72adde8eec58a4bd470c848cad88c542ec1983a4a20f6f9792f02af19

    SHA512

    944b0acf6f035491387c74654d6ee8e58771750ca33712cd030442617663fbc52ff4ee2d5dbe06df20d1b9cbdca7c777f3f52075d19caba4b19679a31c7a92ff

  • C:\Users\Admin\AppData\Local\Temp\CabAB4F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarABFE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Program Files (x86)\Microsoft\DesktopLayer.exe

    Filesize

    61KB

    MD5

    1e28b93df4dc13ba183d7cac665bc45e

    SHA1

    9f91ec079b5033516398e65970431602ba51647c

    SHA256

    e6db1aa577d981ff37dffc63cf7496a94db52e27c035f59983236cf1117becaf

    SHA512

    f133fd3ce7ddc48f090f3f94c98ea8b3b6ad017fc774c43d691176fe3f18a499de890be3aaaadd36299df41ea0f705a7375a6772409efccd11991bc49e4d7331

  • memory/1872-9-0x0000000000260000-0x000000000028F000-memory.dmp

    Filesize

    188KB

  • memory/1872-0-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1872-1-0x00000000001B0000-0x00000000001C0000-memory.dmp

    Filesize

    64KB

  • memory/1872-2-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/1872-12-0x0000000000260000-0x000000000028F000-memory.dmp

    Filesize

    188KB

  • memory/2912-20-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2912-16-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2912-14-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2912-18-0x0000000000400000-0x000000000042F000-memory.dmp

    Filesize

    188KB

  • memory/2912-17-0x0000000000230000-0x0000000000231000-memory.dmp

    Filesize

    4KB