Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/02/2025, 12:04

General

  • Target

    JaffaCakes118_7189766c96802af3856005b8544d4cd1.exe

  • Size

    125KB

  • MD5

    7189766c96802af3856005b8544d4cd1

  • SHA1

    d77cca6674abb1758bc09622bfc37a01aabc3ba0

  • SHA256

    e912dde49e319f3c5d9a1cb9c489953e4bca7f84419f21d9f1f1708f03c0074b

  • SHA512

    cdd8b7038e1b36674c649383a00b0712fd660b0fa515cf08c17dcd540c379516e2d342c74550da2ad24d3ebb7318153e3b1b28f57aebe614362e1a5c180f85ab

  • SSDEEP

    1536:6OC0FvV4OguHxjhpA4Bm7uW0vSUsghQevBFkutIbgTuFqKRr0aF5frleGhd9TfBi:6wV4OgSzBmh04eZFkz3Rr0gwGj9Tf8

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 52 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7189766c96802af3856005b8544d4cd1.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7189766c96802af3856005b8544d4cd1.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2296
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1b8d6dfbb1e28af24cf421e75c3b8337

    SHA1

    3b261197629c217cf782f1faa48af58dd4c0e85b

    SHA256

    f564d694ed76f91ab25de1907de31bc55dc745c1c5d3c4f5967dcb1f9f8f40cc

    SHA512

    e59649e4e2ef465df32eda8859fbfc63ef1c4453b523db2a1e0d7841065164718a90f486a76868e6b40439d1dc8056ce3d8a51835e29bf263005b5ea857c7f72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7f86c631ce352e09be088f342b6d0d0

    SHA1

    000b6c487dbfde85bba0542548d2a02fe5cd6381

    SHA256

    85c1c2beac4bba8f9fd1a2e233ef5f9663ae85cba7fad56bd0448ac69a00f023

    SHA512

    a16dfe45a19c19ac9bfbcbbef326dcc1dc29f93b5bd0fa626065e2ce9f84b1f01cc9c7823904373a638206baf706390ab6202bf80e6a1c27d161f1198ff80a8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    569a36d00ec2253ab4c69f7278bfacf4

    SHA1

    0bbe6d156e26b92fe99e5ba489026bf9dbc4458a

    SHA256

    3120023cab6c5e4d31466989420e7e60e1822cc4c9c590e7b97d55ef116e1001

    SHA512

    9532b9bf03da84383f33f4695145bfdd50998b8425c124805352afb024525f257f054af6d2b77bf90e7ebd430722a16dd6f7d9396f31d3d72f3c8f0802da89c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d208c7da9b0a01adb3737b640671fbac

    SHA1

    d8e4d48f191e5301ff43c2ec8e787c9871a13e22

    SHA256

    213acb895548e003d96b61a0f8d5d33b968ac9f323941f499a18db63b9651129

    SHA512

    8a78c2bc0f1a4973b5b3fa514d876d5c566ec0fb7276f683ea8d4987dfbc7dd481278b71b7937839c70066924d5be2041170ba506493a98cc36e11d0fa74917f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c7087b2549cd66dff9a8434c3be00455

    SHA1

    859362c72d3bc43c2b49d194e9868771786d25ca

    SHA256

    ae8bf516f04756cead5765602c24c3210000168910d237268b98131fd83d9ae9

    SHA512

    8832241aaae482b7d7da73e24ad51091bc74df7d1c3390ede3690d161a9bf7a67c4da9ef774c9243805a7b363f460442b934baf1beaad0c00f23853534daea3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    371d43bbf95903feec688743f1b8ddfa

    SHA1

    8e3a8e554e69686298fe271b21beff9d710b8f62

    SHA256

    57ef56a90c886a009f616d0d8ffe5b595f0c08778cc20378a1e4a5b1c57c4b74

    SHA512

    a6784c1a2c081349b6ea86a19853d8197488ea63979c88793e361b70d26b7af2c84651835914d046e7b717a950b18817009c699604e7b02909c8c792e3cf503f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c346e869ea28af897d6b0e882f9c6a30

    SHA1

    608406452bcdca27d0de0aa4d49188c32f9f0598

    SHA256

    744172f0366e2aa5ba221b388f6b9be76786a480f5749dee968240662f9bfd95

    SHA512

    0c9137a8abbf1a346373a461f089b5559886027aa4750d69c4da627adaa60f69ec50130b40f8dfd0caf6ef42076156af24f64fce6bb01a030ac47fdbdfc45684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb29f3266815199fc09894df198b824b

    SHA1

    def289f932eaa3f837827292433b96fc51e6e120

    SHA256

    fa3a536cb457a19a7d2d951ff6da6fe257a4f1422db81b8ed5a388fd1f16783c

    SHA512

    7af7e642f5d863756c0534f4ab01e0782cea8b353e4ad3929c6c14181fc6f50e324dd6e311d9609bb2cb16b6d8bb569cc9e10ff95797f0e45ff2a059f7e9ba82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fe33a4e9480105fa0f6b66e86c9c4af6

    SHA1

    731b1a631fd368a948b52bf4ebbb18e11ad1506f

    SHA256

    3408b182812ba8dc07c37b84b56a186733dfa59d341b6f098b10072e03b314d9

    SHA512

    5b184dd40546275f264d0c3f524a8f8cc9a2688be79797e93ee602a3b90df14953065cc310083b9fd5eaae4d7debf85f975419b0c913c8b13a0bbd975f5fb0e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35191cb9eebf67ac3009e07827719900

    SHA1

    7576043c42a0fc4c28d4ae890a6ec3be8564ae68

    SHA256

    7caa92e7c4764a5e277645dfe1a55c0724e010075a4f9c51ffd91178142c80c7

    SHA512

    8e1511228431a69b2dbdaabc70f0e7436d15e4675784c8eabea7fc68fadb1a6dbe3b4bba59febc2be7e4603776d2da8e10f6c54a7e11251be4ce11e945195cac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    35bd5ef94f00f84193ac7d1ab69b7b17

    SHA1

    5532f005ec3acc1a2205f753379076ceb5f2e8cf

    SHA256

    df2f3f9291ac1b4332a6640619fc6b0b28fcfaea970a8d54b4bbec7a77bae759

    SHA512

    ee41e33befd8836e98a499399db82dc122af35d2810a8b334e6ba58127c6a1447a70ab89baa7e1fc5d813c50100381b0257402d38f899125779d4c9929c08ca0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    25bb975d460ef8e13de4afe801ec4540

    SHA1

    f603dcec3f47d69fefbaf2b401d4dd415c285837

    SHA256

    e3f0582f1cb69868ad0da269d315e396b50a15959c28b72523e736d6f4ce07f4

    SHA512

    6b450068abe8167a3d503eafafb2c2214a0723e3c2007aba29f47639a8867eb040ff55fb256e25e80bc7a4419fe8c26ddfc9b1c6c5d5983a92a5c8243832f487

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88fcc79ead961193c6ad7da63362158e

    SHA1

    e519378f2f597a088797c930f49938a6e52f3f05

    SHA256

    3dcfd8386aa3c2bfcfba931c2c288054e3e80c56307c25731579f00872994212

    SHA512

    2ba1ea4e24b5e2bbfb193ed553901ddafe780c87d5b51683163614875201534682876f58969ae736fe68cecc0291c87afb618521b1eb3d0f4b413425f8fd5673

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3cef8c96b457ed8f517df88c6a3fa9bc

    SHA1

    6decd4c345e135da9a4f28e8f67684330344e6cd

    SHA256

    aed75bad56103a8d31129db6c6b05c581b7b0b15ff4d2d867a37f372f4998cd8

    SHA512

    7ff7b9a3877b7f923d629ce37127e1f3c16c740b29a5ef5dd1a54ddea9c432acdf68d837b7ad76dc3661ec81dad2d259bd1c79f679645f7d4c9723057074cae8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    178afbfd4c0f0474fbcab8c39d6e6103

    SHA1

    c5e13be431977e9877db07db86933b5bc9c26330

    SHA256

    1e6bfe835d6c8bfb9188ef3a84f007ac3f92100b284745573868ccf506fc60f9

    SHA512

    26872d21ee5f83a1b033ebb6a8a95a43099b6eee86da015f60bc6302be4b032323cd3110b058f4bbe42440cc2071a5099e5dc396eec526100157c42436f86669

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15805d976ac85e805094058e02c2569b

    SHA1

    e0faff65723b01849f5bd0c82a6c17d8d90b12d6

    SHA256

    c2dd5c301d229548de3e3d78feb915eea5cbf356a20cd450f39833c40bdc42c7

    SHA512

    82a2d32617ea00a29f5c384ce6736b074c5c3c494d7cd7b4f7c110a33777647b7ba387d03568ae50664128d8440e0cec354c21fdca210ded90895a05973e431f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c90f3c7ae121cd9b1c4f599cf7c9656f

    SHA1

    3211caf356cd7c040da6693ff4121a3050907ea8

    SHA256

    5e33276425a034ffb8ae1f28c14212095b7d83f69887110f09a9426ba7d8e63e

    SHA512

    38fcbefeeb09e058919cacad46ada7561d7c7bdea4cf47794f178f77c37e797839d0547ed69753c4f396eebf9d8dd9e45f8482afca463d12ecb2f1c7466d072a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2f1d29c54962228402df7c7a0b6e5d33

    SHA1

    49f3812d7df03223706a004f6ecb2a8db98c9a4f

    SHA256

    38f544a21fa2c5ccc48ced196ab3efbe420b0a4082e00f50f7395ecda12fdcee

    SHA512

    dd5732e84e7bdeba7b5d292d78dd25b6514ca442487ba3d080417cb67c5e92d842904cbd175bb96346e21b55e7ca1d328ab62488e7ba36a5dbcbb9e1285e86d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8842cde95a4b9de69ba97e60ceae7cff

    SHA1

    b8268b0f5b01980e1e4e1274a45f7d4ecfcba970

    SHA256

    674c8bcc49c6a24da9db8e923d60cffe3a5715c8449640b91fcf520981eb9e50

    SHA512

    ad7e904c22aa8a8d7ef53a33c0dffc8ee2cfdd2d66918f9c37d1c5df0529662bcfcac01c78f88dc6225e95e06ef4418a4ba753fe72d0ff2c932497e6258233c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    036658c32766010631cd2018577e8926

    SHA1

    8bd623039b571fc2c3fde83c5a70fee7565f0974

    SHA256

    4b169467df9d35f733518b67967fed6422ec004a4d8d9515a43111ca9555ddd1

    SHA512

    9e9fa3dac79bb3e41e02f2e74b11ec0d552fe82747c233626f701435a162336af5e5d481f2718aebba63f7815393693c06b89e7780785072ed99601ef1cac96f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18e50bc20d339eaf38c7a3fda290d177

    SHA1

    28a2bf01352fd42003fe2588dbfe005f3d398130

    SHA256

    898dff37048194daef2b8a9241c3d17422cf36db5dfe71bb89bafc82cefa526a

    SHA512

    076f0a6f7f57d056838d7f38ca1de25e11919dbabf83ed671d2b55e5f7de4d1adf1ccb6ec06181c835a8b57a160e24829ba211fa20babbbc05899a36285449d8

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BAB0DF31-E094-11EF-A76B-E67A421F41DB}.dat

    Filesize

    3KB

    MD5

    c975b6351df4e94418850e13727090ef

    SHA1

    789cffcc21e06c0aee729367ea9b2c09f051990d

    SHA256

    05fd7378b4b6956184666a6bf4f50b066a1f21353fec1f2a49b5a82154afaf86

    SHA512

    ae7395257427461e21f507332970b9e9bc1c6fee4ccd59c23eaebcbf835e2b0a754eee07f58612544bcf8ab8feff8b8dee75c51b3677df43fc3de643bce80860

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{BAB10641-E094-11EF-A76B-E67A421F41DB}.dat

    Filesize

    5KB

    MD5

    f408ceacd5139ab78bfd133e1d07777c

    SHA1

    9f71483a7923defda4938a7ffb8bb42f1879920d

    SHA256

    cd0b19d602c6098e8c682eb169390d400dc14dbda40a0f7d8207c7b6057db5e4

    SHA512

    59ca52b5289c375406ca73fa963760a6c8903a3654268d2bf1caee458ccbd986584a1f4203bc35ad577cb515e4be9640038c842fec073849205d8197c8b0a90d

  • C:\Users\Admin\AppData\Local\Temp\Cab300.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3AF.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • memory/2544-1-0x0000000000220000-0x0000000000221000-memory.dmp

    Filesize

    4KB

  • memory/2544-0-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2544-2-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2544-3-0x00000000002A0000-0x00000000002A1000-memory.dmp

    Filesize

    4KB

  • memory/2544-4-0x00000000002B0000-0x00000000002B1000-memory.dmp

    Filesize

    4KB

  • memory/2544-5-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB

  • memory/2544-8-0x0000000000400000-0x000000000045B000-memory.dmp

    Filesize

    364KB