Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 04:06

General

  • Target

    e9cede90168a55db42a3e1e2da700453_JaffaCakes118.exe

  • Size

    128KB

  • MD5

    e9cede90168a55db42a3e1e2da700453

  • SHA1

    fde654a86bb4ea8ebe588026cd61c14ef01841ab

  • SHA256

    73b31d63fa5ad1b0b0aa2e41dbf3d029c158d2d32cc41d54f8a0b3904b05ef69

  • SHA512

    e133aba4900362fc46202c58ef02f610eab57aae75b91cec66cb5c9c610b5709fa18836c058ab599f0f252fb8ac1cded63819f8ca9977c6b08f8983d4083b750

  • SSDEEP

    3072:iwV4OgSzBmh04eZFkz3Rr0gwGj9Tf8jlZFtPr6:iMzzILGFkzhr0pGj9oBxu

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9cede90168a55db42a3e1e2da700453_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\e9cede90168a55db42a3e1e2da700453_JaffaCakes118.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe"
      2⤵
        PID:2140
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe"
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2268
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2268 CREDAT:275457 /prefetch:2
          3⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6574b3d9373a63de7bb8273d557181e3

      SHA1

      c5aaa5fc0ea3edbd3ac473380549b31d24805d96

      SHA256

      ce9741f83f116b4f88e1a9a1e8488bfe423b2f855810df20057d749699c0eded

      SHA512

      8e3216da1af4a403ffa8e3708a2bba5f95d764205470559ee702287c53e5939f7db7e1f9b072bc1661459dd1b865081d6700f8c931a4bc7bc7a813fed640ca9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90db8d9ff151a4ce02110325aa8a6422

      SHA1

      32e7503cb6014fc362d5bbb6e7deb577ad1737db

      SHA256

      7edc102151cf554a5b0116bb91dd89d5e8bdd4c6b65c90532a65f145dc2881d9

      SHA512

      5fa7b993d5139a4e37a146f990e33a67f5a18b9e0f4272d66960763ac4871011c805f5f66f02e54eefec0f5a093e151dafbfd3f1fe9bccbc613c3747334c7e01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49b21aa4230220c359c063c087b85f1f

      SHA1

      734274b91bb962e589853886738b4f159634691a

      SHA256

      f0fd11092d2988c76830ca4ad9ac8a19152740cb2d8dc266f1dac3349c6394bc

      SHA512

      f53a8834780a1ec862c602032389ebebee506430db5a63207de3d4c5f557bcaa11d8a2eaa6b3b248c58737eab29b444e2108144fb127f7da08b2059657fe426d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df48d34d676d0322dba1295a7cd9a1ec

      SHA1

      a1d69dfe514caad74cf36e21f2117b4d876e8a27

      SHA256

      221b74b507675daf413594ac223b995de80abd0bcdb2aee12d9511606cf95de5

      SHA512

      f876567d3c141f036c76ce79426512e087072aa1dc27c952b6c421925ae6c25c6eb20ba6a923f517fc873b0cf41655d0372e3a79ae073dfa81531dadd89ed2a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fa07716a3d17afa39c63e3e3dd799e1

      SHA1

      df633ab4b8bb53b1410f70aaa4f5bf10db413336

      SHA256

      6ff2fd4975c706c54555d112bbdb320e5c615a1820f7e4eea21a08cad7ab6eea

      SHA512

      ba6ec29393c2a39411371187d0e62cc19af4475b425d1208c7fa89a0705658740bc597a1391bc715df959b9c1e68f12d9c77d042fdb227db95dca205901fd344

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4621063425c66f914e99b759c5c0eb70

      SHA1

      9ff10c534c5efe43fbe86870b1700fcaff01b1ad

      SHA256

      590d0625493daae05c05040bee5e90f92408a02801d43c2938353866c2b48a1e

      SHA512

      739c39b3289216d96e54d0de89c9f94a158845cd57018190a402cdb5599979851a9ce7fe88d8e234160db1033b8410d0273abbd309bea747ed8f238310d17b79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4eb3dde5a4b7772891e6f1986ff4701

      SHA1

      c152d12058adc82a7b50086a1c914f6a2d06a110

      SHA256

      12823f1053203f7c04e54e130f1c4d2bceb2a3b324d7fe4373bcccd11b5221f9

      SHA512

      de21b80bd68b9791fe3f75e136444b5eef849588a99ea0d2a6d827c8d22810ca8d6c987d3b9268a5887b650f6385a2df9e84c184c441d9c9a1d53567f6e5d30f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90c43c85a25b14c610d25489580be7d5

      SHA1

      946e986a8536d5e94aa7ed54cd3801cc92aa5a97

      SHA256

      3d1da4d19cf864c6d5962f7b2268e2893d03dbdaa846f2668ce5d9a5c04bd547

      SHA512

      045c9494d40f8265b171474213d8293cb137efa27ed34294baadb583d2466817b046d77719d5e8c6259466eda6b34b2f661a0bfc70bcdca8c4b8001eefe27990

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d85d1ccaf2d3e0187a485bc63f0b9d5

      SHA1

      6708cceb2329b5a2befdcebca2bf8a7715c1b2ca

      SHA256

      59cc8a04bf95fc5e778b22bf0bf71297fe4e9d3a6478a8b77ea9d6152764f86f

      SHA512

      475c4fabfa93efd617b545a678ae3b8a153e861c57cf0a7a0f7915f258985b85bff0ae000f48d8bcce4ae7a2b9797634d479ba9874ae220820df4abd02aa3d29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30d8d3ca8945e913e071d28e5dba11b4

      SHA1

      1d21b18dbf1908cf809b53b321cc62e76bb96fde

      SHA256

      bbcd696c823d387cc48f05f53e3d3e3a28369f441b0d1f499f9e42d6ac33c7dc

      SHA512

      8a7c1fba5bb5dfa67bb90a11abdf3778dc9ee7412464bc3a71eaf15f129468196d55ba6e8af342ada01b6c11c7ba23c29339814843e508010b8de65013cbcea6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60c06cef405c66552ee5a54ee8834243

      SHA1

      619b61f58afa980f0e1131e2a75d9113519c72e1

      SHA256

      d8af3813ff961843943ef2c210eb0cf66acde9ffd5c9753f84f0294c36c511b3

      SHA512

      92a6c68ead0777d2b36cde09bdac71d96433fd2a40dd70e3fbfc80707e3d9593b30ec7030b6d2ec6175d2919645128d0c0400e38fc1c52bdb4a3c0efbe78f0da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4394782423a1c1677f7e93a8c512cea9

      SHA1

      da207cf9e6100201ec50eec832fd65d4e6671d5b

      SHA256

      5fc7a743d41a39f65ece406fb523115103f951365655ffc56131add635db1236

      SHA512

      0a71d5ded388413a54f09b1c59bdfb8610c6768b143197a4f2ed2b66858b296a716c586cc046393c2574cb32c2cb59a71548bdd7d62a5eae63080552fa5b2c39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d10ea3638adea14f2561cfb8aa6f69f9

      SHA1

      c0179a72e3d766dee53105a38f3897159825d47a

      SHA256

      7be25134715f67f1a507eb11872c15dfa1ddf1f81a3cc161173fd28a1b9cf356

      SHA512

      ca0fc28ae94fad72ced210c8f7cb596bf5e3cbbda8c2d3b02a84e727f8c90a9c7d991b25779fa7af7e07a88b2645d6948b1c95628366dd804e45dbcc8b1908d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bc1805351a85811012e88cdf48842ab

      SHA1

      323aeff88181f164372b57dc3ac9b35178a7aa04

      SHA256

      47712306c9f373a7b29e08cb10b55a3c4045a7e4fa926710967c31c059e2a02e

      SHA512

      dc5a3c384926d6ea463e768c64bb880c2c033166d1e4ad76872c548f24f4e9708aca941d11d87aeac22e511cf0d30353237cace731d5947bd1d0931386a43287

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b78c7afedf957bea3d92070ee926597c

      SHA1

      5b2ccc7515831744c4862815557fa37e3de9dcd6

      SHA256

      804eb4b979fb8be832d98c0f49c1accaa35982b0b9f9c1decaa5918105d0ba7f

      SHA512

      1387805753c9b410a02ca61b058cb10acc19885600959c35d7a8f7accc458423a05ccf130a9949822b269eb2be79e3118d1f56e0da29b183c9052741b9988874

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c534bd28f1d66f3c59ea530aad3a218

      SHA1

      1d10c0527b3444c3f1e472a33004bdeed06eb09c

      SHA256

      dc4575594c008f94eae139dd36193230bc69d5cff89cccd457fd7fa6fcbcceb1

      SHA512

      5f84ac299fea8b0566db5791094f3ff2d4bfab7d1ab7d978adc85306270e12209f5948b89667e368b2e7d0711cebfeccca61983a61862dfb80cf4b905b44e068

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb68e34b877c79326021330ae110b61d

      SHA1

      eca4e5efabb4f680b2446d842265da17f847c0a8

      SHA256

      03153d146e546d2d2898653dc5a99e1870c6560365dc5c1d9ee92094ddab2637

      SHA512

      afc9544ac05cb8fceef28444fe9b56d56c45cda4046161d1de708625151febb66803c8c7a5417ce38017b70e103c849e6a61b8ab1d9d3bb81fbed188304b1429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b90beb33924a6fb1ee02e83e03c11f2

      SHA1

      d47bb282fbe6355188a0c910914d7f527e76d3c5

      SHA256

      9c7a84c727ec23f6360fdca3feabb50d24cf895c0e8cd57cb669dc4dabbab265

      SHA512

      3644972b5ed9f43c19e25144072024e59e6720da5643b255a69c52e851ddefa0c3ff321339c2d33b5a53bd18c213753d09b4155399961737a7095e76c32a9f57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58a9212233c4f25fac43663114cb3b94

      SHA1

      b9425236dc8d4bac818394151280e441ee6a0e7f

      SHA256

      5f2720556210b4f7731863bd22b3ac33f970d350e60c05243187ce2b8a9e8dd8

      SHA512

      64f4cbb5d09185c0fbdf1aafc206770c0a96ebeb34f9c47336e2db3ffb60a09bc96c126711a6342e70585235a062f0360811561dacf52b3e331672c0df481570

    • C:\Users\Admin\AppData\Local\Temp\Cab1661.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar16C2.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/2344-7-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2344-2-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2344-3-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/2344-4-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2344-5-0x00000000003F0000-0x00000000003F1000-memory.dmp

      Filesize

      4KB

    • memory/2344-6-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2344-1-0x00000000001B0000-0x00000000001B1000-memory.dmp

      Filesize

      4KB

    • memory/2344-0-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB