Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 23:17

General

  • Target

    e8bea7e5ecc95c4ba0652ce4bf0beb87_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e8bea7e5ecc95c4ba0652ce4bf0beb87

  • SHA1

    3d8541b557a4c8fa3b98d4718d99734da352150b

  • SHA256

    055bf3d07e3bf82cb5a60e1d29835cd25f5c12166af2b97b6696e67909c1bd32

  • SHA512

    6b5356cb3421cb3e8b09983029cc1f14523f3a20895419d97d6634f1a1d52555d3c192e573d73e11a79a5bb3edef227fb5c1c63978b63e4b6674546b5e35d217

  • SSDEEP

    1536:ijRT2dtSc5GRvvBPzDy8MtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:iN9HxDytyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e8bea7e5ecc95c4ba0652ce4bf0beb87_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2528
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1652 CREDAT:209943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1633c78ca3283cd90a73c47973d6c581

      SHA1

      ab32342a3726b7db433dec0414d5adbf1af877ff

      SHA256

      f80e63360b0f1f4a6d961bceec478a072656fd93322bb92068fd636f38c2b4eb

      SHA512

      65f383fd0f4609aeecef8cd53d636c1de6ba73cdaa99f98c98f1c512831be9a211d314c3107ea190706c3baac3f7530ee0224786f72e9292d104ac3d13ea01bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e844675f92cec06b0561bef2cffd633

      SHA1

      7452f36dcd0256fe950ef62d30e02b404bbc210d

      SHA256

      962cc6129cf218b850d4bc4dc9e3a09e0319d4f09caf58faa825f96047249748

      SHA512

      3dbc1a5b2f5a7d9ea0ccf43cf79ace65a3a322ec08c052e507d02c9725b0000856649a5e15a067b145dc5b7010c320c41eea073e57c0493b6a01bcc711c92d44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dfc6e418664d53a666214e133a44acc

      SHA1

      b6f99098f100d1a334494837882c88f283184f20

      SHA256

      d071aed89948bb0832905519b29cc92b5cf1110d2ac5302677728fac2031d52d

      SHA512

      1e2e2faaebd71415bf37b69c94af6b816b970be051dd816a0b0acb6b2b129fb9aa1eb66e6da6cd30ded4e3c1d31e01f55331a570379396932986f7bd7d25e1c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      296a937b279d8aac51ad94c3778f3e2a

      SHA1

      80aa1b95ce1ec0254579b17655864b40325a9850

      SHA256

      965121dac8b87ad0877af322a7c5d4c0510a9dc8d1b235c02272560ab9cc974c

      SHA512

      5b39dba7bdeb8c6a5dfa08b294670cd4ce4771a8677b08f77255b35072a56ee85c6561f3a1684a3ae650ccc4f449d968339c3ecbf730151e6a42643e7f68e619

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18706a28a1b4fe5f71ea6853bea42a7b

      SHA1

      fc1f144e89237fa2db256ecf3ac56c91380a19b1

      SHA256

      97dcffefcd24d67bcce9726953d393f9829eb846cec5593a1948d3db6a8cfe82

      SHA512

      13de02bc8bdff54cbf7202d0eba3a4e01146ed4c7e6b620d4ec92a36bd7581e91e51bc7143bacf20d0d1c19c0cd0e3f10b27b291237f507021b9109aedbed67d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a606159bdda61e7f7925d92827a9b2ec

      SHA1

      38af6f60f28b20789fc6b04c0b26f14e5e7bb1fe

      SHA256

      468247e670c43ce15f35ec1c1ee379c30a44e44ebbdfab4fdf70f27d7af28233

      SHA512

      539ebf4a483ea91c8650ea18a735480affbed0352f5d6b87b42dc8505c0f363c17ac3701a95ea9f44021df59ecaadd86284003cb2293df8802855a6eef982bb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      290e95b867569a592fa4b138a56c7036

      SHA1

      b47b82c494836e1b0a7afd2491f78b9e46bf20fd

      SHA256

      1e92e29e9a18cd551946345a62335c0be07969efd6bb66fc31f077810e6a96ba

      SHA512

      36acb9cedabfd8c8e2420671c68b6e5b3712637f92b3718ec99303429e67d38dfce4a5288e72efaaf80ee363bb69d0e05a0a4bf19c3906569843d7ea5f158746

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7298739778c21c442ba41526b4a24356

      SHA1

      cdd8e906b1fb4fd85740061f65d83aae5a20adfd

      SHA256

      5fdaf7f893332b4a4c996df02266066840bba03bb955dcf7847cebd256b16a9d

      SHA512

      38a23964dfeb061de0daad52e40b88b918a7962cd0d6ad1a137a32dbbe1890ce30eefff185f3494893c2091694f9986ca4296313c8859a86d461d096fc7b419c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c20646b7f5654c7d589e8c257eb52ce2

      SHA1

      04f45b32d6552004427c6e3c738cd09ab83bbde3

      SHA256

      5acf0954ff7c933b578cf2ed033e828a19fece5f572cb72837d11183e6d48075

      SHA512

      ebe80886f5d924b569ece1947fce73518086d55e9292972ee26b902d0b95a2a11de10ddaead63b35a5dc113a17df640ec1e4b5adcd8aaffde07cf5a73ae3871c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df393401abe36d833a880624dbd91779

      SHA1

      2526b066c22cd597f3e4c68ca8fbb300ef9f97df

      SHA256

      dd4c7d2322438509d9f752fd061b385ae738d888e67bf79bfad7b56bc872994a

      SHA512

      0ea42adcadd3f93a46d571699ec40595f3a7c608bb8f5f05afb5dd20b8acfe8d5b99a2eaea07b01db8f66e46886cab60bf74865554137c4a27b46ed8c82aa1b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30e16c0656674c506cf91a43e7c206a6

      SHA1

      a0ed925496496588c264cc3fe66043ddeb11ce43

      SHA256

      2b2cd49b2440ac07a1ba7b7f591eb4e46a827d1491b7de2b7b676b7bb683f9b1

      SHA512

      707bdbb65f1e3d92cad39da7896c429bd841355c3983b985ae55bd0d10c7dad33180e45a6f81ef2ec94c7433563d24c67749f642c99aa76519826952ffacb981

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      613694b1b36976b4dd676f1b79b2238e

      SHA1

      a878fa4eebc625894e52d01b94904f5a6c9d48d2

      SHA256

      54ed1d38a05b5d79769f409cd71aabf6595100a605d86098312e779352adb8ed

      SHA512

      bd9ab69534235e10c7b03595b387ce932dfc8f6dd882f7912549bde73fb27f560355a69df3e55657552b610c8ee81938919a4f3b63010e6cb3a4b9c44dacae29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39730f623206f2a954a4e66cb65879ab

      SHA1

      0690601be1e3cf43524fc57ec98c4795f61669df

      SHA256

      f145110e592a9e8b24411593940d7bf503957adcffab9418a56b399b2dc2e47a

      SHA512

      bdc7a7227043812dee9dcd705ce5424b945ddb91e03636e9f1629052d881be16d4b9da983b03df573e21014a0f140e86bccd54acbe2624bc15cada1d43047c19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbf862b6664b5dcb6a7ae9c2e45fe6f7

      SHA1

      e5275e0767ffe73b12cbfb61a70ba5c95f7ab13b

      SHA256

      d86e1f42793337fea92b72a389ea281e8792d628c0fbaaf3e963289a5e101a86

      SHA512

      b8ba86a7cf8fdb8d7f598d133e364dfd449ab17c48bc5087f8c25aff5f2d4f172c45b3b4de3f7592d0bcd114abba7456aaa8862cdb1f6c5de0df591b6d20200c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3de00799ac7ac16d6fac26504f4c9c75

      SHA1

      94eed75b9f53c27d793dd1906acbfc038ec3eb29

      SHA256

      a736fa94dd43595890fcae1e5a51f3d56ea1ee38491bd22da7a1c05f6a3b54b6

      SHA512

      c370b4b3cd205252eabf3bf77c709e0994d932d3954e5c4f43049bbaf03da0797ee9ede36c4c272a95b5d571553290982f57ec6da0c66782736bf09f97343a80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d41c0c4b655c5d8fbaad4484bf8098b

      SHA1

      23afdbdae9eeaa203ea41a58928c679a2891e6f7

      SHA256

      88975066b57e3082bd82de01187b3be5c65f8603f48bef98b8c20ac2bb2c1d34

      SHA512

      e05a8cf01e405a30736f694988e34a4eaabf1e009c1190faa5a5bd205af9ca86f123abea0378507447ba24ec99c81a6c4190cd33c26acade70be9616e1800336

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42d884c33a88d4832142a38b76d730a9

      SHA1

      f5c8ed683f50a23ff85297019d607058e7628d0c

      SHA256

      abf40a21a0ac208fbfe6918aa102f2a17a02ffae82c7dc426a512bc8b7f2e577

      SHA512

      9a7502d0e9fb5f25f28e6ab21805850543021cb98d187b367b0d383984bca2da2b16eaded057942ad491547fc0c40a920ffe205573ed4094bf5a2b588dc86e27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      240a1bbb62c58ce793c4f609eb80d470

      SHA1

      a99a60bfedf595a17b3f817af1e86c822a8ff9ee

      SHA256

      fe2b084251a43d532ef864e23a22c6d941fa1b68b402abd0611feb9322bb4f8c

      SHA512

      854e650275b30ec9d4c703b72a59f875b5fdd2d4ee5e8c7074109441236d16e854bc7b7a12b0508c5571de603d1b27ac90ebebd5b20e2d85de0be182b35cdb69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9b784770146d74bf159e49f9508633f

      SHA1

      8da4b6f1776e908cb3bdb1b372cda096f32ece46

      SHA256

      f7db4f87c9cfbb1999c6489c4b395bab6384939897869b09287701538ef7fc79

      SHA512

      a88aee1d3e5d100f3955f14b7fd612544822edd341eaccac018ee9a7335b7b8c72de47e197fdffe870fc7bcd4ec2d8d4bd92e0253a76802777122d742374262d

    • C:\Users\Admin\AppData\Local\Temp\CabBD95.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBE36.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1644-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1644-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1644-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1644-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1920-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB