Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 22:27

General

  • Target

    e8901c3191145a08520e8e5ffb5ede77_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e8901c3191145a08520e8e5ffb5ede77

  • SHA1

    61d2078c79ca74175790bcebd0116a755e53b7b6

  • SHA256

    6ab76dae3d3e3200c7049c0bdb9e2e12810f670e09ea802c2c2709c57185b8cb

  • SHA512

    d65c51b252193995e9eda22d47ad0929188bd98a76ee94a540e9facd7ac2f4da81c0875600ee90792146e9ab406feb0340a59f510868fe6f3e4f81ac0f2ff5ad

  • SSDEEP

    3072:iXnl2IrMvbrnyfkMY+BES09JXAnyrZalI+YQ:iXYHysMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e8901c3191145a08520e8e5ffb5ede77_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3068 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2464
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3068 CREDAT:275467 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2296

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdb893ff0ae3472f00dad95479043bad

      SHA1

      902effa7e51e299261c748bcf87b7744b34303ba

      SHA256

      f32954ce3d94ed75d320a6d6333ca677c89b6429bb0d336153bfd6eb4a8e9a81

      SHA512

      2b23c4e5f1702c29f8218e67fcbcb78acbe8339ac889ce5e9ad08dc73d5794122fbd70478389b50f0bff36b8081896eb61429569ce9e5d86e86aba75197ea2c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8bd4064349c9a5fc6972a20e84522f3

      SHA1

      0f14eb6770250da612f52e57f5455dae209249da

      SHA256

      265d6a1348fb00d83bcdd44c662fdda10fd238d1e0679009a3b6e44a365714ca

      SHA512

      51358af34c2a398e5697962739f2cae1a6225ec419212a98ab497d127927bdf0883ac661858c46e2551eac2659ed452b248089e30fa292f62f19a6597f1db3b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f373afe784b7e203180467a1f3f8602

      SHA1

      4be9eb2d5e13231b573e8dc9b23a37831b21c09b

      SHA256

      8c31603abbd45f44cd00133b1fdd069938d07a9e184ca6c0597a676a986e5557

      SHA512

      9163d6816cdbc5b2e937c8e433ecb7bb559223267a9a1f3321d169df59cd1cfb0277cab09fde7451c4bae0d79090336891677e930f5dcf6d04553c4087012906

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a958cd928721f38449e735c4ee6baf7

      SHA1

      927db0f3efc8a97ec40c389a089ba67cbe318dfd

      SHA256

      a4b62174e9ebfc063104997050cba4e212c5cbde8c1c47b33db97db1b0cbca03

      SHA512

      5bfdc550156d4630ceb012b9f9a2f38bc9f02b2d0c46b624877abea8e756d9db2d85c58c0e5c021fc1300b841b03200d1f85276c221e2ab42e166a88cce70b6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fde114087eb6eaf3a98c81b04deb30bc

      SHA1

      fa6b741496fa83d92a00acc045086a1bbd11fc63

      SHA256

      06f72f064b778bacf7833b04d583a5f4dae5c489a2c34f2295cc68fbd7b1003b

      SHA512

      8e98e8dfb50e247b1079aa277b542cc99ae1f2fd794a4764179fe98f6b1fb96e6ae5f377a5289c182073406e32f40b1758ebb3d2ccd967ae0b8629bca0976805

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2892669634ea0b6253d8f7e49d00b19c

      SHA1

      d8d1c7af8a0a2eb4d4cc9978d52c118a4a594328

      SHA256

      f6635d9f4ab0c3d4ffe653ee99c9500cb03dfd04425407c311eee4dc23850669

      SHA512

      45ab90d3ddad4fa4be2ff741b7405b42ac668e4b5acaaae88047b94e908c20c1530651584fa03ce05d553b7f9d3a67130106964311bd44d6a0d5d7c4b563faca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72458796b0d0539ebc38cc8a9873d119

      SHA1

      5f95452c02af72f060a4dce60bd69df5ad492780

      SHA256

      d8cd5bc07a421f99695f0d64e227c02d982d52b242cd7959c56d630195c149d4

      SHA512

      f789e563fe6f6b72a28a736a025b9c75b0f58ba622fc74de002a0154031e17629a2fb4911bbde1d85f09a011dd73a0a9aa2a50353b0a05eff64d902cce0a846b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3fb5420616eb3cc05adbec796dab537

      SHA1

      c5343593538ee660a3b53a4b03282074e49feca3

      SHA256

      ab4414ab886cb11345f13e04caa43ee8b704f6eda58064aed6927425c27df3ed

      SHA512

      69657167c2ccfb7888f99b7d18772a0f0783d6038c0ecad960bbbd734e9834fa3b2b0c67a0cbcd773f4333f5b5dbd28534708993568a35fd6490e91059ab5c7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f4c48b64a4ddc4e4cdc9fc719bbd0f3

      SHA1

      939a34d54cac2e5e7c1984bc82eaf41cc7b0faf2

      SHA256

      30f41e8cc9fd46db751a98fd6dd3a983d7a1f652fe716f9ca84e8bd454c34aa5

      SHA512

      66aab112288ee3070d6c4e19db0a1e981be0f55c7b252584f494433d222cfc25e74b5573ec83c3a0712654b29154e61518fce2fa5f693f7e0c8b6dfee16e64c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      875c4aa3a2a3b1b69831f3f98feee8d6

      SHA1

      1bcf6a0680a37477fee0f3fdc11aae657a42f4fa

      SHA256

      1eb38d8cf249d277f466907bc43fcf86afb27218be06433e03d72a2a53f27564

      SHA512

      7199330c756c8a098f3f851781cf56c4efb7034ea990278bf656a30d42ee5c51dd483473e99948a6c47c59c451928d1986b0ce3099d142b9805ecdc5117aff0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4444cd02014affc71e28228430b17226

      SHA1

      4f263a3e92de535faa563348e7a9702c66ff7ce3

      SHA256

      d0e79b78cf82bb4f581683b69dfe23be597c152689cf3de9abbbfec07f113af6

      SHA512

      20654f140382633b6489c7ea8e84a84b46808fe8432074e405132d7f30b310a70001a7c113f73aeb1cbe2d8926e8d731e1729a6c8947ae806ac8264547cc5335

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2ffd0ae7a9f75f952a1e8e466bc7724

      SHA1

      4be3e63808b3a22947c31066a349909ca5835435

      SHA256

      eadd04583f20df4b30d6c883497e9014ca3631b15d1a54fe56ef257dd9ab6e8a

      SHA512

      5b2eea63c77bab4a550c9478ba6894b8e39512a516d31a811c684371d9611adcbecc05c64673a64e273a61f8518995682d566c5cc7d302247deaa311e827c57c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de92d2d9ec1813bf95e8c6ab8c9d5789

      SHA1

      1af41768a39cbd26a1b32ff6b23abad0b33bca46

      SHA256

      3869a518cc070c653caf8a3949d5e5bfab17c648685cececb40b53b4cf55ebe1

      SHA512

      4c723f01750ea561565f8a933a3fb7514c4ab866180ddb62a25a5cb60b9c9dc75afa429b47cce8e56d19e766bf57aa6efcc024595ef910c0537fdb60f8cd6d98

    • C:\Users\Admin\AppData\Local\Temp\CabB972.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBA30.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2432-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2432-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2432-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2432-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2460-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2460-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2460-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB