Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 08:08

General

  • Target

    e572bf500fe0ef46a69ca3c1ff5e6b7f_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e572bf500fe0ef46a69ca3c1ff5e6b7f

  • SHA1

    5e2ad402d3942fa5e592aeb42b08483a5be68554

  • SHA256

    6412961ccedf5518a0be81f2a5c3b516a79bf9b1073aea782ab702bf07472bf3

  • SHA512

    6faf9c2784c60ab2bb544bedb65ef7aee2fec93bab16d7ae2ba3b6109fe41305cad8360c142b62f303e37919b7962a71a36c8c59ee0553f941d2bccd0d34a8aa

  • SSDEEP

    3072:imPJ98FV+QyfkMY+BES09JXAnyrZalI+YQ:iX0NsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e572bf500fe0ef46a69ca3c1ff5e6b7f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:800
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1236 CREDAT:406540 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a328b3067b86c335af43e5000b375b18

      SHA1

      49143c0894a6134927be9b6ae8673c69c937eab7

      SHA256

      ee0af507d699af99c3ecd0b5b253b075ff3dd2afa8265ae3e7b48165eee628ff

      SHA512

      82bcd4469e23aca22489374ab820f54f6f630b0a734accf3ae70506bacf2575fff0d9edd550b9136be666e75ed406561a9c9949e6dc72bb2e30d0f55b8aec85e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3e8cf1ee563f6357cbfdd5ca42bdcd8

      SHA1

      311056bdb2a9b62adde9e77085d32b6dc968a171

      SHA256

      a06293dece0b3c1d1cddf36ee7a95c37b54fc3e53ecbc5026011d9880a128f8e

      SHA512

      73134c3bfeb0b52aaae5724381ae3d1660865fbe5df43b6f25b47b9f2a17287e3d103fc2d9f89645ccebfd7eb5be5ad7b80f0e4ccf011f199c0d95f9a771a24f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      057086261e44a81a4c1cfb1c321bf85f

      SHA1

      c3bda43313aa4defbef4ec3b3f59ff195ff09b0a

      SHA256

      a2ee1396b530a6267ab385268e19a3fbc4b83d8eee1e414e45c5b6b74e2e9515

      SHA512

      dae5a2cd94ccd535c0cd2f741237fd6a0a0c57d1da8640c320ffba5ebefc59df17cb65eda6c6c48772a291f43e5e79220911b86f31a65f7730979101933235aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f84957df1808d06ac2fcd6fc24fb7ff

      SHA1

      06f3fa77decb12558f4fb0146c3eb75b810cf7dd

      SHA256

      f6cd0f63e8f7cfb81dee7d971280500bc2f9060d6479b7690e31408a01e24e78

      SHA512

      2ce0a3ca37fdd1e2bee94900d0eb6be669efbff07487f107849b01c63a77afa5908272fd260c4a592791384343b3e4a8a5b27c658cf6e79e3da9061649a8bdaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9a93850e034ec0545a85ed110aa0e71

      SHA1

      4d98a455d7da7f38c9d667b987b24851cbbdcbc3

      SHA256

      fc6d9dc23f651741c7d3a603622a9ff27d5af7d1821cc8af0d5d31c359246eb3

      SHA512

      93643385b229c98d44cc14ce1085b8c6cfe1b07242deea2da1c98c42deae4ca7ad493266da25568ca92fffca705329683a63b9bcc811b912c2c18b43ce0f46db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb9b6250eeb647e681aa28649f0fcd07

      SHA1

      18ce28459b25100b09defa145c4613350eb86ae5

      SHA256

      ffb74a1929b334cf9b15d6f65bb2878d241ec0455c053ed839b8c72b9c2dea98

      SHA512

      46eca0644c07373514df01b1c6a495b9ae201ba38a724c578acedd88cb6935a979387f6c6fc018471c7692d8e9fc8c9c3bc4024686a1013fed7a581973f2a348

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b653f6ee8acb63dbb1a01d8607d402a

      SHA1

      311dc0918df94c82ee28ef55cde16632802dc6eb

      SHA256

      702207813f437e942c85160f49901fb25f2691e48ca9e2b885cd01d3cd4cbf60

      SHA512

      dc8666da23d44e522b478794f89e4eda26a09ecce6bc8308c181f896bf268a0af172d2fefe27bcb5d06b38bd79ae5c27e17b3398a03a7d4d1eff76dd467d95e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4213f5277de1a70fdc3763d6a8c7c4c8

      SHA1

      4d057e9ce8388126422f59360821c22487cd2a7a

      SHA256

      65f56f5bab5ff67bc29e0fc7eb7de76375440adbc7df318f4cbd5b2477ed1f34

      SHA512

      cfcca43e7768963384d6e3a8fe020dc8dc266c9acd09d59ad552df9cd6a92888ad48f0751af6d7019e050468b7ff1a75d133540ca0200797f5777ba40cd1f1a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f2f63f8ed7fb59ab48dce31c6c8b33a

      SHA1

      3a4221903d2108e8fdd3289b27ea346153f1a39b

      SHA256

      3e5b0e42c8f772a471679aa39761f2ec6ce5a6a1bc23e8b319409cc58ecad8bd

      SHA512

      551b528f4b07db92c01c305976b4a71279acf6032741f0bd2e9bbeac67d5ca591cb435cfda445e17a2d91108612ed14b846d8b9c8141271cc1b9e8ee7c169024

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97869fed159b5de8dc1298405d1e88fb

      SHA1

      142de01ab757624ae3c45b9a9c6baaf32ef8a268

      SHA256

      c3bf889f2b26b16d80ceb50867be6b9e8f31c5df4c6df9d426353f440e8c336a

      SHA512

      ba91810db9ba541d0d710c39783f10651dd92bead1bf2f8dba8b9e43a69547018d22677366f2b394cd5d17fe4dbd81694e14e877f22cac62d555df63f66bd627

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      732ec1372ada5897d9e341759e70921f

      SHA1

      fca2ce6dcb104915ee4ee02166de9c967a85386a

      SHA256

      f054efd0371f6ff1d97c61353c1f9b151c95231b3d906489296d979bf9b485ad

      SHA512

      c58941f163522ca1b4fc81f6aa4efccda16a0ac89d00d54b4457f30d3945e9984ea5f23f7e95b8136ec06ffd7545ec826e778a4d6d90e6c62c97b9136e754d37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c082ba955f79b32b823fde1ba27c1570

      SHA1

      25dbfe0e6b1484f168574c994e81d9f32aaa1101

      SHA256

      eeb640926cd7f58433d7efbf544add8c96797fec72abfe6de05a34fbe5410392

      SHA512

      b1a3b815a787610d18175fe1114baa7a7797575a85ad1106590ef87ef923c59eab55a4feb0d0de96fc3540b0420805a60dcbc32cd52cf442e91611fa6ef1c42b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98f00b21f8e9f6732794c6189ad89fef

      SHA1

      b061e4bd2bcdd7e9b9527b4d986fdbe165d3c7eb

      SHA256

      1b3685ad3a355b8341c58a433ac9492dcf9c39bb71b8ab5ea611a334a2cf91e3

      SHA512

      8563506d63710e94b3f943754882ac231dd2914261280bce5bcbc1e9072756824f0e06a8a2e3a902581cfc9f351b3bf5b6646892396d4205cc7c21af56099205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      861f1bd8593d2222c0ac7d43e173d3c7

      SHA1

      ddc06d81a37e66cafcf69757347a319fbf3012ae

      SHA256

      d89416308dc5990d5052c43c9bee9a37cd5d6ba722340bbb54f61cad8487ca37

      SHA512

      2fbff8c1dd62bd81c2493eefb69636f6bcc01934d22db87c1a9bf15ba01dce0203fea99402a7858a5804448a13b9b30061fcdfb9d0d7a69a27d9f31668178d2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37ccc383126cb1299967a51ec4acf876

      SHA1

      c53330dc87c755356e0f940c142eda74d1de7d5a

      SHA256

      492193a436f4c070b9fa3ec6da470d4c6a3b7ce2aead4bb282b5f47e697b3b6e

      SHA512

      d84216915399888ccf5e4c6d265ae7d5efd00d61a99adc8b85d8ca93a4b28638c998f4eec3e43a355fc6140f8d17e5dbbd294e6f9851e01bd1dd1f3a34c9f30f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42c29d49c5a408f3aba1182831b2a060

      SHA1

      c82692021804e1aa017c33f108888a058c76b5a6

      SHA256

      fb54c72d4a124df1e1ed75c30b55fcf4c35d079a9fd4d1864d71a9df6ef2a2aa

      SHA512

      a07de4d258705c8169a49c2eb835c763d5508b4cf8fb59673ff2889da9c555b70b93a900d7e5d6623c93c8fde64f5aa9742e6a4c3aa171902ceb1559e49bf06c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6375ab6f4ecca8c3dfa54313439411f1

      SHA1

      021d656c90f19e88327346a7472edcf483a529a6

      SHA256

      f717b252ed04ae2bc808738cb8527e8164a4d7bc72ab3c4781a64a0066d48db6

      SHA512

      d597a2cc7b18914cc32232cfb4cf84fb1a53122770915d4f3f7df68393bee3c5b632d0db432925257a7bad25243e90b047f5638458415558a58ae6b88dbd6cb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13b2a3670d947cb5e8258039bc270181

      SHA1

      78bbd58384a92fe4f520545125917642fd2a8003

      SHA256

      3306332bb76a88a32a8ec6cb7a15fa4962c59a9f6e43d22170fc79f7044e07c9

      SHA512

      1b95aba0465945eb2dca52a871d31ad2cd9b743b2bfcdddf16e49721a1350838cb9823d1645f1983c82b5062bea1af41e335a4f1171cffc956108529a8a042fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88beb56238e74b69afca17677b849914

      SHA1

      b69d22d9e1e08269e8afbf82e89112db30ea59ad

      SHA256

      edce47cdaec68ff42831805aa66d83b1ae8ce2fec6f11fe7538ad7d1ea2b038a

      SHA512

      0fd6903f9c561329078e626bf3e1bf632c787726058486a4ad183a90da34f313902b9c184c352e7116427eab1dfff0848f67236be525302dd1abcff1994db3a9

    • C:\Users\Admin\AppData\Local\Temp\CabBCCC.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBD8B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/900-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/900-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/900-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1976-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB