Analysis

  • max time kernel
    65s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 05:56

General

  • Target

    e02783a79ec6aa5feb8794d61addfd8e_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e02783a79ec6aa5feb8794d61addfd8e

  • SHA1

    15ce17dce4307272ca70395615aeb2271d2bebf9

  • SHA256

    c51537561c06b737a5f3141a0cd86d5827af2f8bda67a4a5b16e361deb4a830a

  • SHA512

    0f99360bba02f241999302620c96662d01359386a687b19bb7ea17cdebfc1a121d22ce1fa52742664cfe38247acb10774980b7bf6f71a36a5269d4cb919a2f08

  • SSDEEP

    1536:i9RT+zXlulHYfyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:ibKUHYfyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e02783a79ec6aa5feb8794d61addfd8e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
          PID:1528
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
              PID:560
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2476
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:472080 /prefetch:2
            2⤵
              PID:2264

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            83efe42591817c4e87181c4633bf54b9

            SHA1

            467bcfe266ac2265ae1dde426584c39482ab937b

            SHA256

            77ee5a0342ced1402a1c7f267e5266630697953c1f2baa1d91660a46da742824

            SHA512

            bf7928d59ed50af195e308d90a6c5b5c49b733962f0dfc61814b481e58edcd24638ce268d877febc3d443accb6e4d42b7d2055edb2930c17c00bf1f4ae76099f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9182a2adef1857bf0737afa7d0f8bcfc

            SHA1

            b100b16b24c4a1fc596ccf8bf9d2bd40868094c0

            SHA256

            7856b80c36af515eb0a9686bad0303b5aa08d38e596f3db4de985b167cd5916d

            SHA512

            d8acf1fb1b63069ac58a590d38d6c4d2451fb04f961c7a2791a5c2c77c32836c7f25f46eeb56c65449bb594104f787a1e2c259969420c9ffe41d7bb6bbb61274

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            421ccbc2daff6f82dfc24542db9885a2

            SHA1

            5c650539705568a62febe4348d84271571f65490

            SHA256

            471674f6f513e8fa9ddf5298236125e2b2d75a909958b0a19e720a000c568d91

            SHA512

            6cc8409ea303f621d7d7d0e4437dd6167fb135a7d7815b9fb3445795fdd81530c065b3883453120b9d7c98def587ee152fe5ce1d2eb7ff681fea042fcd4e9aff

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fc74367801288d142a54b1f8892fefaa

            SHA1

            ef33560bb760bb2d5f8835257a55998747f57a75

            SHA256

            35547dd14792c1883aede72dd093639b2160b0dba60529f359d7bdd4e579961f

            SHA512

            7d088cc4eb1d4bcde1f94321c0eca4f768212665a1a33deddfb472e38e58126012735550c299abe1e5f81ab55d107d4ad250a190dc71960538e2687e01ce1e38

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8de3ec88bef7d630e05e28ac9d5802fb

            SHA1

            119de819457de002762be4b84992380145112964

            SHA256

            f745159624568a9ebe84b18eaf5cb42aa95711eb8db49b8efdee6ee95b2d7330

            SHA512

            8328b07493330f67e36bb566efd9c354dd4e54aaabbd898e7a35cbfca77eec522fc93302c3c41882a7466db2219af04e4a43bdc69ff40adf4a9a15a0b8684996

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            08bd2010c74b5af7cc7139a1882ea12c

            SHA1

            7da1c0fc2b760fbcb68a8b85f02fb5ca350fd0ed

            SHA256

            d3a07884c286423d4fbc5a496e13a75d42bbc04db10e3fefda15b725f2268d69

            SHA512

            8c46c4ee5c7b3e75c11e479fe614b913a0b45bab5586fabc3f932c25e0af05ca0c25f195efe10a68fac2f8d2cff1f44d6facaa105e32fba28ecc313f5e4b691d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2094c93fb19cef2f6451b9af88bf1743

            SHA1

            f260381cabaabdf75375b12b2b80ddae735ba58f

            SHA256

            e02369ba74c83d35c412ea6a20f99dcb89db43bd5ba2e70343be347ef42e311f

            SHA512

            2f21a76fcfeec2fb67af670173b327c3dfd9eabcc70dbc79978a185c3f719403c2b9a27301baefb7d11c23bbc0702b0e4678956a6ee08dbe0ea8e0d951d94d0e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a4e4e2e06a4411091971fb7538bc89c3

            SHA1

            781f55bd8e9419794e16d6cff6722e6ede700b5c

            SHA256

            375fb53a13f940c2dbbc426bcc8840ba4aca0bd0acd57eb22745071cc206295d

            SHA512

            e8e1946a6afae1fd4f30d0a52273af64a6d77e4c935d3591c206a1635e459dcf9a463539d9d1483d450e9de3a83a7e68c1cd4d6bfe667c40401ec30b6eddda9e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            cd3aaaa2543b2ef74c7748c959e36c8d

            SHA1

            332cd122707be1423cca3558252a5d154a764d68

            SHA256

            819949bee701a7cc6f425513ef2155c00140bcfe66a9a0dd59f479e2db673201

            SHA512

            9d41fb3b9e4054ecf8faa05b008534b9fffe13f824426d52805c5408a3c83494ece0f60352e2a4443e90ace21e9d45939ea26e02b0eb3ef0fa398e533b25d90e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0832560748296e093c2a1e959fb26788

            SHA1

            1c7417107ea1c72ee605b8b40cd9e7e86e73ac84

            SHA256

            a8d580459990dd2aafcf50a9cd9e045dce8436b35323538b0cec4c2f138849c2

            SHA512

            b7b79c073ccbd26d1929b7d243bdd579a4dfea17ced998c85d490148a20aeeb9f8d8a32695a3aac33663ab9ebb8365b927c072ce38035f91bde242ee6ddea571

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5b7343e262d4aea51792df4357122507

            SHA1

            030b8f93cad0a478bd2aaa161157fb8fc6c2f5ed

            SHA256

            8c90c2b5b7e4df67e15639aaa7bec6ab5ddefb26063219c952dea734eec10d9e

            SHA512

            9ada77d0ce89c610b658cc18b0b949d40e01546a813c3b2dc285b8134054c03f37a01d40dc8fbe705c6c521eafdb2289b74045298491959c17cdd02ee4a443d7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            df9ef3518c06e06a978901dd95290e51

            SHA1

            868fc19f9f187ac92f8dff5ce377747b5139dcdc

            SHA256

            b5e4263faa55f0329762af9d7e12ed6d88f8d4b1ed3531b1a388225ee873da46

            SHA512

            dd2ea7a883ef98baa53dd8cf5025b58c874943dc7fe134e75155fb52151ee2d15c6f8b100e66d34170bfbfce5d0dbc7a272c71d63ed653f632ed25a4f700a886

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            026fd7c53f762b70f65582a39bb8bb83

            SHA1

            e5c2486d2b1036e83926c2316bb503c5fccee161

            SHA256

            1eec65c9726fbbf83ad0ff4b973572aaa927cf443565f1ae3f9c7e652502caaf

            SHA512

            51ebf4c71c726ee1c7ee7df90bf4af1f4528e74f96894ff654c8527803a8aa63f5e254fa9fc574a857911e06f4ec8932a5412e7aeaaeb43f50bf590dc99323da

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f6e600fdb81e528bfbad54455acb8f1f

            SHA1

            ce75b7842ae71606c49bc4971e218ffa1589a3f1

            SHA256

            97fff41d11a33171f8590073d1945fb4db2bd77298f28b3aa4e01c57b48a6ae3

            SHA512

            0e2c212933063b0eb4707ea8131a4e84529488750ef8fc5c63dc0b1adaccc1889b82cb1a8ca11f6e2f45d072369f48010c8eec0c1337efde822df7c0eec7cafd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d228925a1beaba67d61290eba22d0aee

            SHA1

            a8547a92e5e8798b5daa9993177ce893bc939093

            SHA256

            9d9cdf2073bba0a69f2bf24fe87f408e2f643588cba704660d8c775359b7cf87

            SHA512

            369816229669fc87726592cc59d6dcdf6ce329088ebf4734466684deb3ca3e1b9f3511ecb7714f8b230d4bdaee054e88c0f72cb314586c35b03706508865ea99

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            884656ddc417fbf06cd6a7ac0a1c006f

            SHA1

            f3bd3775f6431eaf92f04d4277c23c16298089ca

            SHA256

            4b8784d1bb8bfe9c5dc55601920a1dea517e0ff0200a973d66d4fe3e9f91f13c

            SHA512

            4190b46996f30771bf3c980ac11312ec9bdeec91aca20059d259eaff5c04b91306b91ef613f85032306aa5d72cd4e81b6ace9d8508f1b7faef4d7393c0ea7b54

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3b3820e7bda306f55835a624da364aa3

            SHA1

            d5a1686941066452d303fa721337174f7c27b831

            SHA256

            e1eb4816eabb0900394ac9d994ef67574988cc9e68633e8914527644e3cae813

            SHA512

            3241373b7faf8bc10088d597cdf9420b515ba1d625fb7d175915cc1f6bc687ce79195e9682d632a98b67d86bedd69e6699072c7ddb63b5cedefd27660c1a8fec

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            400f7fbb870964cdac22b592fe722677

            SHA1

            e9480b57acbc07265014751d3b28b68589bcadf7

            SHA256

            c8718087d9a2e7697d19cdc7e46fb05246eea6e9b3f14bedbd8b7684bf839261

            SHA512

            6939ab339b84ce24d60b47d6f7b0732ef94f206a405236b7276a57189a25d3dc14771e74fa89034da67d79f7178890c4d4e1b715cc01284abcb4432ef273f59a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ec9995f6cca21d401ce592678dc7cb8b

            SHA1

            e85553ba7dd854d2d6ed13da584d9bc956be027a

            SHA256

            3ea771b10f43aba36cb4bbc1b17fe052c2f50a7e589a217b165e3d9211896039

            SHA512

            6b6a9965fc37235732f2b91999f4cb932b2bfcb4cace3397cd1448258fefb95c65cce32b23999340378020cf96dfc5154d3386d0d5afd9dc8ec94dbeac9b4da6

          • C:\Users\Admin\AppData\Local\Temp\Cab46E0.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar4781.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/560-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/560-445-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/560-447-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/560-450-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/560-449-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1528-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1528-435-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/1528-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1528-444-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB