Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 09:06

General

  • Target

    e0bc25ba247e433e75119ec4d40deadd_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e0bc25ba247e433e75119ec4d40deadd

  • SHA1

    bb021af9f180ba2254d478221548eea025cc233c

  • SHA256

    6545ba5bc422e60b1941ddd20d8a2f072d4b0185fe63a0de4362aa928d2ca248

  • SHA512

    06a2e62c7823ad8dbc3afbac2e8f0905181028af2f3c22d52f3a7c5099ffc98799f4e452f9fbae0e7f193f40eabfc71ed0800ba4d6646519f99abe2674bb545b

  • SSDEEP

    1536:iuf4RThEml6ZV4s6WyVDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:irOYDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e0bc25ba247e433e75119ec4d40deadd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1928
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8fec02cc291ddef41bde627d51767aa

      SHA1

      c28e1ae4e87257467bf1311c042b27eee6667a89

      SHA256

      615b8672932bc9a6ae6e7a57867000e2c8374e5cb3d560bf5959672da39789d2

      SHA512

      603280a5b7e819bbe7182584ab1f0643c780410bf8c6d0a3e965c459bad920c31a0e8affd3419c2ccce33e136b076948b6bf73c77b2fb97675d027d23a69523f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb9bc31009518d48ee0e3a371ea67ec1

      SHA1

      b326469b025b7dc3cc171bd29a50634c39cba9c7

      SHA256

      48783f3b76454b3fbcbee6a728e98c7c2713e793cc4f5e965bef522c2fdbc68a

      SHA512

      261d1cb9909598135b6987abcde246714ed212a34f3e249655d33a7918960afb1a278c7018d3a6dcdfde6f5812980aba5c0863ed3f8866182b193ce1b3a9c7f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f8e7e874216fb711e59b08b4755ad06

      SHA1

      28bec2826b1ff19449f1ed19d60c31afd160836c

      SHA256

      a4e5d0410b27ff6f9bc838def2194cd118a5458902beb1ab6984d12e8c7f1166

      SHA512

      e822ecfbc1c73e2642c1abe6cec3d3f430e9c39a7421b459144112c7e54e9e149ec03ee1c483db0d5c1adebcb8b76849d1ebb0b6e985e09213206af09edc55a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3dad0bfa79ca0b57dac3514a56849287

      SHA1

      92e14dfb22b3f084cef19a0ac5d786496aba8d5c

      SHA256

      4b818ad97c49e2de409b016053975e2ff633314f9348463413e9463ea725c785

      SHA512

      fc50525886ef7696c287ace6c29f59d94089a223402dcfaa9162937419dd28b2526a1c861f940c602ac2a3d783b2138e87d5db265f3e0f313a7b9afa3ccf3604

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e54ef6b0e5c0ccf7fddd73a88060c265

      SHA1

      b07f77bf62b9c5160998548f7c4720dc28c5ca14

      SHA256

      aac9b9f180088a5dcd96ef4c6eff6006fdd2b5fe38fa52e3e7e79776e299d6ff

      SHA512

      8ec31d850a3e2903e9f68a1c16c254365f5ae49a2a641060743911fb24a3069319acb873ca64c4d40a513d9fbfcbe8badfdc3e1f6944e4f29276d97b4df9c051

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fa352efc525f1ce9fc58da085bc9f85

      SHA1

      3c7af03963f787275f0d4f1956abfa31d8083337

      SHA256

      e2c49a11bf7db2c43368b9ce29d62c4e08d05586b4199cc36631eb09cf958b9b

      SHA512

      7f9fa82385d664fdd166a7cba74d7a2a26e276a4f88f38210d3bb2efd64bebc69b96ed50e1cd91bd01c9c8c4d1bd45b85f93c21c42777c03f59982a4a20f744e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87981cd2b626f4d95a1abdfaf936d7d5

      SHA1

      4bc9faee4394b22adf0608106fc72370486832d1

      SHA256

      a230bab515eb100538e969cc2ead0d4e2c010c95a66f364ae539a857c2f05515

      SHA512

      99e018ae39cbbd14aa254f49aa700af7bbfe4f8a0264bc47b01f7a8b5b20c4a4bb77ef73658158c814ccc3f12731f013c0d332f4b2a87a835ad8f6416f6d9d27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      244b7bd812231015344ff9a7fcdc6577

      SHA1

      31dd0c50b3b0e50a44bb9ebd52f34ac8ec1bfbc0

      SHA256

      d01dd1793b09a16ab9380e878d2ccda348e0ea6a9bb06816c7a2aaf10720ce46

      SHA512

      ff44dabbb69f0f635d2bee36b1f40f0fc59842d9e8e3b15c3be05a71facbe5a572fe29b7d38929960950cc8759d3911d1312a5036f8bab4be6c097f6d1246b84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e776977d12cbc0fe531d533aac9cee62

      SHA1

      04972adb8e09b55727a0f41a8d16ef6da25fea34

      SHA256

      2b75c64c3caa1e7e0152de04b55f3e4855cfcda37e2e5397f2204967147b0057

      SHA512

      77e48236179cfa201aa4ddb0ed4e0d3de0528a594d4f663baf4ef90f692087627fbfd52a5fefffc4a1b6d72d2a840b4808f39afdb4d0e0ed2d940c25302c5d9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09a810d708c698517a5e2b0e34bd87f0

      SHA1

      5587f7e9d7bbcf25446f9849d9f253ab515bf190

      SHA256

      4eb0df489e5b85a0a72f6a921d9912136da788c5bc475ca084c7e56c0ba06a4b

      SHA512

      d6c6e4b1af7685a423b32a88566a5a45a99e41119386874a407dfd938384c6c3cd96c3d5426a54cc530bc8b8c83186175c18916a9b2798743dad7f2ac9ffae7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03307ff692307eb0b85bda3e35fe6f2e

      SHA1

      dd653aa6eed1ab239a8273226abcaf3f7a094a6c

      SHA256

      791b56ab55b3ab300a72da39c7e8f4dc362915ec2cfe08c8a13d9a1bbbf545ea

      SHA512

      507f8c8b54ed293f3507d1fd2c77fc75cc2b3b05e316ccb97344776f8569fca5c85ecbb3ac92c6adb46159a7889f6050b5a0ec7d046610d4a0a952318fc2047d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcf033a399f92d696faec522f5c40de5

      SHA1

      4ffe4f6b2d15414480d968298fe01a5bc105dccd

      SHA256

      14cc0c40e6f5d75b86e6da166cec5d53281a9b05fdf6f6768bab06cb34ca6607

      SHA512

      38744afcf232f78809e544a541332f607fc1700e50422daf252843457a6f1845ca65c731ae6515db925d86537edeaed2df3f5533d620a6e0c7f247c28cb3a4bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fadda4264c66bfd4cafad55252a52fb4

      SHA1

      b411dd11f1d82a08ae793576597bd6410f7081ed

      SHA256

      53796f807be6f4bb74cef97dc6194cdc556960cdfa513dd24e00288cdb9285a8

      SHA512

      7fa86710124a1a5b2d1ee8cad5756bbc74b16a98923329108dfa340841fadb3043efc9a3d93d025bd99c6fa7660257e37cdb089299efb6821ce33c924b2a5d2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50176dc5c503d33d695df31216091682

      SHA1

      01a26de79cf8c77400cfd641c14e3cb140d22a8f

      SHA256

      394e8b94d4b750912c6178adc0800932648fdbbf125e54cb8dae5873f6d50046

      SHA512

      e6f8c060835c8ffaf01a074087926efc327b1936ff34f77a30cb8f5094eddb3e8174726108bf0302aeda9a86047590980a6f7e67d009c40979cfed72c488aca7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dab5c1630c8721e0ec905d16e2c42f71

      SHA1

      c18ac8abda1f39020cae2d9ed55b2425e15c0f0b

      SHA256

      0f1a6d729fb6a2c02598d528d580edb262e0498aab2b275ef11cc00aa05c1add

      SHA512

      78dc5a49debcab05e85c90e58118503f2955236c429083fd43ec3ff2775f9dc52b5ec593dea94a31304577e349dea81c454780dbb082922e699f6ffb4831552d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5efbae19b7a5c486c597fb46615bd93c

      SHA1

      8564b3ba2454b69bc9cf283426c1a264cb724c62

      SHA256

      54bfd6190796f9b0128d6819a1b575bca4c75cf526d8c137432c90f583ebecc0

      SHA512

      fc96890287a68e6589ec939f8e763810b6d9084792a7f0d41ce4ed10eb9c0cfaa4185eb39baee3dd06bc0785e63ce0bf9f97e931d588ee3951c82b286239352d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4a8465d545788bc5d1d4d0f95818cf2

      SHA1

      6100e4301fcea3f00a398045145d9fbc6fb5636b

      SHA256

      d49256916db3e86198a1c86d5f0cbe067f81e6cbfa1e28ad7b399a46871a376a

      SHA512

      c479d679696e790576437cd73f7462f8645da32303fb1dbd4563c203d9b9db32e1f677ac4e5ede17ce6fb3b6df0e451d26cf1793a53bbfb46f5af299d5c4acdc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      999c794a28e2ef06d1b40a16dd019453

      SHA1

      3f29766166adfec21bb3013bc7675a297295623d

      SHA256

      436e1ec4458595e3f809f8d801196d85fa75e80c8e667cf84c9884944cc565f6

      SHA512

      16530e0cd66099be688fbba547941d1bc37919d77aaae39c624b83b65d0c937ccea7c08f9b3460a93182466395d4d9dcd3f56df6b4b58a1db4b57bf5ebf3532f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee03a8295032528fd3bfd2341a23f50a

      SHA1

      0b0d189de874631c75177a18ceb3ecd4a3834ee2

      SHA256

      92ce8cae2bda872a3a369adbca712b7e556e3ef9efbd6c2be5f786a6d813855d

      SHA512

      ca6042104316116b64a90324963a8156fc70819ca3a9e872eca4756876b7b83db2e79cdd8e9ca8497b81f2a056e6d0c8cd029ec7220f7e45c9f97619c060c6a9

    • C:\Users\Admin\AppData\Local\Temp\CabC321.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC3A2.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1780-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1780-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1780-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1780-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1780-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1780-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2288-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2288-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2288-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB