Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 09:51

General

  • Target

    e0e724c31037c4e2652b02d0f544a819_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e0e724c31037c4e2652b02d0f544a819

  • SHA1

    f92b40de472bf04f258b936af025c9d60081b8c9

  • SHA256

    2c458080e1d123f74e3ca19e4e74d04608b10f553875abb954423febf90bc209

  • SHA512

    e308dd48435a58da78545a41567c551eb08359b26e4230de8760e9a8381cc6761726039e44e444d04098841a2927287240f5b295cf683947921ad43844e2273e

  • SSDEEP

    1536:iYRTWjJLB+pqk5yyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iSlpqk5yyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e0e724c31037c4e2652b02d0f544a819_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2072
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:537610 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29807bc6fb80a3b984e070cebcc25071

      SHA1

      759acf7fb3a8cf95f5a2edb95015fa2045a9036f

      SHA256

      38cca507e0111abdad500b2d4450e8bb5388acdb3163ac53faf49d487245938f

      SHA512

      aa4c0630428e2db943ec132ecb8d0ffbfc81b60c1fcbfa082b0831d1336906256e9716e5868c929d474263b4e25045d2a92c586b477590c62fecafe83c1e71bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5caafa50d9f1e24c315d7be2fe6edb9f

      SHA1

      af91fad423fad462ee2511d3be087025191201e9

      SHA256

      317ec4b165b42081972d943d38b6dada538bc45651f0e751abc31321bbc2e948

      SHA512

      e391ff4805fa2b72d2f66db4ac7f24584116c077d5085c97ceb10dc637f3b49319b95ad615d78347e5e97fa55efe626665c3170a80e68649dabff8dd8fc98097

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      070f28b57f874ba104105f055e92e6b2

      SHA1

      59500d0d8f81d97a9397b33c2989a8b388b5af4f

      SHA256

      3b8ea77e184395d68879028a1883f5b8c49bcc66e766b768a93f063ad6821682

      SHA512

      0ef579903022a2f8d6f82cff6de9fc708e81e0ef0e9dcd0c4ab186fb693dd78655d684774e9dc4667e2e00de8290bb90fea76d32ebf9f9cbbe696243b09eb2c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f9be75dd64115148749c6a38b7d8e33

      SHA1

      547c4e78261a2acd243b844f979a77a01997a259

      SHA256

      a7a1848353787dfb17ccd969e01798059f270381aac8d3c33d4e8ee194da2d95

      SHA512

      7dd3bde5e3be6b4c51e9dafa3f5070908d5d95140b0b16d50cdb84b932b6312b9a722e0d9da227a7c1903837eb5c2a3ce774b92790d57fb7e7f86d1edb037f64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e6ede84bb7e8c2e6409395fe45d96c5

      SHA1

      e6254b888bc0dc47ca8af30e9f0d9d1bfdb377e9

      SHA256

      0a60cabfd3bc349bca5324b99f0a8dba96cbcc8a4dd86860a8b3aa2d09fd3fc3

      SHA512

      e6561820ba9e8d56f914db14e6ea6ab3cd1906147dcfac5661012578deb3411ab398c21d1fb9d873c49c055d26f0661d975f1a56046576ba68ebec067a1a8507

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5450641b428dd55949eb5669b4c2da54

      SHA1

      2a8835793f39cd79bd24dd79515634617964fba2

      SHA256

      3aed875c87b1e7c51fedb0b2c69b28c365578a27339d890955c538b2b418b781

      SHA512

      739b352b19ad4b76ca007e91e7ee335d14b6ac4fe951d2a6bb78ef3885b752d23e30c4eda8dc7b4e06d116a134a34174b03feff71bae1b970ac8ee42d2ef29ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28d9b4861e2a56691e6f683138b2306a

      SHA1

      adafc00d16de5f385eaacb66b42fee566e5bd44b

      SHA256

      3d2bdaeddc7133b0234b096c75329a97f07f54fd9ac0df60ddc3b89232a01426

      SHA512

      1bc01286a0e28b1f00b498ba36edec537af5bb2a9185b269261851322c2c24e033d3e0e09f9a6f64b4faac9d76122cc66565fbcafb28699d5552fa94facdf9cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7928a5b2a6ebdc1dd26414c22ac05f9d

      SHA1

      73142e5249fa4c29c8d7381e3b3e120dadf61a97

      SHA256

      6b288151d75ed464813ef5fe0f09e9c61b82ee2c6633b1e6a9be9c26b3b92a0e

      SHA512

      18683915aec0c889d3410293cf86bb9903d848fbaa2f9b9c624cb1da2e8552b906aaa2e991260bdba8196ae160ca8e5d962c2f8e9bc8ba8ba6a69e3335e10822

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c16a909961928ef31ce5045f09b51c79

      SHA1

      6a2e1444b38760bf4b6f62d41ec5028c1e71c5b2

      SHA256

      362257f4aab89fed66b05f8e5f94a9617305ada6bb8ed5d06c25a6f5120c7de9

      SHA512

      bc09f071168192e9074d57373f4cdaa4acc7ecb9e6468603e341b07d8c843b16f670b11d3f0f14191bfd692ae70c2652f9ea457b82efcd06e6463c4f1967d4a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49d2f4571858c684f4a0c9410a99475e

      SHA1

      b8409b8c04b7ce749d8ed3d482c4f35a8a20dbf0

      SHA256

      14e732f11599a19ae898c58808dd8f170be6e1acb89033dba0c0193097972103

      SHA512

      f01f3b30e93717673adc2d08dc7cbd3be12eabb00639a3e6af55e003399f9f2966d0cbc4f940ff0770cc61be76164c347a1380098dbc3f123cffae91e248dc36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28c1fdff938edc47f35c4d48160c82f9

      SHA1

      e9936eb840cdafbf23d9ac60f5a36bc6a056b289

      SHA256

      df67abc9ccbcbc232412e484ecb2e448a5907b3f12a14fe0ff0bb805840ad311

      SHA512

      18c1c64d2112019ec736965c5a193ef6fec9ba0db378f62e21a4ec9ae6b5c8d98acf083e83f8697f57e7b205402aad7170b0dcbb07019a8835a106aaf43ad2f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04f0444585432269b61471f886652b49

      SHA1

      0f5fa4cc0bce8b47350f492d48ce951e980d7ac5

      SHA256

      b516c7e1b8d2761691b684b76ef5cf840a0c5dae68e3d7377390e84f1c83597b

      SHA512

      feb7697a630999724c699bc3a5dea0d2d4e5215aa530a1854ddc0b3ab373a62095869e8a0e78e4419ddf38e338afdcc3d4c0aafbafeee999e6845a21af20109b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7538f7d0ac815d7ac8ed746f408d1df2

      SHA1

      079eedc66093d83053f16c879fc364e493212528

      SHA256

      40ab4d684a0fa9ccce4fa9d0ec90724e42048a6cc0cc3053bd0304bc64e43560

      SHA512

      3e82bad6684de4ffe75a339dd0edd9067517a9607664c4881950300865591b7c1c985f2c41678421a3af16b0e9ff15d212ff3b3fb123e6eade17c1958a025e05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      966eb3451826219bea1c4a4369bf2456

      SHA1

      4a654e782b15cbaf05991e9369cf65683177b63a

      SHA256

      2d1f2c02e9ca4b9721c89ef6bf48c6b60f6e5244031035ece156030041219523

      SHA512

      962c52d81d19a05b638fc001b1c9d6904130d0f01de593f9dffb7ebd4b28674592d24c0e68ccfcb9b7dd693172224b3c7c2eee8e55de4f9e54557f55c1652db2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3192ca2355cc69fbf9572ea2dc6af28f

      SHA1

      c305ea5643d976a345d2220231dfb4fd320290a2

      SHA256

      86f9a33ee86d12f0bae69b3637fabbb97d5d9cc18bd3d0802a06ae79f274dc60

      SHA512

      586cb9a2c2178bfbb44398a127af75d4cc43f8c59ad7034bd4c7e630fefa7fbe7754a71c026ad40e5ea1fa08a5495018df5b878b86a724e76a8a86a18057ae30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      124c3cdc3ee2655afceb930ab481e0ee

      SHA1

      a1ac784992bb7f61c723bd0004d38c470ebf4192

      SHA256

      72ed7e882e8fb96b1ce3949ab0dc5a0b2ddf2c81aba373fe5d1d2d074843ebd7

      SHA512

      47e19569b28f773ea2e25c645a1d832ef3424e38ee11825a8ccbdde1fef59442ee9a4cb0b6bb8f48abc2d13b3023b231cc335b156e325d0c105a6873a46f102a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a290166469c8d895736647be6f62e8e4

      SHA1

      9b1e72ca5dada6613b82dfc3effe2da587944e10

      SHA256

      3acb38e3819c09947875760593fae24d6593b50c284b1f9bd0ac4528a5c31cae

      SHA512

      133c67c60e444685ef9b453aa4d2c80f7da05154c8f03928d6ecebb52629dbe73e1804c7d671b61a1a195a6cb2338b0d0235806f73c6aa6bbc1fd00621bc59bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de525626efafc90235b88c310db3089c

      SHA1

      501f9ce30350af7be8773081420c0b81ad4e8ac6

      SHA256

      b89e8243652e5cf71baeee19d6182de96330fa355eca5f5edd5718c2f928070f

      SHA512

      ac65d2da9d2590320df3b89810f57621ea34e62c154674e17821aa9e166519151bb3847e3c99e1556eb7a9160da271c377e44c5a4ca02d43d63f359ae0c01538

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      236a2e0d2752c03d360467c2f04b61b2

      SHA1

      c7d4cc1529a9b3aa4bb898b837c5279f44494eec

      SHA256

      272840e8b1a1bf0910bd822f5c1d76d01bac21eb7e8a7a528ff5377ac9b8a1db

      SHA512

      7fd034ac14a896e939b40f7b50a1a388206f921aee672ed6ceb1d343a84f67ca55b6aa04cb4fe332d75303a5d262aa50a3873b36bc6ee77d65ae6f7e69fa7c22

    • C:\Users\Admin\AppData\Local\Temp\CabF356.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF424.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/668-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/668-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/668-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2088-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2088-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2088-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2088-447-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2088-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB