Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 11:57

General

  • Target

    e15afb789b4d7f8f652ec75e154647df_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e15afb789b4d7f8f652ec75e154647df

  • SHA1

    63e8eb847d6f5b92ef3b0d9a4e580554f74df974

  • SHA256

    87a39d6d009ad3d474c568fb0f123360c4bd6f116fd2822c1cbf9dde649c8ba8

  • SHA512

    69247ec51acfd4fc658075be5564182059a9bf72543b5c2b3c7a0b4a85ddd35498d1de8e0cfc07f4a6bbedd96e6cdfcc51cc96493db71daa111cae8b347beb45

  • SSDEEP

    1536:irRT1mAxtTr9qlyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iFHtJqlyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e15afb789b4d7f8f652ec75e154647df_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2984
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2b8cedd210ca5f3c260f45ba8ba3d65

      SHA1

      0f436313d6e87041d08e8f31d0e264c558ef9e41

      SHA256

      d9bdb62f341c251e07bb21dbdb1dc5c9102b4c6092c42e06d36c66ebc43f91df

      SHA512

      0353b7e73639968ea7dacbfe609f1a9f677b74a37ca9a0430b3fa238d17fd94934981d5f7dfef62bd1719cdb6eef225a535d5304d6df421ad68790f1b5f61e37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28d42bb79643ca93f799ccb32751f2c6

      SHA1

      680a0d99d37c3f25283716984d107e37a68c967d

      SHA256

      6b3d643b612799276ea38310945b549ddae4d30e18e41464c5b26efad6273bee

      SHA512

      7cb6ecb1170077e303d4b7e2fea50bf89fa6c1e0668052e858ebf0a6baaed4c4cd3d5105cc52f7adfb3648de85a74b2c1ae83ba3322cc6daf138b967486e9768

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b56de967ee358185b8f40bb2616fad97

      SHA1

      a7211dbc771a56623b755dc078dfd0fa4a021008

      SHA256

      a5ecd3eabc382d71d0a2f04d6a98af4bf39bd9dfe0b1cc69375b92f994c44c7c

      SHA512

      32d12e27501938259054cb2dcf4d9815894693c2419d17fde77513bee6193f298569b5a2b878796ea43a4020fb91aeb0b102d1cdccad940e894cc50520b78e9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8bb73bf9be655aed61185b466fe891a

      SHA1

      d3a35b2f886d88d438010d47e374d40b03fe2d5f

      SHA256

      6f1eb1240a0f64a4ef24645d52912b976fc4c1ced43e09d8d8e66108be1866a4

      SHA512

      aa60375b4e550aa0b90e5b04237e1ddb97e4adc7b8120c2c45b88ceaff52b0773ee404fdc9f2e36646e86013cee23078b2da0b68504b5611b93218da7653c3bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a374c8c889aa99da14e68a0106a2890

      SHA1

      ae376ddc14137a71f22c7dee1764001cdd707410

      SHA256

      a3082a23a84e732baabe4b0a48be1348f777361eb1bbd3b638c83e0a48a71f2c

      SHA512

      3ff1bccc7bb4238343358a32f26ca5f593533474a7c8b594d2fec3dd25462a694ab80b1a33bb54d98ceb849f9eaa025219c26e0ec435d4b76ceece74b365dcd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7212385a4944105035385695f9e14581

      SHA1

      bd2e691f7e2e83fbe117c90bd8b77e6b83315732

      SHA256

      f77797ccd9b192d8ac61592749308e770a007b46e2f897c1d7fe54b282907df1

      SHA512

      4e5ef2696b3cc010ecfa74b87efe478bd422de50d74c887a39c8a3d2825fc30ff4539daff4514f3b12e4d580b3c38239429d24de889bd90684cec193bc0c7e95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0be326142ad84221441b224e5513146

      SHA1

      e850f49882015ff3cd79e84c2b526417b7a7deb0

      SHA256

      b9d7b99da2777e0417e5e7ce8713496ad19b1344c068954be1d95885eda80abd

      SHA512

      fe4fdcd8fa03be7ad1491874c9130c27faf0d61ae58328bb1c02b38baa2cbf5f4f626ec7f8ebd9721f4feb1838f78b18b182a0f19995d861f7b0427525db3f9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3663deb526888ebd46a0329311c0c364

      SHA1

      07b3687822698cf66a7b7d251bcce80faf3f3445

      SHA256

      801496d0080487976fadc9406bd2d01ffef6a6166a722c64639983ffaeaf3482

      SHA512

      0bd3a20a886abc2b01fda01d32944321c8e61b2a11fed3a5d55aa1a9f7aaa7f7d0a7ee7a26bb0696d42f9fdca6a95e25cc4df7356dbd33495bf5300e39bc2e4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca5d751f265ddb2a7cbbd203715904d7

      SHA1

      a091f8a9a3c365cb887935c12a8751899e258df4

      SHA256

      9636c58af89903e6ea82b956a1176a9a0ffe576f876b9120059236993cdf97d5

      SHA512

      af4f5ff1fc83ea707a232feb8f8532066bceb0ecd3f6cbeff261a96a70c6f777aa34a7b6d0b47f0c62d38112c9b8825750f993e02aa91d3112698559bfd95f9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d1d485ae6ff684a3d0b2e97c1e8ba46

      SHA1

      02dc228a334eccb0b65e139eac7e457f7599e2f7

      SHA256

      d03664dcef4b4498699e22f2d0e287f65f72c75bacd1bc9c298a069608d0997d

      SHA512

      9fc3bbc1a75ba918bd1f72467d8f8f79c152d775e93489e389795e10ebce554648f635d162b8cfdf26d0003be905617337df0ca91d3398fabae620c697c654b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46e675e974784788f8d1db4f8b4a4b2f

      SHA1

      cfde32b9ee3c820ce37750f2e7ee6a02fbd8e41d

      SHA256

      b88b622d093f4475568f73a98f11dcd3c7bfc0701ca50ba76000f99218788fd8

      SHA512

      ed502eefdc0270be922e3e3f77e96b5294e6f369abf7ef46ccd8dbe7dc24d27c1996580e3973289cde20769154cc0511963109405b1126d4ad8170423d78e7ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13689f508a1635e40b82c872c4d03116

      SHA1

      97677b1e6d030548ca7ac72a98b1f1ace972d005

      SHA256

      e66fc6dcb0cdf88ac373618c769a7eba7765ddb457995c15438368f59eeea276

      SHA512

      3b1766efd79b2be949fbcfb643f88c8f84881d82d1b2bb121a949ab48966071897ec2d77ab772d3d1db5a1b9cc0b41c46d2514abe69e3fbaf5ae7214fd964212

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53a5c0bf884812dffc389a77a6a59965

      SHA1

      7e56ad8722e533189dc420eda7c712424c545cad

      SHA256

      b63f03b673475c91153a20e156ce9c2044ed215ac3d4d2883966980401f611db

      SHA512

      bb7054327b1a7d7a450ddc5de20d1e7936993724e2bb50af8c11cb0767eb94829c386692edd147ebda0ceec29dc9e9d5b9e9751b1936090104971b341cb9e294

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d343b9883b272b3c18321267fd21db76

      SHA1

      f4bd4245c30962183ac2cd55ed545ab8ad3efe8a

      SHA256

      c27f7833a4b8fa847793bdb0bd9173bf2382ea3cfc3aa69c1309541266221a4c

      SHA512

      79fd2ab4e9505b4b21e3cac74f68f6301422ee4ce253ed7344a6631f2b515113b565fa4eaa14d1e7576188cce068053e98cdab433e9774a81ac269bfe9fa764c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdd4ba3f638f2f62447988552a82fd5f

      SHA1

      67919f7fc849676cac93185eb1ef299b8fb2bc20

      SHA256

      a203ea18e1ffd5b86e18e2a057af64ae5cd3f8099f1ed8c351262f4e6e9b2a9c

      SHA512

      7524fbaf1391c9b440455b0ecc038bdc6c4105d759b230df8e7ffa52499845b222eafb3b2ee86e915ee1da89fadd0e3e84dd2668ad331692023807e1002a6eaf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15c2cd64f068c479cbfc2da12c4c9a24

      SHA1

      42060015b97b4347fe7adbb216f98c2c037e0e8d

      SHA256

      1ec3fa662a5c3d5ca49d69bed28125d7c844b5c70dd166e7e3dadd9bff13a6d5

      SHA512

      bb064ea7fae21db3cfaf196aab10476bf092276e35113c7a2cbb92ca71908b10c3f19a758fbbf460cd83f5402761cb505f0197fbb7959efed4415049b24b9ffc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c276a213d14b35647a3d3c04c2ce9d75

      SHA1

      70987d0adb5682a4005405fd3fa9c9b6469e4e5a

      SHA256

      38fc8daffa0215bcbb15b8ec7af477e4bb195d0e8be610fd9bc35f6ae6c4fa0a

      SHA512

      819eebf173e4746885f5d9e59b0d740556926641bedaee7b1faf8e9a7f51629fa390546f9cd345cf1e0b7e2ae7c4d943ddbbe3ede4342c8848cb960a5e4619f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04c16de7ea72642d5abd235328e9afe3

      SHA1

      1d8e57d4cc76a0f5ec4126728b979d9522b11f4e

      SHA256

      892b909ba75a4880daadf37251d20d65aed3032c23d17ba9b202c97647c4fa28

      SHA512

      fa0a656db6a0679b537967c0956c6cc77069d13780f8cbbcafe507b83c912530c9c66d1e869d854084d331385d4597d9775415632fabc0acbc2254f442223caa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b50e0ff70492ed4fed71d0e65c2a0e9

      SHA1

      f292806a51e10c8de3352e6b3a18fa9b10c5b412

      SHA256

      bc61d0f3972bde59ac110ca9dd70745454bfc6a9afb56b045495283f0885f4df

      SHA512

      711fee053418bebf5d449456b6273f2426fc1bd68920724507cc812d12d79ecb86f2a542e386bbc69161b4ad6ba7f9713358cb25f62c42dd02442cb5b72e817c

    • C:\Users\Admin\AppData\Local\Temp\Cab2C02.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2C91.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2200-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2200-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB