Analysis

  • max time kernel
    135s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 11:47

General

  • Target

    e152b3f308c9f83d27dc880870153291_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e152b3f308c9f83d27dc880870153291

  • SHA1

    1526739e0d827850689fded04e91c2264ac8f365

  • SHA256

    8881ec67f84efcd02933d9a49f27b3541fef61f4c7686bc82430f8a74f108ea6

  • SHA512

    a276fa0c26d5c84787606e843895a317bd1800202ea95aa00130b52fcd862aacd26f040f26dd6f86c4cd4941e25dd8ec80b07d55de3ae531000f021349fb6e55

  • SSDEEP

    1536:i7RT+aFRZBEA/N4Bo8GyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iV9Hh8GyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e152b3f308c9f83d27dc880870153291_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:320

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      379af14d45431f906c516f7e72601129

      SHA1

      585f21800bcd98f2df8174350424d7600a20ca66

      SHA256

      c393659bb039301f97fe9ddcda38095fedd5881be6713eaa12e4e38602a35241

      SHA512

      b72ca6e4a648487528f8398e5e1d0e169f8037998cd4e5e7b863bd4fa71d9f7d9898f29ab0c7cfeb2dd7b4146c76fc903a4561a524d0f33853673ecfdceeb590

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9144c08441645ad7d2ebbfedc9ace19f

      SHA1

      8eb67726bd09c7c3d94f68f7901b42608959686a

      SHA256

      051a00583a13c831b8582bdfd37e11cc4305320da92004cbde6323b98a8de0e5

      SHA512

      b5d7b153e9d07cda6c3b0b96459351ffa840ed3b5e9da277378b2939aa3b33ceb19a82b1c14b8e693b25f1baa648ebf85bc4e5e938469129f853597ad5bc456b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31f6569b0eb858d9bf0c69e411c294f4

      SHA1

      2d1da8a8d953f4d7a4e35c4d076d2e51c8562bd2

      SHA256

      1a3d89cc67a48ec48773be3bb5f9f5e94021b22419901f2b15efe36209e032f5

      SHA512

      c3b2898e219e4f2b7cef97bf7ae23167e34f45ed633609afc1698b9ec461c3aa45d7e57a3a85e11e765904aaa2cba84b96423e0f0887b590e778c89aa0e923d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6847057d647f060129a93296929ecf4b

      SHA1

      23d95ca4cfec08c293758fe7ca2db92d3a9e42b7

      SHA256

      f6a592d3949e3ed42bedcefab56a18137faaf72ba9a663b43c639818277b1db0

      SHA512

      08a6206c9c1012af1e2b90f5e4c695f9444e6602c1b4590e09c15c42a358889b7f29f1fe443f768be27a15ae67b201701ba189a4337b7d5cbd3a50db6b3ec8de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ccee82f1b76394aed8e30ba1feca4274

      SHA1

      9331ebd70f12fa986048ffc2cb0ab74f933ee489

      SHA256

      3e7e6eb3088d874c51ae7cce21dcb7ff78ccc57b8a40a961cb728b9fe63b43de

      SHA512

      904ff9402fbfe98a0e62dbf3f19d477f31139520a1cfa8bb6b87d7e9fc814d9dad68334ea9690b7b309f32387f53a68592e260e910c076d3d9e908c4ca7bf2cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69d83b39e9d76414fe323c4db7f7c23d

      SHA1

      eba6129ec0296df04efdb21401b272e19937738d

      SHA256

      186f5551b606ea9f47afb7eada3bff26013d3e17a7e2faddaa7ef2cff43cc991

      SHA512

      f253490582882bfb527a46ff745254f84efcd002254c0ab1c25410c31bf137ba15faaf0e8a46abc5a74c8d0788271dad0bd258043bebaaf21b857f926fe5b006

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f258a8f1fd3d4eba29930d6c287bbac3

      SHA1

      04f7075fa63da4d07bc68a7677314a4aa27cbf3e

      SHA256

      af494dcfe1bbb8a7800506ae08d46c1f3f3a6c30db0c6680be8c93c4297aacd7

      SHA512

      c85672b2dcfce3a0079f8b63c4f9754e6859c6c8dc3d54730c5eebaa1149751f95c8394ac09acd0409a95dc94537a96568506b57209f5b38caa85aa585535af8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1bae983a040013e0f8d2fb2b6b5eba4

      SHA1

      f995a5619f6cb3deb339e05340efb8fa7fb1f231

      SHA256

      de5d216d0694a3c6f6f88e9e186235b847d81fb95517c2ff1587510c900db58c

      SHA512

      62a8b41c26afdff933727e4081b0a9f344ba673c736b108ec994673fcda4eae7d3f5ffbc387433fbe6baaa675e0488039f3c1582ebcf819cff50f935ec4076fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a90f91515524a1cef4869449962cabcd

      SHA1

      8df3a8c88ddc5c6adfebb5e20e14330fcb77bf93

      SHA256

      3d219d85a7a26386eea1948b851f4458506a28c725bce8149b368a8deb426fa4

      SHA512

      dccb8966840872dc06637b864feb4d779cb131556f832cc31624b2a8b8c29e1cac95dc6b38edd76919e0048a423d890b77d8c952576a3ee8719566bc02118cd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6882a234a4bba30788a10387e6b25c53

      SHA1

      321bf8ba684e14935d375fa2c5b0f99e32d48ba4

      SHA256

      7bebb977f1a41868f02f4f949c229f8df6ff98818f24ef4a010631c8ba7e2ca4

      SHA512

      b4bae35acf49a745090f116fef602606cc16d2d69723818a457b8a42217e34471c7cb377825d32429cf8ef870cbc494a532c17fc0c4d92e96c876468ed332261

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9365d1247ae0ecd60db725d3ca023a5b

      SHA1

      edcf57e71cb1231be8f0b736c57c853acf775c94

      SHA256

      5fd864269a10515d28dcef0241634da5f7b07200223ed6b786c982d5bc39f466

      SHA512

      d6a5e8b69d46ce2c0f658c0780a6ac9d67fea0e326a0639610697fb97af11ab915a541c938b4db8a706220c104e1fd1b6676e9bd14aaaa4c8f8470880798bc87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      faaf5dfc9c5ea0ff8c3fbc9435f88dc7

      SHA1

      3c8189e2feddf9d61c5a3453d29da16543f9b272

      SHA256

      718f0a4f2c1fbc8bc21ddffbfbe9925a8a4e17b508cc44a8e8a724d4593dd626

      SHA512

      9ec439baa854441b972b095da006a35cd92cfa60aa3928cf2df48616a35c42184ad4ec239a044a87a531efaeb1dd9aecbf420a19b0801f4b724914c39e96d755

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4479d039bd8ba2f4981749aac365799e

      SHA1

      734e64099cb81190906e7db8b6f23091fcc10cde

      SHA256

      40724f7ec598fdb3ac2c99f91e9da3ef09c46aba81bfd1d77125564fe8c6cab4

      SHA512

      309fc4f6678e196d5a125ea085b9a70e13669e43e1654f6370d1c499f936d50fc223f11aec3962d06dd259b07639f873bc7bde330206ecb5d48dc3c9eec4add6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      900132431d2e2aa2c0ae6680f87ff589

      SHA1

      e325d4b8f1c01530644d805b7fd6b74a39edc1af

      SHA256

      228f587c3a7785d2cfd1cf446fb84d37f92fe5a85dfe76d485c6d4754861f1d8

      SHA512

      7fb2b5ed35eb893e440c301673c8f0334b0dae1e6157a225f0b6a56e00d5d698527948afbcc218f414af7a25218958d1af8d0052550b4a687f8014fbbe1a47db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d70bbfd174b15d6537e817b343baa63

      SHA1

      b2f77a50aa2b999032b640083cd5995cf8a13b20

      SHA256

      656ca73e0f9b2f0257c2baba7d795ec5dd59ce5431efbbae553ae8260156d25e

      SHA512

      2b19950f137eabec889e23dd903d715b51412c8c795572c098f839c561a3036f04c367cc597f10ec0bea4a03cbde07ff395bbbd66f6b2bc1354199b04de3f4ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9365f133d4962fae5e46a68f53480013

      SHA1

      ed36c894971b7376ef3e630c11c42d2a3df21d58

      SHA256

      f058ed34edb1c700906f2cd3d295fdf027461662afb1815ce9b9846ae5ca310c

      SHA512

      037b3d7d49a631ee85f9def21cf4a75859fdcf79044331958f637fdb370b20d559106e478b7dde058ebd5b5f26203dbef9873278c0dcc95d50668e6852eff729

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0089d13039a04668b3ac41b4f2a171aa

      SHA1

      cdcd4058eb3de4dced27689c7502206695070c69

      SHA256

      d628433650566492f3dc7265184aca112dddb91fb9337288ec7ba17a1318f4c2

      SHA512

      f46720206d98f9f9f7963a44ed44df152eb2dc2f1e771cec6f5ae24c91c82868e06bef8a7f55fe5f51f5ac555607ded3db2c87878018fee5fd09517f1022bebb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18583f3534d36a34710ee7d4eee2fafe

      SHA1

      dcac560515ab9b49262a5e588c5c11808fbad36f

      SHA256

      4ea315c2d10b9323ac3bfd69bdc94eb326018b1a2393c5e5653f357b156bd80b

      SHA512

      f64548f9a73302841c2bc413c6ba42242c2aae2369425b30665008a4f557f936c8e1a3e7eb38dea9a794888aa82c7fb611082a2edee17210b221ea42158265fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18d6b28fdcf5151a3f9e51df1c8fa0d0

      SHA1

      7689d1a2f3120072ab5d833adaac20fa5059ddd1

      SHA256

      ef7c09eb802007f25d0b46cad639db53e73bdecd4103e7dba6988394e76f4c6f

      SHA512

      2ff79be104b355cefb9532e701a9e3b067023fc676d921d3dbea2b0deb2e1cd307035267234d30197d5454006b74d26837c6625a4dc570ffde91d42596146761

    • C:\Users\Admin\AppData\Local\Temp\CabD2E9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD3B9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1636-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1636-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1636-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1636-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1636-881-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB