Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 13:08

General

  • Target

    e19b9dbc1f52c39e483514074ca6a5ab_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e19b9dbc1f52c39e483514074ca6a5ab

  • SHA1

    f0f63c77c5baca4b7ddfdb3a1adb6cf5d61c5ca6

  • SHA256

    9725ea192e836d92dd4e509b57c05cb9cd7a1a58171b39b00637bd4a9b7aa04e

  • SHA512

    5fd03beadcdc9123627d0fd95a33d42e37093d6714940aa4ed2075412c1b79b2f347682eb2eeb45f54f624daaba5d99126ac9d7a551bb366e7940ea79d1d23fb

  • SSDEEP

    1536:i0RTKtU6Wyptp/J/UyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:imetpx/UyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e19b9dbc1f52c39e483514074ca6a5ab_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2764 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1448
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2764 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1948

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e4e7bda19bf9087b89b9bf08d355efa

      SHA1

      49119f76997d6924b938a71e1b741286e337cf04

      SHA256

      750854b828a4fbaeb6fd766e1e545e99b858d3b471e9474d9f88334251b39b04

      SHA512

      8dfcd66e249e7eb8a674f9e0d856d387a527e3f1523b5d0969aef6bbcacf6c0a20dd28b75d84fad101abb3d87c35b0eed26b17d362ec9e3b75bcd3eadc16b165

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      539175e22b65402ac419f3d657f2784a

      SHA1

      139928757f7720da15ebba6fc6e6c4b81b591e74

      SHA256

      de14f22f821fdd8a5c9d8ff3657dd930d195588033a46a510f6645cff10b3452

      SHA512

      7c142a3a5f6f626d9d239c8ea348c851643ad2657b2e0ab9ca8097863f18e96e83e775c6783d8eb1b3aac9d4e612e6112f857cfc641e6e57a9da20644352f898

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1727a97343b9908f9e9cf0eac3623ad5

      SHA1

      f8d4ab64688b6fd6d940507a0f655218208cfbcf

      SHA256

      6643a10c11d6e7a10cdaac5e7e7822b3129f66fbfe0d9708e242806e3c0b80ba

      SHA512

      203003587d8a9dee9382499437bae8c57aa0242b321280c10f7666599d51eec2d0eab53600304c67ba9e6fda980259f737694988f9aec5aef74efa7adf8599cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ca762ab2e462748a24260396c31d9cf

      SHA1

      92b3c2619e299f44e9dee2238bfccfe4e385f084

      SHA256

      9b52ffda1b19fecda415d1c38d165b3e8e9cebe20bc3a206dfb109905a9475e8

      SHA512

      4e54350b2a8ad798651f47f7f59b8103281f39533d46d0a5029b7eaab35a54dc9b8080206ad2f4cae03fca1d4d30ea00a283170d0646f627cf96f2e0e42a9023

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22e048fa31471f6416eb5c5d83b4926d

      SHA1

      91b5a66fad1f0eb96efdcead6317fccc7631bfab

      SHA256

      e314deb6c7e67ba3a90e0ed2a7e2769f74f2bfd72e1b96acddcf9a5f90e94693

      SHA512

      b9e2fc1ca6f9fd4fb19f36cfb28a624454043d065a6f68d87de520a1035fcda5aad4325d5f48e92ec6a408513d9dbfd992c3f068d04d7ae04aec745b535d54d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      899f5382b3ae1511debce7aa9dafd968

      SHA1

      ab98c969a42db8420bda2d630f0033073908f8ee

      SHA256

      db1f19338005ece98c0c6f29421bbb7132e93783bba68430db64f05b5f229d9f

      SHA512

      1e2591ef778e739f2692c7fd5044ba14644d18c0551938db56c7fd3a47f70fa6028af669e318103a42267a5368c4868f28c6ae6344efa9dee90994ff991b41c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9af17236cd25001bf0892cf578a837be

      SHA1

      5cff80bf4789989817d5e7c0e4a6292a6d76b261

      SHA256

      c16380f978d571fb28e08720c44d4b14facd90a3f97b616332f70c0fe1d51c36

      SHA512

      f16d1ca2ead82cf24433d27a61bb6e060e8c04fced21ca783927798e5baa19bc2f644346cf0fab4e1cdd366638344fae3589a9fbae7113bf09fe79f3c9459233

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ffcf3acd3edcec4c3df04b34ab8b367

      SHA1

      b8a543fafc5ca521c60c235af211c64877ff2445

      SHA256

      c105bbe4e0321dc2837c19d85556b49a3562a7ca9548b3e733a96c3d4d251b04

      SHA512

      526f9df3887171bb738c8c14091e33d5c2986eecd432e05dc636220bdd7f10b3614f7015acd68a1a666cd23b991cb4c1c44d8317e3b8cb9b78e8d2b39cc08c5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f87e0177323594fc66c217043dc7535c

      SHA1

      1f38b0f07c82f46c5e53b705bb8fbf3211ee3198

      SHA256

      234f6953c2465031f077e9c9efe428294f4ecee79ffde001cab7d19d040a1176

      SHA512

      059f64a296afca74d5bc92a09000d7a6e9312020146c8584114c1e019113d4cbbd3e7407fc00f4a766b1fe6a0fc2d47cefae79d7b9b55ccae729313437f3f752

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd4bc32876fe3179d2c760f0bd646da0

      SHA1

      c5612e556d494d51c7b8f627b1a9c1c13bc9b2c6

      SHA256

      0164c77fcc5f68cd0dff192df3563f9c9c3428ebeb2c3404776393c021585485

      SHA512

      b113a4658da417f15a2e55cf42f3fd9cce8431e895f57198eaf2ed7082e4544b281faaaf79e3ccbde7f60e344ace54838c3adffd8ece7c367bb34e3f60e26bcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0049ffe1af7ecd692145f813d701d15d

      SHA1

      15b81556b9ddf3ae0b062307a8ca3bbd4343719c

      SHA256

      841aab2bce01ac87d11ce80d531b5e24ce5c66eedb0dbe7425b866f091495d6d

      SHA512

      aaa4bfcd1d4d255a9df925a43a6a721ef30a9073ae68b05bef240b586d2a1692b2b4fac27389a9be2821f5431df9e0034bfbd551732086df87129e9d4e381f2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc4ae4057d6bc115aa317991bd213131

      SHA1

      f7a1b572c3203a1227da347c9bb6def5c29575d2

      SHA256

      4b52ed158ed61fa4d49f5488cfb436f3f5fa90e211464fd18a819711b6662c5d

      SHA512

      262add44be2b3613e04d4e6bd0a76485118be0471a84a0e14305bd95f641e0820f6aa671e36010d2b6b8fbb0d95d3ab7b09276ae524d54acc7ca6e70e58a486d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48611cccb7f33effdc6a7481618f329b

      SHA1

      50f441387efbeb2d9da793ea8bd975c4d66d257d

      SHA256

      34eef61e0317a571b53c32c86deefb82282761b82f7c212db9ab4bad73b328e0

      SHA512

      e2ac34be02018681d13b0e416cf322d238b7a1a776ff7bb41a928bcc86d45a42188e262fbf5f629e949f2b415d6520bdae7b5686923b6455488780961b75f16e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7fd8b167c672eaf518e8cc726392493

      SHA1

      67b427be7e1188238dcd8275ff92b63a1af5bbd4

      SHA256

      a1b39bfc2a7b87c75e1d67fb13584000ee4025a8180299cd15abdbc4acd67d06

      SHA512

      f8b592c821699651792fc2b3b246536d7431db383409375f6d2f3cbe5cb4eee2b017c6472963ebb5846b5cbee781e8116b94e2bb57f2d4aee470e7fca0982885

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9443d5562cef4c766fca6d3904260a91

      SHA1

      f40c0088a1636084958176880f296b4abe164643

      SHA256

      a845dadb08a3be52d7c0d2a2b5ede528db5d92024dbdf47074ff258fa6471b7b

      SHA512

      62ad5c5dac9896235359e969533d28ff37341c83f5abce9b26c6bf2ee7b5f965022200587bf7985bded92cd2baa6619e94a2591ecb2ec1a52f5bd8f31d18b4a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      033991f0741cbf29f891debf085cf9f1

      SHA1

      26cd2ee1b59aca226cf709f10d3bc5c33683ec75

      SHA256

      0c24bf277777fff34590442c8e28257e49efab070bc2e4afe80dd72542a360d0

      SHA512

      4caa3e33b32423905462b3b195e006431817672896d1754b87960fda8af80599125e2d83baf2adad900b9ee3b5799634faa792329ff339e64a5cd385c1d476d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7a9ef258175646bd4290e20a122296d

      SHA1

      303116cae943bb10b9d5fdd017d8754cc7d44e7c

      SHA256

      1424448d67c1e4f2f18db4eb4d51fbc1a32f57aeda177d9668508e63a1a61a5e

      SHA512

      9826042d6f6cc26967728554b0af3f246aa16ad2ae3bb1d1a2f6ac1ba4b2240418ab1e51f2db8621e09c7d61a4b7fc20a58388f2ccbf15532ef51e3d4cc1cc01

    • C:\Users\Admin\AppData\Local\Temp\Cab433A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar43AA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/316-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/316-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/316-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/316-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-437-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB