Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 15:13

General

  • Target

    e20cb87d1c1d25917793e224e1908877_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e20cb87d1c1d25917793e224e1908877

  • SHA1

    feb40fafe2c751962a4098ba2d86fa5f201eb3b9

  • SHA256

    4bfe5f471e0c7edd7a3e7027908835efe9b4fe714cf2176a7a267ead546d1aed

  • SHA512

    dc90c71e59477a23be9c35840fc7ab379c013defcc2b16a8fe515b1397050cf0d2489a9723ae5df12c62b60e83062cfa3fd1ac0cc38bd98f7089b58816e3873a

  • SSDEEP

    1536:ilkRTxgq2KIswkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ioSRkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e20cb87d1c1d25917793e224e1908877_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1248
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1912
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:668677 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2608

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9376ad8d18a7884393f57d80da61fbf3

      SHA1

      1a56a41246b158f05fe97c31c198b974d9069fa0

      SHA256

      f469b6a262bec9fad0ce6a440a94bead2e0eed1e2031ce7de7bf242a16e00ea4

      SHA512

      00b9df220a654a6a3c130f59c17c4f0f327ebd23eb35d822542789024140df918925f30d6d59146e9beae796451c31b4254962b8ce814a5460eec83c2abc7301

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc7caf5187faf054d8fa749f24d066f3

      SHA1

      383e0bc3b2987fa4d3c39c0525f0e34745a7f2d1

      SHA256

      fcbd354955e5d78402fa755f9749af6f2d4bf4c9a52fe52a09767a8e35c39740

      SHA512

      87a94c880baa61e4ff784cdc5c1239a0715fc8c2b86298e61002f3b137257a11c9963c6c919711dfe9d30e119a6997fc49a83b64fc65c42d2dbf6acca863a7a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a966a98a3d2addc63e34682aa50a13a7

      SHA1

      60dd28751d51c48daa43929c447e5fb21aa7b995

      SHA256

      bf72161eb665692d431269b5b49baae89c297e0ab3ee335040346875740aecc4

      SHA512

      08246c0b681827b40effb5ada84020887d577b497cc0d34205bdee68617ee1b3cef737cfcd84929b574e18fb5cfd94035e3c22cb2e9eb86d89729299be86fb91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      206e1a9b5dda07d1f0c1a5c5faa3414d

      SHA1

      315d8e969307078a2ec7cc0741aad475a1f02960

      SHA256

      a5fb7eb650eda91e2f945281468a8e4f19046de4d8391e57b075a8d955e2666b

      SHA512

      86556fbdbca02eae7695882d36654a7e5938f0b7379f8c9a6844fe1a4db7b867722142cdc0de4344a99082c1f232ab36b89a4dba2dfd3f519359484a97c11631

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e73aeb6bee2cde31a6b5eeb64cc80f8

      SHA1

      5592006386b40cee47f03fda5967462d98ac2da3

      SHA256

      6361e04d0452c2d69cd58b894e8794b116afcd3df9b3f87c2e112e2f49e24a9f

      SHA512

      3656f178ec82a77289091a30d7e1dc37cd4dbc49bed0a685eaf0d0a2bde1bb73e50917df412a92c281bfa68facf2c4e336940ad69e0d6cf34bd581c9cd6f1e3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da7cb666dfc823f734b928d4ec4740d0

      SHA1

      e19b2c597e16b86f742d032a575626f43042dde2

      SHA256

      cc6962b1bf90d228dd00506c5f1814bcec35eecede48d5653f781fed9de43664

      SHA512

      89d7857fd8d9f9e5746903ef4cd453f371d5e18f47473832044e0aa423c6280926666de20093bbe752be377a1a8e8e9aba2a140692991fcad044165f4365f668

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b6f2a5bc000250979f76490ddca5cbc

      SHA1

      5d17e7a00feec86f33c57a9a0497085a0909fe81

      SHA256

      7aeea4f1d2443249d4785625c6ef02f22479b62b55e29206eda8d6f175c15b40

      SHA512

      3b13ce1ade15e41ad4a08ac97f4d1e4a3eda26e197e40af64266ab8f2ca96b3e3cfcdbf2f814743494446167b20ab51292a90d0dd8d4ce031846f5700b162073

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8648b8dcb7e09d8e8e21598a0a1c0401

      SHA1

      9e09a05a3ab2f700363df8f7adda61687b6ef4ec

      SHA256

      2c7da63fa974b03f40a9c8edd89577cc231dc3634cf96aef1ae275e39234bd1b

      SHA512

      8ce4349f20679e4c70c93bcad64eef2c64fad91b069dce9bc7504c3d9e7f3ea0e27d84f731f711347a0bda2ba4269c4c8c12868451bf028b67fd55d5d3df6cb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6214ce1ecda003e8083e55ceea1e9043

      SHA1

      977925abf51a6308f0a839c833f80501369f2212

      SHA256

      87a1dd693c99eb95441ad9e1ba66095bc38da8e57d97814274687898ccbac4c1

      SHA512

      4f451f4a1ea6b190a4d16fa38178004e3d9cd62ed3b65f8ff24273aa874b40bed770c35b39e37f338172660af58f7144948c6138130ea22f44fdca1c935f1f58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      322349fe1ad1311fdce8d6c3cbc0ebe1

      SHA1

      5b0f5e7dd4f255315b9994e1e6e5d0323ab2ffe0

      SHA256

      a33c9553c5cbb89ffd23595c2b6bc90a1695822aadd64cffcec2b247829a17b8

      SHA512

      dfa1e24733a0bd6006d2498ab48f3c8cc8339df084b62a0280c078ecc0af4efcdfc82d9122460097a16f1ec5e892cdbdea50946ce45ae1fb3e78249df1b2d5d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ebb4698f26927bbba298562bab86dba

      SHA1

      b8091c54ecd023aa820f263b0c480a3cc2405fad

      SHA256

      16f58ad1407124a2fc7c3cf5d979e8d8cc37c23071aca89704ad6c7b970ce264

      SHA512

      76f32011d398b403275b7ea0efbade6233389702de6e6e83a1034af551bee980a2c84358287d3e3d5b0af71c935998432929f88159bb07a265981ee1cc69b2fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a984c5ffbe575f309c36800318d5e20

      SHA1

      0ec006d9e5dd34d549c3e3c1dae6783effc447f3

      SHA256

      52953b4140477f38054c14e658ddc70642aea757b56e0bbc92866bfebba49cac

      SHA512

      df9eee138611e8e43940bdb93656e99301b3445fa168b6aceebcf36bfb8e8db33a0cabcbfd34cf34eb69f9defdf321682cf1339e1b95b0134cca2722032eb2ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e04ea13933061b520ab52465da539c62

      SHA1

      31d335b2632de796af3eeb71312028fcf16503ec

      SHA256

      48f3dc9f6bfd148948acfae7f4e2999810ddca2d680fce7602cf98027c9d1139

      SHA512

      f852cba26a962ec27d5205538163aaffb36cb56e8f92a0074f168bc3d66d6fd68ac64f0b9f37a723d6171494911e87e716476dd9bbe04568307899db5df21314

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e454367f49ed570ae10f9e92dd04333

      SHA1

      b695d15e69c7ab163eca3fdfbdea711560548604

      SHA256

      bcffec259fbc007ff50020b2167f5488ba1643074b90685d94c8db2fb9ccb589

      SHA512

      a2c9f94948378981cdf0606aa8e31d70dce87218a7b97079fc8a1a4514de57433e458730656a2ffb923b7666eb1969d077220718a6e8b9999857210138b32346

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2aa34e0d0d1a02050b8c092d4e27cfa2

      SHA1

      d633d3eed64712151a1982614cb4f39d577578ed

      SHA256

      73f6fd57711092bb89019839e071adbea77204516f1f934db09584620fe963bf

      SHA512

      4dd1888c245f332ed81acd997266c818c45ffc77d9317a2304f496a125a182fa0ba8e15ff468adfbabb7695ae26ffcaa2c8e4dc0ecd90d8df1a8c01fb51ed352

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fb08353d20cb9230af088764e153143

      SHA1

      2eebda7e0716ffd5014616284326b791beb627e7

      SHA256

      0a1d1a4846b2e8739156e15050263226e649bc0a574e1864fe591d915cc8fbf3

      SHA512

      f752353ac56ff000a9e5d1673e7b634062af21d89550cefd3900130d2357b23e0ea72f5d58d4e93e60ec8b71e1874a594de3369b9b51c95440fbe3077cba958f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e740da909b2ae64e0fe7147b27b5d156

      SHA1

      f0406914e4fe8814dae5338e6f1074ec6b17c8d8

      SHA256

      3ab483e84f66ef4d4a8390d5ac70d509020e4603dd04eedcbdebf5cfbc26b463

      SHA512

      b0015b97ffd8f7421cb81abb12d40dd102c34fea5aad68bd2ee632884172f47eb0423aa81d0134d2a288175f1c0b125d972b467fe08c6f2b9bd41323a8069c3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3041f800bfc6908348b49ebbc2648fa7

      SHA1

      5fede8fdd2c071323462e9f04e7231dc655c9665

      SHA256

      b5d786862bc0d3950962f1535a029c5245200df3b562673f6e2b1fdfb2d2e565

      SHA512

      c1c6beca33c6e32f988de9bc7f8d936265ae1f8c8f20e9f95e399ee9eea22fc68dbda13f4d402b3ce4962b13904d97fad973e5ce51863e78e4164e6f9c81b8b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      153ec12267d42fbb50d2a634c4bf9c4b

      SHA1

      612e97742007c1a60e5ddfd9dcc3082c5ef16f5f

      SHA256

      e2c0a7496e7b1cac8e45aaed4390c5b51007ce366d3860057fe7949a65223774

      SHA512

      e42461fc49a85bbcd2d517017c9d3d7bf7ada6ccb68fc31f7482bdf29b29f1aeecf92329bb961ffd57dd58f7bfafe83ee7f9818139ec5eb4aaa2b94e58ba6907

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f9469af485ff0a89e653391358b1e3f

      SHA1

      77097ba7830bee95eb9c5efe531d051d65ef6012

      SHA256

      c71b9c3a6535701f73a17eb5033998345c116e60cf8a0fc2c0b616f743b389cc

      SHA512

      ab72f3b7f71d958b23b67eb7ed80ec17bc4831575f3c0da4d14434eac1134c69b8fc3c687ee60f1285e3b20e0a4d5c815154e98a80378ffeaf11316cc1d43c1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cae8c2f723e4b65f208c2cfb90421dad

      SHA1

      b1391649d8abdf4a436f2505652e779e6feda25c

      SHA256

      b2b6df340f551bbcfd6658143e5671eed70dee8e12e0d24091852487d28e2c9d

      SHA512

      1ecc89bb14039cd8eeecb18db5562521cf3cd7230bef8b1bf16e9f326cb581d51316f0195bb31c367d5dfa8ee7160692cc963c2057c2c726ecf86cfc66d30764

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd25fc4ec0c2fc6d217e88aaf22a05ae

      SHA1

      745a6aee46a3b4afca7580f8b6cd0ccc454e6c11

      SHA256

      ab0ff900e2072b99983578b6fee6bd52a7e01886a9715d604e7ccab7bb288047

      SHA512

      9d5c9452a56fb7472c89ddcb09e4dc5e51f075eb588161da7cffd32d98ad0afe17449e68c16770f6d8cb10218915b8e767be7358db1c068d2e95e3f7cb7b23ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77daa8e4ed48c9577f518cd25fb6385e

      SHA1

      67f44501eba3e93d05f95cb555c6414ed8f47660

      SHA256

      fe2832c1113d5972fefa9739d817d2294c938b516a548aa8779283470c6abe33

      SHA512

      45950e8623e18bcabe67a8ce3a98cfc971e14da4495fb356e694e74ee7c700e0bf5cf16d1ac3d3a38df6898b83a7f169512884ce9658a423cc902b1f0e370c54

    • C:\Users\Admin\AppData\Local\Temp\Cab4D67.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar4E25.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/652-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/652-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/652-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1248-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1248-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1248-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1248-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1248-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB