Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 18:43

General

  • Target

    e2bc8ce6ad88fc8dfc7c97e0b919bcc8_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e2bc8ce6ad88fc8dfc7c97e0b919bcc8

  • SHA1

    b04ae6fd2c520fd22edc3e4e41834388491ba80f

  • SHA256

    ed830df877d7d579d8686620529729de6aece7e7dc5150f75367a5ee33d6ebf4

  • SHA512

    5f98c1d401e9aecd87dac2fa511b7ef68117085ed788b801b4426692a07e092f3b497b06a89ba9b2e5d919f5ae11f5318448077312f430f147063c1313849cdc

  • SSDEEP

    1536:iSRTpMZ1vmuRz4yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:igw4yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e2bc8ce6ad88fc8dfc7c97e0b919bcc8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1016 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:856
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1040
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1016 CREDAT:537614 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58eaaf0c8fa94a175e8d2c85c7682ba0

      SHA1

      ad7b93c0222391b792a7cd656a9e04b66c06e621

      SHA256

      867cbf17b754f9c743db6b3b25c3cc222a1dc010dba0e7cf13afe5f32b647394

      SHA512

      c14893414676657821b1ce5a2644db6a9380dbc39dff5ab6352b3d15c948bd614cff6e751d2a8108fedff9a0817d3565206635394365b1ce1aace65ba7aecba3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      517b3b180433478888770f976e871475

      SHA1

      898b7e55de34e5ecaeeb194e04bbe4fffc9cf784

      SHA256

      52c970d23f37380c50dde94b343d3b977371ee989b8e20f2ded00c7c51128763

      SHA512

      5df8cd1d7baca06679707546828f3a638f83d000eab5680f940173525c7172313873d4c352ec1ce82382ecd11412d1179d2be78e68092ba56dac4ca1d0488867

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cb77b4f765405dbe37b8fcebe347ae8

      SHA1

      4a47d4d66699894bc7e3c1edbcbe85f5dd040634

      SHA256

      30c12d6821b60acc2bb003c7fc374f202edb9321d2c02e461f92b380a37747e3

      SHA512

      00de67a23f6e1cc026953607b45cab776a40856fe26369e01a1717d574c0a38453fc47cb89efaf051d49ebb73a3853b3719ae6482a6dbe9f3d951cf709b7cace

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a07ddca8d3eb2536c788627920c79261

      SHA1

      ace49f5fc0880694d9d280510f56077b25ae7e49

      SHA256

      7a57238691d7de5d92e3959ccadf407523e5a1054cb77202444fa480a7a08d1d

      SHA512

      8d16ffcc380358848520546caf2d7b1337faa173a7fa14047ef3c579b1bb7e96f3812d97110c19c143df7df0de4b59495e062beba800adb1da49c949f3f7a6d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae37994ba680a1bfaca7b839fef03518

      SHA1

      dc44e75624e15b5754b9ca7a37915727bc5da370

      SHA256

      ccf21db82a1b0674f93f820e1a2162dfbc159d2d1a03fd6b75764691bf3b610d

      SHA512

      514898050d5cec4a447612c78c137dd651bf2ef1f037dcafc03511d828987ccff104adcc534beee9cebb770dad5e235efe5e726a1f5f0a4e70cd7a26b09fb002

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0094f86262613133bcc800aa152714ee

      SHA1

      ab4cd8f53ba121ccb34b50abafe324402109ea56

      SHA256

      827dd4fba3b3bb75d5d1b205c581b16d15141ba7c817d4719c19c1e4b09fb769

      SHA512

      6cb81ac694222c06102dd73879aec06bd0aee8ce79ee195b317b0611639d26cb6583455d22b78d2e2014deff169729920649d03de311730ae6a47acf4a4c1f27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a545c737d7e3a564ca5d3a6256c52a0

      SHA1

      5cea7e2cc9dff24dab8f1feffca5b9750e23a107

      SHA256

      cf706ec3aa09203cf1bb92f88c309fb003b2fc7259e4454b57834fa4d912a62a

      SHA512

      2adfcdc079550305583afbf890bee2411d7661c3075cdf4caf4214b497aad2d31a4e83ecf5e8c8520732b95fe7f9fb628816d2a367b2a14b55a95aa3bc9e5c32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea81210f58919aa670bd7e3da633edb1

      SHA1

      77f34201c871f239f88c2397f7a6ab0315efc8b7

      SHA256

      ba009d11f359c70eeec07552d98e8b765e0093bd00e221e585a9bfea094e1674

      SHA512

      ee9e3d321de807b183d19572396c87049db8869ce7b119cb571825edb66292b2810f6149436befbb0361b34293ecc3e2a6891003c5ee3fdb541cc8ad154f7b59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a0e7f9399f550da2c218f281aef1970

      SHA1

      77b31896a845c031c6fee703f05bfa17d330eb3b

      SHA256

      4f8239c7365da8ef59e4410c23295aeb4f34a2365ef18c256278976638188d07

      SHA512

      5fbd8305607e24492deeaaca1592654fd10fe10b7e7afc8551f7492e3c46a852bd91662750c81409c2177f681d866d66d404f78deb4d4200ee67930b56bead68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04efe1d555441b9c682feb3010740a9a

      SHA1

      4dff0ec5e56111628b7dcd4bab66a44e6e74a376

      SHA256

      d33b98af6e6686d8b273ebabd7fc664bd0160a3aee3ab4947da8d695e7553c16

      SHA512

      6b9a24da8a01e610b91ee776298e1a8a142fe8c9056c33975533bea0aba12e54d6ac0a0f66a3a41f18589f739c64ffc799fc1d1e38b300fe0736562bc8369819

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9b2aad293f6ab8a82e9f27a7c58a38c

      SHA1

      1319f9ae97bd04baccbdbfe40f2b6da51b4dc71e

      SHA256

      444452dfe646f90416a7b16ffa5a174968e1d30ca615088a8c2ed1c68fc0a9b9

      SHA512

      a95cca2a7597bae33972a38716a8057220fd6f9f9880c569413b8a17cc71e18c4432f02cd8a222b19ddce922a712a65a0c77bebadcb572717c9d8a4c8d5f2751

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ca4c9937a2b01428f9b74c47ae9dccb

      SHA1

      52e7347cfa522ce510879d82d88d4a113eb6ccec

      SHA256

      08b9f60fa02aa01c1c6dc364c227cbfecc7e4cfd797ddf1169bfdeb94e65bf60

      SHA512

      6be017048336f84d5f42a211e726b01a741d9171051710481f93bf6c4ad21570d86184c181845364408486ce88acc0b74f613884fdbf281cd7e3bb5d57a719d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4f9a39c4d79dcdfa9ce9ddeef97c8b4

      SHA1

      64216d0edda7d6e81bc0d99f37a0dc09aab231c0

      SHA256

      1f993abc427a4f1564a54acc932b5c8a64c72ba6ca5a43a7396c411a7e9c9abf

      SHA512

      f9c2f49766bb099831241d757c89206c2b8819b324230e1a23c928aa88d36f0f420879f9981f545b217ab6fcdfa61fdb88966aa591c994a600b4d909e2a974b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd1f0fc68c76069939a17f013f19f965

      SHA1

      a5c65b0deac7133ce037410a7d361b610b1864ec

      SHA256

      482d765d72455944371c85461fd4ed42b5f980ce8a018dada8bc1258ee5af1f3

      SHA512

      19e8953cddac4aeee4494afbf4f752fbebd694676299bfddb861cb2164b0ddb001bb2e318cef2036d7c2fedc8bca1bedc7955a0e3402a0d5ce4069d612f430bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      396af54855a2423a0e02bfeff2c8b998

      SHA1

      80eb6ff0fce07bdaacb4944c64e82468c41885b7

      SHA256

      0a69f621440c55d2b0fdb54edf7f03a9f112ebe86ec54471bd3a28485740b973

      SHA512

      e28acf220ef91dd6433f62f55b7c0b45fd8210d134b33df1ec028085bbf948ef18717b38bded446d6e6b527c7f4ac1f8d108429d49a8bbcfd0b9a06e40cd7183

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a193c04901353628f3e313d0f9a0bc0

      SHA1

      625fb96db01a59466bbf972c8241d92be3435797

      SHA256

      e4fd59fa9e3b0ea5f0fa5a1be0a8bce1976c47d765c54e805103728a444d2ef4

      SHA512

      ce0ae7537cc506aa3e7e9ed667ae2463a920e915ebc3086a9d7374440258097acfbce247404bc5081000beda767b11be4ec2e9101ad162b9c6ac5adda5f05580

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bafb3bb9c2d81d6a1dfa5539dab8d1ae

      SHA1

      ecf3668ce8f05b9d796436f87361ec718f5a808a

      SHA256

      8adaefc235d94f9a1c805c91ad1dd3518d524f5dd064f268ae9efaf9de27d186

      SHA512

      c9875ec86ed0d363b747cb4cb0eee99f2ca91053d95bbc078111d885cfd0b04bbc0d0822d53ce98a7050f220b40d2dd66d268ca0684708106b424dd9c3105b45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19ddfdaf3f3bab2700e8e74af7b8506f

      SHA1

      710065bb9d669f9b909066f35dc589815e778b0d

      SHA256

      e2580582c530d7ec39e39585bb92a9c8d573248dbf48b382b5790c4c8f5f3f15

      SHA512

      db2b73186899fd7d491e8bab03cfda450fecabf69614fb7459f8311bd497ad58d1afdf1e035871acdfaff96a2ac187abab7f4d909d3fcc45af466fd38c2f55ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86a8d959c373d90c468613248727684f

      SHA1

      a3c0ae131ff0d3e66bdeefbdff2aba6983e8c053

      SHA256

      6f23d10738f7048ddb27ec875c2e75383bbfda46cc1f01823d4ba58f090c46b1

      SHA512

      ab26bf598903d1cd9776b44797772fc8c5fa4cacdff0da4f37f40c3a0bb39c7a30b34bd1b22d8945be8407298f4f11dde2dfacd758d8f11d23ad674dc8c02279

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      099da43d4821aabc43dc3688a24a0839

      SHA1

      6e0b676d2c06920191853b8ea913c6ee3900890e

      SHA256

      2cdbbf87ea392f3b83e053eb66380296cac90cf3801f269978ac99c056ee7941

      SHA512

      4c75bbcfeb23321ebcfb8df56bc93dfaeccc36f11dfbd68030027cb7f825cdb5fd5f05a8f4cab4cf13885289a514e0ac5ced624a2466a27961b59e8c62ded446

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f59ee4451b95c6128542eed56a5f931

      SHA1

      00b238cec7b268f1589ceb4e1aa422c20604abde

      SHA256

      1b39c291c7285f13512322d6be05ce948aa6104647086634c9c4e8122d8e39f8

      SHA512

      fcd77fe1dc30b2e8cf98356e3b1040c601403af584de57806b099d35d445e08a9ad820e1e842fbd63c5fdaa672e2b164ca224f8d406aa2651fa1d590fb63576b

    • C:\Users\Admin\AppData\Local\Temp\Cab8E1E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8E9E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/700-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/700-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/896-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/896-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/896-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/896-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB