Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 22:01

General

  • Target

    e87a8586421e051318e47aece60aa988_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e87a8586421e051318e47aece60aa988

  • SHA1

    5dfdd63a14416b7c46f6aac4c74e5c351decda55

  • SHA256

    6df7d6d4209dc06f4d221e0005c1bbdf71e8d3df1347d2bf4f1906a1fcaad189

  • SHA512

    660a4335f5277ee8a0c28a1d2a32ca1a917f17541bc6c8413d04472a0c898221b15630400dde516dcce18c2cd13376fb7fe5ae627269f3b5ac641be7dded08f5

  • SSDEEP

    1536:i7RT6cETcjVKoRFT3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iVrjZTT3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e87a8586421e051318e47aece60aa988_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2732
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2292
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:284
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:406542 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37cf78f1061686ae89a0622504bce3c2

      SHA1

      09201d387d93ce0ed7ca1b21d503824cd76a8e4a

      SHA256

      0645ef6d4558398675dfbf820ba6c1f78d8713b199f174252102f9c54bafc473

      SHA512

      fea9b0397311260b64ed724bc4ba630684a7016abc00dbd849bbbab833fc33213583c4ef426af405ddc4d8aa9dce124c3ea37eb16068133b8d805c7b39dfdfba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f0fb46d7bd96be974a6a50ba83f15ff

      SHA1

      beeeb0a1d0fee0bcad117d6fdf64717f6a4de7da

      SHA256

      95337ef6ee7077f9435c3dd629688120807b54a5be615d9ee48bc1a263071546

      SHA512

      42fdf5376dbaf5e20ff78b14806fa8c64685078e82274fc7a9e53eb9764c5a9503e96dc7c09671666fe5c1df33ac00d62dbb527f0a485ff4c55f33cda9829bcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16ff173158125949bdf168748723c521

      SHA1

      156dbfbc6892b8d6dedef0f6305d4e40a821d2ad

      SHA256

      0e7f382642d89250310b41e586937edd6d4225afa128298a20eaf32b3ca7d35c

      SHA512

      e0283f6e8e38424aaed5e096f3c6388b7ca24546d0ea141fa6679eab40f4c92ed5010e52c6d57492059271ba080e50f5487c4cecd0e26b743e22e134939f674e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27b669a9c9f7ffaa78f80a2adb588a99

      SHA1

      9dc15d1cd020de2765bce988a265ca0e3fa1b1fc

      SHA256

      3d36caf8b5c1678c25a3a57da0902b61b5d20955b994bc07d4b55fb752198247

      SHA512

      3ffc410dbdce230c7278d00b45377e65382ff11fcf82a66413205536efb7337ddec517e43331c68dde5e8ea398f719a0b24eadeff7660214589db0a3c1abbad6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9770727be589b1c2e05795c571b90c25

      SHA1

      f717f4c528535f5f5e26127553d731e6b3be7543

      SHA256

      8322c1ee40ef7f07388b7c75dc3f8a8e8a1e8968ae37e273b93e7e954f0c54d2

      SHA512

      e4af11093948e28e9b8cae0f9c33e066e54ef05343022e9480c365c43be15f59019cd950302f1d2355e86c3620603754cb8a28b5d46a40635c84a520df4e7765

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45055db5b015e4cb6262f982549f9293

      SHA1

      eb46d0e6b02f26df18fadad162689f9e5d301833

      SHA256

      19a42b68da643213011ba8d259cea4bc05d328410d8ce418d3ac9741f679b540

      SHA512

      fee199d5277191dfe0ca49e47fe203cbc11580d870d2c4810e1fa1972abc60dd119a2a5843122e1cd73998872c7f47ac13c9a743502faaa9dbe84f297204be04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c686a1c794d9660152125d30a05792cf

      SHA1

      727360b78ac09471e1fd99418b0277f166db61d9

      SHA256

      e0d67abad304f35255eb26296db1005c421bb4b0dadf8e41185ae65028df9df4

      SHA512

      764112e858b2bf6c4331ed0439bc225b47636bb9173aaf214a23ec192f040b0198533093939cf2ee372596d1373563327bd0469af1fe4bdf5e5f399302c891f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6871b5791f9416b3574ce60f439c52b3

      SHA1

      577d77c380eae81844e69e2d2a80a688ac894120

      SHA256

      6febb7b356b564a4650c1044629eb89c53a870e7e79c6de92b3b2f506d1339d7

      SHA512

      00277a6065a50341db49f198e71700136d8444245e8879652049b8671435621aeee04ccfa2c2ad57040fee9e8f8734c73801fb14b9720f996f36e6434d3e5ca0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a56161d45b496383cdcfb58bcdac5a1

      SHA1

      e45cfab81a6be92da8357160c10d98b890f223a5

      SHA256

      284a6b89febf682c71bf4ae489987bdc3733668c4278155c4fb82c2f6017ff57

      SHA512

      335fb242671ea4d2308be57c7baf3b5fc6b8f0d82289dbb3fefdd609a263355935099db88b005bad888ce7c8c82bd72bf64d22c1e9f7f15f4dd9c550a0be47b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f04dbe3cc6e5d0e9ed742272cdbb7fa

      SHA1

      6fd806ddd5ce5d1e23995e7641ad96bd266c79af

      SHA256

      899679603dde698969ec4727fe544720ed6f9de1ec5c6e070b59208d591f8086

      SHA512

      28dc438b6ac2ca227d21433e8983d85055891b9bf4cbdb8d03742a6668661bf85b25457306790ec7bb8771b4954bc4aad5e3a324591986a1a6de9ef92d4fab41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aef7c69f73d9d02aeb63c231c21e614e

      SHA1

      0658b085becabe7056db2af0783a5a50369f4c72

      SHA256

      48f1f5f1d5fdb4b3f91eac63e62a091d35a8c7948aa1f5b83fa8ec2eaa54c2a8

      SHA512

      f98bf14f648ced2af325d5a9bdab636be0da7806dbaa34bc8d60c7644f1213cdd25eb90a303601e71d6da7d25e0ba56cf7a0214e306d846bf840e7148d82bf44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9366c63363dee197c96c5497e990e490

      SHA1

      456cf4cd06c009ee99b007f3083ab59fe0f05e50

      SHA256

      20a00dcc2404cb08fca1cc065546a3a1b394a7eec335d425afef29a45b04c44f

      SHA512

      30eb71fb3b26ca708c8c4db8bbc52c827a81faf7fb5c975e5fd4b246258fa33ed7f4e4fb94f699b08ba942827636eb2f752d9c06bd7e0ed511c90804aefa5c0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c65689935fbb127e0414ffb2371e8b71

      SHA1

      2187137a60c49c76c74f318e054f090357c591d4

      SHA256

      425b568fa9b628dbb232243bdc24bc7ca39f6a3e932796b345d8dd4a92decea9

      SHA512

      1d0004f0c7c864c6efb3caf6045294ff20e6d13f485c7cb26c7019c17f236f3e774d8a090fd3d4bb30956e5b6ea23e5da946e07867454b0f7f05a317c42792f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6635e54bb9417e73f2ac4e4da4758f7f

      SHA1

      5545ec80631d1dd38380d1e36de6c3425579e00f

      SHA256

      aa24fd505e18ec1941506efda71f9465dcc7b8ac104e9e09cd50e5e19211caca

      SHA512

      2a30d5c474ae69526089e86717e81df82ed75c59739235c39143b7ba61e2e374995f765780655c28f03f43154ae01c4052306d3b754a4e0ebdd332609d89a6c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6b9c15028d1dceb91fb45f16fa4841f

      SHA1

      818fdc986f7a7016a7a0f3b8a819a13c7a71f6b7

      SHA256

      93853277b58b5c78cc72c03adf2cd367ca85af6eaaf46a4f9e536caeb4bc6c1b

      SHA512

      7c69ab81cfbb5c1f9d3b10ce4f36f3b81aabbdb5db738cd6d37a0b5afe3f06036acf881e986603f62ebfd85631730a4ee9c7a65a99e41b73d2989898fe17d363

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8010643aa28e85a3206f864f119f4621

      SHA1

      2f1730716aeadbe1f541fb9e6ec5aadc76c6863e

      SHA256

      faac72681cba1f929e96bf4d6958d20af4f001caee6d8af448e6f2886a21093d

      SHA512

      af94cc47370302fd363b0a0014b2ce9ece6172e9c886efa9265cb55b79dc70ed209d3eadb79f0a0b86198aeb440a3b408eff40925cb4b40f9a842f6c735b71bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f34966e266076f812bf1909266fb28b2

      SHA1

      bd577fcdea28c445a80b04e05b8d15a6381fcaab

      SHA256

      7d3e9e2b1f286db79061ee71059ff6cdfbf40961f7344d9434c4323f22305b79

      SHA512

      86f642c7e96d0035fd7448569c19e78ff754aff9f6056fcff7add8d27f91ba71d44425ed03f4de2613441ce4f9a1538e58a890f2e64ad68f1398532eb314cfad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab5e0226cc1eca62f2fed2ad1945ad48

      SHA1

      9ad322eeed2fa31c6ca20b59b2a7fce738993793

      SHA256

      82bde3d838a92411c0ad7f169eb879fcd2a493e0be908e55e9fe42190193f656

      SHA512

      5ff34e986ac488fce766abbd668c226c1c9c84c230f2fdccb0a70d3ccc0ebfc6ddbebbcb2105cf98b3c8e6a1ce1bf69aa7c1803c5c313e0b2cb137b22bc7b06e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c597618ff2fe9ca259915a85c3d8def

      SHA1

      571afaa11621ba3090808ae7443bb240d880ac4b

      SHA256

      03cc1d23ce605850562fbe320e04f113f473d89c540b22f546ae7bab0308d1d6

      SHA512

      78ad0e94ab442e5cb1ab8fe3bcbeaf9735a299fbd7ecaab8a9d54572d01253a4de939f016f8b460e6df6ab68a885827d004bea74a2994745c13510f04eaca800

    • C:\Users\Admin\AppData\Local\Temp\Cab7448.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar74E7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1448-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1448-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1448-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2292-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2292-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2292-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2292-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB