Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 03:36

General

  • Target

    e482dc879d6fdde9067a5f822f5aca9e_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e482dc879d6fdde9067a5f822f5aca9e

  • SHA1

    0155c043f7157567b29f7fed1f4242378413b765

  • SHA256

    9a4cc85f07d7f7922f222e9d64bcce87c76942cb019472c54068b7eac62e8275

  • SHA512

    f6e680aed9117948f45d872ac5e575b2924ae8d86fc434a8344e45d5169f458740cb291e659a3ab08f18d92e122bc458a699e6483f3b9a64c62d0c34b695bd2c

  • SSDEEP

    1536:i7RTaFoohzW2ivNvV2yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iV//V2yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e482dc879d6fdde9067a5f822f5aca9e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2364
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3052
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:3355661 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1896

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4df9514710785e4341e413a8ca528dd

      SHA1

      bb09b0937c7931c34e020f0fa94ea4c1807aae11

      SHA256

      527099f262e3191359f6580a3060b01527a11cc98b12e15eea84609fef113946

      SHA512

      12936d94c396612ac3379908fef150115a739ba7115716414e16c974380262bd4b2a8ef6414183ec01a0f4b7ea5dd983ff8e5b749513e6e81cd2e10a4986ddeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07ddd406d301f9514eb75ac332acde76

      SHA1

      6ad2e565dfcee8fbf8562f556375fc8b80dba935

      SHA256

      c25061145f6a7b4299fea4df997b0a6a31a6fb63ed7326fbd0780c3fa7dc2635

      SHA512

      b9388aa2cb16bef34aff01f0fc7b4979c18a3e1ac6e086f66936957f800b2fb981cc50d75936f4089f31bcfca6ed38f9ed22dce08ade9e8d381c7835c9c5855b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0a1f0b25a762c535b9f5ac801c3a5c3

      SHA1

      3054bff3d37418429c704de55a65859523a42527

      SHA256

      e8a8c99ddb2498a36a5fb2572944602bfe760a36bf8497c86d74d2841387659b

      SHA512

      516276616451f64c5959f8de2c4a869c300fa68e4a92de3a01e7ce31754431f6a75ba194cc97572986f9d134b5e8900db24ccdc8e6d17aaad1bd18008a8b13d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      282b04a95fa7a7cabb89b131da8a140d

      SHA1

      214814316aee9deef5e693f7f303b85c0e6de772

      SHA256

      5e14f54927221380b2926643b9d9aad5b8792a8a80805b3e77663eaccdcffec2

      SHA512

      bb4cada600b910d0cd7fa2db39a931ee51aea6af4816a4caac8573470660064f141d49ab5c97641de157062654c9faa29cc52b4087a195364e6f5c31a935c453

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4a8ac3dd08c26ddfa80a71b973dc462

      SHA1

      ae48e22f408b92f51627e2545d30ac372cb02d49

      SHA256

      f7062a96e4e0df440200c2a3902335b6c1763843001057cfb0d4e29990db4ece

      SHA512

      e8365dfd90197c2a15997e87c3a3b7ba37451cbe9c01b3dd335af4a5cc499049f778d931f87c203d79460daaef710e5a36244837d6d6267d65c5a0063372a982

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6496f9a2fabd4f603632dc565e4a4f1b

      SHA1

      0513c793b12f04424d3dcd0e8ed2728da1e6a4ba

      SHA256

      5dfba36e64fe598c4617780d613dd0253791f3f6a3484d85d013dfdfcc80d592

      SHA512

      7a46dffa44722ada3c6b8801178d9ef54f06f3ee4bfa2947f2a3e5cb76a26d6a8129e839ec928fa27cdf5a8a91c3606829a1763c09e45442ebb1f4ce8e605c8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e027e4c04534f66f7cc0792f8a05408b

      SHA1

      c56a8b1fc0acd45823df68abd16d3a03296d4821

      SHA256

      babd2ac1e8b26ec1ee134d2a31197695c0f8a86e7da7f6895900c0d8fa8f9df1

      SHA512

      10856e44bb723f4d8716e078452ed2602b8c48c1dd52cf782974e30d8f684e6b32d334c117305b0fe00f49a4e67e61ebd99e35c2a422a6921946a98abab81b28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be96a10c0e4a7b691959502e15ad7213

      SHA1

      7c80f22c0214181faea5fd4cf9e5cb601bb7d065

      SHA256

      2a0646f5445cc024a5ad537516b4f72e17796fa6fca47e242ec417a8e6aea86e

      SHA512

      1dd976c5016d57c2b23aace6efcf5fbd855b5ba6cef6386f7d56112e772052636c405cb8b18732b03e966c9f0f495a7f3fdcabf1ac980ed632901fe43c14593f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3050c9894b8380f6b9c83f179dcf9b3

      SHA1

      08d98afbeb899e797669a5faeee27194cf72f8de

      SHA256

      1b0bfce159508e17f70c6a9ec3974b9f18eadd0604c03c630870f15328433bd1

      SHA512

      3b0f67590435cdad18e8f1f2fdf1477e029e7d7220337ae6ac4b8a89b174aecf31005a3e786f3e0fa7c38567ce08002c2987dc265ddb24becbde61dba975502f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      355b2a24f6da77322792fc7e3b5ec83e

      SHA1

      b720e5b36fa5204ed37169157338a184bb46790a

      SHA256

      f243a5f65c44b72a224934e6966e971ef9abe15c967589e63a250c588123b903

      SHA512

      bdeef09b7004e2932e3c538fa17ac3159a3a5b0925f10eaef3e4dd06386d10d30f1ef88e8a73b420e0af477f3061fb061bdc3c6104540308d9cb71b498f105a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af6b9db911905d53ad4441ef7e38870e

      SHA1

      166b77beab8aa8e0cc2b872e7e17d9bb0523bc06

      SHA256

      17b8049051ea6e9e557e7d846854f9d2ead0bd0f061bb4bd1fe9fe878048a6ba

      SHA512

      c7d5a2487e8b52016b774624c796908607b4e6bfbcdcf7ff24edf54acb659eeaca1f7c8e8407c590b85a5c8632266f309101e11e7971d14a4906b1f2a856f170

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c1525f46853c735b1525129037bc47c

      SHA1

      bac66a3f539162a696be37487468df7bc0078b91

      SHA256

      2e0c560f7c975093acdda024fdab0235323f30621cd919fce0e2a18fa82a2ee3

      SHA512

      12380b971b57a5a4f6ccc973461332bcd1ecb6a733053607fbf355bf9505d8d82dcc8a3fa3e19d77d7a4d8cb0a97d991035e1043bbf3f4734479828fc4a7dc48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5dd395963a3ccd6ccae1642cf0ecacf

      SHA1

      b52a5f8c9b516401ea27bbfd82dc18e445d80ea1

      SHA256

      62ce176e85d9254de8f3f74089e1da00c6d9bd0d00a0ede7b8a635f2a8fa80e8

      SHA512

      cae81392d48cd0eb2f5bd6f08d6bb8edfff86ee1f173a35ff2e937e5c583b80054b2f2652a29206dd9e57089d823af9a1ed1405cf448a69379432791aac9c8db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa8cba346cdda327442bfd482afa8dee

      SHA1

      9e0311fec8f9508837e2298964972a73810381ba

      SHA256

      b5823b02fb75f758c5f5eb05c2255c9e188e217066ba1a509fc8476f97f81021

      SHA512

      af78cddbbf3c2225b2e566e2e4a4e09c2599d144fee2ba5e2971def2e29e604b67287d3e5b17c9808bd8e0b3772565b262c84a1f9dc3bd6571109d3e8354550d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4cab6b9430848e8fe98d21795286a35c

      SHA1

      dfe9b6eefca49a4b66f29e61243957d4c12caf49

      SHA256

      110c67a11f53c3e325433faed6dd11cc7adecbd7cb06cdfb0b0063f1ba3b098f

      SHA512

      a729811d8168810ec3d727665b23a149aec58f4b0b536ff2500bd9b315678dde9ef499babaec9524991ba8ee0a5515c4e42ae8ea5655e5ee920348caecd954b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f6bccb6942d8a79593a8480307c0ee5

      SHA1

      106eea3e0b48594d912b658c6dea1d2282dff73a

      SHA256

      b8a1d1ec19fcde78bf859e8cfd74698f9a2c7edaed04fbf081091f44fbcb0ea3

      SHA512

      0ad58661111c8eaf86ca518af607ff1696ffba679b5a89a2bc6a8c6ca41bbf1a2d4e28c31165cb092bcd92331d68f659fd00be1a76299f776c4a210ce53b2fc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1299b015aa0dadb500c953bf3a0662b9

      SHA1

      88c60cbfc4de54768ed65f0bc801133b32d9d975

      SHA256

      ce7d6fb891c6b33818fa7868a7d505d1d4f31e93239057c96966c1a8c1a3b657

      SHA512

      d01703f7c79617fc60e09f28790a72b9299ec0dccb874d2f71f2b6c9acac20685576b78d84116dabab0b0a9b235aa249b5faca30ba944baaace2403eddaed805

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      410b33ddbc4a54865b24deaa9b1615d2

      SHA1

      f9ff21a0810aa5d346109f4462cf5ada01b4ebbf

      SHA256

      613dc9757c0d1f26517e960cfd86f7d3e7c476069ca3adf58c57a8b6131c7dc4

      SHA512

      0e47b5830fef33daf267dfd9b28fd35f4875ff4384d86f3c40414886b926bf8b908d30b97dbc54b4b553fdc19bf7728d296e584ec8395359daa91bed70cf22ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      638aec8ebd0918719d04e2945d46c99d

      SHA1

      e72ad32897e2aff74cf360dd6ca4bb687e2ad8c0

      SHA256

      a7590f68f3fafa6a2743e2c910504ef5183f7ffe52ece444a813f9ab9cb2ea76

      SHA512

      60d168bff7b52cc6e8237adb8ff4475e97cccedcecb2e179e8391ce3e71aeed233b9a45994a2798025a7208b3b2f1f76236a0d0a4539b3d366fdc154e7756832

    • C:\Users\Admin\AppData\Local\Temp\CabB0AA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB15A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/916-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/916-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/916-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/916-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB