Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 06:59

General

  • Target

    e538f7b7702e4add0d257f5c1e42aa94_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e538f7b7702e4add0d257f5c1e42aa94

  • SHA1

    a5ce70780a1899bc2edca07bde9600c57442c7bb

  • SHA256

    d4a619909aadc62397219807a7f9cf51d7ec227e361af89ee3a1fcf9a8560820

  • SHA512

    b17a3b485400df03f3b290da7bbd7e3ec74a86d06aa469ad0eaa8d7ab49eb8a0ab5b7eb39f9a039d77205ed959f98075116ada0f66de780f4c32613057ef17ad

  • SSDEEP

    1536:iiRT8h3yyOslyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:iwilyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e538f7b7702e4add0d257f5c1e42aa94_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1196
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:275470 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1504

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f851b7359fca7b0a14790204a89d071b

      SHA1

      01b449181720a84dfb49a235c7098df11eff2392

      SHA256

      338baa2b7c55e11aed1b94967052164db0efe6b34b5d88737bb2b67e41722b60

      SHA512

      9ebdfe752c39a60b11b4adb52d5dfb2d755d9abaa3f9dff41627d3fc5a4248d8a5898cbd86bd08a27ab1ff05b1bcd10d9cb1dc2b88e74e787c6a5edbf83eeccf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f0938caf29dbbb8fb67b1a68e52368c

      SHA1

      0faa91e9288a7745c68fc925e15c7cef6304e597

      SHA256

      cd7de1dbb66e096968a4a560c493a828d77d542ed3b6aee20fd0cbcdc753edca

      SHA512

      15d7c73d423e783b818897f72218c75c56ca6b1c7c6816f03c2ffb24b2309d46790e479375b801ed5b97d589d20c806b1ca1d9d8f0d2ef18b79160e73d38bba1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2840857262bd20d31e2e5162452c56be

      SHA1

      4283d116990a018f1a4f366e38943c1b2cf1956b

      SHA256

      a478bba074ccf4ba4ba416f8f72c37649967f4eab4932ddbeab04199c931c87c

      SHA512

      3c90a66d052570b7d1bbb10d797e529794dab20b6973e68a4f17868d35d6121bd2e584f073d5dda8eaa511025a2636f436b3da836f6a4028a9ba447f4f0e8d35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b91a02c313af888b21791b4c6ee4a33

      SHA1

      fd34fca5c8da3698090f064eeb2b46e92aff3dd9

      SHA256

      26a2176dfd513faae97997657f0877e72d3e9b9bdd3920d53423e786a01334b3

      SHA512

      dae0aacf17697c8719e305e64d81c3656a8167c0002c3e7105fdf375897fc39821bec5d513fe02f0a8f56883ab94d6414d74f1723119ab9b59a573f42a6f0291

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77be1f1fb51e1454debb1fceb98e51a3

      SHA1

      91c52d8cd9611f5a6a19e73fb881823c2c90cc41

      SHA256

      0ed60409aaeafa52da355b0cdda1820f353a8841493387bb9e7f71ff9b5c41b2

      SHA512

      bbe030887ba7ab350e24e8f549287c9dfb0f64510616847f02484ced6cd02ce2391cd931f44282f62bf8d427a514816a16094b536f185a74acaeb662cce6ed0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3da007dcbfbade5a4805cd40e1963d62

      SHA1

      45695a78c1f50cea0bf52439cedf2c498d99f0d1

      SHA256

      d5cd55e6e5dcb9712c13bae2a4bd028bc59ce71e3769704c7c7a1d6a85a86cbc

      SHA512

      f9c1b31759199e49d460aafa185e7631ba4d5efb0408d18583434528284c4a45180026d744fa6014d0c87884316be2c7d7d82318e8bfe47400c0b0df681e4095

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0528c62da1a75b73a5753e515afc780a

      SHA1

      488044528fd1ef44b9fdeb8bc3c1adec89747348

      SHA256

      154783b48862e3dfe571f65533dd50b1f96e599764d2db907cca59d931e99d17

      SHA512

      865af7050d073596dfe0e8f98a7f01bce025e4d4fbce509178dbef33aecdf90d4808366ed71b3deef1bf5efff86318f68b0455ed1a4a3d7ae6bf199c8d8392c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      358a16fdd7b527afdfd2826de1fc7e0b

      SHA1

      4a0bb07df68384a71154c2eebfb3a5a1e1c502a9

      SHA256

      926561c5e2733cd60e8ecc0e6fe06bee13027d5b7a3d82d11fc909404ecee027

      SHA512

      9d01e4a568fde56a2f9305e6de4d86be5dc6af046847784323ed97ce5207a989f88786490ea5ab6188eda2e3f1fd9d271d85ff0174876ce571eb0c33a2acd512

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      778a1c0e55b48b63f11fc03ccba32d34

      SHA1

      97b59e8d4289beaa060b03fef9d5938fb56c0ca5

      SHA256

      1fa0883161718b8d4f4ebfec6d925da9a2af4e868cc688c4101a8b33c174a53e

      SHA512

      77a84eef71b8ed27e245673c963852286d52b88e71ccdb6b194e0c84496121c19e22b2c07df3f52dda96c73fe2058f8d5ebb311ce9160a8d51c8790f930b9381

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1bb6543f8c1aa934f2b01507f688b6e1

      SHA1

      678f93aacf55885e68ad86642a0a9b3eccb740a2

      SHA256

      a4b6257c049e412d96bff4f47e547321553f0fc658c4a5123e059048eb832fb7

      SHA512

      e981e334e53fc6065725f85ad85493f8028df634113faf2c7fa9f1102e3f5a10e29451d81c1eb94280b40a2e432529e38efb603db74d40cbb2cb6d3588e88ffd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07f960a7013735618672b0f16c81e48e

      SHA1

      d3fe20fe9ffdd10275652f08f438b3c1f3cecaf4

      SHA256

      2c92b9191d0c2533068a678f914286ed2ce5df4945e8c495b6e99180cbcc7aa0

      SHA512

      cd530969756a08d6340984e36688f35defe9334f180fc76126926f238e5fb5464a820f74b8c2a4740ccd960a2d5657bf88ec6c4b06fea32693642b1f69301dc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      963802dce79e10507a733d6c7703d614

      SHA1

      93e12cb844b1fd8a746cc0b2ad877640d838caa6

      SHA256

      f82c4908a08d9fb74d296be48ec6246adbefd9e57c2e7e73e44526fb1a9fa205

      SHA512

      94eef973aa48b79995ac83473bceada410e00225d469fd1c3f4cdb9288cc79c933f108a680a4d94074b865e4c6d49a1cb64ed59717c34364e7a2e07b011da98d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36a68904c97c749999d13f96972997e5

      SHA1

      ff5d3fba0f286b45ce1c346e9980325ff36deb30

      SHA256

      f3d12d9cb03eac346445f7ab227a710f4b475539fbab9ef108859bc94f19bda4

      SHA512

      5d1799284239ab0b74167fbee3342311d13329510184903607b9b2f919102f9eb46de7d810ceb86b33f62dda97671009c867d3c1dd66e0f2ddac8aef12c40751

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bcaa719491c44caefe24dd5a15bde57e

      SHA1

      27d67e1bca627caa77347ec75f8bc9c668e723e3

      SHA256

      5c87b054e1235015b81509a20ef161ed06d1b22829e8d33a6ddb7b38c29fb83b

      SHA512

      5d94b8d25686fba9e8c769e82a1184a8ecd1b290cc7184ef607578871bf4eccb4d9c059ed41fc93f394ea6ea23d0b6413d173f9f27e70f9f89c783b5320d0792

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16b957548067f47aef4c191ceca1e295

      SHA1

      8d018dcafeb3f2622842e484e288f29278947705

      SHA256

      2dea433cc5848f4854234dafaac361a302ab2c26be02f14969d81043117545c0

      SHA512

      32a76390335e126a7b81cb96954a60d54e862164e0f6be0adc971f745e28e950d7151ce55242428aa3d546d0ce25c6914e029a3a28c02221f5bbfd2236c7fb0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0e676fb5ade674a2310e881ae7c7a9e

      SHA1

      86b1a23349f251f92616d651d9c1059db2d249c7

      SHA256

      9694977f3e5e5876f9a29383af00ad5b68666df396f87f8dac0f6ba0bf1e3c0a

      SHA512

      d80d59aab3eacd9112e0927762d4aa88ff0ffa508dcf8bf00b828c0422453e5e05b68e28266149344060bc085c0880b680372ed5ddb80acace9e691b03fa4a71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86bd5244de5f0d7ab74be7c883afdcb7

      SHA1

      0ab8e210b5cd4afd5b1ce2bc5e1b724ec5fa9d1c

      SHA256

      d7c464698e8e387bbb5e80bcda61bc548a66df556f170cac29f3489c70f7c3a5

      SHA512

      d35fcaf513385cc618322dca8cfc2774ed988c8e964e2c3f7f80703f0a83b1a66f77ea8bc262fb2184ff7ef6cceac6d7f5384fce8a1558e1bf4104caeec41110

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3aeae409de3011818d621c2afd4cb722

      SHA1

      52f3ce2deba47603b6a1c12784be12ddd0239cfd

      SHA256

      d33c601ec07146fd7c0fe237645936f20a73a70f358ceae7b584ead33bee2139

      SHA512

      76e5967c41c6ab3e41ebd466030d318f33416bd6def0bc6e65dc21392be4dc1d54c3a1c687ebe800d7093cb3fe179a9500f52f086ecc8d86eb6a629efffd34be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cec8cef577d3522fcef366b5d0b0c0c

      SHA1

      04edcfe36b533455b6ec24c0b85ac633ef9b368e

      SHA256

      3e69beb484ed619343c27448394df5f8873f546aefefc10330fda3b0f892a8e3

      SHA512

      1db5ffc45720d65890121311533ca2c3daa59e2b91d6187845e4356bafe8e07be1c3860878c9184924d004224ec63b490b217bdb577328349016393f80fb8bfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27addfe151d9aaf4fb28a3e6e2860b2a

      SHA1

      b91d7579e7e58f065cb00920c40c98025dc88c04

      SHA256

      e1bd03131148d4390095b533d911cd8cdce6614d3deec3675c44d8c8af16d4c5

      SHA512

      81525e62b5fd263e4d99d1f82c3eedc2316e7f72431982272fd8f0628c770e099e5d8583a823c165de930b870eb468a85333cffe72c9364076d82c77cbebf15c

    • C:\Users\Admin\AppData\Local\Temp\CabAC76.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAD16.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/380-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/380-448-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/380-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/380-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/600-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/600-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/600-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/600-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB