Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 07:56

General

  • Target

    e567b5de8c8999e0c76b5c242f9e70a2_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e567b5de8c8999e0c76b5c242f9e70a2

  • SHA1

    7eb315c3db08458d5d7f2a42a036785d4b7f2795

  • SHA256

    682b3ba59819cc96b0901dc0a5cc929273eb688b28e5391908d48587bca2fe41

  • SHA512

    ddec4f38f845d37a8f4910753407b6a1e7ab3772d78050fbf0275b99b1ae9d09c7dbb082a6a98473d1ff9fcbf62ac73dee3e70d5df026d1bf6b39d8c613e9658

  • SSDEEP

    1536:iURTRxddUKSJ9I+q7deyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iGu9NSeyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e567b5de8c8999e0c76b5c242f9e70a2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3012
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1996
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2004 CREDAT:406548 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:904

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9438912dd5eaee446a5b2f4d8e7bb36

      SHA1

      9117ec4460053aa4659b6dd425fe8e0ffc23fa88

      SHA256

      72d6c6c42d5e74544813dea2b49de41a22d2020c8b04e3a876818149a1c905fd

      SHA512

      00ab06a979cd79948bbd0b5349423a62ee6216ab85a88ab2f1515db1bccefbd7aaa954eb0ad614b4117cc37a52dc6b77a3dd3a921ebcc241e2992bffdc1a0bc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a00f9b7efe6c888be8ab225eeb6c0f9

      SHA1

      bb1b7746ddc4d1f0b7bb8b09fc2721f4bcc00ab3

      SHA256

      70fa32932df0f29c25d03252c6d95d55d021d827435a6638c1623c4b2803b8cd

      SHA512

      3c411f61e029fddf9f5f627c9e97752bcb1ad170e6292d84ce64d67ea83260cc084013981a1a223f3af8584fbc4f149442fe9b275be717888bf12a77aa3c7cce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7aab63d97f7e14a5d0f2fcf8690e602d

      SHA1

      39ba5df88853eb8f1f6c799451fcfa918f18a165

      SHA256

      3dfc4e6c5b7c51ac6e4a84a2381e79abfeec4cd44f405de57f0cc28115481c58

      SHA512

      848a6bdd7b1edbfd6e0ecfaf92b0c5dc9d3f18f4172a3382326814328606e2f26d55088afd79b130217e99c4360eebbea41cb4d8fbbf9f8461b0e85ed306cd30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76a4656d1ad2d2d17ca7ce457855e9d1

      SHA1

      e110bc89025222e9dc5e8f9ff2b33c03fc886898

      SHA256

      b155df4b6ba74b9780c11eb28dc2a497b59063dc610defbf0466f9212ec99185

      SHA512

      b430c0d1514d9d9b932acae6031b088049304b3314474d43eaa5ea67278415d765aad74c226bcc772da897e1d07dee10dda58809d4fa9cf79bfd6cff212ceda2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8715af9582e4b6ed0058ee05b45ee155

      SHA1

      325e9e1af4b86516156bfb2a765f0794b4275388

      SHA256

      5e39786520471b3f0dc44cba84e4018cfb3562fcfb34606200ef3e3a477e809f

      SHA512

      e0d850f7605406727cf922c2bcf7aeb76164d982351f391c2911f1b433b4e51b308abbd35c78e0dcaa0cd2d8688bf3fb77d17a48bc5b34495678f79b168a06ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c978bd6a2edca64d5c4f78cd2948f08e

      SHA1

      87ce3d684fabf5d064bf1b8dcce300fcad39183e

      SHA256

      334fd1313bde2107fa146d208e871489b1dccbf579d05b3e0efefb18c647a5c6

      SHA512

      3dec329ff6ee22c822532fc3da5b741672b859cb7ce7a340e7182da7ef7c1faff42cc44dcca56a4410babb7e54fab1eb5ee8c93309b7735b957463bf474446f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3db38eb442d2c58a1d43baaef83d5fbb

      SHA1

      1e782add2d3707797da76990e60eeeaf6fb8c461

      SHA256

      5c321ff0551fcefe957ee6f836b1b3f063f6d7fd63cf1abc4c943dcd7e613997

      SHA512

      e7f98621691351c557bfeebb904e58e6fc9064202ea091584e69ef3aebccfa146194c875352e213ac0fcacc89c8a88edb64d56768ddd00b3ca352bb911b63924

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a33fc54a89d3e3c7d0ab9dc56068256

      SHA1

      ceed3d2ff9ef256ca0ae0136df58f67da55a61c3

      SHA256

      cd7db8fe62af26ddcd291908299ca6c0a33ead397fab05122e2e0cbeb2e48a0a

      SHA512

      27273a59c39c14861551346157cd842423e94eec0bfafcee1f7f4bc953369cacaccdc6819033e6c855ab8ba87eeb533f42b3185aa7232fbeb2888ce65749a850

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3f725fce097ffc46b48ba31ed873cf8

      SHA1

      b8077e3a6c5b10bc13e0b44bef20b2a6ff980046

      SHA256

      ce3746f71f958c7c91138ddf0073911dd3f489dfbafb7dc1a42a3cbd51602f46

      SHA512

      d498ea49e0f3e5d25b1e7a248237db6b866ca9d510e4962afae231e0fa6de0808d7c6633ea7671fc501692e6c5e8722de3fd235edfbe839edcc2ba514a30a6c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c41d2997ab388ca8ab65de3c74d1f93

      SHA1

      74376a013b5f18c513ec47245f5533f49dc180c5

      SHA256

      03567871f75303ead856de90660ba69582732052927cc35bb270e35afb8a4769

      SHA512

      e0eeb7fdfe67acb0c847c5c30b35a604036d2239bc14ed7967a996455761c0a2d38dafc8e7ac7269b1d84fda89ca70e95a72537d973ed1ce22ef598df4770d50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7b9a7505843517f0dc92f9e71a8855a

      SHA1

      f46aa3d5e852662c27db20ee02800f3dd68c6bd6

      SHA256

      7cc6b9f39b594f31651f5ad3bd7b9011da17668b5c76409ea68579d04471dee6

      SHA512

      3921a2d301a7a1f1e512ac3a4e26128dec17efa7af9070fe87b8c0ad2946ea6bc5a5603b4d72f6a5f913c9a4c2e4ab08095f0e92c99b9cac08a12d97dc996f57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fdfa008f7863da5f3949b2368eea492

      SHA1

      9a33158cf449c91206b0200c47dbe10d673967d7

      SHA256

      0030be063fd62c51c7fa9f66e1d2da6a4ad5b3912f8ab4d83c762bfc3bb6c3a5

      SHA512

      8d026b60f4b2302ca56789594acc5e5603af4320a33506dd32d8403b5ecc324e9753ce0dafacc9c7f14c191e22656a898ff5a47ab10a8f82f3e901cb3db62fbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      720b2172ec29af111ca50151c96d69db

      SHA1

      c7a532552846841db1ff545369db8a1544c8540c

      SHA256

      a285d2e103ed45aa58de51dd099e6ae2f7509f04b18997e6ee028f7640f60690

      SHA512

      ab543a5df508a9635f69630eac2e9382b32693cea8e1707aadaee1a4b16c2cfbf937031f4bf481a09085ab34e9654e466dcbf528c38754f87f1fd772d7831000

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9dcf625550a37ba48fb10103e927de2f

      SHA1

      957d3b3c30e329565df235a05aa06fdd311c0e8b

      SHA256

      e9413908d528ca443ecc2c6c1e58e91269ac55d23f9f0c3da5120386cc1b62c4

      SHA512

      16d79d4f15a65261bfe01195a84864dacc913c051f8c6dadb43fe2145b1851c1d1de657ccbf6a4d31817e0da38a5a1c7b09f42aa7a879a8e8ddc178c04181b9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94d907a0089e0b9434a5668ada548b79

      SHA1

      a1357e808bdfb8f21f570fb564644bc9a26b4a86

      SHA256

      af5c554b40aa93f1888364e19d8b158eaafb776430ec56418f1238c940831202

      SHA512

      46715e629c678d943d6e32b8995cc5599ab94c7b15dc7bfa220bc7a476484b5da3eb27bde12c200200c179f732f3fee1179d4fb5331d6ed7f16d5c605c72f5cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16805e63bc200f778166382037d758f9

      SHA1

      5f367c3ae8e21f93c5b5950d6b6891b8c6a2ef9d

      SHA256

      c17836aab8da9ed89ed486b43875126a040626ac745910f3319ae7914c66950a

      SHA512

      5db0bb171db7dff6b3043d981f411633ad67317243878a1b59d2fe302e560c90d797fca1560d82a83a7fd527840c32e46236d810aa7ce1c1f821af8711f777e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc853ef9c08d452147c7a26beb6fc69c

      SHA1

      0c14161e6723d3deb050c6025ce1ce4d9a03331d

      SHA256

      8278e077795d65882e784dc343b6c93c520f4f3516498105a5f563a0201e2411

      SHA512

      2e29e3b4e88d3ec1a17c77d14ea6e6f2ccd96bf25feebfa5d835837023d2dc4dd95cec92b41396bf605f8ed310349c9497474178c64ab9a0b712eceb1ad75c68

    • C:\Users\Admin\AppData\Local\Temp\CabA7B6.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA826.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/300-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/300-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/300-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/3012-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB