Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 08:29

General

  • Target

    e5872d323236a7e9fe35e73101ea97d7_JaffaCakes118.html

  • Size

    156KB

  • MD5

    e5872d323236a7e9fe35e73101ea97d7

  • SHA1

    139fbd179dae9746430ff9b23d03a4f80ddf4179

  • SHA256

    33c478b173439d1070a3aa447a50feb3a9b149054b085db5160002aaece83597

  • SHA512

    5402940acaa18cc0f10a8fbded552487e377a5054f8aa20447d97a9912a4c90b0f90d8d74fa1e19249549423060ebc6d92840e890bc22dadb6d2dfc4fa3a62bb

  • SSDEEP

    1536:iaRTMT7LaRpRdkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iYj7dkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e5872d323236a7e9fe35e73101ea97d7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1220
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:936

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5aacc535dc81b1fb3bd97bc4af49cbb2

      SHA1

      0d4310ef2a06b09cc93ddfb1e6f12b0d0961fcf6

      SHA256

      05089f597ceabb4818d69718ee8b5bfc999020d68e8fd9c028f4d50bef41a4f6

      SHA512

      945e705fc3ea688cf56d6f249b8c1e7cfe5967712b9bb083474610e84d6040b39a4b77ed067bce58a592dc7d48defe388673e814d942b693899029ec5e1f8a62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8f13ba5fc16d6a7741b11c3bc6c39c8

      SHA1

      3d6b6f4ca027111611883ab4c5176d79ba9ad1ed

      SHA256

      f4ed97458a92867f3295c7024192a6d353b887a3526181ef2e7dd7d470a4c3a5

      SHA512

      1260bfa9855e353c172ad718e645d740b2e1bc16e512ab61be48183bc431d2735b40d27b41a300a72fcca14a5f6f4f9661a24041c73ab18374c32f52b1da272e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      708d05295e7615ec5a33b78cdebd3535

      SHA1

      47fa5ca469f3f983294f930496352ec1017ca403

      SHA256

      3f1824a0fd0b1240cb01601295d19effab50493e10b207da0f420c4042c1d704

      SHA512

      a63ef80f5881cfc822af290e26e094ad8a954e23b40b191062b862646df96a824eb1ea306a91b6f41ab4fd769907284039aa9734e825f8e2da47c47f329d3120

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48c8480a580e112c7fea6182b56f0c99

      SHA1

      f00fd2e8fad90f930db5243d321e5d84b055735d

      SHA256

      c1db6c83876b0596ca6b14f521132bd005a29f982f63b663f60fa26c2187b09e

      SHA512

      2daa94620fcc1072bb94091677047328621b33e665992a0cc3338c71c5475212fa4e630abb08fbb1909b29c3f6db43a89a8dd82911eadd7f25ba4e3c0258c866

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3dcac38e66fe7606f88e1ea790ac91b6

      SHA1

      8492b0ee72064a7dfaeb4dcae265bdddd71be513

      SHA256

      20b2568a9aa9486a9fafd83f20db5c24ca1f0e568fb007b4d0b03fbfd3d06bff

      SHA512

      02afc34f5edd90664a529a98a8bc5998c71cbb21f060416b084ecdc647fd86cea84f3288ef71bcb2f2fc176c783e78b297dd212eb48527030224f7ab553ae9f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f58c5dedc009ade422f23eea45d6f9c3

      SHA1

      6aa2544ab3e93d387a419c7d887efb6c120058c2

      SHA256

      3a1936a03eacff38e4b381e7c52f8dd2ac279255d4455ae69c3012f3bcabb08d

      SHA512

      474ccbf4ba7a5057ea9b51291bcb5ca93e498ca4d34e441c44eb9d67bcfcc1bb32222fc4a14e4f1f1ce51d4e75741beba05f3c8d5e05a130f5de3083cb23ccd4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62023a7650decbcd3cbffa6b2fc0b9ec

      SHA1

      1a31e9f648eb7b84367c403fd97e133f2f6b390a

      SHA256

      4c12bf1d0dff7eae75958e9ac95c882e7765caa885134f4a553961b1fffb9204

      SHA512

      74623e22bc38d5ed6a70d829d0267e10a28bc1048d75026da8bdf940b6cb935a711bd6675baef6f90fbd6ddb3520e840bcd6c1da36dabdd4823fa68a4b21eea1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dda3c8a71eb5b1213c0466f25d1221c0

      SHA1

      7c19d9ec99d5af09c814d32725d7448711020b86

      SHA256

      0ad2d13277561c6f54912a6dcaadce0f85f819dd74781663c75b3e8b10adb5a6

      SHA512

      37426c85c70f7c1b4de5a371bf308c9bd113d414877811e22a3952f2c3909b2380661d6b1bfb3b385161e2648cfe1c37d5086f1f9165660a44cde5eacba76608

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c29da6a9c5ba4a708a9c868bb262049b

      SHA1

      7bc3ba2491dfaf4f6ab9f5a3dab31311f52088fe

      SHA256

      23ef58c5d1ab8ba21f38bd7791b94d4f56c2e0db6cd9b62da22c7e51d9be24e9

      SHA512

      a164a3aee86115f596304df4c1a4ebd796f040498ed9cba2f5711d3dd862f0fb1c09633e522a3e4c846a258de19fa3651cbae8a81df27dfd530b1f12a3cb0f38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8ae2f3b115109ab6ed08a34f2439373

      SHA1

      d641cb4f3c8a9763a0c9ae834e86ca7a5c134b44

      SHA256

      f782db83276e167446406880326976d1cdab5f10dae7c73e8a191924963c14c2

      SHA512

      f5e3f01784799312cb48cf697f98f7717bee483f43c70b166ceaf8cb4f7cbe6829bf963c449dba0f2770877a451c5f6a62c3e3d36181857b86360ac7fe21b896

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd0011403d5b1e74a4fc72a4a02f7818

      SHA1

      94f3db8752a2256573176fe5d22a6ac2bb52ca45

      SHA256

      281c1133bfe02ea452a2392f942018d57ed1ab60e685db7d45eb1d153c599cb6

      SHA512

      e5d34e959e76d4ee746b5a1c7133dd5aec59214ef7bccf367d40c009e4e0a08a9b14743c43815082cd314dba2e6bf32b5fda40e2e554110ada5ce8559267443c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14287ce9322920a2d42848ce6fb293c1

      SHA1

      b3cb681434d3520190bccd7e65499222b343bfa7

      SHA256

      bad77e2f0a9f5360dd1eb891537f3a64a70e718334f5fc85295e6f74694a9f47

      SHA512

      655e076621917079fc422362910c0a9802daacde807441739fd5cab5d00a3b52aa85cf6faaca7e9347038f1b0486635ac2e5211009851cfefc37285b6eaa73e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bbaf9b6e28dcb66d7605e0a0cdea7f4

      SHA1

      cf4e1f05d3968aad519e5005d8a94fc31a723951

      SHA256

      453b5a485f94679c67e6da28bea25981c7eb784267887406daca9ca6aeda2420

      SHA512

      d59dcb1121060fa8d2406012b36ac0e0b0f5431d588312a04d33b6ec1dcd268cf39d42fad2e03ba90984fb9b90506264d0b2b9cd4d85599c2da0ee447ad314d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b12bc9411f766c45527f8069d8a94ad1

      SHA1

      e54a2fd5c5190022511b21f0fbafcc5dcad9b077

      SHA256

      703adc9d1353d9ec9b5f8b34e86d8a87c806a6ba2dfdc25c38d9375589e5676d

      SHA512

      e7787182319415c15fbdee29cd88c9ff5be14a6f4f1ab516b2f5900dee1fd72b3d017df0d0eef775e24f18abacbf47ec6fe937f5d67d1ef9d94df75aeea04add

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bfdefbf1423b42b9cd3dc2ba1d90366

      SHA1

      bc6088fc692a9b953e4a6b2b1c823d54f665c256

      SHA256

      2470bc8742cdf082210e29afdfcbdc01f65f88806f49b449ad79e29b13e023cb

      SHA512

      67da582418fb74218b96cd1748d62f624fd901ef95d5827f2d93dfeadd85d3da946f893313d6b1e1054c7be87722abe54b1fffefeb6bd431f00a86c287fac4c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      048a2a43948e612c6096cdb52ef5add5

      SHA1

      8a9805a61bb272278aec7896b5745a312409b54b

      SHA256

      e06f8fd09685d8d2823d96c8ad30bec60289fa520ce36dba599025f9a68a7f58

      SHA512

      38b4a06379bd0aa4fdbddcdf1a0ab596e00b471327bba36049eecccefe747fbb74ef561bed490dbb961ac9764b0e57c705b40faa7f7d412ea6ae032ff21d160a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6cd75ec6482b59a8b67d052fa5d9254a

      SHA1

      e502a3d0487d396a864d66915b14351754ed8ecf

      SHA256

      81b98db3da12b68928766a23a44590943a127afabcb5280aa7a9e448cdfb7589

      SHA512

      e308d3e539e06b48760c5fbb948cc3eb4740881d54bf861abe196d94c98e3defc6fa1d183a77323cb34ed1539f95c31f542cbcee9ff4cfcc70a4ea0149388d97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4736fb73671889579d1792811ea76fc

      SHA1

      aee97fc5ef04eb1d47129677c0aa3ddaf44922c1

      SHA256

      afc96513a01692b43107d305f906258e79443c90a3c1244708f51574caab7897

      SHA512

      ef845c18932951e57c2fd45064bae8f2d2e7f4f88f974d9c9272e67965005651520e41dfd22b17e274a29f77048a412989dfb7b5a23ffdc2971ced872fa5ab82

    • C:\Users\Admin\AppData\Local\Temp\CabF6BF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF78D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1220-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1220-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1220-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1220-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1220-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1684-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1684-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1684-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1684-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB