Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 10:07

General

  • Target

    e5e0e5b212856173ba9719bbdbe2ccf6_JaffaCakes118.html

  • Size

    159KB

  • MD5

    e5e0e5b212856173ba9719bbdbe2ccf6

  • SHA1

    3ad757e93ef42bd4451f3b03d6b1ce6498fd047d

  • SHA256

    9e78812cd1974201dc00c84beea1c28fad1e17f31fcb9ce0f9ee4bb3feb6a5e9

  • SHA512

    c9be207d2a6e5e0da8acf913d12eccf147f7d37a6ad83b4e25f50d92817a901de6fc69f025291b9040a24b2566e351b34f5bb3f268009de18a7d9a673190ecb9

  • SSDEEP

    1536:ivRTbe2Vq3zyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iBbq3zyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e5e0e5b212856173ba9719bbdbe2ccf6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2296 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1728
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1712
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2296 CREDAT:406540 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ece1183072fb5aad1b6ddf89df5e8e3

      SHA1

      a2dd89372c14982ccb34d775f81d3df430ea13a7

      SHA256

      b7eee0d1483cb7fbe6bca2b08964310804381f291690676491a12f6d08af9950

      SHA512

      195bd6e69679f2b0328a43d19cb6c84641cf931277a6a1b24ad494b062072614d3b0ba84fc20a212a8c09e25ec4d0827e385b9200bcc33b262a128c78d12733f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03a338bc146bc23de8e1c0555b833af2

      SHA1

      c19382fe84be63d2108f9a3a14d145ff7bd29d71

      SHA256

      81ba2de9c7f2d2af7ebbf954c7b15edfec84c0b490fac8b15ad7e3a8078190e0

      SHA512

      b18c6fc0d97a7e520b4a8319e17766bf1c18dca1e2d4be4714586b19eda6ce1f5806ca353a9939233c4f30e36e69b2298ca5071e195a6317dc6350783ed1a5c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47daefdcffc3457f1d9c532ce4ca0e0f

      SHA1

      a9f66f1737375bac43877e2705df14b190c2e258

      SHA256

      0f5a9bbc4476aec875b7220ffc3cec30c3bfae294d938405fe05585a0abe5881

      SHA512

      4eca4cb06b6b7302cd01ba04204ad239821f458ac2321a0e62d1bc490fbf9327af2cf5e730d957067d20b9725cb84d6e534ab6bf6c211d19990bbbc1784a711c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7e410f3b30c2c8b93799e77ecf0f059

      SHA1

      4934f2f956805c3f644ea5ef2a9da927b7b2f970

      SHA256

      86f575b9af9ecbf506bb5c970c45651f865332180e15ebee26df060a6a3213fb

      SHA512

      62141302d236f175baf0754d247d11ba663f9af66eefa54bce280b68e16baf0ce64165e653d083c5976f796ec9897ddbd3f7eff3b6f29bf498a45316700d3ac8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72c227dd0bcc615cf41d9552bcdcb413

      SHA1

      c72b5c94e15cc99c0c28b48a55b2d573fab0c56f

      SHA256

      abe370378116be8d4a7c9057e659531f63e4894f863f04926011c5d07f1f1603

      SHA512

      9e9944250728169b202a485c755c10f3dddc1a14e3a56778376b0b42b7d4c14fa94d5be42bdc1a34328f4681a6bbad3fb2fd46dde34e0d3ee123c89ee685e872

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f921aec07a2315ec0ad3fca325f5e279

      SHA1

      79acd0c3a238ce5f3aa094e8e5f4a03b695745dd

      SHA256

      fdb2fccf1315ba36c409be6b0d4b0500423e2d477f27ed4768ebb738d838f907

      SHA512

      fbf8673e94202a329800511bf4694be7ce1f2076f2ce7f80aab1ef8a0142f97db2cc140d064ab9d5d9b5b366dc04880c2e85c988bba1526af141180b27ee14c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62ad6ca06dd53eba33332ebe147d2549

      SHA1

      e8633253e5cd3cdd5cf4008c5fc6acfb2354b5ea

      SHA256

      f52bd070ccbbbfdfa5ef95ffd84e247847cd9d09ea9ec8acb5b488554e132ca2

      SHA512

      c70f6bbdda67f7a82e4996da5862d8ac62ece98b981d629a6b6360ac218040f44f7fc1bbe114385a034d0c37a6e82a90fb184d9fb7e41af858285a38d8f7844e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a3b9de89a318a14ed07e2991158e219

      SHA1

      5dc8ce33c20d8364b3e4892659939f6ec46f9e2f

      SHA256

      d35ae47d7f1c735f17e1590904907548d89dfe30cb5b0a24e183e55e2d016a17

      SHA512

      1097eec5e95d486721bfd634b7ab9a3c50b6606ee1b121c157c71d051452d78e56867ecdbabecdb9e9b6daa95a8fc1c1b498ffa38561e6d3881622bfbe4c9fa3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4649f62dfec2dde710a0873d8736af11

      SHA1

      0c15d8fc2f1b37b7c1a2f2c390761a721128a7c5

      SHA256

      fbc4a1bb4a0659560755d6ecca5331da19c6a7526071ad533208972026b55220

      SHA512

      d1e906b7cd2d0c802aeddb8c14aec46c79f720fa4cf9f1dcb2f11f081f1657b95f72ab1fafc5fb781aba998a2d1929e9f5ea1d62b88f6e57cbbfb8392b8120ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c6dc6cfdf70ddd34fac742f92b4d2ef

      SHA1

      9186889780b4292ed233b97b674bbaecf3337d25

      SHA256

      47cced2b6c9948ec0b57aa8220d52dfc85aa8e0bb06fa930b343dd51d994760d

      SHA512

      57fc5456337e7712ac4ac7863516ac3f4b46bea006d9b7cdc29359cf7b60089433252a0b793ea099ea54f6b182fd8033dc035601f369dd8f7c464ca235e00d76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10bba88136a3859f021fc46c38c7ecb3

      SHA1

      804c73f3b38db4531e731f64c089cd8d4314a46e

      SHA256

      9de5a8abfff79580a0873231e476e9a36546a1111b70e07f5d8c418b37fd2721

      SHA512

      36c10947844b112ed7b3d7a02154310f69e60c01912b52cbcba745a639f8985c3ff130f9acaa7157a008df5e9aed46949b56d90927bd986344c25c3899e4ecf0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1ed611f4be0ca174929928b675a8f07

      SHA1

      082fdbaff2f5258c24fd74ef0d77cf7dacb1777a

      SHA256

      bc377bf9c15b63482d659eaa6e75639cb5f268054494c1d9889b123097a61ddb

      SHA512

      92b7daaf03e84bbbec8fa0b516b5a63bb6d6f717b0b6aefb9a6d8ad632d7dfcde17465e7fb211417d120c91857d83560c3787d3a572ee22e444a23b42a200b56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ed5373f981c3c7de700459a657adf7e

      SHA1

      11fefa7bd874b76c09e1cc472cf946624f352322

      SHA256

      dcb363e986f3a845c69ae198c42802b30f1bb01532ed93ffb696cbc2cbd3a07a

      SHA512

      30493dde7af02efec2fd1475c16b0cf17590a3555db39844fe127a8f25560bab336aab2403563f8bdd71ffbeeb1b0fe9d69afc65768bc47ca8002705af6a9818

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0239d58dd00ceb05cf0adc8ef94f14ee

      SHA1

      5920a532138c51bd764c9cf6d405438cf784b7a6

      SHA256

      61cf54abb3737d1c16fefe8d2c3bdd60874420ab3124e0e8ca2710d1aa17420b

      SHA512

      cbf246502e8ece180025486201de293ba32f606e716f5cb720faa5a1745f997f812991fd937cb214e0c7416316736554b6c4b2c8f2e5df2b9837eea9c978b5a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12e31241430f16184a5b832ed70b8437

      SHA1

      47944353ecb583ad94df9492b8838e74bee7f953

      SHA256

      da3996d54d6ccc32b2a81a56db535b2bbb4acb5535c8818a879190ea876ccb25

      SHA512

      21d02c7224dc5fd11bd1fd2b41de819d51335b0c7f833812ce23b025f0e4096ba7a56e3c99501798c4b092e5206ab885e32b47810866731365c216a71797f6eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1891463a71b6a59284c32ccec5c68fb2

      SHA1

      c386793afbefe47e0d63441ca647b8568bbf0eec

      SHA256

      2d842ca1587939f09a51aa3972a926d77e1d73b556053a694cd368804f834923

      SHA512

      61ba30cac6df9871f09ba6651ed41391ec3e4f93c188473540748989206bda9ce14fe20dc40e6a5d083c56c1fb4cc1fc29fb0dbd88c01f5c026872e56c4f5c04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cefd1678c3fa6ee2f017bf59372388e

      SHA1

      fbbdc636666ab309853ce0533fd3b800b60dcd25

      SHA256

      366cf3b78d89337908f07b3e7c8c47c59e49752fbee43450c04d0bca1ed78150

      SHA512

      8950ee1619900832159d9679b830428a9cd654460c72b7dbda9c4ec8b4ffa6f962bc515b9cd253955e9328bfa48250c04b118781e3213d7d88466ca35fa9c72e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8d2bf33ab738c5b6dd9309ef47a5d08

      SHA1

      7bd96845b2ff1f9e855ed7adfbc48b95b26fcac3

      SHA256

      a91f3cbd17777e624b02b4286707d97b73ddb5412ceb81c90cff26ca9a7a88d5

      SHA512

      57554538991f28e51ee3da592388c9fd74f2e3e0ebba523e95bbe5e6ae353221dac25d2a3423dcb93d53e262d360391ec90b8e052380cce99a1bfd8e6698ef8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76af6c1bb1608016e265fa40be05b667

      SHA1

      912ed9bd9dca2289328e289dfb41eeb83021f247

      SHA256

      a41872fd12457fa9dae213a1c520d01664280fd2e814f65d11465021affd9009

      SHA512

      1ec754bdf8307533674dedb7e3645786ea87610ff3bf4dde97d6367ba0e0dcebc8bab886fde10057ca852545476f2246d5cd2dc919179005e8edba7204e0e297

    • C:\Users\Admin\AppData\Local\Temp\Cab6E11.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6EEE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/956-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/956-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/956-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/956-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1728-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1728-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1728-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1728-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB