Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 11:08

General

  • Target

    e61834742e6a122de027f66b438cfa72_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e61834742e6a122de027f66b438cfa72

  • SHA1

    9c1ef9d7bc417386461f1e72ee27063df4aeb8b1

  • SHA256

    cf52e01b24deec4ee8311ff27beefefdb254448bbc7c4c01f52a3f5b589e05f5

  • SHA512

    b8274a89f6e79bc31d60c6d630f161604adb3afebec2fe3d12130ce19ada9dddcc4903c189a483e54df371620e2a38e6028d66a10bc7efffa44d2a47219e8bc0

  • SSDEEP

    1536:irRTwNCFFNd3igjFyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iFVkcFyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e61834742e6a122de027f66b438cfa72_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1964
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1104
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c55359d05a51dc35c3ff681ac21393ef

      SHA1

      1a42c7c3e54d8b4a6d1227de5a00f7668d476cc9

      SHA256

      9aef9f8a1d97a5051c9e0cfecac0e724fd8253aa2f78546d35f3dc9e9ef30dc6

      SHA512

      6f1ca8b44af77e02fc1112bf81b526ecf24937b98d1c10bd68f906c1f1a432bd4f0fe357b16418275ca3f2a8934eb1e7be1632e4e72060f42a7c90e5c3c092b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e54fca98212b3c9dac4deda39da2f4f4

      SHA1

      bb7b6768b90d28a627f180469f25cdaf9e39428e

      SHA256

      c72e16709da52f87649f1125f9e8f2eee705ba842bf75520b17834d41572002e

      SHA512

      c46f7cbb498f72d963fa845107f771c119c3caf5fab2fa67cd1ee871bde0b20a1ba032ad49bf4204d5c8b73f3823f79c38c2d0aa8e4cc29878cfcbc5d6eeda0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      449a0431886e15e8cf59bab5d7285f10

      SHA1

      c0807e8ab375f4755bf14c5c21a2f89878dc0d1c

      SHA256

      a77c3808a2dea03d2a05b0b75e90a7568369804b6d8b81d36fa91e44d43c9210

      SHA512

      b45a12370208cfb5b17bab001a4016fcd402bba5c73c19c129bc7cecb51460e8b7ef8747363be01bbcf55f0dd233dbf84a29a7f290d6f554b0dcd311ab918632

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26b059630e1ecf0cca20f9b36ac76232

      SHA1

      909fa07101c68861f95d12036766af51f2a3b9aa

      SHA256

      c46cf066a03723af5d571159eae80559c2a216693414551ae6a7588868f5872f

      SHA512

      da380fc37d3dd167be81452c7ec253b1711d4905acf844e8b4a8092e966551b05b26ef14d9c9ae1d18b7fe099d9ccacc81a453f064f11807432a4b7c6bf7e1cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8be7e86f14a56fcb8da3e6480852d27

      SHA1

      3c5ef10e69b64c150d3439934b305b736ae4deab

      SHA256

      d7b65e23672ba5db0c9a6dab9b7f27391deb305e4a312e725a06ac200f23b49f

      SHA512

      8ab02235f48c13a64c2a403e6090f70d7feb74fb91c8d57e76d1e6336c8b873689152eacac0f9b5dc872ff193a8ce3d25ba593c4cf093afe63b22066064e16b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84ebf1b511438541fc5406319c48d5b0

      SHA1

      79df0eb1e60c6022455071a4dfec8eb2aae8d86d

      SHA256

      30b8134fe92a1689c9f7015b9603e312f7e3cf579aecea19fadf0efb896d561c

      SHA512

      18967cb1a49d80c05848eba67351df2d179f8ac083c9606580e4170bd88a8c9ad9ed60087f6da0f3989ef3d65912732a12a4c7bc705698fe4796d7c659b7c0e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d732b698d02b414d96b0df5f20c5a8e4

      SHA1

      793523dc2b16def01d74435af6f95425f639011a

      SHA256

      aed63ee593ea9cfa0e7b0af53c73a26535afa50f51f6d699d3c6a88b9901e3b5

      SHA512

      4a7e0fefb31a24010fa147a9c703b2e03f3afe4720f78d48f9ca2b9149f4910b1957ef94e15b7420270b2c04a1438766e8fcf095b16d0792098a5083276d10d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c55eb676157587eb9572ca39ab3bbb3

      SHA1

      f9f918039636fb39d2a255b9fd726902857955ab

      SHA256

      e8726dd0f333d91f1be44c89da7e24b879c720e2197771117097e80d578bfbe5

      SHA512

      9a68f98219919d0aa9b4ccbcb31f31b01b588d3c5af0d55c0a538cc6a7be995175548ca459715c69fe7ad2d87993bf01f4a95a9022dd1c5f5be32b8b78aa43ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69b87edd69294856a93bb10c5d2ae982

      SHA1

      52751ad9998b5cc61cdeb332ed49f4f2256ee4b8

      SHA256

      84510cc7431ad6e513aa541967c73b69e2982346b3d92f000da1efff7206c66f

      SHA512

      e2a1183904de5d5fe59adcedf353929a2e4cfb78180cb7bf10dc9a8bdb2f21bc38c2b6beafd928e53dc9019cbea0dbe5472d47311d1f9cbae01d889c13f175bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96287d766a1201477f29cef482b47b5e

      SHA1

      a87fa9c2148798f762662b550db2650304d78fa9

      SHA256

      168a796445ded57f24011a2455562b868188f707b768bbf753cfa0a01fc32b2d

      SHA512

      568f7d31fafb1fe7cce3e300d76b568dd434fd2590213d43cc72565802c64053bbd130ece8d42e6f3e54616de5ff48fe0e5a90e3e149fedfe8fd97b1c9775ed5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c414b3ff3af2215320fbee6c1c8363a

      SHA1

      11a5eaa337b21753619786b61bf726edc8908f8c

      SHA256

      6155e9e2f7981ca2814ad1fc45df40031972a1feea964be103c7069b811502db

      SHA512

      ecffb72fd54ff77643de01eae49270c19a9d6faf4ca806900f6ef1519c07240eee0b482dff8d0808a480964f55a85a46d0c7368e095654e8632b9b7e7b238986

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90a1d6f8b144e730ef33cea5e623958e

      SHA1

      959119c41dab1a7d8c42166cb03d11c06c190b23

      SHA256

      9c37641c6a700ea6d467a0ddb93b747ab905584dbade20fa6157bc7d892eacac

      SHA512

      c20f6ac2fd262ae59bfb5e930264528c02ea870375211ca8210370fb69411b270d5bab74dc827be0069da4be8254a842100a3eb5bfcbfa4aeda920d8a28a1659

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be24e26a78130ddc19b49e29812ea97d

      SHA1

      529363ce69d7e6881754c3fd722b7785154a6d93

      SHA256

      636b2199fddeee8440355d39b1b0cbb47a8c5dd2d826a076388c95f137816cf3

      SHA512

      f2df469b2a7ff921d56225f9cc1580f29db99b5554f84d70c991c393823e1cabbde1d1ae63b253c312ea2d00fb8f14268b03bf17594489d625e77c5cfc4fe10d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05b2fd003b7439ecf6537b92278f1e92

      SHA1

      4579852c557bd8604359edae7aebbea0aa9d9826

      SHA256

      c90194d6ce4cb992036352636f3f46c34d69660fdcc28659268ab70c8d4d0df2

      SHA512

      e0c3988fafc8915a68fc72a25a591dda9272b1291dbd01fc20344e0843b3e489810a9639762b620d726e63e2e1cf9eb9ca928c602f9b1ffcf847cb548bf50aed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09927e1b1496bc11d6d3fd8bb9b1a926

      SHA1

      f8e027792c73909179ea475c7f39e05848080ced

      SHA256

      901284679c6e18468e022af51591d063734324371b7802325a4c5e2c708abb3c

      SHA512

      fa41489a3b842ce3c79b92cb7405af139114ee6c2e5ca67f6fb7e64894827c321dfe992618597d168c58b852a2d6dac3731092a14e48b302a5f5b5ffdf4dfa89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7f4ae8e6202206df3129d9f63726b04

      SHA1

      b60e33672444888350472851afe9a9c480189947

      SHA256

      4fd8fc02ea6a0128ecd68aee55356c2c94b7c4da0ac842057d6bb46f57ce28a3

      SHA512

      2f841463b2a6905cd60c273be88d58bb5571ce0e6e2d9e3480cfa86c6c0d242e4e73307bc1c6a8f0a62a38c2cd02aadd0e3837db9fc28639f99d711a9440824a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea52a3b21a509f1b465016e11f688a67

      SHA1

      b614487c9762ac61e8a6e4e50ce9a90505439ae8

      SHA256

      d2ee2c13b2cf03994c68b8fecb1704659a3ec9c26ce98ad10ec64bf80fb247da

      SHA512

      e1e5bcf168651b289d2cbb32582bce31eab6f90af31bf26c33c64c41bced0653218c7a06dcad88f1d2000f71710641aa1d028c58e3790ba3fbf38474aa7af99b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7bdc9a55c421b01b7621b0d3e9d8a28

      SHA1

      99242b7a197c2f9f0285864a1094140150a8d30b

      SHA256

      e7a2a5080af5b3b2f00255d9775adeb5ce2306237dcdab5f30f52eade5389e81

      SHA512

      031d186aafdbf677b1c4960f43ffd460a6b011ff71106d9142b000df7340d08ad9b4f8c1f234776ff18f7a2d9baa136396121f13b977370d35b90dea59f102b4

    • C:\Users\Admin\AppData\Local\Temp\CabF633.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF732.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1964-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1964-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1964-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1964-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2628-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2628-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2628-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB