Analysis

  • max time kernel
    132s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 16:32

General

  • Target

    e7478e09fa3123e35f1e8a09ef07d409_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e7478e09fa3123e35f1e8a09ef07d409

  • SHA1

    f8381bdc0b0bb6edfd01b6ba9afca7f20f37e142

  • SHA256

    85fbca11c12e8bb758c479342d11dfc54ee618c79878badb548323735fc51869

  • SHA512

    e3efd132d8743d2dd97e02652c76fea5b11417a96460ad7552f18d31ca9133fcd01ca8d2d000360c9b1e60ca5e0ddd120b61f156ec910d5a33b01da4456a6114

  • SSDEEP

    3072:iTq1BQDK1ciIBvxpGafCNsSI8W1hvAXegMpR0zAJUT5EPyfkMY+BES09JXAnyrZ0:iTq1BQDEciIBvxpGafCNsSI8W1hvAXeC

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7478e09fa3123e35f1e8a09ef07d409_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1908
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2280

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d90b9d5eb84b96e3be1b312cc89ac61f

      SHA1

      5e21cbeb8c9994cc62b975f0937dd15659d23668

      SHA256

      ce6b04b30a586b37d100a0d255cd678c1295ec68f774da81b8c77f44121b1bb4

      SHA512

      ec457903e6cc4ada02445ac27daa57b51528a9d8294cefedcb57476940833095b09947d6aff59767451ae1b440c0a917749511075ccd5292ad1d22233f182745

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64eeb983ad7834a594047a8d3d9d415e

      SHA1

      c0118236b3ad10ec4e2ead9ddedebe4299c02e7b

      SHA256

      ddd2f8076ba48236dec7cf9c7cc532f1eaca6b26a95e8bccfa738235e2eb1957

      SHA512

      146f0c92c6a8b520fd93db9158d44bf08acf11d3d680dab464abbcf74a7dc7ed763e438eeae9b3f89126fff7b73cc4b024a967985c470c9b6e23a37838e432e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56a5a81214e4da44a566d0a134d56d0f

      SHA1

      9fc5f8dd61db357f3ffee3d5681b04c803f0700b

      SHA256

      fdd7acbea2b59c43cdeeb883c37dd3921aff0d4b30ef54196904b0e315b085fc

      SHA512

      d67e66f0e584a947b6b6fddf83776543cbc492a50be43ae6043eb49d846ed74b6893be96d8afca06fa637738a8692bc5e8c9992bf977789a64a5d95d4d00c549

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bf0507ff0015cd45cef269d11c43c6e

      SHA1

      283c761faa1f4664c0f7b5badeab44f29ed4c483

      SHA256

      cfe120eb34c7ff277cecfc6c9c26c44171b2f06eaa044c2552af43b195f9648b

      SHA512

      3c9bf79d3f340553ceec90a065c99134e20d5e065a1abd88f2cd78596c5f1996bd3defce36551b660202d8e01e0e2dabf17f88853f6a7e21bc39548467f1b87d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5312e5003210e65e32bfb3df6d998f1

      SHA1

      c5b438161041de152facd46ee6e92ab9c8aed712

      SHA256

      c0f006917201608fdd6298ff146b9e5bab0bad654b6842fb0ced837891f26ef7

      SHA512

      1cfc6c9ee86a70cd6b5dab5a35d82d7daa3b314770116daa0d58c3884b20dfa0e25d9ac2e0ab1e789a68f07218a26e23b9678c5f957fdad625405f87db4b65f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26f39e393ddfa46a729ec561209f7eca

      SHA1

      914d20971150ca3fd7ea1bc85487ae1ba902d113

      SHA256

      2c72a8490ca4f418b4478e44275a394b57d03d271f464e0a8ba4215287f03459

      SHA512

      51f6e8f481bfc8e1a396f1d6e42a40b43a6ab8dd283aea4e62fe477a29bdebc2911f29f5546e68fa67c87de489662a15250d6f84a08e6f0fbea1ed42a79c25c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a52fc2578f57a10671f53c45ec294743

      SHA1

      720fae09f1caa8e8cc5d9c286fe6c41507f5e420

      SHA256

      91d36c0869ec820f521f6eaf6b6124380ca74a151a0d9a4d700d4312b2538de8

      SHA512

      54a810f8e00a09b79f392e6b862a7f764b2030337f143f6cf0b1e9f041e516d270bce8244f5840508ee28bf26c2deb1a235bb03ec749bdd7f29b0798eaacd69d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3e06052b83c130ef6f61c8bf8f260f2

      SHA1

      1fc4d396384197bcf1e65667da3378fea3d4e8c5

      SHA256

      8bc3350e754b2b08cfaf588444063f4689f59d0462b1523145728fe571d1cd62

      SHA512

      9effb0bd2fc9ff226550d3fecad1a9f980144c6521bfc5593c00a7b8697083da5f6e0ede7392aca19b9bbf7f3f8087f090f23426a627619aa8490d710d63eba1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef1ec61e5ee3af6132f3f12169258858

      SHA1

      03852697a1697b4349f1b80b529fe0fc606264b0

      SHA256

      90654f6d334db0f67d6b1c6d1486386868bd6a31b3551aa49b297196f9f73570

      SHA512

      8fc323044839c74d55c4d5077cb7d8e589ac94ca947e8b2b0c4f94e50376778ac506b2956afee861aac5c65db4aaaa8c0b36acf794d812401ac63356d8c0e2e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4245cd390382bd957815fefa7b198741

      SHA1

      a6adc32eeb256b507e74f1fd3d1a4d62567ed148

      SHA256

      8f27925b5953d4c709771400dd29a6c228097bcb6925af08493ac6117ea08899

      SHA512

      20f064414dd60a1a784c11383e879d4328969e4fe0e316b3a7bfebd8db6c6269c59f8caf8fec598b9a896cdf8c76509172832f3c2f2e47416cf0876cfe807ca5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d23b6d722a10719fec11ec0a979f101

      SHA1

      c4c6d56011228c70ad8196be8fea05c489f15101

      SHA256

      a460f1d22da6316235d5c507449e168f6a0fdd02e2ac29ac49e47fe6fdb11b12

      SHA512

      daaf343d372f94b1fa8792c3edd6efc9af3760ac91cfb263d75c9f7dd289f15f7e5080d85572f6168d0183559ff75e416f1583973def91af5c9c599b0f4828a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7a22987f94bd34928873f3ef4ce29ec

      SHA1

      effb0390d77e601c20a9bf327e70c7edd35305eb

      SHA256

      3a5fed602c86be06249c54509a2810abc24d7f42c6cb01efc32054b3ecbeeeaf

      SHA512

      10534f36b29efaa08f134350564e079e99755f36d46285a101a5838548e1e6e194c8ca31dcd524ee60abfd48fe2c9912f7e0041db9282305f1927078f496e287

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84a2cc9d379270484eee1cd00892f84d

      SHA1

      b252c7ea7130b34a8ca49cae90bfa3bd26696d0e

      SHA256

      56ff15af5dcb1023b6e5515de107700b520b21565c9cb97f7555df92ae63fd9f

      SHA512

      7f877dd476515b69e77066f420ad8f43f0bd16533396f6b40d538f70adfdf531956f8c7cd908dfe18ff1b4dc1ce16a3c22231d0df70ed9d58f6f6cef3e529f67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64c647c39c7669f47bc8030257e02497

      SHA1

      bead844e07aed840d79f6464401146adeba045e6

      SHA256

      b011109def6c47d9434dd010180e6f9c676ad82806b06d26d96e80529b2e917c

      SHA512

      6899d42ce00e461b1ac22fc2f931d0900fb46ad1dcd71825aa9f9fbd9be91347ae3f10f7b0876d3091906fdd37ffbcfe1e1b34fef1e201d79aacf5a291db55ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f79a2170601b39f58a37c5892881311

      SHA1

      e0cbe29c6c151b01fa7229e7fecb1ba8a2e4ba5f

      SHA256

      8191e4371de1274f53339ef02299d35ca6a25699a0206e010bfab97e22c3ac99

      SHA512

      2b818ff530131e3cdcf7e7336fb38a2360e7a31fe17b363244f2c4a2c7de15790ab8b65edf0b3d0ca3dfadf210103793979fdffdebd0e25e27a08d967493a90e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      247dbcc43f9bae63e632d10b79ff36fa

      SHA1

      f3c9e8f13ee6e8edb44e2097128a208b62d51503

      SHA256

      a28a7ee69633ed9a1c156f9f22691e817e1d2de7d9d0f340935ad6911c751673

      SHA512

      641e2644ac451db2d525f233e86b4198024b799695718bd654959075baf5f20b21f621174358849b5f43149502012f493ca3c2be1dbd1a19c788709021da8ac3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64463785cf29b5c97af62a9e6ec4635c

      SHA1

      c0a530c44a86ef1879afe4058a121dbd622927bb

      SHA256

      345b165a227ac88ea3eec065e77aec615819f997269492a4f71cd41d854352a3

      SHA512

      d362a4c505aaa367468b182721624d4efe57d435c98977ea1e230e02d05a9403fe91182f7a4374ddc7deab303d251500e04fcc2b113d75de4b9d9e6c20f606e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6ff112a497c3114e3c50b37d78b6ffe

      SHA1

      6055b5fe10bd78d9eed5a13262167b12fd4f0443

      SHA256

      dd145b0202c443781619ebdbec8f79d9ded98393517039578f156aeebf970fe1

      SHA512

      b5f4a52d47b4bd33fc8c1934adf1e9747c44e9fd79caf18616b1e9cb379f51c4284a99f60657f1848b68af0e2d4321f4e284dd68d67240a72f8bf8a8c389fb01

    • C:\Users\Admin\AppData\Local\Temp\Cab2C00.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2CC0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/884-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/884-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/884-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/884-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1940-443-0x0000000000270000-0x000000000029E000-memory.dmp

      Filesize

      184KB

    • memory/1940-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1940-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1940-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB