Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 17:22

General

  • Target

    e775a4b923b7311cb21058c7d20f58b4_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e775a4b923b7311cb21058c7d20f58b4

  • SHA1

    9de74461b094ff44b94a4ebe22940109831a0fb5

  • SHA256

    0d7e207cfe0be84e830028c160caadec7cc840721a22836ccdc3df226041e758

  • SHA512

    9145bc7c106acff26639a68ce132302e1bed20dd7fb25d2dd074915508e0bf459df5c28b03b183384ed5a83e00d718e68f739a376b1da0cf081e924e31457f2d

  • SSDEEP

    1536:i5RTA4y3FbLXYUUyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:ifMFPUyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e775a4b923b7311cb21058c7d20f58b4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1636
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:272
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:406542 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdd0916e146ae295eca50af99f235eaa

      SHA1

      6dc639511d41c7dbfe0f3a9ff31c3936a4dc4d8d

      SHA256

      d550fa55888529a3dfbeb20e2f6ce7c093d3b7a592bef06c2dcc77b095f602f3

      SHA512

      7765a9f9260c3c2acf808f7a2c90ec91d53421a164c8a9d96690fb172197eeec1b20aa44d2965651164ee5c5726e643a57c1358bed783086f78717998504c3b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65d7e50bcab2194cb5fd1430741b89aa

      SHA1

      f2097a7a9f89b287e37b5ec920886b185bddff6b

      SHA256

      e0a99da92fd7a23e1e03317aaaa6b0408d7cfd00d9282b812f48239a41b6f387

      SHA512

      e07d3ff663a9f41f6946509bd1a4a2c69be57e90aa3e9e04cfa3b6d5885113bfb16c7ce2b874507bd0a8147b080d21bc209f58ecc7572959f4d92ebca81acb35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14d4c87d56e1ebcb72bd1368a0b6618c

      SHA1

      726eeb7ce31a868d55e922aa8a6ad204dbae616f

      SHA256

      ae2f5e2f3ee244b9818773d1b1d5c3212fba965418a02a5a3bf677375ec7850d

      SHA512

      84004cf1cc98dee20022b75055262e97a1a1181cccb783ddb1d8160da1c8597e7534a391e8037c2a360b4ae0eba567864c6050b98cd301d3560c8538a2e8f526

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a195359f4dc3002c02cfdb05343ef232

      SHA1

      0d4f44e7a33cd83a0d81dda17fc8a0d299240432

      SHA256

      b07bb03fafb410d67bd7eea9df64d9811b976fc409c9e4f067f9653c8b330ecb

      SHA512

      de1a67b6349886a43d316c07e48aec99bd7b05123dbb12ce6dbd3a88504eba4f59c66e372117ff79f24c334e05651fc17c0325b7dc25abbe96c85e7df11f2594

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4236f6de70541351878aea0fce86433

      SHA1

      bcb483ff5691c91831fd29cef1888f98b5f1df81

      SHA256

      ac6c39b5773dd3d2c76c769ed63060303aaea6224fea0089e1e7b9ce8297798b

      SHA512

      3a67cdb231f46a7f9526df55db9866be97c5aabc726a2c47a96f74a18512375e61083a4ffb854816e666104c88098c5bae515b018c48de50cc00504bc39346e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49c5072b99c3c33bd6b04d29f26b93ab

      SHA1

      31a2fad66f6a01da1d02215fb4d2457ff3b5eb18

      SHA256

      ac62e8a52b464d691b15021e4ef875b59b68b870624480221028c5151fac544d

      SHA512

      a53b49d2d89399c1fe7e9fd38943a9047fe2471c1aef5d570fe067749e4d4d9d7b277df78038caee824200e30112ad6a1de7ee3f67d079927cffd98180cc7ccb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cbb5400cf4159ae91c1f4ab224a08cd8

      SHA1

      f265d7e81ad753ed6aabe0ed207fecffbda5b9d1

      SHA256

      0688cd163df48155822f0aed23d7fe81b935a8458f0a7bba28aaa4da930a4bbf

      SHA512

      af96104fb37df3eaadaecba6a342221ed5f2ff33961b96ada77761864e962b97d062a3ab3ca85e2d813860ea9c6975f989fbf21e4b374cdd45215c1987f38c48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8cb1a20c219516336ca67a485a125fc

      SHA1

      a44cfa01e8e3ec077579f15544e9476e2fd45916

      SHA256

      fa15551d514306cd9bd23690b067837ac3e6cb6d78c068ad5dde40acda8b335c

      SHA512

      4fec00aa798ce08cdd2cd7c6ddc846b051bac55222ca621b61c59d5878706e50173c83219df14d741fc3b19272be03af8d514c28466da00222df5d420b35ef6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a45f50bdf43bc56391a65fd64bffb208

      SHA1

      f27fe6de1d40004bc53c660d6c391462699c9e5c

      SHA256

      00b528c21dbfb21f55c1cc7e1e5f799c8d371c8c30c381138eca71ba68f8f8cb

      SHA512

      5d0b6c20ca166d0964fa771f5098f0195ea65d2cb6b8c63be58e07852b2b4488b2571c5ffb596e4f3c70b03f0af9941f2c5cbd3eda704b9d80d2d1010c6ebd31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aee88efc7a4d16ed4dbfa6cf13a2f75d

      SHA1

      48d2cdbfa9991f37053f391f327f67bedeea63c3

      SHA256

      d2869e943537f09a522ff17fc2f03e0a2f4936ee241479cadeb5133a5103e240

      SHA512

      899ed9016f69bfb96e74d3145cb12892e05c4b7034f98644d5f679aa30104901e0ac76956ee3abf3098b58860659aafb1fb0c2815b04387a7c70bd7604c002b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fa42efd146038497d5f51e0e60754cd

      SHA1

      dde882fb787837067fc5fb009e2e77cff2da69d5

      SHA256

      b38d1d412c7a97604e57d6fb69491297231f507364424c64d7fe8164815eb44f

      SHA512

      8dbeb87ba56b17c0f5bbdcc60fe0527cca0d6488b05b71b3a1965a955d52a7f7011620f4bb6c20d13c99ad680539ebb2541b37fdb5633c0d332f3456a2a0ebbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa401c5479174e43520bba7d7d5af161

      SHA1

      915d1a4dd4191c40f5824f6f7e1d162757c592c3

      SHA256

      cc9339e32bfc59259c5d7eca8a3f59610c6174db702451b747242c9668ac1051

      SHA512

      ece0459320cb70200f92b1a1d6a9efe563dd882a9a8b753b89d1a1b94d2ba6904436396e79ec3c94e590a81c2587a403716d5e5eccbbf0c4cb522b9b8eeb39d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a99998533d0878227e86787fc768d48

      SHA1

      1b09a9b1f80b66f0f69c5fd22241bad68d75ff33

      SHA256

      658e93d467d4d636e75323a19be8f377336cab248f531ec3c58064bdbadcf859

      SHA512

      e6ae4e2c99bc663ced54a9b5c8b04f441c7d6c3f926a6fda7c79d4b92b5c9ba633363738bb6119f1eb541b9f942ef970bc92ac3e359d6c32c44f0316a781bbcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a76f314aeb7c1a2c31a942232da082da

      SHA1

      f4554ebcec5f75647ec5ca3ebc06fb2e80917d94

      SHA256

      83d54644bac1be248fc22b9e55d7af32780f0b81dfb5840893e91e80cbdb27e0

      SHA512

      936e7e3dfeb61bb9d2692f68b2a290e4c1f402234b7878f3e19576ee774f6e1e7fe5f8a7ae42fe6cfc478bb954c030187488dc39e669fc781d4fbd5b08f021cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d1bdcc7a84f0040529d097276835279

      SHA1

      69f4024301f80da436f717b24ff01df4eb8a37cd

      SHA256

      abf1debef086d24e309794201829e65bc74a1cc03e1541d2705657011a6c6f65

      SHA512

      24b2f5f74ed244cf1ace3b2e94c814c8a6d2330b1f364cda22d524447caefd24984a6c7fa28674c5dc0c2506c8ebfdf24e52acdfce4d9417c4551af90a174e30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b833ab8259a560552cca59f9609bbc91

      SHA1

      5e7c51880508f03d1288bf0f77067a8f322b144e

      SHA256

      ecf4d8e7fee322dc93ba1a5282e6437519ade62103ed73b3ab507a7239079c8a

      SHA512

      a241afaaf23c2f301bdeb4bee43a04a5e3bfa443ef142deead8a9e98b832cf8dc2c65949573d66c8883a2203d8ab09771a4aa10d3bb894477a756f82d4b9fedd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5989a409777bcc5c26cd6875a999dd9b

      SHA1

      08f3cf35cc443d79d51e24c86f81ee6c076b592f

      SHA256

      f8390fc2e1a1dd6fd064d1b2420aa7736c1ecaae85b6f08ea146eae28f407952

      SHA512

      922b080eb8fa3b4e2722fd9656a9b780e2d7b0b9e7f3cef4426a2955aec8444465e7249a573724936af8cd6a46c08245de7ab2f0e072a1fc47df121f7e4a7791

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a67285e0cda4d880c35800684567397

      SHA1

      77e644cf666aeefee610e62708f8a1ce5613ded3

      SHA256

      d59cd44cd66c5895f4de7f422c3dc848ca52691842a8eefc113a7219af7398a2

      SHA512

      0b889302b08153206cdf6001862d44b909ba7841f420e99bd974522a54db47b9a810b83380836236339168bd35bfe177cc00d4dc2924022a7691e12de1db3df5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af64eb1b7fda21a8530ce1b5eee71d55

      SHA1

      86426f6526a83a78a386c4ff571ac404ef4d8efc

      SHA256

      ff8f6acb7555761d95157d9856ff0ebd78e83bf3745b2400894e20b4e56e5bf2

      SHA512

      1e02f781e3f579e626071941ef46afad67d6cdc9cb128e4ffbd101abdb27740f5364ed3cda689f5adc57c6b0f1c1969f38b44d5f7eaccb8852e10dbc52fcc70c

    • C:\Users\Admin\AppData\Local\Temp\Cab9EAF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9F70.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1636-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1636-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1636-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1928-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1928-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB