Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 18:22

General

  • Target

    e7b077d56afbedbe1532ce23aacabdec_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e7b077d56afbedbe1532ce23aacabdec

  • SHA1

    c9dc63963de2ace64806d9bb7f3a978848512dcd

  • SHA256

    60e9d2863c673d1ae8b8748b7ced3d6616495866bef78a594b31f31302d142d6

  • SHA512

    ae69beab3191235b42c470ef75e1e2c541a602c7c14dfb57684437e0d3dd381bccf083116833932cec7fbb660031c3ac070ef0a6272f5995d3668dc8e602819f

  • SSDEEP

    3072:i1FauytgboRyfkMY+BES09JXAnyrZalI+YQ:iOTuMUsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7b077d56afbedbe1532ce23aacabdec_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2484
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2444
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2744 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1716

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      665e6d3ac6229c23984caf64e38b9898

      SHA1

      57efd22394af8fb21790ffd1b16b8f5093e5d1a6

      SHA256

      3054e8101b25fce73945bd346245e457a76451a788da55e544ee36c5c529b4ee

      SHA512

      dd7bdaffeea4c1c136116efc5fe73d8e0c38c8428e583f7ed072b2ea4f8caab0f56ebde31ff5a0ea792e6ac57c0b5e36b9e7208c19f8ddff1e63e2c8f9de0867

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df0804444ce6b19d5e3067872ae525ae

      SHA1

      8bdd543fb0016fde01dfc4312e4d9aa22ce3215c

      SHA256

      9434ed531ea3a9c84a3e7579232c92df2e035640fa3970c239014e02a2b3a1b7

      SHA512

      58ca1f6f3bd4ce98c4b7c1863585bd7bf7f766c8c8b74e01cd0184328bc8c2f8f2f864e7c1225671fbedcd737a35fd9a48356fb656927b49d0b5481c7db37434

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d4f46e00703e77e9f4565327ee3bef8

      SHA1

      ea642625193f54ea1f9a85dc6078e33184bb1ceb

      SHA256

      f8647276f937b7050828bd0d07469119b776b1fc7383b0d7434f57276e816ccd

      SHA512

      571df56a15f1e425705887849464ccb02b7691baaab6ac2fbc7497931aef6d6350f4edd7d7a56f3ecb285218090557fb34bf5c029c34c86376957cac0c0b65cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d3d4bbdb67ea28a64da39f88889963d

      SHA1

      a41668e5b20446a88333954040d9d82ab01d59ef

      SHA256

      79ade0fe99097b76c90f3d8f4cc8063036dc4d939e12ce24771c114b94f32390

      SHA512

      458ed7ffd5c1af4a57d7d7c6c6f4778ea300460e551aeb648ec3079c19146df2038039d6f5607bb4d609231b413b9d5b4e6874afcb3a1287121090c086be283f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      179862d94c15e0fe8ffce6b59ce846e0

      SHA1

      f81eb13328e0bb29559fd6a4ff3646ed1dd1657d

      SHA256

      9b7e0227799a47abacb59aa29ef41b2fd80d97b7ead702dfbbbff0b00aacbca1

      SHA512

      d8fdab89f89fd6f5dcc3394a77f4eef6495443461117a8ba5410f45d1398ef2f6ee13b6dad5709223f0473b23542931f9f5e138882f0f251230ddb7dab973ad3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acb15218577619054ec609306cc65cba

      SHA1

      71940b889dfd98a24d3420fb015c77b2023738ae

      SHA256

      e4c93bc51f01576c44ea936cd6d1bad42a693bce50b83ce2ec11b2e4ef1cfc1f

      SHA512

      11f3acd5d3bb3039e9768c7fc84967f7c89a95c5f130d656e78624595dac1e6d1fe21b6225cb80fd69f5c70e4ac19245fc283178428e9dfe413a452f997e72f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ccf770dd779ae0cf27c491169e41061f

      SHA1

      ad9827faf42f98c0680f0e568d0c354a340e006f

      SHA256

      739c5e9335f29b169babda7ecb8c0e32a7b758f95aa597ee8ef0715f7a08caf0

      SHA512

      300f8b72f2a48ed5d39e879e53401c5c0db5f0e3b1df1a12b32d615a1c374cd0dd5992fcad71b4ca7c53d8f9288c646ddc52f134d40c934131e220baaf34996b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cd4d91dc2d1c75c52b005da094cdfd0

      SHA1

      02f226c1d4f137606e09e87c443dd2871e53b95c

      SHA256

      327626867989fa916b94d2e98a72aa5adb502c0ed975c2ded9706fb92a202f53

      SHA512

      c107ba65bea581fe76165f2469c116f8e5111d44aea798325a9b53e89e4d0dbe6df7f38e8858406975232bd523d69eb71c5b870424add9a62b77856f2d8efd76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7b7bdf6d56d2d4d31da10c2e78a038f

      SHA1

      d96b11bca7d9a220b658bdf3857be829400206d9

      SHA256

      64735dcada70a603f00da22aa5e9534630d6d9d40ffc7a28f04df205c2c0a250

      SHA512

      b4ffa4edb8468de21d30401bc75669ceeee758b8c42611ec71ef0e1ee84c7d5e7830a8bc782b672e3f0ab54d7624986cc4580e9b2e773d46242e585759cc1eea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      820bbe12c7dc002e583131b2bd9d2125

      SHA1

      2929cee9c810fa87ffc1a51fdc6e257afbf35c21

      SHA256

      f22cbadd259f61fd8df818abf5505b416e8cb6c4f8c3979cf4892b99f19835ba

      SHA512

      86215402ce7ffc4fe1f76b8edad62f892831016ce2b2c43ea973d33a4c0c977a4e20a113f305c7cf122ca3639a4c8e1be01e234fd1f86d5298e6875b18748806

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7390e5130c419402881b82b17e5c697f

      SHA1

      afc9b83b6add1034cc4d259a13af4e652980a742

      SHA256

      369a9e572fd24b5e79c2991573befebe49743ff3528467e0ee90dccd18fbb9a6

      SHA512

      91895c2cbf7a95248bea5f3a2dfece45fe15623bab55dc819d17acc26f6dc3ce76bb22c61d21b1d645617b45d8433ad5f543b9ad4a0e786cae4c7854b12bef0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86831db2c13fe3b237838d07c342d113

      SHA1

      b621b9d9937d153bc521d0a5d67b2efc28498bc2

      SHA256

      63e4046679fd361611c321bf61c6818a2c697759f049320f117e320f3a5ac487

      SHA512

      db8a99708389631c49745c3be0b398bbe58d40191e9e22c87d95d11f6078bae3a8ba3d5ead2b36e3fd13565070a25bb44ff2947c643a8e3a07e4a75b91af197b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f94ab6a770835323a0f39090f24a05b5

      SHA1

      7c58e3bbf362d731b62eaec5ab28a8926a99bbf4

      SHA256

      603c593f7387d009d4c29eb5ec3bf30abdadc6124f4d47432d462e119ec50c6b

      SHA512

      34e200ee771ccf46a6f8303e578576ad58c23170904e5a32082e5bf2b4dd27c828ae742db696902f66a533c4c4c79744468c9bb9dd6f490515762f87ef74336b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b27fac8602ae882cac36382ffc910a59

      SHA1

      56d47dc155c87018b66afe9f2b414a02b085e887

      SHA256

      7a246aa1d39b728959e3a1f533d9004f93358979e2aeb6fbbedeb7cc9230aca8

      SHA512

      4598a60ea7e1d094a642a69d3879cbf4abc87ba86f6c41c44c3770c5bb27c45f1b12eeca5fd1ce3da75fe402be0e7d7b01a3fcf1e241e76f3a52040d4edb83fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55c7018af4a6a561ed04fdcd81dcec42

      SHA1

      ecbe5c2c23a217c5f6be4d99c15e8c8c26a270a2

      SHA256

      e2885d2ade3aeecb8564c22ca04ff1b1d3242c7e8f6c7a11b1b962e7931cb434

      SHA512

      636cf67740aa578e8dfd63c21125d5262a7126cc9ee2c7424cb217efb762e3b2d6399fe6f16c121c16eb4808406e39d2b75894fc2bb697b00cc1d16162c115ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afe456159dd2698901ec2a1767e838b9

      SHA1

      ee84d08f0cdbeeb51d86ebb5537785ee05ff36fe

      SHA256

      41a9a3778538fc353820b182e1602a37f65b9044d063d1a304aab86fcbf1046c

      SHA512

      fbc8d309dbeb7a069c6da3cc02785a8d3e0f646477df1fa9d53cf5e3740e66f69fe035e91a6008a6c9562562d483ef7bc6d7a86048d9aa2607cccbb3d00f790d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      935cf1b29113f936db50aa2f631387e3

      SHA1

      4e06d4b056deb5b2a2645b76afe409b100a80526

      SHA256

      e2bf5fb2f29affa7c1ab7112c6c56449b9ed39026a785a8b3b00b55ce819f83d

      SHA512

      18b48355d5e7f64399f6c94146ac1843172ac6392c954b688866357f53a92265096ea828b2bedddd3f85b7d05c23463ebc9367922387a6fe24af5d7a1b654739

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4577f3ee4623fb76981511659be96af3

      SHA1

      66658b9de0fa922af90dbc71b0787cb94d29ef3b

      SHA256

      c7ae8f509cbf85e17e79a49c8e9f2d43e91923f87888400fbaf0d25bc487e28e

      SHA512

      63bc5ee83b24b3927cbf57e018d73ff5d6c587c2dc6ae505cd51776e6ee21c03c04a6fb341d7802382b1d1b94ff1270115a6f127e03e9876b8ff355b1310bf04

    • C:\Users\Admin\AppData\Local\Temp\CabF1FE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF2BD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2268-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2268-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2484-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2484-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB