Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 18:07

General

  • Target

    e7a0a50c48622650cf8078d3d91fe84a_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e7a0a50c48622650cf8078d3d91fe84a

  • SHA1

    841ab07f83eeb4a9e2921fe2596f2ceb6781e224

  • SHA256

    4deeb58804fea5bf5fea9799d6ef6db5b1f3dda6a4ea1838683d8b35aed0fdb7

  • SHA512

    c06213efd06b4a1ee473459afaaccd99bd68be2c6aab10ecefc50523b7aef3398b49b101cc893adbe248e2475125d2e3abccf2039321bfa120e0d76c9347a51c

  • SSDEEP

    3072:iNpGr1tP9yfkMY+BES09JXAnyrZalI+YQ:iPGJtPIsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7a0a50c48622650cf8078d3d91fe84a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d33995d6a96c0dc71cff72021853959b

      SHA1

      7f9966de0503134e07803a427c7301f46e149b23

      SHA256

      83c14e023457791c5e1b6592af60d9b0ee332c0ddbebf943fc4e8487d86863f0

      SHA512

      0d17beda10f56d1ec68a540887259f9d700c6935b0757184cc21635d8c9e481da15bc7c10774aa4664fca6f773c5c66c01ca0c9587afda4c1df55cda6fe6ff72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7427df30e1e6b28d10ecddd3068b86cb

      SHA1

      9c98898a855dc49c937c80ebf972ff9b551766d5

      SHA256

      96e9f993b3971cf5e1bfa0e8e3d17168feadb3f355a74a85561e057a31507e38

      SHA512

      166908b1a89103ef2336dd462ce86891a41d6fad1ddf6af73dd9c943c45bae7666063eb3853efb79be9ac515be482b38e4eb35a83cf2c2c56d45692241f1a54d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c98850309c9ecc7e2611f0c74f074c27

      SHA1

      b4767ec26a90a52f7195b879848cdb17ed08bb81

      SHA256

      80477a4f3c0cab8fb886d4b1bdc39821dd1829847e2f493812375bb68814bdbc

      SHA512

      eee5299e27ca2a2edc6389b2e1a84490c16d46eab657415f3c814babb7363092398bc812870a13faccd9602ae851b57d5ce9f43faa0987b60ea190df8c8514e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cc33401eb253aecd8983e3a0fc5ab70

      SHA1

      497a77ed1893dea9ef30780a867245596b236040

      SHA256

      dbcf6e88620a180b5339e6e1254d9da8ce266419772bb9b9f366d9510ec07bdb

      SHA512

      488a624015680e8b54cd3027aa66f6e062e20ff17f1adf65fd4198bd58df061fa7df5413b44ed3d6e2fba24c5199afb71103f4e57291d16e57b9cc6fe896a920

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff2f3503dc3a9c077ebc4097864bd2ad

      SHA1

      610b6ab7e20920980264b80315cb6b7ea0764462

      SHA256

      db446bba658a798d36f2a68004061a1a109562f66b2acb0be0ec5491b6d39531

      SHA512

      23914e0ff02697a24831a8817e11b6f8d9547197eb8147f1d2893693a4d0c68a8afdcfbaf46a98016c2179341c53cecfa480d49ccf989747aeaf16921bcf4cbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18f21850b02c50d466e9fef151c82ef7

      SHA1

      7c6e6cfac746e9c6cf267f0870b0089beb98d773

      SHA256

      0046f243de9d439956b4f9c0106825cb63907bcc4ede906f6bfb0b37a072d6e9

      SHA512

      20b86d8624a1d52d918a739f7cc2370865ac62bfb114c95e0361d29dd50c5dc9190b404dce6ee6153770dba32f607781a242072da8826ec0b7d11b7c54bba5ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34fb5e3a752fa7491e9d8458bc2a1317

      SHA1

      e2bb839860c055d3c236b9cfcf7a01989e21507f

      SHA256

      e33a3205ba3206204ab43e82f3790efb455f172654c3256e0864d79217e0b546

      SHA512

      c4f8e46222ecdae6521a8ff2325f472498fb1a1887978241cc8fc030592b176d5178865fd165819f0739899da090d72a78c381f6aad73e62d8e376ba9c3f08e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d8c2f0a7a35a5d9eabb95332a5ea727

      SHA1

      f4746d15d9b60bb3e5ba717b2bdf82f05c87d9ba

      SHA256

      8f5505c7696178f08c28d3e39c5260ff760bd3bf17127a60b591373633a7085c

      SHA512

      6c1a0a4086981e231655e84ebfdfbaf693a7e917e750123378c238e687b585ea9d05c4acf2aa4afeb730fc125a0e5a91894db349f5bcc74101a644bcc302328b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d6cee174eba913b420b665e9f53fef2

      SHA1

      5425f3eb22c7c5ad13bebcbd0955ee929f659093

      SHA256

      608c5f31078e1379fd0d6e75f0c5834683836c9bbb1012051c94fd5b76540b36

      SHA512

      fb15a5ac36ccae3ea49d5ab54facbc330690b0c41b9a6982e368f3d27977b2c19f44094ac81d848b014ac9235d8c3a7a5027df61a43b24bd838418c608443c43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bc17458b7ed3c369e552ae8448f70d3

      SHA1

      802dfb4cc66d1f75018a7cad896c588e76d743e4

      SHA256

      4cafe419731bfe31adae05833204ff9393c41666033544d43cdff81d384d581b

      SHA512

      ca60a230857fac4ea2490bad86aa106699c6d12af9cae3ad406b414151595480597fc6556f2bdb65302ff1edba984a713003f4e96ce290a117701db82e8faff3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bc15438b1c38806d0b9a1fe5c3c4787

      SHA1

      a4237abe0203dbe7ed62d4e652a0cc5e6f0d310f

      SHA256

      87fba4db99c932e9a508d24bcdfd2bff35cd331ad9ac8dfd143c594e17fb7289

      SHA512

      9b723dd07876bcf5cb99c3e328f188bd455061e911642c72e2ec1669b4f699f255d53fa1e72c9c9e6d2ee0e79ecffb0edae602e2d1bd970da24a0cb9f4a249f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d95eedd183afcda9dd81e2393ca9e5cc

      SHA1

      1a83bbb39ac214c5f22e5dda8d6e3973d22c5d81

      SHA256

      14a55053a1d17c1f90fdd3631f870d02e5853a716e9225d42cd0c22b12437b67

      SHA512

      4a35d903fcfd38311636014fd9dffd18bb4a395956bcdaf6179c444b43c00bd5504b0c5572142a5ff6301a94bf336761c7709db80343072668680d35f8009dfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57ac00469b3a051ba83c600b4818ebfe

      SHA1

      d2cf3d9bbda1d23987a5b91ad92621d77942d390

      SHA256

      5e7501cad2903f5f1572cc69e8df386091cda82f636071892f9aeef956e97fbe

      SHA512

      1696f065835d7b1aa4acc7adbaa740a61bc59215a50f7c1937bc8b85cf210f177ed7ebb5a8fe8a5e39d3e9f788c929f12c88345d9c58e3b67b545d1bfd75feac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55e551632dd8a38793573286688550ae

      SHA1

      852176ec8c3a3ac2081b7dd42b7cc26c93b82fa0

      SHA256

      764a343364dd4f627518854f9a3123163fac632e50715d05146b0a873cf723da

      SHA512

      c34adccb01d5217ea7fefb3f51bff6e36f9cbf0a84d6dc6fc8da0373bb066fa73bf8cbe0328a55759dcb4f177915b809ce84136a8488080a27af1b0f85cc0a5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac0318be30fa6bdf5600e16e26035ce0

      SHA1

      2cda051aadaa8befed2a5e8e550e866b15a9f9ad

      SHA256

      75c17168c02505740115415ea17788025c6bee1d728281ac4997b28eba996fad

      SHA512

      dbafbdf048f11afeee389add7781e33ea33574ed4cd8f65ad23c9419e4348af56da7eac0549ef5bc9829b4482f6258534d9264ace3359bcb09d9c400491ac4e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a27de0e72d5e46810d64323f68619c03

      SHA1

      1220222b3f8e3b12df56397557673afc40c12836

      SHA256

      ee748e383626245415da7edb01a72ec133eaa5210eae09a0463f4e9cb4276b64

      SHA512

      e4d8d867663220900456eb183ce8d54cc5819191a98cd0ab0443866f3bb96d6e079d5f9dd2cc99b99464a5beab1d6842d4b3065b61927c01044cf727e82c2dc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba4bfe1295096a72d516b6ecfc3b8a0d

      SHA1

      bc2b0d752a380e7ad8da82f1daf422c32eaae4c0

      SHA256

      578ab4d93870ba551af21f3d533f72462d7f67e2d970b5c4712abccca21445d1

      SHA512

      06b864e7abf7bb6e8ed20853489b593207e345885043aeb701e782d2c58cae24fc4d2c1ccfb5f988068d350164c1d39abbb6840e5d7714457ac1d643c7e75f73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc2d58a8b944e516058ebb4ba07b159f

      SHA1

      f57f2bdf70bc88c378a409a9e04da9aaa760cab8

      SHA256

      02333cd94e6262f5cc88f4c107e1ef8e90ee4a231ea216a718836c04e00544ca

      SHA512

      1ecb4f5727a685213b1e63ec828a1a75c0c9a7fd3ea43b3148cdedb3566c6c500848f1382b868f8e66951fe062c67a5f7b0c888e94764a1f1c0e10821eaa64f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b084843603e60506ea2fabcfadddaaad

      SHA1

      0964e630c09cd685f62d2f03664092739edbd761

      SHA256

      c2bc1eca225d2e2f7eef73c33a8b97bc5c82595c3170dae1b85dbd02898eb059

      SHA512

      23eb20441d9b3285b6ad19865fc750a5b011e5c6329a9fb3af7eca40e9769738640cb262f22c948d8b6f5f279802f625505164ca81d74e04fd23da01cc2c9cb0

    • C:\Users\Admin\AppData\Local\Temp\Cab6CD9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6D87.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1920-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1920-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1948-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1948-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1948-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1948-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB