Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 18:15

General

  • Target

    e7a8abaeabdc18e5c92d123d8282ae77_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e7a8abaeabdc18e5c92d123d8282ae77

  • SHA1

    1010c5ca7a7c29ce3f56230ed97c828ab8de407f

  • SHA256

    86c8a9534fa065ccd7ff2aea4350993126b4cf11748b76cd397ee0d3ceeba69b

  • SHA512

    0b5b4422a3439e831e5aded14ec3f69560008ae0bd225a0e9e2b5524b97521a78eac39a8942ac75426272f64084be388b03a7a314158e4e87b02678b706bbdc0

  • SSDEEP

    1536:iURTOoab5YAaDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iG+5YAaDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7a8abaeabdc18e5c92d123d8282ae77_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1180
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2084
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:668679 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6a6cffb7bb6f04b6b7ce451d1920ff5

      SHA1

      96a815eafe19eb458ac50b876ade81e5122fffce

      SHA256

      5fae2758fd1e9726f50fb47305cdd9ce9d30838433b3dc5a1bac3a7ce66433db

      SHA512

      0b785e1db6e3caadc4ac314bf1bd9845f4c3257f08c1460abeaecf00352d7fa8fa66c46f91b60d1392b54dbc068535d714b765b2f237345d97fa94814c26df2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b28a1e212178bd5633701614982c424

      SHA1

      9fb44bad59fc107197fe3c476aa6bd392d673652

      SHA256

      73d24dd7fe4d537da2bf4d7d8d182d9abed4594d76b92fa1d9f8c8de8683af87

      SHA512

      c55936aaa0b8e5569dbb1439b6ec1d169f208233ac1d52ce4efdbfb2824a6a22d74905fb6938187f6ce903b87868988689354230862fdffab5318b2538d31112

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6205d12087f8b755894d580b75794913

      SHA1

      6c365665d9fdd7f77be5d559a0b53dd9e20c73de

      SHA256

      44483be906b4873a622b6c6431fbd8a2e125595de0b1428b4e3467d9719ba528

      SHA512

      1b336c4ade2100ffb216bc39985704a3b9e4d94e63d031117d2119ec32bc2f7340101fae6a809224f423b67014ff1897d413b16619fa669d634dbaa6b9d0c199

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27893e7eea07b233e14f8267ab631745

      SHA1

      db46743161857a9bdd3ffbc470d58c3231a84439

      SHA256

      55f59994259e1a59b634fc2766da8184a1b56e0d2a3d1c930b4ae6bb93f0f42d

      SHA512

      2778c0d948f856b89302f1d588f1cf6a1fccc381dbf69711a715b4922b4ecc2cbc45b7a072581158d28650c6c27e807095edb362b2f861e225908fbc0f201ea5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8b2a5a380d4e7b71781c3cf4217867d

      SHA1

      5d5b1e38a0a519d4e525217983fb16d55ecb2792

      SHA256

      76f2c51fbfc6842e54aa97269e92bb9e7c6fb76026b5b0c582ed82f0790756bc

      SHA512

      2be2c356826037493072bcb414be54fd2c98c6b9b764e47bb16724dd071aeaa5253929663ca5b22da7aa48c4472b01b5d894928434a30bb84293c61554a9baf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f79a4d8ce286d2f34e7f9eb3f383532

      SHA1

      cf78cc0394016578cb22dfc29a5bd49525038762

      SHA256

      88f41c8ffaffbc7b7b10e922cab5a765740c1c5f109605fd86c003f5ff6c7260

      SHA512

      7cb868170a5f08c74be75e4d6927ead10dca1c5160c0b8d497a7239ca2249334c7f12312484859751976e2fdd4934b79b1e0aabb5f7e47d8101d5254529c8d6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c287ed78825281c75ae62ec0b4015c6f

      SHA1

      eca3089872907917e6ea7fadfdcbc98506c8388e

      SHA256

      f3126ed5dace92a9beafc653a4e9251b68a0ae80aa24421fdf7afd25a948dffc

      SHA512

      2ff57a50240f7c85b54282bf5981934ead4724725293f5a430d32bfb95065c9f28b1b5e9c17ffec6212d736b29a51270fb0ab4b0b290385673c211027b320aac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9af6e2d220df5298d4d8f6a7935ee031

      SHA1

      20b6e07dd18089ed68040791aaa4c5fe842e9e5b

      SHA256

      01f40cca48696b24827d7dcf2ef01604fbf610f8818ddad7ed92e9ea4179b040

      SHA512

      979a2fa701bcc5f103258f536d23269961ccd11e12ab033a6897d89487d2c43d4791a92934d4b9925146984524bf18f6e7f7aa47cb6ac99c7e67ac7bd57a087d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6d5faf691bb3d98162b07a194fa188b

      SHA1

      d2a7277bbab25ab630b6378231144e8f311016cc

      SHA256

      9c2b32c9df5a94690fc13050627a589d3895ab0916185d32d1176c4c3ce64ab4

      SHA512

      9b018eb0e3a641dc67f84bdacddafaeb5255ee0cdc704c517b8deb527878fd57e9b178a223df005e8fed52dec2d6e34eacfe797723311e3297063da1a0243828

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df9f1477c5c980ececbc4c3729bdef0c

      SHA1

      b4dc3b9f4bb3f4ca297a6848b0ae9ad942e0133c

      SHA256

      3677ed35a4d802424e62684771a0d062def63806ee896c6a601f71ee1aa0128c

      SHA512

      7e8b0c39f0845f291e7a22ca7ee5f0b799fda6c6fc4fe77af8619dc1bcc26583729b30599241111dfc59ae95a05fb4d663fd1b11912b20249e2c016cc1c78daa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b74a7aaf3a2cf62659f1a3f720dd3875

      SHA1

      54baac8224f569d68fec7dc51376bc7d35917ebe

      SHA256

      0cebd67cfa280ea0d7513725fa57c30fd6c226851b341256bfd8e938aaa52a70

      SHA512

      fcb943478cde02945fff1d4c3cb9b4c4324dae498db439f26c1a98c0b2d69f5d91e4f023800de8b2976d07a5ef11851c4b24ceb5169adf474fe2ec99f58f8d85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d7b0bc4bed1df985700e1976ae256ad

      SHA1

      7a0e3f72305c26bc8099e6f2dd4d797b6eba7705

      SHA256

      a39506240fe94e5ecd83113b74b7f5a9a5afd49b60475982a6a576ab64950398

      SHA512

      c6663315c963e9f11c330ec823c94433c4474e9046dace7a5710d46594bfe39178a3e5cdf253708b8dcdaca0480f0cbf614c3592c7a626673678f9fef96633a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97b2bb1c670ff9667cb3fe7c69cb51bf

      SHA1

      53921b2a6e74ca9e9651d94959a63bfce5cfd595

      SHA256

      00abcb2b726aadcf14c80c8efa7a71a1882d80637743de871ee0b788c2842017

      SHA512

      56dcb265db5425fdec9080c1d4a2c1fecb110d9e2d3e49dad319a621bb01af85c738b9cf3cc358714fe15c17f0c3828a3ba3311902ec3ce21007c79df58d3dac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      453e0981391f173ff4264b6424636ae3

      SHA1

      76330102fee31476fed85d051710f13397054297

      SHA256

      25da846f6aa15e47a97d3899ecc483fced7794902ad87a51928d753a28868a4e

      SHA512

      37ecdbb97d71ca12eeca16f9a1f75a1e2e01a90ff56235d709080355a01ade3f7cfa51cc300f17c6f23e58c973f537cb7fac405b43ffde0fce852eed6f68b1c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c56b2fb7f41b44d36bcff505cca0559

      SHA1

      b6d85a549dc618fd5e9e8d526402a4f85131eb3c

      SHA256

      bc115b846770efcf2f017c8213c7d3f0b1d5cc2ecf84d4c797ea9d02a18b1c16

      SHA512

      7c4446bf91122eecdbb8b68d4638956b0c84d8396d0945c9451fe5212590198472876d06940a5d7254b9a211340e0b3ce95d84a56b63f8e873231913e04fad9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9d074a8ef2e224a4ec6565f1b007c0f

      SHA1

      e2faaca30b1fbd3302a1a295731a97b250f77f90

      SHA256

      8b588500450e0701abaad07347b99ae83e203ebfb1fb453302e89d7ead3eba34

      SHA512

      0a30fcd5ad67dbe9115f8874801a9ea9aca742b6b0f7d6aa44772ccba8c73b44e48ba5b23eb1b85d373eea2fac6c1460cc378a6806cad7453467e701337a38f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45e5f13859175131d2e9f934f79d82bc

      SHA1

      c788823710b45b6bb6a1a490a7f276d8004d4a9e

      SHA256

      e92f8b444d34721675cfe7c516b8cf36d4308e0714bbce96cc6cef77582ce652

      SHA512

      fe8cab12726047cdb1b7910b8235e3b340fec5c78828bede7d8c22efe1eedb2b6950bcfa69a04740912c594854fecbb31c7441aaa7803e001b2b40a5eed40fd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37875abf6329cd13550f3d542dde9397

      SHA1

      b51e9e3785c942d9d24e3e3f66aea32051f2ffa6

      SHA256

      c279e2cef0d0cbfa3685817b60220f513884b16f20b1a7419681eaaacd4c99dc

      SHA512

      f3a0ad0057989b65ad0c632a2ada11b2a4b7200b8fb07889bba9bffff50ca3eefb123701f726d45dd76f8568878a562a8f916fc00df737565ddddf477f99e69c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd5fd9222c72a38fbf8d6003fcce7b88

      SHA1

      4e82ab45201cee58cd6960d9199c252b9d052b68

      SHA256

      b3a097439c40408f9e3cd89fa63287c6031a7bcbc98b0dcf05ce46cce260c987

      SHA512

      c3b29c7bc02ec00439751f0ea8872d4b5a2989727f59d703e78310e2407dd42032b48930d93f5efdd11f4c394f979b74a1eff622fd3cfc117a04489ac6b34337

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      310554063b4dfaeba81406fa43dbaefd

      SHA1

      f8ce1142a30c17451459a4de2a1b46839418ae41

      SHA256

      f653db7f6b7db9ceb920bdc2a5ebc29af2b8dad8259a3102092551d16629e94b

      SHA512

      3726c6a2f076e4d9ab7b381f6ae38ff4b8a06278fc7c7900d40041a96ee072013d6d9fc6637eb972aa7406531f167bcf68c4db6cb7152f9e96ab0b9946c28c1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02b129ee039ff561354e267351493803

      SHA1

      c4e9b692a1af7a617c5a0f9c3feb327cc819f5d3

      SHA256

      45fd1b379f4c1cb87fc7a8a791f8d416cb5afd7653fe0fade5b83428f77c27f6

      SHA512

      8e82ed50b8caf38ecb28d79465efd792d8406dc72b2394ccd733cf165cc0a1ea5859461cb4a23cd5bc1f138a9431d27b405ff8784810c14120142d437c7f210a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e001b906efb64e0e0dde4c51e78ff33d

      SHA1

      6ce38c9f84fda5eb69af85512bfab744e327cf47

      SHA256

      cc1c7a92964e0cd32948b5ad52ad71cc54ae1598951fa723b894b06da3a10766

      SHA512

      8744e28aa9314bf22708309dac02ab53ebd9a1ce7cb9fae25e4a984bb6c384c8c34e56d6b0cb70011d35c09ed33f21d58725b44d5ef8924c95d4193540391a8d

    • C:\Users\Admin\AppData\Local\Temp\Cab892F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar899F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1644-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1644-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1644-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1644-443-0x0000000000260000-0x000000000028E000-memory.dmp

      Filesize

      184KB

    • memory/2084-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2084-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2084-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB