Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 18:18

General

  • Target

    e7abac4149dc33974affca1c7a155b02_JaffaCakes118.html

  • Size

    161KB

  • MD5

    e7abac4149dc33974affca1c7a155b02

  • SHA1

    aa12b606e510dab33c4c0738a9482ba5c06e5fbd

  • SHA256

    4907f883752aff054ad20904b96663ab5ecec6c22a7b05d49ab45b5244d0ca2a

  • SHA512

    86144b33d1fed33844c511b54df754635376514fb3e1ef0caa00573c5291c904582395118769e4bc7c9d5003c401ea3a51579a713f2ffb5ae95e38a860af3bb8

  • SSDEEP

    1536:iaRTPlfFNH7hkxd0ktWuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iYVNkPWuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7abac4149dc33974affca1c7a155b02_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2220
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2540
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f755d64eeb6174221c6e9a7157ca2b89

      SHA1

      ab1ea74308d4567a60ca0f1d404d5704fe606c73

      SHA256

      f618a749e16d7f74236e9f7ce997a7954cddd13a27aaf11926225bb740bfc267

      SHA512

      a0878b63eb0981421b0a25a52216a1c1d3fbe297d5a7a5ae7da28742b6cd4127fafb515230e8cf2195b9759dfbe5f517e6fff436d9393a5978cb88dc0c21c9b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      44ca09fe5b43aa3c4cfe7fb02c13fffd

      SHA1

      63fe16b861c12e6b94615564e88bbdf2fe531974

      SHA256

      74e0db79b2fb0b6638712ea8612d2d289e85c52b0b5aaa487630455fc1524cb6

      SHA512

      b8a5214675812f2ef808ef5289c1fec6a8e2c0e79e7d89062f12a8dad8388f05110a21f48ae9e6e24799c6a2d8203bc42971e499e19b554d7a2678942433bc7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfa8e021c1494aa2eab838605aeebc83

      SHA1

      24ac257f971cc6b41ecbd3d9a04636e20b91d347

      SHA256

      3b87d3d6ed058dbebd27cba66af719fae7af11492cef08ffe089eb287cf03ca0

      SHA512

      61a7aaaa128e502514f7fe161d5bd800a81843093c61b5787ab030fcf79ed4532e451950d148b542d832ee72030fd6e4e71ac9100f8778c5203107713b9f3572

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8464d8cd2b05e6a3a2ff08139dbaa50

      SHA1

      6120158bda328de4e484e874cdcc35293c70e47e

      SHA256

      6f7ee92fc44a9c75ac33b9e77615560c52ee30d3ac2e6ebb28f1b154f81170ae

      SHA512

      77b8b1b51362bad4a6474a25f663970922b10e27bf870f7ffafba6930ea915b18b4e31f8c5c178e21c5c8a6279a34cb86e76f7aed894e150236d70900522fb6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4876d09b9deb0b2e8d101991955b23a

      SHA1

      c2151eb66087f7485a17ba2b3e2a1fccee312cc1

      SHA256

      f6e7f7b19e7bb127347d7ad53abe2b242356a79941a4e83e94c8704a824122fc

      SHA512

      19d4e6e051875f8bad3c93ed1416b755780cee78c258b4538d94f3cd8f5dc37ce37f5d61f84a43a8488d998e637ebba7cba20b2b6f7b4115d1a413c7028580ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05b400577f412a1acfeceeeba9d67aa7

      SHA1

      ac4f755272297c7e630b4bd75d5a48c0aec3e2eb

      SHA256

      354318cb1a16ba3f66b3268250b689e61df56c6471a523a4d3a639cd96a845b5

      SHA512

      c09746bef0e98fea6b18558f2c0e16b2b642ee6028d3a460087e263d88f56ba6cea9780dd7019614331ffbf0dd37cbe02f6f815196055f7aab7a8ee8911c7af1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2d04d96a7fb9a2b3dbfb87ada266387

      SHA1

      d9d4bdb4365b9bdaa0e5ddfa5db7b39f6089449c

      SHA256

      e66fa6ee9377d88bc7c51561a87b386fa02fda728efa26c256eb6aa00a9fb69a

      SHA512

      825c19709d162f8ea27f2e868f411fde13673ecd6ca56ce9b8277037ce38944e35086a3d727e23b6787c27d7a93245ce8be13f2bacda58f73cde28d2ab1944c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8fc02ca7c7ed32f4349390aeb59fff76

      SHA1

      37271d1a7fa0ee44ae30e7b4f3bf71e7e2f9dbe9

      SHA256

      8e415d3c7a1b027f7b6eb6a1d6af5607d2bd0ff133d1c8eafcb3d9099327f867

      SHA512

      975543e38c762b0bba03eba6f9b1f553b90d33b2c6c2d176dfc5f6a647b7e402482b66e18f6b84acefd4fa95c7ff18a7a12a8dd44483b13e6acaa9b06fc75f25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd0eada8d2fa1b68a7672fe104fb3dab

      SHA1

      963fe21fab6cb3c8e282b3e2750e9c4e82608bd3

      SHA256

      6f36de5901ec5380329f5c2e04574ecf800c3784ceb985a9d0d71652b7ffb94b

      SHA512

      c8815702e23652f90bb594122368841ff0e02477400f956f08fb1017ca88aa4ace22a2b13411544d7ff5301c4a5679e8c244a5fc7222c433e83c24a95848c983

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54535503c1ae59594b1f6c7043724c84

      SHA1

      3d3282006b375bd1990841301dcd6903fba9e6d1

      SHA256

      f18d937cb403f5e1349d0f6a7e8c16b160e2450f41b7272811b4cdc4ac19e310

      SHA512

      0fde56896daabbef0107486d107f117b223f350c7b04a2eb7165c836b9d6bb809c99c1fd8925637bfd8df47f99ef1fd4ea8192098a669c2706e86aba6cec1adc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f5504c592afd5e6fa3f01cf4c82147b

      SHA1

      09f4fb60044b132e0f9b3b1831be2d7a48bc177f

      SHA256

      ff144bd8b764bc1ff89d91c71ed2e77d566fcf2ff02c760e693b1873dd19d423

      SHA512

      ad06dc460864f7112f44af41eb00d491bac3b92fc7cb74f6315a5954d91910f85520e782febaef60d4b2ce5c4f0b37b1157c7cd28fc16d8a59a59a23f95debe1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cae22f2ebd38e0763eb21b953d2bdf6

      SHA1

      2a171d830251afc45c9bcd2e6b4598dd6df5f128

      SHA256

      d8ddccd78f36be5f9476f2483681dcec43a63614a7d7f521cfb6c861e3634205

      SHA512

      0c9c0ba7fac179841920266d3cf751951e27c3d9e26b9df5760758862c792ba7181af4263f22a31d0c12a96268379918f655d3c2651d7a7fff13e097c418591b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53a6063fe6d69f8e53c4f39ae3c92caa

      SHA1

      519230ba703bcf88724c123b8229826d7c5d2986

      SHA256

      395e2b762b5fd62d0b4fd60cfb599c324789e75a7b2939b43b09f55659bbd08a

      SHA512

      95681f7166080c81ff66cd21ff0d986d169462c5b679778133184544448209cca2ad4014de079630d9806fa911ab054a9eea45f2eef248f26116bda335cc24ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e7d7d6a0576f21ed22db81c3434aee1

      SHA1

      03b11fdc1203e75f9885b7446d3d2f70517daf2e

      SHA256

      6a350e94801df1b11056245b422f746d7b3b0a414414ba9c74b7f5584df55fe1

      SHA512

      3ec01fa5c5012dd30b3849b1bfd913cfcaaac037619b4eec7028afb08a7c905c5aa4b78a70335a53a8762a2478552007928b3f9dda240008ee88c37a45cc78bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb2334693751d64f857915a0b42a061f

      SHA1

      761de33abd4ff17056ac96db633f63cf8c75593d

      SHA256

      664c6ce93f5e2e9ce9132ba5641b61ca18f9fe9cb6b29a3de100699b5d71002f

      SHA512

      6220e362517246e8b7083d7349bc419d34640a959f8007aa5461a257ad8f09bedb781ffea3376ef3bf212a525e53c89e126f7723c982ccd472427c24e5267a53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84f3b8d5ba95a034c6723c80673afa29

      SHA1

      777801c3a33d1d1983e255585177ee7eab109b20

      SHA256

      c071b34d77a3f1abe70029a2c93a09864db7f3564af1240b805f082a4427cd54

      SHA512

      648a205a2b8ebc299e5b7a16a028f5fcefd560d752fbfd5077e15a76d9d92de650d7a5f222c24820ef33d401351d567adc74e10b4c8951e668e2280c786dece1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ac4599325e15dd75d2af0115d6e0d94

      SHA1

      f73e6ade10a5823576f54971ffa3d023d2859dd4

      SHA256

      846b98d71781d55d65105aef73378866aa241f79d9489b1801e576f6b2542a99

      SHA512

      12a1cf3ccbd1ff50a866507c4d8cd59a886f7ab24ab087b05c3bd064517e3fc2702cab32f4b3177ef1e0ddd66f2f6bffd4a15f63c00aa1c24bf496b3eca4d32e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c680b384fddee6c03caecd21950c1d6

      SHA1

      3784a13815ba80c3db9df9c6742115d3973a483c

      SHA256

      22d2806b7f1128a47beb9e13ab989bc53b1e05911955ff8eef2afb3e8892f357

      SHA512

      6c52bb00ec0bbe8a04af093fec700886563b621a544d65862898b83f59f247491c98e71aad641008dad80dcf45eedabdb50f17dab802f1133b5cc9c1e0a35251

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd74532729b89edf70d3baa3b4eedfe8

      SHA1

      9fb2658bfdd740352cf4f99beabe94320206090b

      SHA256

      db30823a9a2c7d655288e547740a7684980fa6797aa301c57e009857d5eb42b3

      SHA512

      ad7f45b3eb995c2e6f570800c87d82e7f094605c21862439adbc9381f5250ec33be4d266533896196db823887d525880d89020cd0c8a510414c188990e12dca0

    • C:\Users\Admin\AppData\Local\Temp\CabA3CE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA450.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1864-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1864-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1864-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1864-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1864-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1864-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2540-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2540-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2540-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB