Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 18:21

General

  • Target

    e7aeacea949e4e727ae7efc5f459dc03_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e7aeacea949e4e727ae7efc5f459dc03

  • SHA1

    ff29a1a8a1887b0da3cc9c399eab17e8833ee66f

  • SHA256

    2d639dd95a1b355d2900b93b4a1ad652b94a00ba572678b4444d17bca592bb2a

  • SHA512

    ecde2e6d1749f3146abbf3c6850fd93780275a5b60ee4875004db235aafb50e60ae765fd8cb76641f9c322f52c0dc68869582cef0075449ccc3d09a3ee5365a7

  • SSDEEP

    1536:iqRTHD/zBg+/4oyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ioWs4oyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7aeacea949e4e727ae7efc5f459dc03_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2636
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2636 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2224
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2520
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2636 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2220

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b02d7116a9472cb600dea90372467662

      SHA1

      952bc3d3d3a4d6e4db77263790f78dc33e0d3adc

      SHA256

      daa12e4cd7abd9c544efdeefcc4debe5e7e6cd73ffa37ee094e132c2874976cf

      SHA512

      211067c6db60a702b3976f5cd88ee8f7c19852132adac904af09129e8233f49d2629b8dc012653d040363f5e79fc50b63ff8e678c3ae0b7b25da1921b35655be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b5a0aa6357b5fe54a59fac8a5660a5c

      SHA1

      ba7726351fb331f117082260f2253756853ec8a9

      SHA256

      b02e48c178fdc8f2bb6f372cb10b54cdf27619d599027ff2a47ef720e8cc7f50

      SHA512

      6ac615817bab694e57ee2e2c8fb2c06f4dd03eec0514914dfbaf8bed5bf743d283576ee4d83c4e69dc558670a803481a2634964878c88bc134e4d522766ba223

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a9a6d23ba567a6c049c9e926215d631

      SHA1

      1abba66f7336e465ded72c462edae2ff28b22f19

      SHA256

      375e9472b59e9c5b82f8112b8980842ffb5512840863fa89a5264191b1c7d557

      SHA512

      acac146d1d7c08a98a65cdfe075cd9ad65c406a2904fc8333057752e11594f0e8db0095e89a5fd1a18d5d49c49cf52b4003b3c0eedadd72bd03f830574ec6ae1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08f6a0e6ab03586c13b8129ffd15e72e

      SHA1

      f9fb7f3c5a47e7a9e2337c7192c827ecd1ee9774

      SHA256

      6a0e78da27108cc787213ee527806f5c3b776e0752506f2e44772a9b27aa0181

      SHA512

      f5686ae227aa2fa41b43568841cf47600c922289e40389f099dea04808cdd4e38a9fe9e81f29cd4ca79aa4372b80655a1559300fe646d2eb7283d71af4f44778

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50015eece8a01e7a9c2668bc58c8c023

      SHA1

      d5d8e7af0a87869d2869e3caddd6e7dfa2dc9be2

      SHA256

      962986add2f5683fbeb546e6158b8f7839203cec7e657775ad39bffd088f4535

      SHA512

      ca5d6544e27ca004318c257b3c857ed260891b726b2c0e6e71c94a74db5ca648e6fb403448ad28938027ee122214a2470eea644bd9098f19377e644cbd0ec6d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7306f7e33b2e8dcdabc65a0fd0005f2

      SHA1

      7130a0b2941f53ad9a80af00d3e5be0d382e95c1

      SHA256

      5752e571992111fdb663cd7016c16e7575bfaf37aab1090068ab0fbddb31fbdc

      SHA512

      0057d5d0d7fc7d125edb72cbd6463ffa0401f830790e413f29853beff3bcd68c0224ce5f0c235dbec71e6a5ba8cb9f02ba6bdd781a9907482f4854876d6f39ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97305b649dacfa515f3fade7621cc2ed

      SHA1

      c49b0ebdb28487b76792d38a15dbcd344b59587b

      SHA256

      efcd6552e510cb31d01710a859b3e08e0db7c6981887ec8ab5ae074e78278d21

      SHA512

      7f16d88bda0a652ae5a6347377ae0756d654aa98ac608369328d66ef13bb795c1817ee86c7c8bb0b62bba3eb6d381c2bdae78de9ad24c2ae2911b8195aed7fba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a13c59c97f6e5bca7e6cfe2297e235df

      SHA1

      3dd4c50066314e357aad28a1ff5b956fcac4948d

      SHA256

      18e7e5371de68e06268c546f01a01d282a654872cbfe726574b98c964aa3879b

      SHA512

      dc79282dcfaf7fa222600d992816e9fcbc1a1582ecc394b75ded3b48c6dd006a84d52db8ffc0c18b55de0e6edd9a559b3b979fae095b6cdbe6e52b70dc7e4b94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9916f665fd7092fef0a48730735386e5

      SHA1

      a7ce5569fcbcbee2f9164f608d344bbe6c9832bf

      SHA256

      4d67ffe3197312577e72d05bb66a98eee6b39bf027a3d8967eb98a2fb6dc486e

      SHA512

      d4e5b576a4c9e62b5d24ed79450cc512e8b0b8bb446a74c69aebf89b7b6fdfa2088a144bdb83d99291e3e7afb3906d8381a960f764a2ead015583697298e9bfc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      777db224927f97a18acc347599685f6c

      SHA1

      6359df69e032e7e0cf9314b3e633b14cdf09d85c

      SHA256

      e558540b6ccb7549e4f58b3c37bde0a7db80647e0e02780dcc797302b799d363

      SHA512

      ca6a04beb573839a23f217a485de02596af52449ce2d7055edf917246e6b6a9ada160ea119121ee165f678d0927911742979c8b0a17b832fc6481df96f2c51ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3440f8efdfdacb37556035490bb1963b

      SHA1

      3cccdb25fc5d59f4100a9476479bfb2fafe4e3e7

      SHA256

      6a3670014cde1fc72ef735241ba6b941292d8ce81a82021848ce8cc4f195db4e

      SHA512

      1b9b011c2374a1ff7bda00496f493d1be7ec7a90ad5b0a0325710c0e2731e2fbb8d9c06bf3acded6981b8e22d386240cd758b3e3fc4b9c9309527e80847759e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58b3a616aac76cecf576bd2700647fb5

      SHA1

      ce0a8636b54d94a4c6a632f448d1fa5cadd4fdd6

      SHA256

      8eb84338f37ddfc8ad8774861f5be0e68b9e44f015ac22c58c63e373f4cbfb44

      SHA512

      5bcbd1b347c7b0771b103cf70b47664e61b0dbbcf565a1fbfd21c7055be6372cefc1f94aa4ddc2e6498dc66439299c9ae0c2ae5dd889315fa0b10ba419a2f1fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f2716d227fafc965d98b9014c67163e

      SHA1

      315623f663a6dbed1041bc963f25dd821605ab6b

      SHA256

      6cec40c7b948c32f7f3e299bbcdaca7dfb5664c45ebc0327b06089ebb001d023

      SHA512

      8f86119a8a506dcbc37d2768aeedea340c619f54a9c63e5f44a0cba20c281349f059889474669f98dea758374b8ff96f234d5a428139abaa1acdb2141024020d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d7178d35abe199c7af1f22c14a05961

      SHA1

      a4d2ae6a2d27d5f92b37cc5d5c18f60834ad52ed

      SHA256

      78c78d34da971358f63275d17825af21534c330b46443bba076dcb4a97109233

      SHA512

      fa8e92e23758c7e3c3c0c4a6852d049e3a333423b45ab8a62b4dc03b93dd0fdec403cd0d3fcb9c911156f2777a488a91adb623ecd26ae684798383236a2ab533

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d58b2b665e061df0d69c41a25216acc0

      SHA1

      10fd220a04803b7bc0cb1905740b2c0dc66ac244

      SHA256

      525dbc15f3b25d5e93825edb7ceb229088a097b48f79c7d30b996097e883f511

      SHA512

      7b81e9a8f3ad52daa597f415a319cc5ac1167bc2d580083c4adb03b1cd62aaa8a093d6ac868fb0f0236db3bdb08f1257d90388db5fcd5516b720dcd517b558c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62c7237ae75db269f0c89b71ce79e617

      SHA1

      d5ff51c3b407fc8745e596eca3da20ced0785fd5

      SHA256

      a238be7fc70ae5a6b6597749caa109d7f6cafe897718ac8a3a2eb87c8e5ed48b

      SHA512

      ae79586024bb9b3bf2371fd4f158a5bd93fd3b32189ba259a321754e58d2e814639e81d2039ac22983c90b598ed79b02b1a43f7344ab3928632e86e90a17dea0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb396ea9d0e27bcc13cc79c7ccb7af02

      SHA1

      9c22b16d0364fcfc83030c84a8a6997edc34e11b

      SHA256

      bedfd1fe6e896fb946c25cda44b0fe03f2d69a17e1a660c0d1c4d493e32ae82e

      SHA512

      b97b2b9e7d8e6239d878bac52d2897dac08acc5dba37217659bb9f5048e5340dd4a18752e185d59289e9889e50e22099bc4e7465bc81232e2f2abeba6ea1f895

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e03cf21d1e2c96df9bca5df02b856335

      SHA1

      9d12846a9912dc0dffa296afa0197ab5b475709b

      SHA256

      e72c5ecbf9d1883774b877f1a54e3b621421b1e256651800dea4a9b7d7f4ee03

      SHA512

      dd48cbf2df581e764364dd7938f4488230acd5b41169dd4fb0827a274108d33af1d1c5b8c8e0f05b2990893f48f3ccd5e1582874fee36881231f035173d5e7f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b07768858c71f2db45e6d579e252b109

      SHA1

      394f5884291d91a601b49350a780dfa5e2345ff0

      SHA256

      08ce6dbcd0126dd8a78e056cee006cb52eb178e375c7fb07e4e6d6aa3aa114fd

      SHA512

      44b3fc3ca1423dfb2097dac9bd20b2f4b48db7c91ee61e29a7fbb5e6315a0d0077c44ae634a8942bbd7793827adcd7d7179f0488c36c58503af23bb7869d3656

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c617da14628a0d4142346cd754c72d9

      SHA1

      d133ac4fbddb5f0e434b9d9c70a0b01cb09ec133

      SHA256

      db90366a6c36bb2a92ccf1a5fd08e86f6b49db7e315cba3202e83b5bbaf0dcbf

      SHA512

      1731e390bb55a0166d6d303951c7290582913f3d4bc5c7867d031a1f658b9c57c6bce83b42de267c67f052d086148f319346db54b93b3ac66894f8d7dda785f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      165240057256880b121449396a6e913a

      SHA1

      13daa7d65a27595e8a1629801a513fca8fcd7350

      SHA256

      f4a9df71b3a4cc1f744d593e4f263f69b62441166681c6d588745541c431841c

      SHA512

      5cf298f2111d7cecddcc3718e43bf4d8639360339766ccc0832c6675057da271a5a313cc6fde3a96f958fcbf6454121c4e989571a51ca39967c1cd4acc416e3b

    • C:\Users\Admin\AppData\Local\Temp\CabBBA3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBC52.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2224-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2224-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2224-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2592-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2592-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB