Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:02

General

  • Target

    e7d2ed262eb3f6dd19e5deeb6168896e_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e7d2ed262eb3f6dd19e5deeb6168896e

  • SHA1

    9c74b364000c26d84a0c080baf7484f087cb5489

  • SHA256

    9bee0f182aab8ac726cde909656f006c1bb8a206b911386391d345d3dd97fd08

  • SHA512

    e8260a9488f4c48a580b4db854f9a1c6179066a536f91a81f5d3ef47d9885fae3c712f54a964e6ca597cd796ea29f1c066a0d041b59cdfe548e4ad02a3a518f3

  • SSDEEP

    1536:i9RTwubRDC2J/Sfz4yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ibLX84yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7d2ed262eb3f6dd19e5deeb6168896e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2604 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2632
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1636
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2604 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:976

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12c4b9e4170e96a7e28f7c0927d9207a

      SHA1

      f94bee8563b1a4b5fbe33ce632e8856b3ce2d2d0

      SHA256

      4deff799a189b9894774fe80104bd0a51955453feeb047b40d0b9d873cf70a76

      SHA512

      b5e1d6792a34f88e98c6f92921361b0578d59ef54deb287eb66325950beb31c98254b39cf25cee6ed5c4096ae9c3e0d423485b183ba43732d1f8ed5972904b02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      735e25029a509756479d67c6fd1f1b6f

      SHA1

      6b297589f81b0df52cf0062564a8a2ec6e4e62d2

      SHA256

      01f792db3a5377511b39e32545135b13f28bef719183d5096e79ddec3981a540

      SHA512

      c97eda014ce31f27eac7f3a076c850ecacc31184bb532bec22eb1aad17b8563af0cb6df2aeb5ab3ad6ebfcc64882184dfd052008e83a96b3ca32371b04dcbcc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4c23cdd1f29b29a97f994519836a8c2

      SHA1

      5710e3051aee1fd835623b039933a617b02cb5e3

      SHA256

      139d935ca355d3cfe3a7ff68c39b27b4c3aa3e8faed1a99a6e77b573cda19ce7

      SHA512

      275e09023583f4c31da65abc6af7bf35090271258f907675653a599a389ecf7d2bb294cba2f1530a0e83cff5539cac5e84e7ab1d438a3a59226e2a578ea9245a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70774db286972fd41d54bacc56b36447

      SHA1

      c0606bc0b1013fd064d29d43b4336b7d978c1a8b

      SHA256

      2bbb950a7bfe5948009f25cbd9832baa16553e7dc43f4af2d055aa3cf030eb10

      SHA512

      a9ffa1fc69b83783dcd4880db537d3102a4b9414756f3c15383c32456f77d6f2a465b5e007710920650ae56326cceff39d557dbb33cf709cd83533319dd7757f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f06a00e4189ddcecf3408141f37e931

      SHA1

      3dceedee8a11b840043ea8fe3b1fae2ac597ad3b

      SHA256

      e6a557cc517a592153670d7beb9cf2b0549d7dffbc4c9a353116a5a9f69fe3a9

      SHA512

      5718cf01f6e59962c07dab375e71cad6e6550ff1e8c033e8aa9306c4e558df2b037b5ea77a9f5ed9a2ddb54ee8088aeda4b4da9772cac2a4c2f14c07b9db40d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a29df47b4d546ec5dcf09ac39bb6f01

      SHA1

      bc17e8e25d2593d76e36cddfc7385994857aa9a5

      SHA256

      4fc65a147693c9f0618749a5143aa2afa824933257837eea5efd95f095788f8b

      SHA512

      8aa3fee0e1011ad8ae602dafb57096f2a90929cc563f226b698796d1c0a101d9bacc38247c38be7efaf1625bf0bd5a96ad9e040ea8cf5c6174208eafa07e315c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      faf37a6130a6aeb38b653a03acab5049

      SHA1

      d8cda97c36783a3575a94702663eb1d0d39b6870

      SHA256

      64f7c6316395f0b7f5564a7ccc4e6d690ca249397908ef8fdaac27ae05972ea6

      SHA512

      9609481ad2a290ef5f415799e83adc4b55984f270e31c3ba525a77b6c02ca25b78ea9cef991b08ee86835c3e435d04fbbf3f748f5123e2b4214834369d077e28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3565d20c6ed5f7d105011884f134b163

      SHA1

      659b5233c17d14fa6d9e01bfef3e08c311bb8ca8

      SHA256

      3ed5a39c05717f2a6151bd974461bdbd564f1466315fb1f9ec501a4a7d86dc7d

      SHA512

      16d239ae80b976df7d3f43f4c07965e7c3ecb42af05cdf3b241a7dbc689d3354fee63bbb941190ea4246f81b70a32d4d15406ec276e44196111e002653d80431

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0821b64ec8417fe3d4d894d0c74290c3

      SHA1

      129bdf0e258ec86d355d854d9c1fe11e9635f6a3

      SHA256

      617dad236c566713319df9c362859074ee059627d9caf39dc9f6508e2936cac1

      SHA512

      3c0ee815222ba35dfa0da9ed0f7712a544be34143f46209f2c5646439cfa89fe51f7f72365e8bf0ebba4c0f65a4ec025ad947a46dfc363b6bd4e7a76a52bfc9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14328542fe188ee87a28278d01914a72

      SHA1

      c7ccbc4dbd4c5c03a36c39971d9614609b42ce8a

      SHA256

      4e55f99081edc26a37106a7fc7a8c3898e02e492e126c29c00e15117284327a5

      SHA512

      30f888f76cc27887743823cab0e3a9db793575e853a4313d5829d156ef3c2ee0e31ae9d4e5d6b77bf1081f9285629ef54344f3e042c34e28842b80ade4ddd4d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfa1c784190d2a603b196581ad8abf01

      SHA1

      c55f860384febb90d1727185c8ad8d3972706f8b

      SHA256

      88672f3c91521fad331f6332cbe6780b8166f51e6b99f3f9e58b772985c01145

      SHA512

      c0e1b4a58bc47aa4f05447aaa1d448758674c2c7c500b68abf82731a5f0554b6db495e1e50c8de0fd7ad61ba3a9631a073422c10a319e0c07a6310e722335b61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea4e3eb9617aa6fa691d35a3e79ac142

      SHA1

      2273149ed8f26d7592355704816e5c6f0cfe5593

      SHA256

      8a210105d7a566f078e5c9841cecfa0e049e06826edd0c175517d2715ef34f94

      SHA512

      92a4543b299860c4325f4f885e4d4a3588c4051c7f2f7e90b006b5c44fad809486afbeda2a87356465f834ddd3f552a1419616e39a05520df71c35feb2232261

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16df326f144b4c5f7c014321794e5ce2

      SHA1

      579cdcfdf5ea8b4324047f4198686ac8b64b1c09

      SHA256

      2551852f7468cbae1653018e64b1de2dfaa14bf432f8134a3e8e0ed67be587e6

      SHA512

      a5a56fa790f149ac9ffafc3037f6a8f7df483baea8648db10ae94f77c6d636be33c7b369dbc985ecc0503647a04f83b3c98bd18ad1b2e58f42377e12b87d41f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fe0a66b83b32d43df2295e61c921b6d

      SHA1

      f327fc6a885f882b778cfca1ea482dc93d3ec6df

      SHA256

      4005d43bd064c843ef70f3ec83c13f0c67d17680b8d2292fb2e1f6c29cab602b

      SHA512

      e3b607711618fcf84aac3c342d7b91c6466cd410ee3bb80fe2a131a7be6510ecefca34d0a2b7871677bb3a8e1d567eb4afe435559e2dca52e19864b6c8d4b6d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b256d7f15784050ed456b2d02b0a435

      SHA1

      9770fcc9aea8be655dd7436dddf79adc1fe930f5

      SHA256

      161bf4fbd1da14c0358bf2d8964febccc86c27f64498567e62b550736b086aa2

      SHA512

      d6be509ac469e62589200ca16eeeb30885e60661b6219b0c1abf2712e723d836481d15a011b9fd0dc1df6b51a98a88581902ded6640b30c50d7d133a7caa3be4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fbb278583a941109aff8313736ca0c7

      SHA1

      2f6e3e2ca6669064b4061b33a0a9d0be2d1f49b3

      SHA256

      1033507013a87831a6f9053bdf67f929b551867fb52a11822288a368950a3169

      SHA512

      6b353dd4ca0d6964f5e7fe4441d809d5ade41fa71079656827f667bf00e5ee74350451c2234191ac5a5fb276d20aa9434ab0d4ebce67d3f4c8b765280a0967c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      449ce9540ca9fc84774d692cf18138f7

      SHA1

      e37f4cb0076eaaba48adb5aa56433eb11dbe57ee

      SHA256

      cc4f09c44dde1946e450fe61fb265e40f4032b1825c57e19487d227824109938

      SHA512

      b34f08b231ba12939673ed3653029db5ab750352c852bee0a4d29bd084bfc114e08b7c63e1cd008560d8b45ff2ad9a93460e2628f8615cb21e2ed6b8d656ddd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b73e30451ea0b10b042208f1a7cd013

      SHA1

      a93de9c719fb2d2c6517fbab846e996fa16a0c09

      SHA256

      20e58cd00a131e7a9fd31124d334d6b67a7b51f45088e94515bce1076d405bfe

      SHA512

      18170ebba2e05bd2a4c4655585e51bc65b4040b396df41e33368e5c660eaa9c7cb458443be5dbfebb96b84db891f8b77bccb516ec81e7a5f53a601113a99c38b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d9e74fd740cdf233277c14bcb4cfe15

      SHA1

      6ac55fe7d6f4455c940a74cae99214497b1ddc2f

      SHA256

      a5528a7ed17cc5e565f356e9efe8a2e6bf541a854e873bf6381dab98bbb8cd9b

      SHA512

      df235605cb994cf27f93bba7b09c3dd6c1f5a93e7dcbd214b98ddc68d6f92753d72454d85ae7202e26518917614f458965ffa73e4daa5891fe0fdf80d4ca1123

    • C:\Users\Admin\AppData\Local\Temp\CabFDD0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarFE41.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1668-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1668-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1668-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1668-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2632-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2632-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2632-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2632-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2632-449-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/2632-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB