Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:37

General

  • Target

    e7f5a4e3617ed80832bb08d5e9bf0466_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e7f5a4e3617ed80832bb08d5e9bf0466

  • SHA1

    e55b560ae259b300a397b2ebc7c2a8e97588033c

  • SHA256

    a6147f806d66fb4618b78d649e17fd90a420b05432858eee668f57ea67afc308

  • SHA512

    9e164b55903c8252f8adb38015d042ac7b011c7cc5d1f868cc24e0b49e8bf597d561b99b91960afee1fdfd69e8a8fa0a0eaa9561eb9828f032c52b0f4eae080a

  • SSDEEP

    1536:iaRTRGxrFolFOyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iYuFyOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7f5a4e3617ed80832bb08d5e9bf0466_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1708
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1360
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:472076 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2520

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07e8d4963f0e6d88b6328db2609f2632

      SHA1

      5a2d82c6703a7f7e20421487e608491369e2d61f

      SHA256

      963318a7202ab8d1d119ee331a1f4fc2eed001107134b0c44952c6487c5b524d

      SHA512

      aa2cf06460b48705d83900b75d62d91284e778181256dc806c63ffe91a5afaccde84a1de9ca82baa697873324658e8af9fe1903f0e9187d79f615111fbc31e88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2751bedc69581d8903d80fcc4dbc12bc

      SHA1

      c5aab98e60d77092fab68b8d99b3bb24c7485f6e

      SHA256

      edded8595bbd6dfd685cffdb543369afaf5689b179ffe62450e9ce6fa8679443

      SHA512

      b4a4706032bef10a34857549411edaf201a1d08cc02f754c144aa3868c1d9a185f8866465ad9bd8df6cf8fea102116db30d63a0070f9d2b1c39443fc50f89600

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ec9069ed90e92fb552366dc3fc2daa1

      SHA1

      3c741626945ca9541d7f9a054766643e5ae1a88d

      SHA256

      59d25ab118b4b6b6ff710a15860c7abc592ad39398adf33a424101e9ba49a36a

      SHA512

      d30e7a5104a35c877ea69f1122a1c38cb02f91eaaab7b3d8ae51131d06ea10d237f9134b87fdd081eaac6aaf7788a98887afdfd841637e6185d07226543e1a3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d54ec6db3eb509148791ff483241126

      SHA1

      7a12c73711a407db443bb6ece662411e872103a3

      SHA256

      fc3620749ead761fbf4b3927ab5e0c2fbf7995be75bb1e0994ba8b8573f81166

      SHA512

      18b2dbda124ff0eb85adb69e66e52acfa44c2fe43281c02224e234a3c8e2343302c9d91f07a01e84f5b46b1c76d9dee9f90e3b262267afd8260bc285840d6db1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f41d01e4e118382deeda93c7aab0d5e6

      SHA1

      fd26e1810b0680eaafe93b20a4ae3286d2348036

      SHA256

      23c0dee8dd7e156bff28c170fe3e2c9aa0091031f390bf6577b23a963e1028c0

      SHA512

      c6f320dc7031ad7361dad19ceed1d8e5d343ea1f778577828076075725c84bd3dab8addeaef6899898a2bd9ec62e467804d814d194f637b28d777ade3fa9fe36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b137a563231dfc570368028338934b70

      SHA1

      a7bc30818d5914403352b63ef0126c8f245f816d

      SHA256

      20caf408b146b6ace0e0818ad3e8beecd496f43206ecad632f51789925a37771

      SHA512

      b08d6fe027f2b258d3f1264dd649f1e3c076a55b9cc7c86694285d1422ccfaa408ac382e3e35a2d6c220a181deba86d29fc985cfc6d9d8445abf0468594bf71b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      459e8dee0329273fcc60cbf36793ba2f

      SHA1

      cd5896bc4a3000385394463aa119c52d1c0a3b2d

      SHA256

      0230e20422f27ebbc9b9feb0637f9b9b352bf42c5e20853f042cff48952b9964

      SHA512

      94abcc57041721037bafc6835dfa2f7dd6b7b92576adbc20b18d34b6ea6cd5bba57b0246fb6736e8feb7823ac9d88425ea947b2766c323d91e65c6207adbb0be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bac2abf3a082bcbe084bb250f7c274a4

      SHA1

      06b9bd72421f28952a40f8ed2766f0bf3a9370dd

      SHA256

      55c879548be05cc29fc3ba01a7e6ca25783bf47d87ad4038c20b2fb45527ac7a

      SHA512

      c1a8bc8099203774cab59b0f7eed31a74c07db386bec08b0dfb65c82d6d729e73fddef84d3fb9ec027c41d07d15522ac509f6e4ea1a8a55039b1718185e8006e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e4c0ce31cff514abbfe3ca93372bc47

      SHA1

      ab6cf36b214e6794a56d3df020cad95cc9fe1efd

      SHA256

      cee531865317233d9ce896b93417ca63fab0571b30025bc4f6b185e17355b877

      SHA512

      87394c5ba0dcb1dacaa814438c5f423dfc879aaa67c01984ba95915f60c73d444fdc184ef993afa56f6001ad881a870028b5b0041b89c022e03110f8ce2626df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9b7bd8a553dd36263ff2025c16e272d

      SHA1

      7c256423a26edaf1a9762fac2e458d72a57c9744

      SHA256

      147080841177624ce0d3ad2e2c60b1b8f29af7308faab531a7208938b23096d1

      SHA512

      60c4500038573b47323572351cb3d2e0242f3ae14f04887bb6d311422bb3bce7d307967b67f7a399678c4765f31e6fb5e9ef3250869f226b44ddb64468427658

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      757a263a895783528f621c3e0ec5ce3d

      SHA1

      754c5c586f2b0eee2242e0965f273774dfc3c33a

      SHA256

      6eb78788cc303afb307c3d9944ae1bc3fa0a71ce2916ef4d4bf1a3d4daff82cb

      SHA512

      320b990b3c772c83161fb2df1c8f5aeeb74cecd27cede387985e4c998fbee1520c7184c411fa7aa1f44d1e8c7c3bbc97ba7e5dd8609771971cf19104817c27e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba405a226e262a8dd5c59f5c739be73e

      SHA1

      405959e8205c290f2f994b0f0b78629b19911cad

      SHA256

      7ad42ce5353a6bd090b45a46b23c064d33130060fa17f5398108f526cff4f7f5

      SHA512

      5be7102a4f0ff3f78d56d4f0c1f0f28ce47040af30e4449ed39e3a667d7169b5a8f6a8877dbdea989e95172058edbaa2faf2086147daed383951da3d65a8f106

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08f22b555aad5e165f2ed8d86e5c809d

      SHA1

      ec8ee8f6dbc660b94bc185ee2adbf549940519d1

      SHA256

      64599df50eaff65640ea3adee38f671ef7a7a65d329dd418216db4ec352c0a28

      SHA512

      2f982aecd99deb833ab9c91e06c64e1a3ceb82ad89c2e01bc31f9775e209606d9d4f03e6db0169eb7d498ed07e8ba068a2a9c28e9004be8d6181639190884afc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36e6bf8fc00de947fe4c3e0742341af7

      SHA1

      f48816da282e661b48e2d673c2301b93fd4a727c

      SHA256

      f2664a290954fc6dd15d07382d18c8dce1c890d599cf49b734d373b40127c06e

      SHA512

      f9bbd3891f11fcc5f8190088f88506fbbfddce29fbdfa231a24efc8da77fb8a05972c76a05ee45d2d8de9c73a2080ce76bd47f4b1ffdf867825ea979af1de969

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b68fe6474fabecab5c2ab7f153e62cd

      SHA1

      6741689d657e7ed4f21d250000dc4c41dc6733c3

      SHA256

      9173d72af22e085fdc31d84b0de6f44084cedecc16c7ba5a222f291b8c90ce6e

      SHA512

      f9bcdab5aec0cd54fe2ba7a315bf154c9ba58a7d2bc619b8c52627f7215873c84fbe0fa851677391ec741c765c773a3ed12b95a06fd0c08ab516337b2eaf9a3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06f61d4804eb566050e75ac32bd2e863

      SHA1

      b338513c43426d9a11413a79499aee1e06b5eb03

      SHA256

      05a3ab6e052fa56464b9110f90b89e4afee987e4d722513addfc0177bc83f6bf

      SHA512

      bec5a05e7a794e2db9d820d142c4da1b4509de161ef1bd531aabf5a0cf3d2ec460125f3049bbec8e2d8cb10aa8ef143b130ee9eff2416dc84d4b15eebf0249e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd058c3a57dce8d7fd3c2c00a7da875c

      SHA1

      d170e9897d6ffb5f66439bc5f09044998c170f7c

      SHA256

      c99e3a2f3db0f6da4bf955716a8a5011e729f0044dae7aa05afe978b3db0f20a

      SHA512

      6d78015adfbdbfdde9d8662121daf9e957b4b3449a43e79c9b0178d0dd5250fa9d6efe595e42e4b6030abe8b30efe326a68df0876d4d9e650c855cb11cad9e5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac363bbbe6ea366016d43ae65a7fc490

      SHA1

      8bc417174da6665a5899079a839dbc148355f3d4

      SHA256

      d95bd815e94095677d6720f5ba32e754f4210c12901241d5495c9928f1f69561

      SHA512

      53f05aa45df1677e14f75d0814c55c592ef9a473f4179a210da95d023ae57e7e89415560280a6e8bac9e5810bd5674a4e6375d490630cce536dfe93d7d7121d5

    • C:\Users\Admin\AppData\Local\Temp\CabE320.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE7C5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/836-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/836-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/836-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/836-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1660-441-0x0000000000260000-0x000000000028E000-memory.dmp

      Filesize

      184KB

    • memory/1660-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1660-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1660-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB