Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 03:36

General

  • Target

    e9b26f4b1a84a59a9a0f64c00194a0ca_JaffaCakes118.html

  • Size

    156KB

  • MD5

    e9b26f4b1a84a59a9a0f64c00194a0ca

  • SHA1

    8d61353de6da8cb3614ae0cfa9052e26081b888b

  • SHA256

    6822621949f7caf3497ab4dde2bb7fde6d2cd06e8111c87a7ee4e338d8eae59b

  • SHA512

    3c6ad68f32d1f78a174755e8ab87f79c634606bd3dfa0432662d0f7e519831bec48e94ef47f5d71b0c2561da7d58fa793e6165e52e35304ee2bf24f9f78666ff

  • SSDEEP

    1536:i4RTC5F6q3AeA/2myLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iy5q3lmyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e9b26f4b1a84a59a9a0f64c00194a0ca_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:236
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:288
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2084

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a88774aae07e57d92f7b582f6d4d944d

      SHA1

      ceabac3df19b6ae116f0f1031fbe9440e4eeef90

      SHA256

      3d425e3ed2c2706ad7c1a0f8bc36963ece0e4d7fd1220edfe49724859c2b2e3e

      SHA512

      be1b3bf3bb96bc21141f9c418f07d58f668348b6968142855ed43ba3926051efc4cc615cc5c39e4eb904c0051f214174ade6a12660cdf9ee98de7de171d334ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      578d393e9a560efe666dd20862e44e94

      SHA1

      ca772794cabe6d98f260af4f2ebdc263c2d0759c

      SHA256

      0646b00c2bd50c53171636565c3afbf16d31a9ba3f3d15297e9ce0c1b4d3544a

      SHA512

      47919a21c07a081f24dada8e1f205096b9e0438b5d3d830db4bc83db1b9ff23dff11aa0ca386bc57bbc71a24677012c43a85ca9aba4d5486b29c7a13fb7192a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5b4fff3d0838a52ca39e87b93b934c7

      SHA1

      0047879f3790e64f77bd9d7f9c491841e78af1a0

      SHA256

      792d5a224ef824fe752d74956a0e6c7d5c39b9854769a3f790f92da5b6a9ed3e

      SHA512

      d67bfbaedd63f64518cb950c53d0361c75636e7c60f6dbe458def7c45d753eda58b7cc99f7e8709cc8b154e111065a88983e70457e81ca23bd53f6b538401057

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67ec067f0be2fc4f0b118beee0ed1114

      SHA1

      be027c1070ecbc70c5c824609469918ae64f8c3c

      SHA256

      764325e8f54d25864a771a7c6449158c8ad937dd2ab23a99941d7f4685333bd6

      SHA512

      73138751cfd0c38ff0442c29e616ac9bee9c0352894061927a23e7160d4c4ea7906a0a2da2af3ef8dab007e958ba226d79df31713eeb339e628755c3710b8617

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce1163c9ae185c1ee76421e6b64618e0

      SHA1

      dd67342fe16a09aecbb7877a1879e61a4a5a8c1f

      SHA256

      19db03b3aa539a777e835907acfc8aefa49e4a0b682bbad68f76a514179c4aa9

      SHA512

      a6a084f3b62e4dffc0db3396892d875865be263e40fc461ff30a010229ff4a0382333f1856a9ea274ccfcb9e08f7e386699fdb42019fd71f049f1c7f6d0bfa6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57c2de32f468b47720648175cc5c4025

      SHA1

      8fc7d748d9d45847d504c3e7d5d8875fb96bb47c

      SHA256

      8d9ebe69343058c9ea368d681c3c5710b8e176c15ae9998fe47dbce5b2b8a6cb

      SHA512

      d0b15d792dfb9d777759219a35e5f740400377ee7f7f538b0e01f83fe8854bc7f8ff779474be6a6c760d4d541847dd222bb8acf4c0ea10642ad566ed4789a604

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8c6212fdcb2b257202efe44f17565bc

      SHA1

      ba7375e87baef8c4e2cab34a68feef425516cf6c

      SHA256

      f937a40f88e40fd71ca1bb5f4faa57d7cd003e01fe4a7ce547735fd92a502f1a

      SHA512

      cf5033d8e77025f3d358c5909612e0857bc6d60255797c68c05c2d1cb1e5cef458683c74f54fb331b63f8f71c5bc70400cfefeb4f9139da8c99565b0ae74f0ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      babf7507d89a54e1181e4c48cfe85b88

      SHA1

      1762702d7ea4628cb62aa8d85e09a7d8211e7ffe

      SHA256

      3aff597ff138c263695f0eac122e4f2aa61876389a0e982466c44246872a02a9

      SHA512

      a07d3dda6b40f83a7e559c088b27a17a8445c3f4a331b3c3078eec5813a4f997d99fb39a6b158046c45fbf8d66d45c38f321eb6ab8d52d1f1dc31c341d442b05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aaaad78a7beec6088df24fe32eb3d9ee

      SHA1

      6bd9e5ad27f6bbaee32832b55566a846b3cc3eae

      SHA256

      c7ff6da781a7bef3b8c1b76ec3c72142aabf3312e5a9ee93577aa670811aa32b

      SHA512

      5fa14890154cb88adf25f67b56b39270e3bf0953c9866c211c5a8af839f939a220794146008c157c0d18fbf88f9b655688756715e1b71ec15987382b43926219

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc64ca86a151dc76276e0d7fede357d4

      SHA1

      ce9a9dfe4fcda3b57c0b4ffc8711d8f583c9570f

      SHA256

      4a54ad21a4e6912e05a4ad2dbccfc35b0eb0148750b8c38c38e1bd46f14f3a7c

      SHA512

      5a7fdfdf9cbf0a36d3909bd0139c6252e61470499add11cf9a4cef199ef3c12df94b4af43dc6cef296ad8c828f5a697415728a50ee1b3606f3283755c5c845e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ac20fe77b362cfc47d0e294415231f1

      SHA1

      f3807d6360f4f02a13a93a2ff63b60698bd3b723

      SHA256

      48912456f5dbb8cd7fecad069b2b0e0e594ae0f0cd466f5a56a9512e3b40b95d

      SHA512

      aed657cb2a25fdd61a121a07b1c945a5258306dee64c8254e73ece543291745defd0698d73ef0c43fd3c23c8645f8e47aa901b4c29aa0770fc0b564eebcfa2c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1e3c7067f159368d7bf25c6905c8c8f

      SHA1

      49d4d4c777ab31e10617c925b4e89fdf141e8944

      SHA256

      fa8e3b726236dfc3f87dae8f9cf07c6be291ea61af10776e46e773fc6311efe5

      SHA512

      9856ddbb0547a6e49f7d6418ca8df83c1c040f01f39bff6cb795df1fe6c05fb2785d891c048cace9a9551f324fe7f63a8d49915ebf53b67a8489a2412acb6060

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      131b1840ef19fef4aa01ca0c6f9f3f7e

      SHA1

      98e55c23bfc1a55c730a438bd007ba4c0bea513c

      SHA256

      d8de7861ee4a30632f4dc19e2e6cd782d966fc5a159c1b93736c04572462b86a

      SHA512

      84bf18fa03c25dfdfbe2c9a0bde96f1c8a07ecfafb8f3386747bb2eb5c80457bfcf18a992efcf8dad239c7ed4caf1829fff189f2e5b8224d3ee29c8d0de4cda0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4740dc832a8d1f44f2a1332470906a4b

      SHA1

      298d63141d6266623570bd5f3fa79f01d0aff827

      SHA256

      8090646cbb0dc7c6e9be63b6c51db8e9d5d4c58becd67cded2748c7c32cab340

      SHA512

      af7838a1c5ac944db6dca1252bac34dea4d4745313a01a13d887610d738f00de2793d30330673e13e1027ca4230e4fbe7bad7c34adef89463ba0ba0fe33f526b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0010b90519e507466ae629c5ba858d86

      SHA1

      5a36e6a827f30e710070cb051384b841de36dbc3

      SHA256

      7591ae690a6ea2ddbf7d127f2cecfbe8230cd97255363221e01b6572745c09ed

      SHA512

      95e1d739cf90304b87334e35e04a1daf27f78628be3309481468a439991ed157ccb45b9eb8ec9c8279a7f7f92d820617a81bd1e09defb60cf6c12a694754f5a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6755d86d6e4eea2405a861003985a7d

      SHA1

      78a302f3b8bb90f055d4ccbba7254449e2faf6a2

      SHA256

      d9b9199b1fbf127e8c2f93a1a4a0bca6c3733dcb853a5418b8d1d4aa88ba012e

      SHA512

      9e8be2d357b3ff02a9bba2aae9444d9fc02ebfc008e631876d5a1c8a23ad5ba1b509082412bac6f86393baa00d1c80556a727b939ea19a869e61a45e8da01651

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f5581086f620d0daa447efbf8cfc4c7

      SHA1

      cfa412098c9902b52777b65650574764d12e25ac

      SHA256

      1267225a2ed3e4c95ed0640de590b16902dacac0cad98eff1d194c0be7a51e32

      SHA512

      a4dac89c1a05455915b3f72c16c1c2a4d239e1f093f022216b3cd782417d3f2387e8311e55f2f0e471a683591851367af885b79c6d2d6cc666aaaeec1d2f96a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f0f40a8895dde2ebab46c1cbc388824

      SHA1

      2de1136bf29dcb6d120df8069ac246082edbc6df

      SHA256

      5df5a517f54323af87722fc6f675cee7e97230cc958776e37ed5b5f179cc0b7d

      SHA512

      e599b75ca01efad457649b0ac0d44db9bfa585a671bfbcda029974d5e3acdd1454d3150b326a28f06c7c0f0ee63c09cb26aec359e2a99053853ade0668d81dcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      781f028df42f7dea4876c5205134edc9

      SHA1

      4180b0426073b9e3fd09e07c2af6440f24fa0e01

      SHA256

      5c3bfecc649f1a883387cc5917d061d9aba0a68e3a83589fd268b57aa4fa99f8

      SHA512

      a57d493ee4780b69bb663284e10c22d96c18c5360571b8aa128c499601a8fa4c56a855e78479678b0bd73bc3550d029fd51683435beb0d549ac3298a3608a551

    • C:\Users\Admin\AppData\Local\Temp\CabEDD9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEE4A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/236-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/236-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/288-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/288-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/288-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB