Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 03:18

General

  • Target

    e9a343d10721239753bbd401e2eddc25_JaffaCakes118.html

  • Size

    112KB

  • MD5

    e9a343d10721239753bbd401e2eddc25

  • SHA1

    820f5c1bf6f98642b67ff41ed524e5fcde4a61d6

  • SHA256

    a6dd0ded7ff5b4aff2a5a16dbb127454a5537f68600c422a34a6851a0939d3c1

  • SHA512

    02553468275139db21317a879a377563a9636dab3219b4c30a9477fbddff07e014a76af52d272b56b65534ef3428c9fb42d423bd84be54c5958c65da99817b1c

  • SSDEEP

    1536:YFXkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:sXkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e9a343d10721239753bbd401e2eddc25_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:888
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2844
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2200
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1664 CREDAT:209930 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c25650fcb00f3258f29408dac281c9b

      SHA1

      2baf3985d92bf2ecb9e410169e38aed4e5014acd

      SHA256

      50d4ab4ef2872a3d1e7351d1292d0a22a5577889bb8e410057b051c248683346

      SHA512

      4d139725800d50b558be76f39118dddeb6ef7470282b5bf8cb37d4c9a83a424773cec5ee9f6486b7d3c130368b6ae90350dda8a3c82deb444b994b0e5a0195e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77223c75af91835675a8e11c929c21c7

      SHA1

      9174e6bf555c2a5e1f631694e5a0226ddd01c1a5

      SHA256

      68b57ce09bd5e3d635af584146e80da551d86873bef79eb58e0038a3e47b6554

      SHA512

      5dd0852b0f7a6c0af9f3f08695c504cc748591157647f21a80b42880a733fa0420091f208c0860f140cb97df79c3069c318b39c68f34c2e5de5c9e9075911480

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30efcbb41878df92989a01dcffb1e197

      SHA1

      c2f78c118f81c130c13614a71314b36b23533be1

      SHA256

      8786831372ef44f0765367dada7a7e51db7c594a3709978d5bd5ae441689641f

      SHA512

      fac2e67523c6791f5f1524d4dd7c6ecdb2b7d8a244f05ecfad0b845158039a05b5a980e596158e0e510969eeb7968226e70ce875884e546010fb0a076a6d4c1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      899a3ad3d2b05ce02c8940561b21660d

      SHA1

      0aa2f95d25253293b00aa83f913d08914a794195

      SHA256

      fce067967fa90701691c572903c6cdca0d6160fc7b01795d9c501b51b9441bd7

      SHA512

      884f0d3881b25bf23ea1b725b090a2fb3b04ac8b6dd7de3eae5bbddcfe8a23d6404c3d6e8a989d276e09e5961c15ef6295332a080ca719df7e4dfc2021617d90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6597dadb1b8adfc1c3ca17663132cc49

      SHA1

      557c5632b5e4436c0ee587f2788c58016cbae337

      SHA256

      831f5e71186a8c04f7995566b7a537a603ff5b6317780865700dafe2e5efffbc

      SHA512

      8e795f1f6e3759c8b7bdeaca673bd23056a903ae7a572d92ca865a6e5088dee9cbb13e3238549c89680261b6f60b971a0ed64a9d2f75fa133cb6761d0ca6ae68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e2a543d6d946f256bf98a790ed5ec8b

      SHA1

      241d25d0938d314f6c11e6db855454aa538f1d5e

      SHA256

      4efb0bf1ed8e1b7dfdae65389d26f107712f0413b56ebac7bb1796e914b5e002

      SHA512

      3318ee601c05854520c7761f56b3fd92f47bac2a28091ca5a7e1f9c2201698e4331daa4cd1bdc2d9e6d8080bd7dc391bb940182a4337b7a4b9cf56d68a6b2b97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14252a0930f84047fa1f80df93fc8806

      SHA1

      529af7a1a6e353fdd2daab52c53dc7e80ccfb49e

      SHA256

      94d4e9935774e37213ac2de64a42a18011a0ee4fab37c5d52da29dee5f8ec124

      SHA512

      1c5574bde4bed123856bd38fee2f5af0319fe549a403a17d65c85b30dbc7569b576a4cad2c8d9ec8d3c74d5dd3640121004cb722a9475df102094403756d8607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ad816791e3bd2be925821ec3ace4c25

      SHA1

      685323330bf893df95c352c7758abcbbfe02a3f1

      SHA256

      e66bcc4b8905d84012d2edb6d97c6a5111d245e5ed8ba53d1d093aa7f8fa52de

      SHA512

      f237ba30df35418c712e589833f745a38095318c93369911bccc2f6991b1d0499398cfedce51de22c568e10ee017a7ba6939c43e6912a0fff121cb523c4dd5bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d50ba088e61f28248716a5987d2c3d78

      SHA1

      294d35759a276cfcaff2060c2d28892ad2c5e4b3

      SHA256

      0f3249705d7af0996d32823d26f22d36051c0453926dfac72d8665e34cc210ee

      SHA512

      3e0dd26799368d9aa080e8f7bdcee12877e184120a401bfe28ed94d43d4abaa2c5c8e99d870a0065a4671d406d769f7e7cbf2b3bd4716783f2620938f033d47b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a29d84019a1c0288b320f2cd5701e3d

      SHA1

      5a676c5c1672283109ae1ed72e762bc44b9cd00b

      SHA256

      2a299fc73477a0b152c842959ffab03360f1044c633ccf044462c9599fd35830

      SHA512

      addfb673969a6952179865aca020eba42a152665c4900a3932aed3b3c81cf9e70bcf81a85c4166da2b91136032f5a962e64291de1a039f4b381b99b0a28b2c4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2f890ec20663c5079f9db79f6a01a22

      SHA1

      8c43b310a3f69e1f9ce710690efd4e2742fa7752

      SHA256

      eb3ed40e3d75d042bc95ed5a30045f6796f164df67923857e544221eac13762b

      SHA512

      6567e701e9a6d0e45c40e28287e438f7372ccc8e56dc3f8bd538613045248d21c0e5294ac48e7d26956f467b33c6c0d409780ccbd55730b6d7c3bb6d78061241

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fffecb79ff744d969293184d0894554f

      SHA1

      f19f379912b361c9c9fc3f8ef66bebe3a835ecb4

      SHA256

      3a0e6035f79ad141ae7ec8d3a9b11c791c791a1724447cd38a28294d63ef3e15

      SHA512

      312970861342d3b6f7309aa0591eb0379547a7ca1f0e563b2eb3fe6a984ad9bf7f0534b27566209fdab0e6b1e0e99e8ec416d8e15800cbf1ad8e14ecb02a3018

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e68575a9c179271067a02d1058b1870

      SHA1

      98a8924e2bd1c421dfbe26f2d67f2ebaf28aec60

      SHA256

      ad89ce42f326a5d46b20c88263dc22b0e7de6a7a631f8b966f7678585aed8de7

      SHA512

      8b8862718e112fa78d6f08fe9f513594dca3e98a8fbbb693d0c8d7a61057e826661bf59242e14ffd169a43c226b303f666c25a5ac3090bc707181a5935d7b7cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e7d16037cfb3d05a158965226247e6a

      SHA1

      7a0c66f6d8bb706141326183ad9b18d48593dbd0

      SHA256

      7999828ffb3cbf3099b787cefa5da2bec82ff991215aa521081c1dddd23048c4

      SHA512

      7b515f25cf2b851e0742a94f977edcee931f69ae88d3bce9052f52a9b81d7fa48c75f28f3f061d767da4129d779b9698d69b9076f45fd236ef1b7f4631494cf3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76d0d4fd02f480cc18140b627dd83cbf

      SHA1

      1311dc24be656831ded7aa523ad83e83f34d5dcc

      SHA256

      a017cdd3a442f493360a841bbafe039b6cad4401a410c839657d38363e6b2033

      SHA512

      78d6bdef7bc8b8aed9092b920ca9eeedb38188de646509542d394624d7da5d4538ba88b507ec0b2c36aa176ce9ab25a466f101e216ca8a4846f561063296b7ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf227fc39dcea408a38390dc9b568e3b

      SHA1

      d8400b38b704b0b54f6005f05da4fb4929d2131c

      SHA256

      ab4c0186ef574beb4b2c0d307bbee79d6ff7390263cab43cc9bdf02a9f21e839

      SHA512

      3a3688ee31de3bbb5890ec43fe5b3eb94f76e70fe8fd1fbcc9a2ee5a6e28029b901ea46d6716a63e603ed1ad17eddb3c60e57a035b43890fe47a3acefec68753

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2be56204f6eaefd97ed66848b5aa278

      SHA1

      14fa7022e763d2cce80762319d50349d86b52c11

      SHA256

      fb44b4e800dfddf35fc04762f1ca78a723e6faeb1e90b2778e7c6039d673be41

      SHA512

      9c539a0e9510433dc10f3902936658280cbb654f445b0d7a2a58188b6645d89754402e7ca5bd4e2dbe47c6b64ef4975d908ef9ace490d53b3dd9d0679c45da91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9dfa2d8fda1bce2c0a042a47699dcf04

      SHA1

      959edac7d07ca4c278ba976962482a2d1bd2a970

      SHA256

      5743c7583a5af24dfec5a93772f99638258514183d9141bbd5ab5f4d890d4f30

      SHA512

      f0a34915aa4fbe0661bd6ba98fcd506265e9fa782242eee7259b0d805fd71276975fb58377bda27a3e38db049434aac24c0951ed4fc16077a74530db06875bf5

    • C:\Users\Admin\AppData\Local\Temp\CabD655.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD723.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2200-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2200-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2200-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2200-20-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2200-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2844-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2844-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2844-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2844-15-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB