Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 04:10

General

  • Target

    e9d2d06c74be1e86ff16d0c920ef8068_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e9d2d06c74be1e86ff16d0c920ef8068

  • SHA1

    b43408d2067a8f7af818345d6805f95ddb85a3e7

  • SHA256

    56c4fe26056b599f23a9fdd344f9b55129bf54d5ce3fb6281b72aacbcc0cb46d

  • SHA512

    1f972b08e56edcca38edc49699fc3ef22ff2e6b3a7b80e5a581460162a5bd982d85059981bedb47889135245ce20dbf76ffb66d0777455747c38be84e224357c

  • SSDEEP

    1536:i0RTwUSHFTVyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:imoFTVyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e9d2d06c74be1e86ff16d0c920ef8068_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2428 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1728
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1340
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2428 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1312

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd4a6955005cbe3a95246042a278140f

      SHA1

      27d27a01189a091a5c2f2d6e973dc49f030a5e0d

      SHA256

      21e4705b8f39ac0cff67c0f63ce6fc9195a82dcc756223bef6ee7cd820ed2b75

      SHA512

      eb5027fe1a6ae457627de26edb8fc5ab3573941745a3d2e45e71e742488a7e4fdeae3f501506e250221a7b611ceac35ae81b7d5496e5209c3401a6a086ddde69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b7533882b680c002fa30375db64edf2

      SHA1

      84ee747f5c366ec27f3a0b7ca4ca7213f462b46d

      SHA256

      5ce3c1e9cc4b804a4368c663864a8c4d3e3f6797b5f8017aa8ec650d675d29ce

      SHA512

      a8ed85f24d69c0999445b8c15a767954a745a7c401f86706b1bb6b6775b2040f5512178d1d7465f8a1064bf7ebc1e21c1e642f837bcd586a6d1014512c8e6558

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e594c5b72e820a661905e22d24b51aae

      SHA1

      7987e925f1c39548f19872c075ea17be17e65653

      SHA256

      8a506b4925aeb90a852e70c2c6a6e28d2c1003dd6dadc8a4c8e8d17f00361794

      SHA512

      b149e569e0d71bd3a7c151be8044f2fbf003c9f53a7db3721ee85973151da885417d1524d58534263669efffbf9be8d1b9b76b3a0d6c402370dad401e5a4a57e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      460000d270c53d158ebd37ed51fa1e9f

      SHA1

      8fe5255bea9ff2df80a412a727ed348c149b8165

      SHA256

      d24e1122685bd5e9e3aa666cf2346982e4c731823c145e2d6ada52cc88869e24

      SHA512

      02c4b4fb7f92c9121e21514d5fdf40719f0f6b0b0d974c2570934621a9f216128df6f8ee2c5460b55c3cd6d55d4adaa2d28a1b37358e9f4cd2b230cc72244467

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df8f2303cbdc256e46924989a031db11

      SHA1

      bfae8d1f79876ba08dbcc95e3fbae5ea00621897

      SHA256

      c5592cdf6585e87f9254668d39ff0c4256355ae3393d01b83aa4ca598251b2b2

      SHA512

      ef96a3490373848da3a167e05747465622379cfd4b060ff27e882f119543ca2681710eb82068e06403444535d2d7f183b072ed7393ce7aff3ec525ffc7b4c371

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c816c075e6a0c347f6592016178f046f

      SHA1

      800199bab11705bebb2e5e49a385971d7e3271df

      SHA256

      ead0b3737f59385addd7e295ef66e15e59b54c17b82696de1b23d61514973ae9

      SHA512

      6ef6649f224a2edc55848bfdf84fa46d9c7480d95886fe524b27c23c235b36f97124678ce304d2ca4a9f27f8e46f7e167fde185c48987901ab76d540e169deba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5744c59b7c12d01f054fddd40fc4a0ba

      SHA1

      45b2128231a2733e1d9ab20cfb70cff9de2ecaa7

      SHA256

      2af38ed39ba11ea3decad15642d64943589e573538906fca67d65d13d785e9f0

      SHA512

      236d97e478499a250ea8a55d45fe47fe490f0550f09eb3fd486315f14432fe125046f02dbe4f075e5b7b68aed8034daf686a33d2f7306c6ac4971d5ebde0e05e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c31ee7f198aba5f9362bc9dbe37e29a

      SHA1

      bbf755a36fc5699778d292ace5a8352fde802664

      SHA256

      c2196a3beaa1472d89004d2121bbaff7bd18075bcd6ce8f054d625b92a8cbf7d

      SHA512

      caeaa1e14a314d6ef355ad05ebd0198fb203df1926eb5da672187f5024e5e1954eb140b06ff41d3ba589cf273a2e3268512be8a2f06492348b02303123e0a329

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdb7045439dba0853d207307ecdcefbc

      SHA1

      26574c7b58461b8fd9ef625c7794433834603bd8

      SHA256

      403153f50fb03bb790bf385a75a81c8c4ad51f0c606301b8840189ffd85ec5ed

      SHA512

      eb381f3a7b6817cd17ee8e2db972bafc5ecb585e45fc43bc0fcf2b99756982cb43e7cc7a574ae614fe54c9abae269d81f997e9e5cc2f8924a4693d9ebf095f19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      910af4edadc7107f33a233906b057223

      SHA1

      00a7e94ec88c0fab64c4b0c9918267dc74afe5e3

      SHA256

      c685d3890daa722eaa6b2f3595668c39d1ea0215799f3af5045d9b1a45c1990f

      SHA512

      8efedf629e643ed8cb8ec9096e4ad382e3b281a5560976ced2638bf006c466c541caa6ef6e69100465e3c5f9fcaf8bbcef54a4010b170f665b85847b28e85356

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a4f047ccfa9e95490d2d2a83ab866c2

      SHA1

      8c98b751bdbbfdda28485e66f971f133da75c138

      SHA256

      edbc2c22ba10d4c7b23f786cde00cee0f0f94f584df3300521908b65b2fa64ec

      SHA512

      93fd4eef6b7281bced85a0522775f1edf6f72e9281c3e03a2288583aebce3f46fe6bd0cef949637fa7cdea03e159d106ff98c7812ffdee47a3a3b0f958dabd3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea6fd7d5953d00b8c16977e644e86557

      SHA1

      801bb3a0ffa54b4a0d262adbf9a3b4a5c5fe327f

      SHA256

      30f6d85f643714f7c612d3823a703de4215efc9eb63002dd18314bdbab557fa9

      SHA512

      3ee19988a5383117377e150445ab3981f7153e3e09004f7f0055716d60d14366ba34aeb19264d4d60a68d050fbe1771a74c7d5eadfd0a5993b08416279f9d2bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a46d86ebe4e6f62c57faa248e190bc5

      SHA1

      e9eeadea2a6ac7b04904ebc26432c82708271196

      SHA256

      3f59d02be83d0dd74a6324e869256fb8f47a3e5513d7bbd4f21faa36392ebcc0

      SHA512

      b45b70d7464a9b79c957b22db3b4ef00efe30c21e1718eb38fc2af9f64d54a44c5ce52fb9947107f846f4fbb0bfa769b7041ebbb658b0b81bcf89092913d1c00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88d24e539f5134ca65df320a42c0187e

      SHA1

      144c136d1d51b8b8b81f0adb8713b69db48569cd

      SHA256

      386ab9d386ec4a98ac127b93bef493d5e13f7fceaad949f679aa158419096c07

      SHA512

      4e77ed3faf3840a5b4050261d7bd6a349c4eeb8fc0cc1dc0bff61feefa1aeda1d29a18dce621d3dc7fc71ed462a7653a4738653569dbd67c9a3012a9646f86b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8705da876d6937e5b48111f2e10e34e

      SHA1

      b2d1589f3e27463f8846f997e0266e59a7688e9d

      SHA256

      49048e4fa8dd58e477b04a11d4949a855ca9ae11da1872fc5d65536cb2c9479f

      SHA512

      3241eb068faee3e601d9e10689cea81d44fcbf5585d816474ba3fff6af1dab4db722c3ea5a292eb55b4720e46468676635b420a2cd0df2cee25592fd6a54493a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc27275b81a8ef331f0d676c3b7b4107

      SHA1

      a2d8b310c48e99cb260bd3855470dc483c35f9ed

      SHA256

      c12a5130b2031a85bad8a07218865c995a990537ada2ab7c5a2e85dfd3a10f13

      SHA512

      7f5a947119a6b5c0da093372a87bbe3fa17c364ccad523718b014f913abd64e27c04406dfb86cd06323b4522de2e0edb3db5ad5dd9986b987865163319e61dae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34f10b5be9c4d12e1ad68defc95b438d

      SHA1

      9200a062f5c8ec812ba9e9f47415e49c29d4db60

      SHA256

      ef5e5ebc36b3e6ab4b97d6a29d18c10bcc3edaca0b2e9a2e4ee8ffcd6d71ef29

      SHA512

      44c60a733dff5a37bd794a5406d1d489b373ae1ed6fbb1e092ef86f4ec9bac8ad409fffbac19e6354879d77cc5b3777c659b608d8462f731966b95492435738e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7021a557e7fdcf98f59e63d6fcd0ed3

      SHA1

      1430570483e1936a05340ee549a0295d9c15d5bc

      SHA256

      6bbff4026fc4232e2ef2a6ab3091625c029a9f71ef004aa8826322656c5c259d

      SHA512

      2be977cbbfcad2f11bbad1d2c53d8ff993f15b0fc35283353fe054f0a46e9f6ff00f384bff2cf110d962962888a3877d10a47001fbfdd4c9979094e53eae4c4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80823ebdb4ecc9ce19c477913501970d

      SHA1

      316c3702adf0c5c96360ea75f65addd5224745ae

      SHA256

      ff75e1f360099e54e62d2789e265b776eb4c2ea7fa46bc233008f4a03d27e798

      SHA512

      36028cadfbceb076628864426d9d5da0f65d32926ace084830b5cbc25bfc05919adae7f9f421207d807fc9f34f1a380b640b6ec65024a683ca31a1797c69375b

    • C:\Users\Admin\AppData\Local\Temp\CabB09C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB12B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1340-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1340-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1340-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1340-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1340-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2208-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2208-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB