Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 07:08

General

  • Target

    ea7ef59bd6991f80592a40d1447d00f5_JaffaCakes118.html

  • Size

    159KB

  • MD5

    ea7ef59bd6991f80592a40d1447d00f5

  • SHA1

    dc8979b92fb2fb4072df19443cb68598340a2550

  • SHA256

    eb7993476b282bd6033de8d881030a67c2f6a1f03e8512cde1919f2bf2ff5f87

  • SHA512

    13c4a551e3d88e278c8dc0c63890dc9010702104387e17ba221bbaa883ad54431738d51409fa62baca35737546dd94986dfb6cfa137d55e3274c879a60eed4c6

  • SSDEEP

    1536:ipRTqqJW+dS3qf9N/PJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iPaql5PJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ea7ef59bd6991f80592a40d1447d00f5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1424
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2956
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2968
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:275471 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1644

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0dcdd982e6537eab62efde6a45e6d098

      SHA1

      7860ecafa025f5e0d9cf67587aff46eb5e9f024e

      SHA256

      ac240c33fbe897dd950a98784e7fb93881d2b2fbacc841a6a4bcfde0173dc93e

      SHA512

      7d4542e423144a9a45b43cd9e3fe0eb28314dfcb1b7ca798023f416bdbcc365d16cb0509f2813602b6c4e060a64fd742b6c68831c8599c77c0b97d6bbd91e16a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2fd47d893ee93f317d9deb903edb8b9f

      SHA1

      5e454d9a613f4f99c04d5a7a2806b72a85593b2b

      SHA256

      dd5e283b2842249d79ac5b1ed5ffe60309f83b7b2840558b9cf0ce647c00ff23

      SHA512

      38bc637971179e0954833da0a30a6d83c44886e671bf41d99c2bdbaaa62e8488412a4fb596d37a67cfaa0f60c8e5d41a977fea6ff9274c4eee8f3d3dcc5dd65e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b604c0dbb20b41e49bcb9875723f41f0

      SHA1

      a37aa64b49f6262d712620b75204d65b307beba8

      SHA256

      32ab1d17b1468f3717609a4dc0e79150f037ec463d2f4b3abf992d87c1952020

      SHA512

      d58a2d9ec0bbfb9bbe579299076b88607de5b38541cea90e4300f77011e295e2a44e1f2e9ea9a436109dc75356a55fa1876e3067fbe06327fd613a66f21a41d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dbb6db568c1b7344d8ca3fcd3aa81c2f

      SHA1

      5317282d74cc5bfdddc65720b4be3215d1b60603

      SHA256

      c2b19f8a4643eb5313f9317a452980d3536d1750f246e352989f00988305326e

      SHA512

      786f2a785a78fcbae507a9ac40283857afbf8a2099e96a0d809f9ac80b439c2d7977f33549bcc423682b30b12c0aa44f74a06bf87cd30ffa30df3a01f1e617ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ee1b2997f254a6ff8a4590fd653cad7

      SHA1

      e9afe6ec0b945e0d916d1120a013777e6afc11fa

      SHA256

      d03f43f6ee39d1d0a88fb7394ca0ffe56809d334107cb5e7132039c188068808

      SHA512

      027e03b451a2661391a70b45a4656801430023e9792c3f4686d370f29a542f1cd36f459cb3557c58a5f64da2c8dd9c73cf12eaf771c1bcc5fae25c273300a804

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f1b4540da6ad9a34f85cf355176207d

      SHA1

      8f231b9bf0e36fdced001c66036d6e8f3976b0b2

      SHA256

      286d452740ef70f2f54ff3f6374da149da504c61365ded6af9852329b5622558

      SHA512

      2c68191a4e47c6923439c6aacece5e33eaa10db9a32ab68fc3cecdac5ee192618936e2af016c1a31aca0890480501f0a90018764b747a2dc4bdd115946714f17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75af795113b5ea95cd0e4610c8854dae

      SHA1

      f4f459da9e90c7c14be96dc13375603f724a98a1

      SHA256

      c7be12f08d016e84ca9dbb3a3730d6418bcf2373f7a2d81122f9b1c2b217bf45

      SHA512

      b4821619b4e497abfe43208ca746ec64d80a406c918e4b6649555e2867a435382a0d5a1a3dfd167205cd17d2ad9266bbb6d3b9b1021712f27a082a71c1bf67f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      334c1cdb158b1f9ba7d85d097a5c21ad

      SHA1

      1ab19b7f27bf5c960e420564e484019b149dd6f2

      SHA256

      b376ae27cdfb01329e56baa23a791a798e4c0f59e1859d3cc7813c9e33d7a58b

      SHA512

      6e1b56392de16346337d2b43e30f095f4c28788119ce1e71fdde35b7489d9e5f5b2c0f59bd2d0567afad35a27e79fcf764de3508d1a0469a741a4e0c89f3f0d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ebca1ff8d62c5eb0b98ab9c82ff27419

      SHA1

      da46d538842b220b407f829be1e0ec498a1806c1

      SHA256

      81eb420f092d970734be65e71d8ea079928fb0f97831b61f77188132360acfc0

      SHA512

      faf1dbb4db0be93e8d316b841dd715e4322e9f1b8823b926c39dc36194520e1d28be1e022f8f3dd0d165bd374555a54704ba203bb8fb7d6f3b93f1ac83b44f96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4b3c429272bfb024a6434394aa43d4d

      SHA1

      6e99da42129e6a5226359a6b4dbbbb49e1124ae1

      SHA256

      634e882f89cbdb52e97fe1506402a95da492d51df959f466593b363c272f2098

      SHA512

      a8181ccb7427a41eae4f0ab7cee0149fdc252e0205e55a81e73ed8aa28f0d5cb6f29c1416b699d8123890dc91ea486df43b8dca14aaf2f6c370bc8d38f8ba710

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e17b12452761378c70cf5f33fe3f90e2

      SHA1

      b51a6fb5e91b960bd018912c58c3500a7fd714e8

      SHA256

      e16e45abdd20cd31959cfd211c6971da0838fb38b9cebde60502aa83013e3f96

      SHA512

      d92f8876ef2222af892c416d42cca9d62f3595b69b122be06e71fa20c41b177686680946fadba32b4626350af161216c1ce7c4a2f4ce97899ed01a68b449a082

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      263febcd34366f00dea4b3c5da29c197

      SHA1

      e4ef91b1556168e0fe0b601718eb0bb670c977a8

      SHA256

      82500712862508c7605a6b2983801a191dbc22ad465f22f6eeb98c3dfa07d934

      SHA512

      6acc10f34fcab18c40fed87cea9b88c1004c3a7d6bf7885e86fee84c8151aae950a8336ad8c5a2fdfe0013e0408e2c154558d1a719aeaef7bd625042775d9f01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d7c8dfcd97a2729c9b7500b71612373

      SHA1

      56b60c0c24aa4658ce5b3bca2a33ed46637c2af5

      SHA256

      80423b9e3c6ac5d0afeff3eb3356fd5b6839006234c71a2355d16c9550cb6b12

      SHA512

      4910bd9e9aecf5a366ff9cd65b69f619c7f6a564344a7a43dd9cc231bb24c0eddf7cd0d8dbaf3cdbf6fcc0b1a59dbfbea4b6e3cbf67b407f4c03e16ff3ac1eb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41bf47c4ab53f060298d219f2cc8198e

      SHA1

      c5d947e8387fa5ba1850a665fb0bc92387c31dec

      SHA256

      6b98eb3b91f4c5f17c79cb7846172b2b29bb29b0c60fc018853a2e85daa339ff

      SHA512

      6c76031d1fc5fe905bec2b17dcf67a26d0b56b57b134a64320b707781206ba9a0d7e75fc927296eb46ce77fea6af5320ee11058e56e5fe362f36b3919b1ec070

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0cef91ad32d868fa4d5437c84451857e

      SHA1

      4f2d517f2ac54d0036ce54407164f27cc5debbff

      SHA256

      ffff96c5a5a7745e1778071b9bdd847939c6a58fadcf48b21ff66d8feb3fad0b

      SHA512

      4b211cd0c63bfc0b8058bccdee36150ec632f33f608f089f13f85e8b24edfb756435ea2fc7710c5d26ddcafe39d9ba7d3b8618e69b4a4c6d1035d5f13da7a594

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c1cbacec1abd3315310268c1d0f56b9

      SHA1

      6a61c79ac66433b896a5e2d20374eb2ef05926db

      SHA256

      f7eb35c2fe92dd2d9f8331b9851e7c4d792c7cadc17169d9f96fb6ed7adbee8d

      SHA512

      a321384843e49d2d08489f37a0a2722b051dabf560c29fa6721d8e2b528b47683bdd61c5ea5a49ac1ee6175c29c0929f0bc0652193db3beb87fa383fc1236e2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      741d2737c50d5f0ea64cfb059754983b

      SHA1

      72d6170a488f851073666df168d0d2a40ea90b60

      SHA256

      e6ad7724921944353701e19d4c7dedff5555743910e2401ef7d875e46aa3dcd0

      SHA512

      ddb6641c27583f62aabf403defb7879be3eb906a447bb32c5fdc48a39e33beb6887e43da0d9698f77e6a034d5f5e4aa7d1581fe83e5fd0f28ee126ffe70b20ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18a14a0df50689d29deaab80f381f0bc

      SHA1

      56d8efe1208cadf36d9b2788dafad54d5a2456da

      SHA256

      011080ca47b2dba3818a4a5d0598db624cebe908ac45b6dbfd3fa7790f550420

      SHA512

      b40136d9354647cec87f226f3eb77e9aa986e699d0e13770dc878f99a8df15265805e4cf39ab286031cb30010aedde618285040833fa38dc6f52bc23a5a7380c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9abaa4371f002315e608db8431efaa69

      SHA1

      d8f3eca36fca24589c77acf45e6fbc60472fd8ad

      SHA256

      bee3d05621a34a879f6ce404fd40ef277518972e7f639672d5234c8bbfb524f8

      SHA512

      ce5a8d6a97f8cf049c2b16c9ea0eac0fe0ae87ddc1dcd20f09e597db4b1267fee82575cd57f083d005e2916ef744de8d8eb3b6b89f09fa49e144469d96a5c1ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14f87303012097a8ed11663ea0b91963

      SHA1

      dddb47b461f991c03f493872958d477128aef6a2

      SHA256

      7af869df16c4c8ff7e28cbfde9e92684a11bc0b17ac562b87eacdb3cf9e5bf03

      SHA512

      7a568a6beea8dcfd8710660c8bd90420b1c2bcf45c49f7c8cfdcce813802793832e1f9934289b1520641f76384566f01f278627c792628c0fbaa2fd9db181cc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b8364da2ad8d46df7549e97835c88ea

      SHA1

      901bc23de7a556c47ae3936c4166ec9dbf3ac8c8

      SHA256

      4ec71a26844a06c379fae20d7368cfe2b9b071b5e5d3e6af9066162ad2a176d2

      SHA512

      5037fc6743af399645d941ad785012cc1c05a082c412b19dbc1c86a4a1d73f98dabb0fa3b0159267c31d6d31626950481d0014b1b5a5f0512c289ba8abb2d0d3

    • C:\Users\Admin\AppData\Local\Temp\CabE8AC.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE91C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1652-442-0x0000000000260000-0x000000000028E000-memory.dmp

      Filesize

      184KB

    • memory/1652-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1652-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1652-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2956-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB