Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 23:53

General

  • Target

    e3c200253bb5d8a0aed10ed0a67d80a8_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e3c200253bb5d8a0aed10ed0a67d80a8

  • SHA1

    ab029be204cd3208a8b0bba2e14e20368c8c0ab5

  • SHA256

    bff769fe6936902c21b442bfa5edeba4b17e30937fc09be4abf1adde3beeda62

  • SHA512

    8462e8ebc167d78ff1d3bb8e1188326a6ae7e0243dd383779618238e625d1b4c34891c14b2cdde7c77db992a9f4596f3eeca3c79139ba670754a3635b40067a2

  • SSDEEP

    3072:imq1BQE+zcWum2qXHhsgwlUdQDjbWNM2FQTD4Pyh3kUQyfkMY+BES09JXAnyrZaD:imq1BQEGcWum2qXHhsgwlUdQDjbWNM2a

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e3c200253bb5d8a0aed10ed0a67d80a8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:976
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:472082 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fb869ca1fddf14a711617e80b34fbc8

      SHA1

      3c96849769fe82e5e7b6a0333eb43f174c263fb8

      SHA256

      faaf4a0a90b0e042fed62d6631e92ea37c83e58d048fc1711b265585e6d6787f

      SHA512

      9f7f7f33a9da42c1590494e3dea8fb3fc5a5b0f1705cd3e9bd721777568245923aec8cad47825d8d668991146b5f10149d55ea9f4c7e5ddc67d95aeb5c9d9929

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f1ca7466ff697f19ab602549d845370

      SHA1

      f1124a0d63d61247a25f9c3bad6206bee9d9c205

      SHA256

      aee6abb794f06cab5eb1e90177ab39c6a1143092e07cdee829187eecb97becd4

      SHA512

      3efa1a4249d7eda7b796807b06ae1535bf06eab97e5a82506439a741d5c4709a06f492d8fbf5fc6c9a3b7db8b26883fbeae48a0c8d1dcb5d81860d0c2f0a533e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0dee97c55019f641b5fdfb52d7af420

      SHA1

      ae598e337d863695b59de527fc14b21674467847

      SHA256

      e1c65be08fc54519f50a9e87d74980f91551459f5982bb6ff08ed0c8203d9829

      SHA512

      e77c88faff62c5aafea33d174be2281d57934fffafcf78a2b7bc5093f1b5c0eb3ba1e9260adb987a7051770a13c6b0e41c7541d1eb4ddb2a51c1775238a9e5fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd7870be4ff9a21c55c6e8903edfa1bb

      SHA1

      cd32ae11fa8fe72c573c87b6dca0745e00359d0d

      SHA256

      58e17854ef5a4677fa2b475917909f11e4fbf8cbc70162e92f8e36bd7bb1eb4d

      SHA512

      97a9bf6788310556bf590cb3ee90aad4e38a48b17b3bf0f10684b00a06212f67a58e89d5424b4fde0c60ce52f1a7c9cb5e6a97b8277dff96fb9c819ad2a1702e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f24a2229ebe2b84f816767a28d8dd6eb

      SHA1

      38970e470c4bc73c22b5e7bce3ea5191131e7dc5

      SHA256

      f260f8147db358c7ec948c4199496e2a4d3088e43bc72dace7e7f62584136b5d

      SHA512

      9014a957c90fa35ecbd3f249a876da1022a13b3b086c0c00a83523099ce625d4241fccfc09c4fb40673b6ffb8df727a7122bc5409f4d029756b7abb80f13634b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6565098b7a39fb0d9ef7cbf70a3c10b0

      SHA1

      6c8c1db8f55690bb66b8d4b428c8f38aa5d1c57b

      SHA256

      b8baf27bf1ffc53e06b9e284071f137a3c6fd47a5c8c9194830032d993dcfe28

      SHA512

      4c47f2eafb99da6246b88df5c8f5c7b04fb15b1d2bd669722fca8363582f6f7d4d870789ea77ef7ddefe9527d1f4859f71381ad6adca4ef2b9885465d6ab5ba3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45a4c680bffdc9220060056888a403c3

      SHA1

      60149d0efc576d0dc4d10ef6a7d9f7685c63f4dd

      SHA256

      565c4317de1b7321c96fa5fa08619477059ef3c6e3a63abf72ffed058133ad2a

      SHA512

      c801cbf5dd3b0acd99736b607e283d08000b7537f88a4ba7ba789e2502cc36a396002fd3a34453c241c2d54dafabbe7c59c8b6e281b47357ba7a392cf03967a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2aa1e56f340424aa5c1b13dcf62d8fa

      SHA1

      41eb8cf4e454b35e30ef6467d6e12eb0535060a9

      SHA256

      61508db511c63c7b5edc244ea3d46d30996d8ff3370f97db2a718f9c0f2baa9b

      SHA512

      87539cb9db6e062600c75083e7b03c786ad65bdec93f4c918bbb1492edc199c58823b7aade6df650f58c4d838670f08ca7d2bc8d2da6ec31b45f3b5e135321ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec1ede828cc0c633b547795bddb4f49a

      SHA1

      4a48709b0d2118696bd04c8a2c9d60657ba36ab1

      SHA256

      4dc8cd5cbee151956f924698fd5702ee8c0712cdd2fe9c94150441ce25ba7b5e

      SHA512

      71ac691c5489d23b16fa0ef871af825eee2acc50b4c5c36b3c6cb9107e3d48672d463c34b611e0342fb888d73e6d6a7fe958e5b3b6ec2f9ec9ecabb20b774470

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b09c7ae4559d33e8033b2d8a48a6975c

      SHA1

      a182ca83b7d5895abf2d2acdbe795303f78d31c3

      SHA256

      8c5f47704dc148d7e67ad7a31b8e54136db63b85c537868074a5c4db5aaabad0

      SHA512

      4900c1946be71e8611d427b9fac0e550eae97ea11109ea7f1223fbb41af01019eddaa273e3e9f0cb8f0e0c9245447a0ccc0c24feb363ce9007df9e64052af9f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a701ae209a088d3f014f02b80de57db

      SHA1

      c5b154e24eb312d80db038b3f25043676a956d23

      SHA256

      2cbacdaba32dd295f9fafae177ced5f48fa1bc703c82ecef77afd9bd83d17da0

      SHA512

      ec4b094374dd5b8c1fa1c6e26ffbd7e959349e25a9d12369f223015915702fa5737f165404173c89d0bd616a2cd4a17dd45916ce0873d6c775934991c788c4eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f70c3d7ceb7396c90bcc8ecbb75cd1b

      SHA1

      c98440799a1300eb8da1b13ac7b9d375c5b60624

      SHA256

      09139953529d22a6e331eaf1acb516a7f633d5d849e39a741af9ade89784a933

      SHA512

      8ed3411e520eb7faf0c04343f60dacb6a4bc4c178baa060854016fc3acc5dfcfdf13b28df61661b12fcecb160f97ccd2ef867c7ca3a091d6210be919d72f29bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ddc2b1a45c9e2df8fe7fda1ec1ad6e68

      SHA1

      842b952f1ca39465c91fe83fb6a21295954b8e39

      SHA256

      0dc067d6e8804eda779dc5c625af34feb66b3e51dea80fcba6297b242e5934e0

      SHA512

      f76dde79e4ebebb303f3d344708883f8d2db9ade8522cd2411fa6a8ba086254da293459d7dd759f180ca32c1aa5c42f40b7ace3279efe6593bd2ebff222c40ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa5de5f12797472486452b28b3532773

      SHA1

      84bb15d001c3e5e3541289c8443daed483b38e8d

      SHA256

      c065fbf2d6e3c542066fd0d482dcf0a8d05b690302b838cf61494c98494b1510

      SHA512

      d0873404248a2c13396bbf08fcfbc72b494d33b6fe162ce9d5335aeff6c1bc9badc5bacb876bb1a36a992afe2b79d0b5728d775c1331c282e58425779dcdb6d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0b142a64800129d6b3fc753e218f163

      SHA1

      f3f08105f470bc1034d7ff993fba48b0f712f80d

      SHA256

      78a47205531f6f7e110d92891c4d3270da6e934ff5343753d66cc0b37c95ee91

      SHA512

      bbf3f983c1d1b4c140b948dd082baca0424193bdd5d18155c1a5f0fbd3cd8c341905215c20469dcb8f882828fa4c37d63dda21fa4f1de6c49e789e82106bbded

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      065b858e4b879c42c520045086d06daf

      SHA1

      7068f97cef6ec3de585e56d40ab02e0289f5250c

      SHA256

      cdc05e8c63ad966a20aa1e9ea19188ff7415de344e064eed49f085a4c165673d

      SHA512

      2c38156f4a135af802c9ede412f11a8478a7e3026f53b1b94640180ad29bcd061585ad0aadce150fad592efbf31dce8b3c3fb009fafc29d2c967275dc5acf2d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b500ef0d1b8ba0361fe060e952b9cca3

      SHA1

      a6e4069fcbfe8252c7549f5bd01c691a4b47d36f

      SHA256

      fb309f30eda45163394261ad8bfff1b0bcdd7dfe8031f3ba1eceaa03d33bad61

      SHA512

      6c5de0db7aadb6be90434654cb153b907f7c4ad9cc3d383b9c5acf1903836ac67408779566188726afeb7aef7536c7deceab814c3f1fd30419107cf787ccc68d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09c699d9ffe953d34148f66c53373da7

      SHA1

      4e6be5434ca69b9b475b26e5d0056654d0f780e7

      SHA256

      a3eaa1007e5dd266425e913addd668bbaaea6f2c8f20843994f650b5b82e4ccd

      SHA512

      40e616da9838f51b40919a648dcb50b269955ed26adaa7a47b5bc72961b3a4b40a75732cd7797aabc70d4f3c9eda8d8b185eff75d265068cfa26df087e90461a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22c3df82a144012299a5fc096ebe588d

      SHA1

      32f5c7746cf0a643c7bba80cee9d5395134307ee

      SHA256

      47901cb36735c138389a0a06912216ec6c2aea93d5c3d1e2b46394e38804caff

      SHA512

      1541b41f973fe2277d7115d4ddbf3ff8854ec19b12e70cf692568140f65320c36e6b11f269fca47debba89584d6cd3ba514d7e2493a050b964b993e6613b5f66

    • C:\Users\Admin\AppData\Local\Temp\CabDF87.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE047.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2092-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2260-444-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2260-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2260-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2260-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB