Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 05:46

General

  • Target

    e01f413ec962055ae5e288b75dbb7191_JaffaCakes118.html

  • Size

    154KB

  • MD5

    e01f413ec962055ae5e288b75dbb7191

  • SHA1

    60844d16522fe3d5e4a9b4a38e631a6aa7a6b868

  • SHA256

    cd54dc261e77b88ef59188d7d6dc1a02954723468bf1c9c42ad80029abe29a94

  • SHA512

    fa470d3b3b5728d93b0daaa6525076d6099be9647d1873593fecfc62cf3adfe13267002acd4daacb49a2a0173e52f40bfd00eb1d326c9d26baf955357a635016

  • SSDEEP

    1536:ixRTls1M1+fvUD0juyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iHls7fruyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e01f413ec962055ae5e288b75dbb7191_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1812
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      348cb4da5bd1e6502b6cf734bf7548cb

      SHA1

      7a40f71cddca1fbd3daa70e45208f428d67f32b6

      SHA256

      ebe8d394d863b5408ca8d76c7902bc25c6a2cefb359f5a070f042840a635ea7c

      SHA512

      9ad32d56a8f3083e69d224cdf040e4b8d559b94018ce1aed6b4d9d93d5774e296b97e97862ebccef06f87a653d78fb1e072ece31c082541c54da97be01c003ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8458048952f13baf1e5a5da16806a2a8

      SHA1

      3c74d4f3ada645a3e731ada0f568ddc76b2b80d2

      SHA256

      7f2c7e71bd726502ab33b93073b55da8afbe30f4001455eafd10679742723531

      SHA512

      f165bee97c0358bed16320d3db74af7a1005e9c307cb8f362bbc9c5abc483cb49c72f715477f4a667bb8fadb04b64a9c401cebb6511f50575bf94773162c5bcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fee10ec3611136739c90a7966b6d4b8d

      SHA1

      918622296c2de959bbd5e512c5ee0c08bfb8e881

      SHA256

      978a1f9ee4d556ebf6d02aea358fe91be88627e75cc013dd383d6641acce344b

      SHA512

      e96b459980e5ac84fe972d4f765bb7f3c75d9354f6bc055976dd6aae272914a7389b00c0a70155c1d8bded5bbf70e11d24e2d9416df69dc6ba7c61af639259a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df0aac52db9687418c5193506182829c

      SHA1

      c0b9dc121260a157d485c42111a529aff24c54fd

      SHA256

      2b0b03d3d9f907ae628e9934a6b7286c6cd29eeb2793a43f56421a7852502fc9

      SHA512

      f3aea1f790b1ff1ecd6237fca983ff2e7db8ef6fd443e2500c92d109f20ee39b6f899ab4e27c4d1e37243a6fa58bc2e4b04a992b2ed8cf72b03203d0cff2a665

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c920d98c1461967566a975a6befa24df

      SHA1

      59ea2929a712972948beaa4f99052cd2e2aafa95

      SHA256

      de62361109b7ec08a2d92ca068ce3b664435d26b0cdb2e9b9e870cee36c607ba

      SHA512

      d95e0b0be192b9fa11b8b7214b2d9f8ef25b13ebfcb690acd1e356c5e80df591e47d80f28e8427e2c61dc07350ea9c0eaf2d7d29a731b88596e52bbd41f2aae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bae0cb59b0982113e02a7021706d9752

      SHA1

      b4274760851304861731db35365224964dfb5c60

      SHA256

      a9c765db7e4eb807dae01fb3a8237c02aa162462317caa06187a42c31225b417

      SHA512

      75e4fb5e26c31d3e0e108f3c6c312c061b7c7a3c4837e08249b125e10d63182d903ccb8534c29c2a8936a6cbd58d8fdfb5e515a3d2108c144d2ac56c0f0cdcc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eef6b944874d29b9ddb0723000abfbac

      SHA1

      dabb54ce1b51fc7c977d21fb9d658b79f7e28b34

      SHA256

      2039b4814559970b06a7c071b0a44aff253af864cd52ac633e48a8f6dd363188

      SHA512

      f39ec1fb18c491e4eebab70bb273f01f3b5c3d4dba26b562cccc7495752328fbd4f09610a6ebe8954ee651f772a0fc1a076b46279829ddcbd4678cc596ca5a09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      834e6154b40947ea0b5f0b83d353ff3d

      SHA1

      d279836e6328331d2fcc3a2fb160bd465e194e92

      SHA256

      fb87931cf222fadad239a4ceee7308eb262e227df4e7e16f000d6e047fe2ea2d

      SHA512

      11188d7fd2533db3778896b49d340ddff28d1aa2ecd02e236daba18a33d159609691f67d6abb584a64a86ea37c066c191bced954d0e85e904cd1338c707c6ea7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2aa3aec6698206408630e6308d9325d

      SHA1

      cc8595167652dc0a2bb39b7f5b0b06ebadafaac1

      SHA256

      0e8ff60de30c176716bfccfe0f36a38b65e6e87a412f425424e3da305d9bbb5c

      SHA512

      bcb456bcdf9791ec6d6adcb83c6cc807d6b7d823bbed66bcc7f04db8189625234db08b557756390a73c2b75524f6d778be6e41894752dc194a5c10beb45a8ebf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcbf6d3a7513c012f6362b0550b8fd9c

      SHA1

      034e35235fec75d663f49de7b9d88fd438b0322d

      SHA256

      94e41c6d7ac588a60c5a08ada3b8fde9dc917e3c255776a4586a6d87e759a5af

      SHA512

      e74e34acb9e755c0bc995cc1f3a6fec9a0fb294b19ce2fd5665f492a67aa1572550964bb1d72254aeea401fd5400f5689be2de757d6633a2d6762dd99c360847

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dee80727f00831ee326022cab4a43709

      SHA1

      4c743f30a88544363deb1eb642316be0bba5c257

      SHA256

      a7869660636fcd5042d24762d68b7f1a1c5b9fbb7ec0caeb045712e52db5e4b8

      SHA512

      5b0870b802b42408c2f5fbf9f50f95314e381818fcb0e5a97744cbe821064196e2a56a5a1bce261d37b341ec0ef3dd8151e792177e057dadd0c4a2e25f400175

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aef8ba89a7e115dc6f14524c53926e17

      SHA1

      f491aec1b394d910f0da93e7377d231aa4facf0a

      SHA256

      5eac5767ff703317f9238ed8d6392c35e3a1b72ddf447cdd2abcf0ec8c6bd1ed

      SHA512

      565a7d3849e2dbadca44539b84c6ce2f38675c0d4b1195e8c1cc07ed980ef76a5b75a0d0a71256c201510fd92acdf0a43ab0c287da02bfc6f195262971147513

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00aa05128c080a8191cbcc6d72bf9768

      SHA1

      2f62ab26eba500c401169a11943a7c63e05f325e

      SHA256

      b893d23e0c19039142e7544907ba712383bdcd753c4b2e9dddcbd46db61f190d

      SHA512

      224b162fab44cefc270002147d1b88f42f091f5173aaf6dc4888706e3522a2ec6f1e3373a702afe0a752a0642e4e927cff8f3255469f53f94af1441a2530a177

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdcbf001449436fa28aed4bf707cf74c

      SHA1

      24f0dea5e9839ab34a61abee8d664265b3388221

      SHA256

      a4654f35c5e49b23eda420e3c8f5fbd033b31059ba8dd01514bf355df1256252

      SHA512

      35ce826d9ede53d39eefcdb6f444c81c66d6a72984dfa5eed0cfc5c486ed69cb4b9044b9f072d57950c714737e2568aeaf270e86afcd3590aa0f796524e0ff21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50263b90b3fb384b7e246c9d2c01107e

      SHA1

      1d053d81b1baede8c5b889d86c7a30d59d3a1aa8

      SHA256

      33d570de56418d491a2d4a503ac1a93a9c53e7485838fedeb944169844d3e24b

      SHA512

      b7fe9efe4aa5cae69e050cd916015f21df7ed9414d75b0ecb76924cca44cde7d037d8caed3e2e10c105ac2c0c923f54c835231df5f1ea93560e4ca0aaf7bdcdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cae15910232b383207b417b432fb076

      SHA1

      4a1a9965c3493e493462e786baf3bd58052c999c

      SHA256

      6e51eb25f59688ee2ce060127c04df09a82c1c47c90a20c25117a2541d97a74e

      SHA512

      b426c46a4f8fe942da6ba2c1daac7085500ef28c142829ab0e257f4b76b9b55ab68e35f3bb5391841b5c92bcf84d1caa91a6adf216468f124d07b0bd8ad0eb77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc58dc54a2e2ed30c2892e5e603fd28d

      SHA1

      a5e88491b22f786b1c2e95fb47ef1fe190047de6

      SHA256

      368fe46300957ded2dedafc4767e6684f53e5f642972d8c30e0ca9fa3e0ff202

      SHA512

      8729cb9b94378354c4065d30584cc0be508ff3991d11477712023300cafcd62644d0cc8e35eb1a8e501a022b2891ddb85f898f171bf2db2495f9eed3b377ef9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02e62109d625420c57f2356bef09f703

      SHA1

      ee8cc20aecf83fde42209f603428d46b03e637eb

      SHA256

      667590df30ea24d543565a22cad67bfb379febf98b9b6d743c557a80a50f186b

      SHA512

      ec8fd9c45727977acf54b9d4c325b0a82f2ffa39ee5315ac76a2d60ea42cb3e259d498158195b8d3318e51e966e9da733a5697be9084a8cee7ba82e94b5f1c71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24a0dae9322f2184d7581a10459f09f8

      SHA1

      2c1d6386031337ac235bbbbbde6e9b1402b07a6e

      SHA256

      0b9c9e28a16a8cf8f2b7af79696269fd594fab381f7e70456b565fd3a229ae34

      SHA512

      49cefa5efbcc295374b0d204977400337e6333a00b2d9a85c47ffa28008f68241d81b0dd20cedafef975734c8b574af1d3c8d058bb45e87923a18b045fee2878

    • C:\Users\Admin\AppData\Local\Temp\Cab7FCC.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar802D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/3028-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3028-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3032-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB