Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 06:09

General

  • Target

    e0319047d28c12c2c632457aca6632c1_JaffaCakes118.html

  • Size

    156KB

  • MD5

    e0319047d28c12c2c632457aca6632c1

  • SHA1

    d204899c639d5f6faffa6efc34ce2a4b99808cd8

  • SHA256

    f33e2fb2ace4be0edae39a34cf93b0bbb381356854f0b9999c2f1d67bf0ebf8d

  • SHA512

    71796e38931387a8fdc8383705a39f0125652f780f040c54b93de035de30de16334a3c4b6c776cbc657e640114f9b7daae543f7aa2f253cd8be7663a62a06a56

  • SSDEEP

    3072:iV1hfnpQSyfkMY+BES09JXAnyrZalI+YQ:iBeXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e0319047d28c12c2c632457aca6632c1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1768
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:640
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2316 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a7f2ef414e6b73da232f5355a1de30b

      SHA1

      b2db39fcdd3ffba41c9082884bb1c8f1ec454f78

      SHA256

      d9b065bde0aab7e9cc02165d5b73dfb2d71163b992279fd97b91b6d68da5a232

      SHA512

      db0a6cc4626a018e7bf0c5d9f886549f4fc86692f28cbcc1873c4ec30264859ed9b67ba940433c1f124fa7301fb7d1db5a52c6de0f30ac52e1f6187a60e90f37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      206a838bd5248f1d766f3ad54995da4b

      SHA1

      375582c0c5b3df15d8e74afa48c2bb892af6c984

      SHA256

      3bc50e66427fd3c3b50d47231ea57bdd99eb0813c208704bb7043774b91ffde8

      SHA512

      edb70d6e8a1cf2c57c72da2a7af3371f3b289ee1ea4adc4bf60d5f502f51937067942242eb9d68a592c50b215f85eccda6a587446035e516f297761811b5e933

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      341d0db8dc184df208c5c25a66388375

      SHA1

      bd96f57916b57f158904cfffa59b9fed7c02e937

      SHA256

      2bf176736c0deefc9959a46fa10d0fcc0d7af87ffcdbe2b6e853d51a2e0ed6e8

      SHA512

      3c5158c3600c31ef8b2e6978784382f3aa3a18fcc2e9190f02930cdc6c4f223e1c03807c50a76d52829de9affda87dd98f8570669cf51ae7677ef6d2fe72c3d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd568df29b192933f72f1d8ff729847d

      SHA1

      21351d6dd58611ce6cc5c46035fc645b3a9677ce

      SHA256

      aaf7022ece861e424c0d20e6a3dae90b3622c34b75300f64545db88901e928e4

      SHA512

      246bab83b40cbacebad1285b9540aaaf6de7e738ca161ac4ad18b03cc1569f6950f359590ff60da6a861264a72b6d6a32ab2d160382dcf965b8844ec21bbbea7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4498bb15c34027663086a7a4026d2f53

      SHA1

      63548ffbf474360fcc4c8a8a01c4760a8b652ba5

      SHA256

      acec75e279238fe9e72068ebc3147737913fa79cbdb8f0d5fd578b665058ccc6

      SHA512

      51bebdf91f51f034fd2a73dfcab05432608119b721e9506d539534dc047bf778e1276f3bafd12cea502a5b19b00f39b22365ef12ed38e6a92fe50e9c49e0d2a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a3fea0df199232cfb4f55417a08953d0

      SHA1

      dc0a02971d07440dfaface595e075df71307eb4e

      SHA256

      dd818410a6482765266d2cd90a4ee2d1b2e6d7c6eba1739794a1370b8e5bb435

      SHA512

      0178d74f946d0f5834271de4a2161f55071d8728bbca16cdf112861a99a9d9906e84ea27c9c441865f107efe34b5ceb6545f0b97d6f4eba946db6e4488ad5d50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8391845487068e6c60303a64f2425025

      SHA1

      bc0487a3f5d80e7f4bc0becc8ac663fa34e34f09

      SHA256

      fb59e2ee045712c52fdde206f39c596c04ffebe8295b51008ca4141573d6427e

      SHA512

      1fcbd28c05553cea725a8a23d771baea357879aeea95d15b51f3683f0883660768f5134b0aa2fc19380f57fdb573e969095143216795eb1eecd842a14be83e22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7036d7de0aeb08596ae5df985168205f

      SHA1

      a2e259fdd303bd85b51466bed4483cb2034a6fcc

      SHA256

      813f2291b1f63a6bae5d132b3c690055a5767f69388c8f723aeca66c4a7263b7

      SHA512

      1919c48c6bb76c89697092dba1781dc2b5952f0965b118d1db1d45e207c31e7767db74ef0c589f95b133e81cf30ea05a294969e86ceaccd71f60fb43660b659f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e05e877ffebedc7407e2c4f72da1eb5b

      SHA1

      c0d8ed31a856c3865fd5c49465f668b65caca41d

      SHA256

      3b21b119d9ccab1c508cadd64e47bb6965f9ed500e9fa06c20b636bc8ac34caf

      SHA512

      262f0bef83074c0e023d6ff5c10165834cbe7e6793db9c4feba7234717e1330b6df39d93b035982370c3a835e2afc655bb96f6c9185cbdd04c5f419efd789484

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61063bdb48557e69699fb0880d02b29a

      SHA1

      544c905492ff731586c601e914dfd50aba3a5ad3

      SHA256

      bced24e899d34fec9de67337db53156c462dc80431ecdb2ee93a1d207718ec81

      SHA512

      d0b8b723a04f4f004e4f5d0ac108c5cf466ef4d421ce26cb5ca2de65cdffef454b59c6769346a38fc610c18ec4019f29b26eef0e0c3c3fc8d1270b5222bde80e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      258669ad8d1adb81ccad71f768e48b45

      SHA1

      e8f9e2a2376a524246e73d13853ee6ecb70b3393

      SHA256

      9d63661dd5e09cb6a73374f1d07891bbe9538fc29267a3cc0bb401a58293f590

      SHA512

      0a330745e73fe6e58a2ab2102e6ab691dc8631a5e501db88e184866faaff87698d0da10809784d1143b197a2dd5ce966982747527255467a6cd9b6b9a59b145d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a3a1dbde8ed21f2e843b41433d2c4e20

      SHA1

      b47ebc454d2198245a7d42b7fdb3e4a1ad8f1436

      SHA256

      9fd2d7353bb876f6dae6b17003e522bce0f797c4320772c7f50509ea0bebb5d2

      SHA512

      3b5d22d0e89c7c0d06bf97c5da4918c04f23d32affc513d9f68e456920caada04244f4d9d5e5da00a68ac661bfc82c9a04c76e5a0c338bf2d588da3bacd4e7aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76e09a6443d29d3d5d4eb430842e9ad6

      SHA1

      430055d1134d5b7cce8e4c6a663727474983b3a0

      SHA256

      9e3e9972b3f886adec58b23f4933793bd33570d9f4674994f479ed82dddd48cd

      SHA512

      3bdc56065c10abf01bfcb987caceec25503e70c3654cb8ac7bad4c704128186105d9e83c250fe7f689dc3a9af577b97ba802b0cbee96cf5fa707731ca14d7d98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a11da00b160c116335ad3144dde1ca7

      SHA1

      e2b0cf5531e0670a50610cfbbd5ef957fc7b5282

      SHA256

      127eeffe46b2eae6fa2bdd786eb36da26fbd24cc881f43f38072e13b936bd683

      SHA512

      347891bd6c5095c38c0803fe136176d3e378c59fac9702502c79de464dbe7c592cbe23145f3c8dd5dec2f8429ff2ca2a673c246cce260b02e45b829fc7e87bf8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1c6eef7765d88d4a396c46ad4cedc53

      SHA1

      67b0707a45b0faf19c3dc9b6fd3101d097545b90

      SHA256

      9adf53f208afccb9eb43ae268b445a8d4b5966b4ccb49b4621676d57bc8fa127

      SHA512

      5d1a7b7ec6cb97d9e6bbcef468393b0bc1e52499c6c6123949885e5b1f6003d4ec78e3e4d045f243be9c476f36226dd1b79a7b7f854cb3b3ef269e828a4398a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10bad25c703f4358463f45a5a5d13971

      SHA1

      18a6ee352a0a851296ec57036e267d0dbdf2188e

      SHA256

      af12ac5d5bc273c6a5f19bba8989545cc6b4dd30a80ed2f67dbc639cf56bc50b

      SHA512

      ed6a308f35cddce9ea30cd05a64658bd30e2b38dba7483a24cf993676105fef8b4427228e9c3f477afd388531149fdeb509fdebac497e7b1ad81959e2dba098c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87feea684120426338b5831dd051dbf4

      SHA1

      5ca3dec3582c2e9713dd1496a404a89b7d30fac3

      SHA256

      15f2e03014eb7f301822549d47ee26f62e3c85c47d2efb2b82fcd791d891f7f7

      SHA512

      08125601b7bbb1049f4cd59fcd12b5626e2d733ea7bb1552b3d6a718325edebc55e35e2484b916640375cd84e2e0e1da927cdaf115fa1e51936b416df79d71df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b5d3aca50f20c6894d1d134614e25ad

      SHA1

      6b87906aaea719b6089b6c76b24f2cc9334fd028

      SHA256

      486f47424da05aeacd1127a88fcb90a8ec61efa1ce66883b2de7faa204c2cb6d

      SHA512

      0cc970f574510a529e1e64e5d0ed8b9f93bc569b3f8c1f2db5f01303823bb8f9682e3123ea459a46cc756264d964d96504bc158f3e975bd23f4ba24da6c41ec5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75ec11c49f92748b4a5e6e40ebd22a85

      SHA1

      750eef17b5c30511090d11433f38245a76d3a080

      SHA256

      0456dd8f3ad9001c035db81254755c845739a0ceabb00f99febc262a2d3c5a6d

      SHA512

      0e93b9c8429f00383afe6a716619e745be8670d3c2be2f3234e1c635a33c236ebb164039b38319e5382fb349408488da23507641c3e3d8f491dd249f258612e5

    • C:\Users\Admin\AppData\Local\Temp\CabD75C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD7DD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/640-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/640-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/640-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1768-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1768-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1768-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB