Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 09:46

General

  • Target

    e0e3a3be700e0413078febb2fabee09d_JaffaCakes118.html

  • Size

    160KB

  • MD5

    e0e3a3be700e0413078febb2fabee09d

  • SHA1

    cd947f56a1d2990a4b6d9b8be9ba59e70f344dc5

  • SHA256

    825d6b03f606952fbf3c5438d47d0d633211a2023eb9a96dbc4d537632fe8f71

  • SHA512

    e3de030c6977a92e227c601372649f60c5224f4460ba4282e71ef78a53ffff412fe74fcd929064c082f130f4ff832a046e6e673598ca8a4cc466e0f004eaf6e9

  • SSDEEP

    1536:iERTOnj0dsgnKv1O3SO+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:i2TgOP+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e0e3a3be700e0413078febb2fabee09d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2512
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2532

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ee2e051090c2fd0e957325736369fe9

      SHA1

      398b3c95e3db33ce3553f67cbeb8a099cfaae135

      SHA256

      c99bd9e9d6501abb718f88b3fce6a707d266fb5c79b34dbc5db577e1595663fa

      SHA512

      a16f0509adb89673143827ac2123383ea7fd353bcf4d807d420d0e51aa8245936409c31291acafcd35ffd0dc3766b754b631ebd1c4c8c9d3e8c7c3a7cbf9af20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2186413c31992f059a3a4e9054d8a5ce

      SHA1

      e4f88c932e88a3ffafd48c3bba675d869519f147

      SHA256

      9277dc9c85b95cbc70e2e428945b6587f79f8978bc563700739b372d0ab0063c

      SHA512

      70b9fccb2feab88f0554181dcc366843188aa158cb3a73c4fb799ac0537a82d7335269d1c790b615d8b3ba499d8736d5e4f894520145da1bca10ba07f18a18ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1fdcffc4bd5e6323b3d653227148ce6

      SHA1

      5ad6c3c3451e39cf725b2233182e661c9ab88b57

      SHA256

      9294fc3b84fcb68689f909e390411725f38baa26b3b2a77b30dec0f270e670c1

      SHA512

      494752d899ff53d72a3aceff6367ff64d7082dafb67947fc76b13e0755aa695c599701c6d0a9cdc8e87cc29997368d2439e04fbe6335b64feb7dae5da542fb4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e53a3e5b82599b3fdfdea5d6c5cc2878

      SHA1

      154d1b0f07bc593471cc19365ff27d595cb47c12

      SHA256

      f51f963a2d5af271c4429486bf415741d9320e742d63bd0ab40c7bdd96930637

      SHA512

      66cbd39bc35bba485c821a3798aed2edfd6de9b7da1d436fd5876b9d10598a69742b469d19fdb2b1cbc9ee919db1f93fc28a044089a35b7a541853dc9158caa9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9bcbfa4ef0ceb8b76001c0278339fafa

      SHA1

      6540eb635035f5dc766b0817952d697e35603c01

      SHA256

      7abf69946c3d7b2c68dcfe822d78279eb5c730b82df575bb8dc4407957d656c9

      SHA512

      7c44507c0a73e772121535172dbe52066736cf3d2b6d8fbffc4ab4eda1b6a082e27279eb1bfe0f1a154ab6b452376ed23275210149a5789fcf71c0e096ffb6aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      195afa9976aaa03f63bbb09e88d8ae53

      SHA1

      7a0deb65e8bede73af2fbd526424d0eb4cb85e73

      SHA256

      79f0d2174dbb7d3a19840bd190e16488291a02d33b589ff20a331080cc3c74d8

      SHA512

      aeafb42bef62ff3c7a280849dbcb9e8bba336808f1371e645ad685ff7130a32f37f25695d812bbd0081b767880c3a3dc02253a9aa0737b3e2af14f3a8d2ae8bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5e5a09ce78392f0374df0c03e5542d1

      SHA1

      bf73a44e1fb0d1b4a1c317bdd19f6397785d2770

      SHA256

      8f280f89c3a9be08ebab434bdbdea86d75aecd4e957eb33fabd59de4c61098b3

      SHA512

      3c3edf16dcd88c8f09f03ea872bdf0d20c57e664240a3a701e49163ba8a60fdc7c465a887f1cc82b5d395943d6f6f0756dc2252f6d9b1064a20209b2ff6db045

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      445c18f4490ea650355f1c5b519d44f1

      SHA1

      6dc0a2e9c89dc41dc5ff7078ce551021d2c1c05b

      SHA256

      fc675a58fb5c933ab1c6fd826893f673d6adbe1f640f46051de2a70b3cb788a0

      SHA512

      d65205b97f3ae34d0c2b71669f27fbe1b438baec101dd1d5f6efc45e2bb7996b7b990f69b94b611c8530c435d87618440247aea98c8e249541d0598f10a2de3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62bd63643eb78e5908695f2409d65cf3

      SHA1

      c7fd8339cb65ebe47262ead86ae4a63dc405c950

      SHA256

      29b16e51e84bdb9b9624fb2c299caa7401561d776da94add2282ae15f54ec757

      SHA512

      26e734237ec6d0e9c5206b035168202194d4e422318207ed859b0d9be393439e44b16015e33708f8e7647de7ebcf96a78669b87dfd0a9bf4a6171a5bbed042f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f813f1a1cd3f578a1f86ae1e9d93aff4

      SHA1

      bc920f45ad282e3ead05637933c8fdb533fe53a4

      SHA256

      a8f6dbd785b9880508e6b04174b41e4fe8c97a50d9979c43d4264c4027fbe48f

      SHA512

      f8e1c9960e447aeee11b76156ce13e6a9fee32db31d075d38f44bfcb1f3d817a66659588136b4a51c6a0de7e1f6a7f8a5eece80cce44fabfe7bf4dc47f75d02e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c382ea5cc5125eff3e555c84759c302c

      SHA1

      fb276d325a907ff4e08947a6df3a1eea156b09b9

      SHA256

      22c2999fd8b2d4608263b7c89285ee3b31fb38b8a23534b5dfc39839993d0678

      SHA512

      81f912c3b598c0be1905ea4eb442acf47c41aab09c0a31ed04071fea0336c91a9a8d0dbcee3943f86e728914bdfa6e3b9645a1418a2af9c13b146f570e3cb9a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1af225aaa44bc23ff3e11114068a738f

      SHA1

      00ddb89a14a0d172044dec6268689fcda09d43ce

      SHA256

      f0b3754e7ae16e24f14f1b67d4ebf9be0331fbf91c6d727cdbf3e3510901838b

      SHA512

      0df0b485a4c6babb5a18c195b3993d1f545f267ae25cd76ae101f81df4f1185c016adafd17b4a104ae1d990d734f32a7cfb23687223183a4df0f1a624f42f91e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08046744b6b9711e0bb2658b07c19905

      SHA1

      a54c42eacf155ce5ded5e09cb0976bed75c9061f

      SHA256

      09deb55886ae0fc26122beb9903337d760a7b9c03e21e04a9b215488076c905f

      SHA512

      a56acf9260a28329b4b6a3ca390befcede0f988fd6160ca37dc9d97c1f03083950a95481a18561f61040a8abbcff297a7cc586e2fa1b753a477e7f0182eade0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1801c3f0f077173e5606b6fe8dbdd8d

      SHA1

      406bfe0e2a1f84ef40ad804c920ea77452a8c348

      SHA256

      841fa7d43afe9a0c78654f82b4eea2f4d2cfd55e9b84732648edc504f4ff43a2

      SHA512

      782e77c3bc5d219a7d77226586616c9cdc5c8a626e225fe36dc05f80269766dd5ecc11f648ca5bb5fd0ce36588cddac19b7605de2dd223a639b1e85e588c0be1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3aa69ee00a5970e170352c8b30b40a6

      SHA1

      1c76e7857c69f3f33a3a802e712be8393ef8e727

      SHA256

      99a517c4adf2da71b342dcbb5ac5bf29105113f260239ebefed88caca88f9543

      SHA512

      d506c33d68f455de86b13fc4a49d2bd141000a9565a7d57c9c2d824707650ca13a34a420979bae7723a54ceb38de6afe28d6734e4c2ec4dd8be9b57b572ec44c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b34e4b9a6d96ab997e8f1f133fc56674

      SHA1

      c3ac650127e44ffdff6783edbb48c1e1d59f1f39

      SHA256

      c8b1cb326acf474c5c16cc61f15986c2724e46eaeaf15ef2d25971127e0c1d43

      SHA512

      e341b12c4e4ed6c431fbd78e82323a1fc1e0fba56a007532b9c0be97c9c8c9c4cd35e2ba3b4c78a1f712896138f58c6ab50f62b6d9bcc8dfc29c4f32edaf4baa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8824eaf2231ae0feffd8c3393d9a96e1

      SHA1

      87e8f6176c31cf646f1e6e12f5684377a86b6a8b

      SHA256

      6a70e6ece1205ca709bed3e376fad99b95b4144207734ecec37eca19badeea0b

      SHA512

      f3f944a2f4b0898a84a33bedbc98f53a2700862ed659319df11a408e5a2bdc2a14001b935d91f8d395fcdad259b0e96c4b132d32261e5d552786f511ba3c2e8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68230420d06e73abeb5ba7c1b3f8625a

      SHA1

      197cec4bb96ad2123571dd3e5f6ea5f3e02d734e

      SHA256

      781e9d868b5d09a94cd1c7e5b61a6c15740aee34889643477c560c3d28c2e447

      SHA512

      0978a62781626bfc0c2c5c6f5b85d7502a3e94048410e8fff288e3705771e9c33d88b1c87b5829e679a5fe09f4e4cca383be8da02ffa336b59d452aff7172b7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0974a8954ca63e9c90ee3a57cab2745

      SHA1

      bc0947b9f989d6d4da9ef73c5201a092a63db279

      SHA256

      bd0dc58a108cac611a8a804de3f09512678b531bd0450393db2cbb1b4240a656

      SHA512

      75208f1455f772f6204e3e9ef2e1ae4d8de9cf704bb6c23f317e7d0d52ff44ea25939a0268d817472dfbd0ab3a3688ce75dd888ebef877c7f7c1ac7d7b2c21c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      365b86a7c8ef6fc0eddb9ac63e6b34b7

      SHA1

      7cd55326b7d4ccfe5fe24323a469579e5b695775

      SHA256

      0d5ca0ab7a0ccbb43cc417c38255f2915ee1aa9161500822be7a8b59f0af7db8

      SHA512

      04f1b4ef8231ba59b45c07400ac4d7a0d4699e67714200f42e272cd4e4105ced22dbd8ab5f5c615300ec170edbf0cdf3a1396e95f9cf56cc495e0ce323ac60ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      185fda5b7f11a8fefa5b11e0578304f5

      SHA1

      dade149dcf01eb34ec1abf0891afa7836119725b

      SHA256

      21db683c557554fec40cce396ca5dc54849e801e377403bbfe64a4f0a3dfcb5b

      SHA512

      149a93572f3e90f4d65364d3cff6b2053cca3273216ef07ca88be9a0011e70e31f0a4515286a30496f5859464c59137e806d0a771513805d06d7ffce088fa212

    • C:\Users\Admin\AppData\Local\Temp\CabC2B5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC364.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2324-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2324-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2324-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2324-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2460-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2460-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2460-442-0x00000000002D0000-0x00000000002FE000-memory.dmp

      Filesize

      184KB

    • memory/2460-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB