Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 10:22

General

  • Target

    e103445ec32972ca8b7714761b4e1a7c_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e103445ec32972ca8b7714761b4e1a7c

  • SHA1

    cc4033ec6545201091d0935cb9d1e4691649e854

  • SHA256

    489aa9b00edf268b8a2f2dde088c1d998e3214a41a924c3def90b7b7ffa88bb6

  • SHA512

    1c44c80369615bd645348e6653d4684697bf8e887f546b9b5cce07b2d57fdf13a60deccd6ad49bdaea45776add7eebcbe37cb988b6fef8b46b644e2fe75919d7

  • SSDEEP

    1536:iERTJW81Q3E4CuUcGuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:i2NRbuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e103445ec32972ca8b7714761b4e1a7c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1872
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2620
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:668679 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:908

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9c967ea5863b178c7ca822710051f52

      SHA1

      9e805c2ed2ff934fe5f611e12452c2136ef883aa

      SHA256

      d2152a1783ef7b4d7867f5a0a7a486d3f9476b5b7264be9a9fe9e21fb932f097

      SHA512

      dae83cd3360881ab3405c9bc5278f3e9fdf04d5ffc006f6ca4b548e0853c4f439d0bef9e9442b970286c1964e01fb85a7a47d4398289255285b738663627d6dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31130ae5869991a07f3ae7f000730f0f

      SHA1

      1ffacc0bd0780c76469311a0e33d01726af1dd78

      SHA256

      68af887dd4080558c2a58aead880704d61089f57470262dd34b8c0c983405acb

      SHA512

      fe82c6a25cb6c20186612af290679b32908620b6774d99d34aca6ac8bf3dcc6792c8a52733f56c0c4a28689b43050c886dfaa82c816b4638a00549fb93001377

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a2b0e7ab857b179f7fe72d0a820fccb

      SHA1

      87a240e461badc9f766cb24ba5eae3e2497915de

      SHA256

      d607e7d2cf768fb4bdfda4a4e57e8a5ffa93461bcc324ecc9093d18f2119a6f4

      SHA512

      71b221f115b48b5ef014082c6399dacf5a10185c0b768ec69906493f552823b48ca1aeddd705ee982dd8771c9ea4aa211953451866385331138ed87f1444228d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b21bcd679a02195fa2c666ddcd75bde

      SHA1

      466f2730d3248f3c3c9cc6cdb112c152435d2d20

      SHA256

      bc4d2128eb406243f2e17eea735c817bf1143967e648d34d3e55154406b724c1

      SHA512

      1d8d5680a7131fcc5ae779928b7635b2e2f440d7dc1da06a0d9a312dfa83582c68464910e2aac380ad96061f4e02b76adf072024e479966e232b09c4ea0a0697

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6954b74552094a6a864b9141ca446685

      SHA1

      5172678349b6e02d95617646c83bf1d5d8347219

      SHA256

      a060e0ff02b71716df5a8553b4f931be913d3ab9fb3fe27eb62640ba382d71ac

      SHA512

      4c5bdff47b13671c6eb05996694f45a89d788875ddc5ce4b7994ee1735c8e31a6d0f70f3dd75e7ffd55fbd856a1a45f611e04f70f8ed9eb77ad37e792f45fa40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7605d16122346b3efa92d9162ad0e073

      SHA1

      e000114eadb0252de466b259a710c53978ebe2da

      SHA256

      f462b946815f3dd61ec70456d58153949657239ed71826ef6a58ffb6daf644de

      SHA512

      29c1d9ed1a0510ecd2a410f732c41e1e63e2ae5c69742cde8e2346bc940725fce93f2e3fdbb5c5b6f005ada5c7c6337ad866ced274e400af019d0d677364c1e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc9315f199a94f762ae15a0b6c1197d9

      SHA1

      64cdaa5c73fb00ecfc2a71ab897fbd0707a5586d

      SHA256

      9427bbccb9e82dda4f00205917c96451c282db4f0733f14c032724ea93c78e72

      SHA512

      902932499bd5e0632ecdd69d1488ee4e1e2482510e3d9a14ce4fdd0d85562ed6bf855c58b2eb8ac69ecdf69bf5cf3ec95a5f1f12e23db134655766312f2e3da5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1438ec2b6ec5c548470c8fe1fb30b04b

      SHA1

      23b31ac41920c753ceeea3bf40c0d497dcd44489

      SHA256

      9ee4f1f9d1a2afb72aeb17e8516986e6d90c5bbb1555dc3487425aa9ed86365d

      SHA512

      6447ea43daa3d79b8ab0fa41a7907dc5d10608cf5d1f74cb5d5ee29e3da6cd2fdf67d03695ba6e9d9467e9313d0eee2e11bc5c58d2e946ee983c9c356bccaf83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a145adab2dfdfc1df88a07b981f6f3f

      SHA1

      5bd6b7d5e91e3e211369e2b65ee3053a702b2df8

      SHA256

      8af5daa43858e64319013db42c749081ca7481256aedb679d4e86f7c4990486d

      SHA512

      243369e87e9d19fc7e333023e2ac3805807572ff6ee6e906f7ebf5c85cfa8f03db7be73f3e93388c59fde9cb54af0fd6beac3e5f5fee04ddcf4c8dfdd872561a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9640698bc04f277b388de5cfbc9c1eb1

      SHA1

      f5fb231a40f6f87714feea1f0d9e1a26d889b691

      SHA256

      d2514341a85e9d0377f7ff024af494ecec2ca659f158d1463490dcded01f6777

      SHA512

      8351338a4609cd18d96b0dd3153afcbd6b5a94bfb967e8183b8b54470bc95e4938ff61554c04077c3838af84d631d228fb1a87b47590ead7579eb4b615d2fe4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b6867773c6e069cf20579668ddf870d

      SHA1

      a7760762c9ea1adc119a8a52535c2718c21ae6da

      SHA256

      505b69bd3ad1454005a74945b5d06919ad15bd759502a57a6d1a6fe04141e525

      SHA512

      c22a24a06f08d16194e530d7f17fb02c8b15bd798eed219d3b31dfd7316b4597b85d9306a4dbffa00c1e909875b627c303ce9c9e5179b1171797da95871937c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5a8a57963ad0ea43ca60ba1cd5605bf

      SHA1

      7b0d30d339a302b0f1c958ce20b7e8cbf4b484f7

      SHA256

      fb97b218e92b192a854fb28b668eb85e07c19a759a41e43e654499dfa39ff742

      SHA512

      7f7d764867c149c9e6be6e8f2441e44ae4e1e0137ba6f6d881248c89c0ee35fac5e1e8a821e66758cbc14467edded8144ddc521a346a68288a1875987403b7fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7a8925244558b354bdb52f480d5446d

      SHA1

      e4f6d50d2bfb4db18175aa5eca941c1a10941d1c

      SHA256

      c8c8b4cd9afb15c2849e121fe40f9c743b268f1fac5f33d50130941e1871dc68

      SHA512

      4ae129c8c6409a7f59bee1bd5205fc20ee7de080e89dccdce6dee615a2afbad8b5a9b09a5d32132cccead09e6cd79677f160b7e27df5befd8d17ef6369cd351d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88c878d952c07dfed41d6c52327c0519

      SHA1

      40e2c1bc5ffbc0facfec7298dfb85686afba1021

      SHA256

      9072254c9afd9b67f29941e240ecc2664ab10506999b1fb9eec75b568fa4d3a3

      SHA512

      5f293a8ff283c3f2f20e567a26ba015fde0f506e5808f1b32c30ef7ee0a36ec54540e64875b1fffe78f9bf2305610443e694572fdadda6c08cbf3e120cc6a0f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5753ae38f665efac1723c22619cce7ff

      SHA1

      9fdace02ead706105644cf34cc789474dd4c468d

      SHA256

      fa6e88eac7fc82afb2e7a291de471317a9c50e6206d27236f6009bd3876adc52

      SHA512

      f8183036f7347c89518ee2486e4789a9c0d45b1fbfb8523dbb0b64d51f67dc18f49177450a0ee4bec50f070dddf281a22b960c2ae1f86b7d9e79162527398408

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4dbcfda0ef7fe8759c9e9bacf4586ffe

      SHA1

      e10bae9fac4728f45d4f4ad0c975a16893034751

      SHA256

      6ab1e40f3ecc09657d0241b800a6269c4c34c9bb9dfd88b341b1a94ca09e692e

      SHA512

      1687b9b88a3190119b932794e38a609bd52a677923d34a139185954a26f7643f880ed2fa01e6d8bec2791e73e3595964517037bfa5c5e0d3c33c230b2ec8ef9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b26cb6141f8dcb61b2a978ad8fb96759

      SHA1

      83b9f209bd3afa40aa1906a9ced99d2264936c7a

      SHA256

      9f4d654d5741980d14d6424c0e5abc46f90b0a3d82b615f8854e6b8d9dd9380d

      SHA512

      b145565a559f2103ec3f846bc9001174ebb4fcbe044ffe4692059328b53f30f161cbcfae0be1eb43fca3c0b7e189d3cae29b4c5c28777f8fe2d8131ba7d02d40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ba626bbf18d2115e84ed7485cc9c715

      SHA1

      f7c67753975bfaccacfd9e631c085c9e07431b95

      SHA256

      4d279dc6d04d7e9d024a64dbb4f0b3e64d7d4a33b15ab554ea9eaedb817c5a88

      SHA512

      f354d0495aaf8a22cca981aa94090308e840ee802b98697d9105a125c520410358a7a9aaf270d815e63e701249bbd6c679c985f44daf687bbf8e7e272d30f559

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b3717b687040e2cf4b307e2f85fadb4

      SHA1

      856082200ccc5345aae7d49e59191208b3581dbc

      SHA256

      37bcf9b6d883eb38f85f02deb85b0c72a2e8e48a23b1227008cc72af73d656c2

      SHA512

      4dd7299fcf0e664977a8a23feac55e2cdfaf1b5878d8502a0a082341ae5fe6f8a849157c4cf28f62023919cb8b13f477cc6d4b31ef4554007384b01f5fea4aa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3db9942dbb7e88b4c1a1800c4d1e49d5

      SHA1

      b3d162239b00b48b2f09e0c79d369afe7407fe9b

      SHA256

      6741e040ec769f6a3648c720e5fbd36cb54de3f1e0fc32796b3008608746215c

      SHA512

      2a3ef0a0677ae4b2d31c990750c076cd705b994e8cf8b262feb5f24151b3169e8e122ae357cfa4c33b7eb00133f689e2c963aa136842ea1eff8963c641280185

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6da2c6801c3072bd2587a992817df97

      SHA1

      3673d317635350da2a25437719ec93fb977c26ef

      SHA256

      044cf4802232d0e686dabdb3ca77497d36b433f35398aab237c108da22a2b89c

      SHA512

      c62c285ea7b189339166d041c1a8f68305a34365d267dca1e6d46e9c73d7044fc24fd7ac0b4d6daec52adeb2aa9dd3e83f7c204b8ddb31b7426b3e4865b64e2a

    • C:\Users\Admin\AppData\Local\Temp\Cab3B0F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar3B12.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1608-443-0x00000000005C0000-0x00000000005EE000-memory.dmp

      Filesize

      184KB

    • memory/1608-438-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1608-439-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1608-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1872-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1872-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1872-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1872-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB