Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 11:55

General

  • Target

    e159b58921174c60fa985724f07be2c2_JaffaCakes118.html

  • Size

    159KB

  • MD5

    e159b58921174c60fa985724f07be2c2

  • SHA1

    558b03047022b8a43a2f3f8da963958dd280f599

  • SHA256

    6046db0cb86180ba833ab9e2c273ca39df0fecc556b0bc7e6145c49044d9af80

  • SHA512

    8384f588516ec786033e10570e598c85a776d098deb3c7cb70bc186aea47a04a4c2f0c39f28e8f1f7c89d2e69f6e2cb78ae47a3c2ded67c0f26fbf54d501bd3d

  • SSDEEP

    1536:i2RTjATY0vgVWqJZyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:icUIZyyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e159b58921174c60fa985724f07be2c2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:624
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2452
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:734226 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4699776b59a510411aac8e50a533f9f6

      SHA1

      b41017829884aeea7898c7ee1ae1ce4eaaf58a47

      SHA256

      e3bc357348142851b2b88d47bf318ca0d3880a5610823cdde7ba9f498f9ba1ff

      SHA512

      297cd0aed07d4e77250b3f5ab47813d9377ccba8f9e5907e1bad099e5088f925c6474a34f43a6a81c951fac50b2c93240e03102c646ee5b0cf0f612ab6eb1323

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b850ca85763683a106b2f7665eb2670

      SHA1

      c8eb7f0493fa52dd5edab9678d7c3b4d3831cf58

      SHA256

      af0e53f8042ded3b79ded1fabf42f54ee327cbb583f912f8300f4a2f392b1541

      SHA512

      9abc5d8a3c3e6a830364c5634859e27934fb4b412dda7bca1cd428ae3c85fe38ac7d661915b772f273f1ac7ee6c09fa129a88575cff99c018c1ecb99f2cf5d74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09bccb1ca9fa10f3e5f31ca0ba43cbf0

      SHA1

      d7cdc7f1ce916324be5f6aa80dc50693daa0a5f7

      SHA256

      7ef307bfd54b96de38c1d7ce72f8e4b5a88733a0c4e3cce9bbe933c0fabc99c4

      SHA512

      7e763bbf2fe08324abda093e84a6447c619dbd5143662656bdad971aa015704aa75f4f200e5d30567ce5d96d1fdcefc8972795e013004e82c7745f753e730914

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b61ce7744be83916392ae755dd36c27

      SHA1

      cb6ece837ee0d04aeff225ed83049df9247c9930

      SHA256

      96fc1dc49261f9bb111c5f2d809640b43f8081672fb2e72c7a2fa5ffabccd337

      SHA512

      b60ab2f9a5a0bcfdcf891b25a017c7ef73a2ea4723c8aaf96b392e02b47ef702e8e87b4ba96b8028df8930eed152b1bc8bd8534010f6db1903c110f489fd9324

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bebad07d01c47753cea4cc1a1767488

      SHA1

      5ed20fcbcfadfd0b0e6f33dd43b3b04b791b31a6

      SHA256

      4727e305a7fe32b99d9f55d4bcbba94ec52527bec3a4000ef3c155b629997515

      SHA512

      d2497d82081f9e51fa0ec70bcb8da0d3667c3cd035d06d9f68983945891f594e211b580624b5d64b035cce065dfbf05971e700f4b03ed2783a0a3e86b832b0ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c22839ef1df4fca11776a9a5b4454058

      SHA1

      cad9a491b5e45bc9790ab8648cf0283700ba4dbd

      SHA256

      e2c6e5f595263b82f4546759f85179fd6778c8981ff24c82e5db203f2be771eb

      SHA512

      e45ecd9a7cd3f7b4c4b4a3de9fc46219cf2e59caf39f54e442db3967803c30b7de81e82c6706ca1f3b9a52e949cdbad6e689e2cb8485a7d25c8640e2e97e13fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62d0ee67ca62702253ccf0d2ce64fba2

      SHA1

      46607c36f5235b481b97af111bbbea24f618576f

      SHA256

      48324926faf0b5574e957a9f8fa5cdf453a4546c577c9e866c2e28127e0783c6

      SHA512

      001f6d69a487ae6998523a2febc017a6c1a6ed3ee8b283349587611fe39e60a2d61631589966dd80f836995ba9d6be722d58de13919e1c47b27b7d8455b5013f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edf74ea52680ced8abfd1b884d154dc5

      SHA1

      a42cc6b030640193105ccb6c9e60883261544d92

      SHA256

      42a4771c1d9a512f0e055b7cb84a41095b9ecf4dce7eded029523839b50eee06

      SHA512

      3c2091b7e5c68bfec99f4a1687e3ecc912fbb268aa130f19e68413510e31ee5cbdffc38c5c730650e104594c738b1636538b93550a8e851934b01dbfcb64dce0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52e54a2a2ee42a1c15ed80cb1ebd1a95

      SHA1

      a9875159ae375ccef26c2df3b4d1e0fb234c4c8c

      SHA256

      fc29eb2faddf30b2780d059b981accb6762abd89252cd8fd87f84c777416c30d

      SHA512

      e27e8e7c51d4791349c629eeef01cdc132c96e7bc96b202542ec51ea74311842e39dc60ebb1cf13644fd7bcddabb4999243f5412d248c1afa6f5e9e621783482

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5722a0b61a81155cac816d1f01c95ad

      SHA1

      291fc02214789a263a28dd93a7dc495cc1231ee9

      SHA256

      001cceecd3485dd65087a05c38060335b80e29b211b1c95706589b10b9900897

      SHA512

      411ff3f1101345e730a85fe0748928aa4be33912668acb970fb9d6595f8b15639d1b2b59be379d56523b4303ee2622a99af26e2a5d4eabc122f55e4ef64b5907

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67701b21aca36c6722d720e99ab084d1

      SHA1

      5e1ade553fad65c1f974b5cb3bef0c3e7ec0b234

      SHA256

      f810a341c5d88377936aba0eee5c29855b2bb501b915823515275531acd6b59f

      SHA512

      9f3dc6f9ce02c1ff6c5bfc47eae8da07583824ca6cf8e140d1c50b69d0e90d2c8ac8eeee844775da182ddafff6374d37dc95af871b6f341e1323aa4d47637e8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4de158b0b146cb5799cdd1be4179f18f

      SHA1

      1c0cf5e67f25e0ca7dcacef3bea35511b06890c2

      SHA256

      c10dd1097edb80fe23ecaece82f997bd207e29ea7fd0181aeb3c51223b8a9a93

      SHA512

      36e745156628fff69d2363f9176ed18807acdbbd398a3569c5278371341cdaf4b1096d5ed1c28fcbf7707912574bb46fad04215fc34eec883d65cd7088b2175f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5079c33eb92465ad08c1f0885a9a41b6

      SHA1

      5bbcb3796d45a9ee774610410df8fd02e0705fe6

      SHA256

      cf446426c1be01c0d1f60491fd6dd3f7b9e7ff16b42c5b1c3642ec18e2fd6ecd

      SHA512

      2fa6771b7dd995e4038386f257e5275dc7dafd16bb1d24108f363ef53d273e9cfcd0ebc1afa31bdc6b981dcfc2c314957d2a470ac841da5fe25e5f4fcb00f636

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa5d98e84cf2c2638d6a09653db01917

      SHA1

      eb52769298c2a72d20d4a1502d23754c7fd4904c

      SHA256

      854bc1ce25b3c2fc79ff5f81981e99efe29523cb9f2f2f6c93d6aa60b9451849

      SHA512

      88a3b4b57e1f0fdf6d6f59c6c2a96943aaa7d45ebceeac9cc94e831e471f7d73e3606253fea75e5aa210a7cc506d17551c8f8e1195e83bc2015b7c0ded1cb7c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa5773691386adfae821eb70059a2fc8

      SHA1

      cf07c3cd1f9b0b6ca26e2ca37ad5fb63f40e2c39

      SHA256

      1b542a23ed5ed0b9f016f91ce40746830e14820f39c297b023f977e64de7289d

      SHA512

      47ff6213246b97504dfc82f3c32e77bff149c1ae72651ab7c2db3fb84cf7dc8ccc8cf9f7951f8f23fe469885a124dfe21ba1d2bd905f0edff3e481c28c11f646

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b672615625081d3963410b210fc9fe49

      SHA1

      075cc6808bda82bd636a8a6a7e562396292ec99f

      SHA256

      a9a619d0a217d7795ba43af5d9558777bc6948ed8bdb6f6c60fdae9d4edd31f2

      SHA512

      24b26eaed789cc123daa41d5147f3b63f33afc447c1a8270f70ef282cdcf90f36974eb0651140e0e8c6b8ce4634a3dd328d2db9d448b3eaa9acbb97e5b161555

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c3e25cb1ce7e6f5f2cc082458d15f27

      SHA1

      750b51942a68abfa7b51faba760ea6eb3146f91e

      SHA256

      8d0d039479053c3564f21bc678ebb35e9e5325fdf553692138903181948dfe21

      SHA512

      eb1a6c2f498363fded72627312459d7b6370b49537162d79776395d40ba66332b82fe1ac29ed1ce4e62ca3559c75dc07cdd275e5ece0053e3ba87ba26c766ecc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      297301b9ceca5ebb6823a4d6ec08a1cc

      SHA1

      f88b71319824b4692a71e109b453ff61074fca08

      SHA256

      09b4f755d0d213b82c8cea3382a0b9e50cb71e757989daa34964010a4e9384bc

      SHA512

      2bf6fa0269df2ea5bfea9008f27591834aa2043cb6eca53b29976aa95cd608169f8042c9295e832ab068f4b4ced62a815ca39de9e0df122824f507c7038cafda

    • C:\Users\Admin\AppData\Local\Temp\CabD599.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD667.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/624-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/624-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/624-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB