Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 11:18

General

  • Target

    e139646eae4522b747912230d86b5ae7_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e139646eae4522b747912230d86b5ae7

  • SHA1

    f2ebf42eeaeb2bcdc3d414f0762695bc57cbe421

  • SHA256

    85ee10a312c40ceb9dd5ba9ea1d7917bf51ce18db65541e9af8b74190b8cce5a

  • SHA512

    121602a66b58136e17f853cebfb4cf1b6c6a54ec5c92cd251010e2d72a6aad1718dfd30b4961b6d2dfb8fb746245a52371f2d8050f5cf8359c42908071700ec7

  • SSDEEP

    1536:iyRTEG50EUINYKGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iAEQGyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e139646eae4522b747912230d86b5ae7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1508
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1424
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:472082 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9192f06f012454140de98994ec93e3c8

      SHA1

      f2acc2526a968e6a9cca3dc5c3b20ae681bae770

      SHA256

      eee6f802a71158492981d31798117fcbda33f225fa8cba6c35f8d9973d2c8821

      SHA512

      ddc6df9466bb59fe66f7e0aa48ce24c402a33ff9363f4197cd30524fc97a6e5ff7bb6b04a200357749a7a6da8837576736e2e2a98c8ecbfbe8158f8412865aab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e5ba5dbdb16ebff6113fe342a42337a

      SHA1

      7f9f94ec5e52e8eab741e5d89b76eeb487a2e90e

      SHA256

      263f1eea93dcdfbf24d0750b5b0c3a4bb91e4b1b0f09ac5c41d3d2fe1809ed47

      SHA512

      908a28a091bfad8a637a2f3f345747377090b8b072345fbf0220c912b743994c53dbc17608318ff73ab647e92d8a95a6310e2a0ca82a2d7153136e8f851c319e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dfb17aec9e9619898d25e6339eaee7b

      SHA1

      e29d5efe6bd0c50267dccf0dd9beb20e8660d872

      SHA256

      ded61d3d84bc671303a2d3aa963a3131dea9e09a967eeb026624cc92c34c5066

      SHA512

      fb6a11d2dd7bc25705a19f75d34cfed1c4f54227d674a3258b5bcbbabdd065399a6cdd09cafa9910dc7159b2c2fb2e430d75d254ef6815e1d9643fec40568d06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eae363465d48b22066a69ad6f7044d9a

      SHA1

      de7631ca67743087de831718e25d346d2c850e59

      SHA256

      9da81f4bf74b03391f343650e878f26186701673824f4fefee2c2dd6af548995

      SHA512

      f2f19c696b8a8651c61d489a5f744c82133194647877c3c90fdceabc9cd95595517cc50088b84838769001dc512878fb8228d79ae4a251f8ddee936a27755d1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a14682b6e28961e3cb5b515108ca4308

      SHA1

      dd26b591d937abb2b77f8c14216e81b553dad2ee

      SHA256

      6663a41760dc8b913ab42c7518df51f7c1db1f79d5a46c6c0484e94ba90b452f

      SHA512

      0348b0d0adc3e22b4e7be713c29bad97e215b36c3f237080c0f2985a6d64baed10dafb8a134ed345bbcd6e1ae794c88f6a4ebc0b4f2e59126a7c3a9f745385bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b952b1b0c872f06bca56a76a89d2621a

      SHA1

      0fa40b22688dfee2e0aa9650f0816afc47e2e729

      SHA256

      69eabd1183e40f445421d6b8f6991d61fe21f26ad16f677366c1de8be6339e8f

      SHA512

      eccab80b8c2ae6b82a0af120c3e8e33977892e8d6d57d8d627fb82060b77d39506862c888bc3cb623b9fb38778bdff080075f092bda105a33fc95ed12afb1f9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43d39679eeb4f59a11972bacc4081c09

      SHA1

      4b093c62fff3addc92e25950a1f7cc5bfd254f5a

      SHA256

      d2aa22448ab5ff634cec7ce8ea69b58532c085b671eaba640ed003f6e9ecca09

      SHA512

      a9c40a8b0b4724d79a6f864bd9d7566d2133d4b813f8a426609cac76fa4d660102cba532422f314a31a99edb933ceb3fefb3253a680a848cdda262d697309237

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e10a48a0cf8bef79feae882c1a78a9f

      SHA1

      bb3dec96299aa21db2bd541c5985b59703913f3c

      SHA256

      cce5f697d4491c738e7661fe3e7a22db86753a2fbc739f01a6720b25573510a6

      SHA512

      d4bbfe672744e0eeb64c763b5478c1bb4df6058c9413d3d04a260622909549cdd7730710b296d8c5f5f52d44924e8d38a6d7a4b488e93281fd34cd76839e05ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40406338d57590bb10de7d9492109e09

      SHA1

      84e18ae8a696a0aa71bbc8af833c021772761c95

      SHA256

      f6b5bd01013c8d6a65bf70418fbea720cb51eb2d3b391ebf9980bccc828ad10a

      SHA512

      7a3389a47dc14b145f6f5cb918ef5fbcec06e942fabcfcad01f1fc5ea3f29626b6f916d9bb1127092a0ab78f8c66c8a8efddeb060bd401e86bdc384234ce5631

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cea91d127e1f3be63ff667254a7b4814

      SHA1

      807f92c119b6884a293e60c9454ad44e42204c51

      SHA256

      356ea42a7dfb0cc6d11529612fba87c38e5bfedbb6f51d196583f9cbe1771af9

      SHA512

      1a47c22707c00caea14631ed54de0f0c47ebb4ed40e6991a8691edf7ecb7a9be4a7be4212e7e65ec3b63ffae6636f98389a5fa4e8016d99ca9cf33ea26418a4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdee248b1cc31f85a82ddc96f4671ec1

      SHA1

      e199694996bcf00bc719bed6f3e587dc8f1c0e00

      SHA256

      0ae9f485a55ffd57393659d6ef86c2e9d61a7e69c47e9459fb654d9cee442c23

      SHA512

      8c19fea822ea15ded293df6ab0e7319703c978cfbf5b632d2712d09e0c9fde8dcc871f0c59392893fe345e7b2d9ddcaacaa5d74bd464d5523cc206776d4559cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      245eff35bdabd3d6a923b36ec1d8467b

      SHA1

      508443f3f43b6478d3a164accb5e85f0cffd4de8

      SHA256

      8e3b75ec90b8673de55b20c0efe73e8ee5bca28c5aea769f57b6fdd31f6aaf37

      SHA512

      47deaaf6a7b44d60c8acb08ddb50ff88a0597d5d01fa0cef8aaceb8a4b32da60150be7e35e374544d7d31be938a32631076d9ae8ba56fb725c1b81231c8db0af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46505807bd4b19d2cec7a74c3bb03360

      SHA1

      2866fdcbbea12d7dcf76839bd6b17be5137ff9ab

      SHA256

      541a33e3b59afeff4b307cb7fc5be2945ce97f4e3515cb43ab6b9b6546f5198e

      SHA512

      78ae7e6d53a945ec5cdd31cc4b5dd618ae9298f86d9544da4b4e2675f9c4ff68f3021e07a520a48172ca7c7be1d130277ea68d83dcf02d22fcce851dd558f6a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16b2f213c295af7f496ba38dbed338b0

      SHA1

      106f5b088bc3189788c7cd3a7f2aa6a513e5c40f

      SHA256

      7e7bc2568d6256fefc7ff3caad2d638ebaa72beaa06f8afab111999284b7046c

      SHA512

      a9485921408cf9fea69c214c58cb765bd185d3096523e298e961a1f65b5b24d3c453d44a3ebcc2aa6bff83f01f38d49e226efbb4f4bf517e4ecffc56b65201f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a10e34a56153d6c25c79078445c5b8a2

      SHA1

      0efc10f6321037712ea6fa47912e1a7c64d0db7d

      SHA256

      ddd86320307c833ce6a9a42c01bc52aa092263dac392fb70f2ff8d187af09f10

      SHA512

      992792c28e5db703ca3d4d0e7c0af207f176ad0dcc88660b06f2ff0b8606492f2ce0c0ed2e73171f56468298296ce66aae78fec251bd711d704d3cadc77b826a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c351292e19ddb82fe7d6c0ef0043ca05

      SHA1

      4c31ba5e903e44a611c4406313362d4fe10a9b8d

      SHA256

      2ff0b4cf8214b8f59de00ad98d4776986db6afd6031fcc0874d47d9154dbe04a

      SHA512

      298ab7ed5ecf2db902be1c737f686811df17307ac7bc43c452f31119b60bf0a433a9685121dcd829618324d5816ebeaf9e91b441a678bf8fc2f192fbeb6390f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc8352939cba65b6dcadff7d974127bd

      SHA1

      0f5545f7e67556933e9ebee055e55d65ae75110f

      SHA256

      e2c765461351436726b85c96649d91eca50519602ef5584891ece6380fed527f

      SHA512

      dcbcb23639c9393e8754df17c47ed13a0ffe7e0c2b785d6aa86ee0d908096bfbc7bbbea5e10baa4aebdc56f3849b4f1e540e0ec717ea79975adb12cbfe17a947

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      312eba7911b5d0fcce08e9cf70eaef39

      SHA1

      64bc66bed1b50b8b7875f91c4ed43190bd6bb47d

      SHA256

      bda518d164119f167ca4d59ffaa96c64df3594ce1f3eeadc5623c2e30e5ec108

      SHA512

      09badb7649cf1f84dd12628c1820734bc2cc7e8aefb31279d5cb5b6ec67c69d261af6471a4ae853ae34751886877e35fb5a0c7531b484cc4d49af7f831aa82a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba57212a758565bd355f054cc4ea5106

      SHA1

      1f18ca6a81b3ace25b2882069d9574dbbd91e030

      SHA256

      028d9b11eb31b98b1eceaacb09c5df5c6ebd3baf084d9736a7e757ed5b4d91ca

      SHA512

      c12000cc926d613223337515dba38ae145811dd4f4515101294ae022f0f457b4e80c0ced71e79d3ff9a9ef4370f8283e13daebe2a7e7e86bf5b576c0a95f9c95

    • C:\Users\Admin\AppData\Local\Temp\CabA066.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA124.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1508-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1508-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1508-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1508-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1508-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2288-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2288-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB