Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 14:07

General

  • Target

    e1cedf339020a61aa73073adb22069cd_JaffaCakes118.html

  • Size

    156KB

  • MD5

    e1cedf339020a61aa73073adb22069cd

  • SHA1

    447a8eabfad09af27a26339fda8b68ebf531c1a8

  • SHA256

    0ace9846c473b05055177a16b8f02bbab2f98fce15317dd2db4af0541897c5ad

  • SHA512

    b1d68b92db6ce8fcc1b84a9c6ab231ff578f30b25499da5b1dd16183c7a2bd3df9a3f1213378956fec0ba251398e120b59412fe5c2776913b67ddad18b46372b

  • SSDEEP

    1536:itRTS/DhO1iNgyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iLCEiNgyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e1cedf339020a61aa73073adb22069cd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2492 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:484
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2180
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2492 CREDAT:275476 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26c75d04a46422fbbc3ad50b40bb54f4

      SHA1

      e32c73430e75f1a97d78d80f05c98c3650ffcf0e

      SHA256

      5a0b015322c1cb7ab6868af6be584105fdf618c6dc0ec0d710a6c58a09b5db44

      SHA512

      6a162b3aa9ff211f788d57276c60506812a269bebe0e8b794370bbe8cc0de43bd5aaf0a4317b3a5b89957d74ffadbf21ae37a3b21a5395150c2d41697ae404e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77659cb2edacef84ce542349b51f6589

      SHA1

      322daee587aa2a834f9629713d5ff195460a4388

      SHA256

      997e8a43bd7244f4bdb1033764993fe2152abc89a35cfcf08af203fe8be46087

      SHA512

      d6e617e96345ad38729d469daa456df8f3727c69545723801aad8b71d3a704d24a096a6c45d2d580e1f85c4be75aa5946ad4a8a214f98c3da40f39a006131418

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40afee7c15e2cbc11bde204ded8b6a8e

      SHA1

      9f3841b6e31c0d6160806b97a68c608bbcdc041c

      SHA256

      21541f8e6a4d66ca0c2c79dca4c86925b0118352cb26ab951e5e494cc99189f9

      SHA512

      ee8122a3b952611ea2fda08251772f6899c293b0d77a0af82d0310db18e10df867be7964fe8275c92ddc770cbb970cf338f37904f94759428dcf037fd64470d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1b1bc95512e60c586b4afc59e47b801

      SHA1

      bc835f5efd9cb054487d4d3e473493de6c037c6f

      SHA256

      e48ce59d1d28b56da94fbef678f4cacaaec80b3f056afa31fccc2a33b30a6d06

      SHA512

      e005a20be9f28f6110925ade3e1c3c529013c057bd457f9f425cb0367a90bab6e74151383739a5ce14177e23577255c1de17fd147fefbe26db64220a84fda5ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5943bc0f6d8925d536bb8313c449033f

      SHA1

      5dd291bfd1017c98aaa8b069dc950c294695d6d6

      SHA256

      47d2b9c628ce79935870ac25dbbca0814973a6be3b54c8b135aab0606aa36979

      SHA512

      31da89cadbc71287b9e061ac0a8256a84693033e156b00099ee273fe07f6ff3482ad7e93ce6d312391a9baf3f56ee3e37aa8c08f0f144e677a5657cb6468105f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62af146b81c268c23afdb8c1e8e67ef1

      SHA1

      9eeb51c0a1eb8d10e37f112c92a85fd687b41874

      SHA256

      225b74a60a7fd69a71d1860e3215e01f87023d00fd380ef497f7cf9fdea7a4f6

      SHA512

      81aedcab4e2365a69e7c668a779dface86843897b9edceb4cabd5c474d9509a344c259db68b6cc84afb1c15b073b250cf6cd7c170439ea35cc06825e58c522c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe62ea142884211db7ac310d2bb061bc

      SHA1

      3332c1074f0cc3096abd9c99ee51ac3128b430a0

      SHA256

      e4ea2b7723ddee3d0dc4c7f75d4763c7e24104559fd722a5fb9666882f19abc0

      SHA512

      15d8c56c3e9a59e72a815834e53782bf52a0e2cffd2b64c3c3239a120c8d982bcbfad687382ef83ee0c68560198a378161fd8a2e60bcd9107f1e9f371aa447d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e387c6bd1b1df08bba01d47fcbbf5d5b

      SHA1

      6c9d8570710c6b14b0257f0b3b64febf2b1762f2

      SHA256

      629ee5e10a58d251cb967706d9f4c8ece3e21ec9cb7cf3cc3beadafb1c075f0b

      SHA512

      79b2cbc33c09aab23f0d4c5ca1fd4f579769e89864ce5fe8e4f3bc4a2fd628ecea1e4b49230e6ca464d3cb41cb16b79d16380854314c751b76eef085e98e54b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7aaff048ef5412fb8a1fa3ca04e842c

      SHA1

      2f19eb112bbf29a96c17ad65ab744a4f20e30bbb

      SHA256

      fdab4a80e10f3182f53c6703b82b402f5644bf74d7d2b598c9c9d35ad3ee5068

      SHA512

      2272c8e63a9ef54679ede5fe7034348672aed95bb3540bfa318b06376084465f7021da3f44056e176d55e7fc46d2cd9c2c706320e77c1b176f91bd5e4d133169

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77d8999a888150ee28aa7c45e9b231b5

      SHA1

      7dec14d8efc5542ce18efb9c72203c52956d9199

      SHA256

      e5d443f0b3a75189c8818ebceeae03342cc02d6f227163b75d2b91e427919c80

      SHA512

      8c335fbefc848431aca8399366841dfc6c8ba084c6884e2d2019f9a365b88a658514976df61cdc5418420eb08772ff38ebb16ecc1fbe8a68dde014a51812dbf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bc2ec59651b512a7c073b6643ff9bad

      SHA1

      2dff83eadf703eec6d32005703bc51a1e49d997c

      SHA256

      7eb0a6d13555262792c444d02baa71f310fe3c2d55632230896e28a2e74aa741

      SHA512

      552d9efa91a7c1ed7c15b6d1dda875f22b3a4e3288478fbea8e9dd9f07ca824253e5512a0d2a45022b608cf329729edd77904abdfba28c874fbd6def0d929af7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dce95eb31e6c4d1b07095a35e4270a0c

      SHA1

      6fc8f00753c44423e60f95f1840b5793f60262ad

      SHA256

      089ff2816e201b47ef749719ba7caeb1fa2629a0ec5e5ce121316e9b0097a75f

      SHA512

      5e64b73276d4b8680d89fda3384767d292ae45a4399247fba2fca868ab124d871688e1a1ed4d4046e0e04a920d635340a4d44810c70eced86b0b059c7f4e5447

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3b83d05b5575e45075abc03d8e4481e

      SHA1

      d5cc95d063645c006226631bb35b888451bf6ff4

      SHA256

      87368335b863e143cb5700239fc15f1722dafe6aaa557510f33c1aff93d4e335

      SHA512

      b00d7b1a8bcd8e4ea45e8403b43b9ebb65c8470c8a0b484cd677ed71536b0967cc366a5cca6d9209ade021305fc4227f3c937f9e7a0b0c756ae1c1ccfc1ffbdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c607f22e50e96536036a04e14974fd70

      SHA1

      f840d37c7b22ce7dd2d050dfd24ae8b323a3f02a

      SHA256

      585e7807796c755b97f18a6aa24f33b453b476cc5d346d04586930695ce1bcca

      SHA512

      704ae1e078fd2b4db41d45355b45b2752cf3f990af85d756146c1ccf82e5c78bacfd1d2fdbe5ccc790af347945aaed02044b9d8f59ff1a81909702b33dda3f61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3abd1846ec045b820b9d20dcd35c83e5

      SHA1

      264266c666db229057a7f837be8d34bfdb489dec

      SHA256

      cb7e90a169ba268358accdffabc9f990a30595b2bba2946e38b514830e5e37ea

      SHA512

      bc16708810cda1c807a6090861962369242fc6851663eb5cd74882c72ff7d0fe59cff0eb3c2beac937896d2e4c7f44be3887affd60f3f76dbbc5afd06de5c7c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fb38ba6ad8700b0ff624053e3ce3eea

      SHA1

      9c98a2905543f3bf5d2d2783088e65004be5698f

      SHA256

      ccb7983b20c0c9dad65cb1eb870c5a40558a666926b690f8ab30bf4b6239e550

      SHA512

      0588ebeda777e9c2b9d17ce94e91d326910b750d63b643e00cf2ad8c992374b853c5e4ffee457af48e0119b43b5f41b5332d354d76238660752e26296034fcea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e225cbc671cc60129f73431e84bddd8f

      SHA1

      ff043e9662620bbe5bf02c0736da5342ddc70f98

      SHA256

      c2bd508a9d5a94fb1e30f0f2e3218e167b17080ae94c7d7b151a4f124c66935c

      SHA512

      c9815affd05aefa39b9b1b66fe19b66ef07c7e818c251bd38ed828ca348e4703adef3275808c491f69bf54d6564716bfc3612fdbbe456d307dabeb6d69771a1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff47f2502d1dfa4118120101a29048dd

      SHA1

      82a5617d98583c1d6fec5585ffb799dd5be3f2d6

      SHA256

      7ac93e42ccc924ed75b52430a230975e9b0b47899e22991a0c4c1946f87d4122

      SHA512

      5dbee6c0b9fe427ca04d1a275ff6d55023441ceaae7328a28b36a6944817b011e2d38a2a269240022a58cbea52d334dff38c4bcb41ff844d1f59a3100a932371

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4338859f5a73e61932da66c9aa08358

      SHA1

      e7f330b6dbd09f268e38f55b8bb6e23513696612

      SHA256

      5952e1ada67fb036aad54a2ba7750d7df628bd2272200c10a2edafc0b60cb6ae

      SHA512

      d806efd48448588a1996aec4bd8d128e30b52a5377c6f6feb93f6d4d5e32e05d476ca03a984394af40b1fdcbe1cb1e0ff0b21d1da47adb0fec57ccecdba2c292

    • C:\Users\Admin\AppData\Local\Temp\CabD27E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD2DE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/324-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/324-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/324-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1748-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1748-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1748-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB