Analysis

  • max time kernel
    129s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 14:34

General

  • Target

    e1e689b35f58666eff3d9f3f53a00dd7_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e1e689b35f58666eff3d9f3f53a00dd7

  • SHA1

    46dfbb44f83fca9021f93f1d39423b88351d869b

  • SHA256

    11ebd4a7e938151dae45fa3ab772a024afa9b5d7ee868fea5024e50fad69b1c9

  • SHA512

    55d856420867bb7f576f1b83c4040b167edc221ceb60bdc359d0adaed2013cb3a7f785fef420b927246909b959edb6358a1a947d5e79fa32ab3a6d0966994db7

  • SSDEEP

    1536:iGRTq2aU5cCD1IyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:isT5cs1IyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e1e689b35f58666eff3d9f3f53a00dd7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1336
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3771cbb60f7e67ffed58fe8446ce641

      SHA1

      266b4fe82d0eaa5f963ebd714c64403e718f5ae6

      SHA256

      5a7b1547fc6277e88be930c98e30cff668d1e8a47b90a807444c4203be9ed7d5

      SHA512

      3c9400360c05e6dc03a350746a20827c203a519e0af3446262f476e87b1094061d1e6e30c56b4d8199baf14d421c04fe49b7cdfdfae5345c7214cd5d02c2fbda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c491f463f0eb8af87fab61f23a88db61

      SHA1

      060c24fec29bf96404a7297d8348e3148fd87119

      SHA256

      bece06446db75bbf41ee7bf8859ba2366d239195061978c9c043e9652a74b489

      SHA512

      e9c7061f75df8a5ad2bc7cc8ef3eafd197c1a1c0effbc0fb122a4fb0de0d01dda065e5179d736d073209946691d375719cde4cbf84b7d2e9edbec002cdf79ef9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c4d0dec24a9fb35be50510875673ed6

      SHA1

      0af2dd64883929a53ca6dee8b4a2edb906393036

      SHA256

      4a892400e786068b3e8c0e04ba3062d2b9f582faddba0480bf235a272e8a176b

      SHA512

      58dafb712b070e0c9c018d481dd23040a6302a6145cd5acef777e9ae83f6e6b8dd0a6f1360fc7af67e5185fe1f9460d8371dc42baef64db4005da93fb6bd8c56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b378fc465bdd93744d2096f65e5705c2

      SHA1

      e455e10469836e0ddac60177ab078e904c9805f4

      SHA256

      48716194fa5b1824e2c0b15f06e6d7c4ea4500e436e37e96ace43380ea14bcc1

      SHA512

      364543797753795ac6d0eb19a63784d2cea2d6083a28080fd2253267032b4cce8627b8a7279c1829cb9ffad271f8597f7db62987a401de3fdf18d28de1338aeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db4c5a338a0ad82c38604acddafd666d

      SHA1

      28c6db7deb6b2ebdd1a6d3b42d8c4e63ef6a1771

      SHA256

      77eee9e05cc8b7a95c8b4510b366b930e1a3788284498e6b39bcfa35de54e38e

      SHA512

      39937b28b442a464e1ec75e4a7341f52aa7006482534f9d12045533c956557050f15b092eaba176100b6e8ee85fd10e4fb4a03f6dd70af1cfad6f313ec844a6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d05c2736590b18c8cceb2c41accfd621

      SHA1

      0d518c8fd833d1a472fb9ef5785dd30b6c94297a

      SHA256

      3f0dd5681309b2a18b3f1c76f6cb0d4d3d3c1c1db8767146e0b5ffb199d9033a

      SHA512

      68b6b869a1c110cfb3049580cd3a81674a79d0e74bfa7165cde64abbf6934ea0e4d6dbb5650877c62775fe7c0f2db0290356ec1d777baecccc44bd80e6deb1cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e610d7bd4716d26a5889e5aacee2a64

      SHA1

      397d0e1dd3ed8a03cf7a84f8475c88d99385f369

      SHA256

      0078c456b93b1b34f861e783e5c2e8485a8b9349acde49fad91994fc967f77c7

      SHA512

      8682c47a182f9a71d101c93212897b5102f9bbf387a99ead3531452c6dcdbbf8686410fd5e425eca03d15c16c365e545d3c62b8375d8eceb9811694b2026ec24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25bb807f0fafa15d80e39ad9777b0716

      SHA1

      2d79edaa002b17700cc81fe2c70f6795fd630b74

      SHA256

      1818cb6f15543cca5d49b9107a0696a83bd26ab4d1976569e6b465d3df6cc231

      SHA512

      5feb7def80dbdbd8f8707bc1866e0a83ff7263f4b51096b6709ef68d53fa88b5890bc7ccd90ae673d0909cf29afa55ef9c4986e9d8f766dc68814d70262735f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b61b797081947e3b3d57f917b6b938ca

      SHA1

      7125c58fce38e626561583abeadf07e91ab0b471

      SHA256

      b25214eae3bede64d2dcafa40bc0dcecabc98c0016a96985a7da51333f5d317b

      SHA512

      cfcb20d2fabfb7c6c1600d3ad33d69e4162187d59526d4bef2cdfb393f434ead3fa06c98b357641264505f0df0cf46de05134dfea5ad49e41d838a177e3c1e45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24550df0b5fce975851b68f85675b270

      SHA1

      3787eb1ac962a863a83e40097755cf20880f8496

      SHA256

      ea8c2f1deda24bb955eed5fbf1a68a38f0ce5fc0ea48be963cb15bbd623f0899

      SHA512

      af6dc1150d7bcd5ad13dddfbe252da6edb137d7e0cd2367c511db30cec66157ceb7d1d94853c71813e0d251202023e78600a7be7b3e2329ea5f30d7bf7f4565b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20ecd74b5210dce7cc70c5d3441ce88a

      SHA1

      f3baebccc4d03914d7f288761f84bd5183d8ee70

      SHA256

      4ce95efeb4eec3deb418f5d4ec1246edba9d750f3d393b80bb191d0027a3eb72

      SHA512

      42316e8f0231b00120d3bcbc9fecac0cec4f0ac90e9e09daf222bdd2bd94364d3674c66547786dadbcf17752aaa969d8885c6b51241f9e69c7cf9acb66bef885

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00404ab8705544debf73df3e3b9a75b0

      SHA1

      d7d347b530c18836efa4fb4711030d505b4c755d

      SHA256

      c62894bffdd6b1e77cf21ff6711a6e80a31540dbd79ec9d90cc957171d0a206f

      SHA512

      8ab97164e14abd1d0c4020a89eff746ae03b9531054bb4814c012d1792117bfd6a616186de1fea0a0cd9ee25724216efdabfcb298294694374e342643f4c74a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26342646ca2542ac800450ed4657fd83

      SHA1

      8a977d78e6dc04d5bf7a54b6d290bd3ef7954134

      SHA256

      691df4b58d55f44b4538baa4c6f0436d12ec7578546283bec79fc0779fe48f36

      SHA512

      35488d9d1e924dd0c48d722eb4d7ae3a8873a0ac4bbff8029d907c2f47fa86b2a54d9c0c276ad4eee13cae1f67ecd74539f0c72c0916742d2a1e151e5955cd18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4aa1ed6034c099d190d7008babc378a6

      SHA1

      12dc62d94db8b0f91576921caaf70527ca8df173

      SHA256

      38bdfd08414dcbf244eb0e7b6326913f0914b26feaff89588f6d6fe44a1242a3

      SHA512

      e1b3168d00d282c09c8d27f3c47310ffcde42ca0597e9f46d3ab3b3406550effb8ae477f56a30f9dfff57dc3f40d77fcce96b658183519be03345d0ba7b308f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b805536dfd1c9a1a089228311d71aba1

      SHA1

      c84154a572db7b1817f70bf3f3a83fbe8702112c

      SHA256

      5d11cad1ea9f63ab3e60b9c5592f161d67038b1beaeee9c9bd9f5ce92c22bac1

      SHA512

      b1e05258bbff909c9acfab90641b219e357318b41f9f965f01051b3d4921a58cbb7451cc69ef1d05075fd030d150694e919532bb59b2b131396dea0a48101261

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06177a9ce62622dfc1f3e6339e1f3e55

      SHA1

      1014bac8d841109a2abf13a6b4ad192ebe997d84

      SHA256

      f329cf8c42d74f9209a7ca5d3cc07f30ff13a25bbc7fdab3ccff78432d4a8340

      SHA512

      b06d9a22056f48b3ad285eef67500a12e99bb53af9aea3da057941213537f91ce8c6abaa1eab843b2bb5f5ca1478653fa9dae52dfe3c7b1d2c6d3c59f07cb052

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      171de3aeee79a3e771057c53893e9841

      SHA1

      7d0019b32fd63a1be087f4fa06d3d8c8893c2d63

      SHA256

      e89ce01c156dad62a179c70bdb97275ad1ad51c203f79bc7d0246b9f85f668fd

      SHA512

      2377cc84e292835b5dde92e2593177aa8e34a210b2a7b8b5c6625a5e1c9c71e5831e24e7b8119c38fd8cb5a4495e8f243d22de2be3bdb08232aa6b658206ee88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1772db42669b813f782d1e272c18e927

      SHA1

      c2377f854ddf1ade7f57dda1f2b9a8fc15dc1128

      SHA256

      e90c940af8759e54ebdc946d9f42a6ac01adae8f88bbbddf197531c91cd4b8a7

      SHA512

      651a366bb209cf3814db6467666e676eb834752e5f4fa554399c953127e91fcc42380527e063cd8f85cc1187cd9dd8504a755d5251b2cd60fda69664bfe2c7b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f457213db55cc3532222465defe8762e

      SHA1

      12959d1291fda69ee6d2a12299724971cdd5da8d

      SHA256

      f1c5dc46830f40651c132f67872b945ec02ffd08c6c3e304cb3df92066e5811b

      SHA512

      14c6244d2b24b46f622e9b2418ec6b2d0d9f64fa17d204c0847a47e80dbf6c193fbe7e7396ae545d4964352fe48b397d84a2794d461897bf153b47c1d13a7dec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5f4282348c889be6e2b52e04710c3bc

      SHA1

      a89e7303bdf2b9d4b61cf99ebeb8432f9ab8b73c

      SHA256

      b7f8930e0ffdf087bdcd1c675564f68f5718016798ae179525c33ca578c73abe

      SHA512

      b6ac58f0313c9c0b1157a2ad78c39235a6295578998479e728bf50bf7e8c7f55e07d63b1434738ff1b2ad3de8df137e92a85a1bef8425f9968bde249c0f426a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9f10ecaf8c50571248be4d5845c1822

      SHA1

      2b63da36116d1e6f84599f6a574948aafcfc4f9f

      SHA256

      9180d0e25003338e6b1503bc57814ba807542c390507f0768f954638635e0726

      SHA512

      33a69a1f06acb7886271449ca884287fe6e40ca39dcacb834a55673dbf360882a2e8704adf439299a7732ab22db9765d978991f31e46491d30caf21ff03dee52

    • C:\Users\Admin\AppData\Local\Temp\Cab45AA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar461A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1372-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1372-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1372-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1760-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1760-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB