Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 15:26

General

  • Target

    e2184a270e68404cd976d39d86bf9a02_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e2184a270e68404cd976d39d86bf9a02

  • SHA1

    89705cdf7050ff47c2337ec215e3bf685c98cbbb

  • SHA256

    ed630a2791e273cf0ab1c57171462f3472392404e4c50403becc948f8cbbcd82

  • SHA512

    4d0166e2d91b2351d5a509ac77898f6f3b8a2bea93af482fa3652bfba5c76534873f5d20cb7b5f40351ddbcf2da2abea1bb4a981116f7e60d09c3dd25045652c

  • SSDEEP

    1536:i0RTCTzZng9K3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:imId3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e2184a270e68404cd976d39d86bf9a02_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2288
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275474 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1416

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f44eda7f7cf580210e21dbc53375ce74

      SHA1

      f6b83fac167165a9736d7e007065ddff85513692

      SHA256

      9181fa46811e224e18e1d14bece89417fd67fb62919572292a1947f85244a064

      SHA512

      09cd1f1b01f8d539bd57b6526a607e70777f5a57fd3a7e74b1af15f7f079192a24d3c6ad24379bbf1c605e29f6ca9e309fde14a4ee0a2bf7261dc111b8ddc085

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47f3b7070fd5067709808eec3f84d882

      SHA1

      5f70387cb5fc42bb42fbfc07d85e97af5c2d1064

      SHA256

      70337e6825407651bcc8a2addcd1d1e10132e06c0ed962948768f11cfdf5b0d6

      SHA512

      753923eeb6ee7aa3bc65ba8dd4f7b3370d188c939e4dd8f3945068fbaece81bc029140ca7835b17f6642c7631a718d853c924dabcc3f1f83d2e8c86fb01c7392

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3de05bd73cc59e792bd98866dcd6fdc6

      SHA1

      b8c314c27f9d13e741129abbb043c0fc26745ea6

      SHA256

      89eb52d9d12573af416cbbf789e30f56f543eadeff58de1b54eb4b7237d1b76c

      SHA512

      027798b50060042c17d3a79f8c94696077cec3644476b3e7d0179813b823d7bce418bdadf9145aedcf4f7cfd423d7060c7dcb5d9e2e988bc2b3416e4454d84db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      057af6d1b2c174fbfaa8653c03d2d959

      SHA1

      62c4d2095f7c01a81fc599d18b33c523f94fde99

      SHA256

      f6fd2d56e8b8e953babebadfd43d14a0b6c38a65a7532554130b6c005339fc3f

      SHA512

      b9dc9b264344854b72eb3d8f2a3993ee1a9fc8a98515a4b9bf0e448e0f9341b7191521704e27efc6d1eed7ed9ca7db3ff16c436fd6fe7e1760245f8fe42a3f5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edf3e59d92bd2135661a50ac32ce11a4

      SHA1

      0e6ef06a29f6839be3744acf6ed8d095fe2c2a4f

      SHA256

      877e47525d1fa0dc75e615b426324ea949531bf0f873d0231b75d05553e6eb77

      SHA512

      637428118528f8d70ac8a1002d26a4877d6a64584380ec2060b3559846da9acb791cecf97d04b7a62bcd4cd0e9e6cc9a4d4072767baa2d32cf186d12928de483

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b0035e2422bfd7211f297668a70424f

      SHA1

      add1e3e0acea6b99c6eb52123d14ac23fa9392f9

      SHA256

      dc3a305b99b790d229d700fb457bfc85f3085ce1ae9f52e9ac8f2f2719deaae4

      SHA512

      c5bd19755adc4cd3449905d0d09cad1b67949a0c9776de1f26173157be21b8969291a91ce461adb0701f31dc3f6912e6aeae551f6a9325128e94b230d72c91b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      396d6ca7679f9f005c7d6151f0077b3c

      SHA1

      a9f22d87c9e2b054178d09b2178c31b51ef824f9

      SHA256

      c89ac0b209bd5c35a3f670108064826ea8943b41ab591281f7c69a0772676323

      SHA512

      87b3119f33e4588ce7d093077c2780f6707bcb178503c7579ac15b42263e34bfc700f80faecb779c8c313655a648d8e35d58214c859c446bfe17c7ef5d63e866

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88a58f8a85e9f31de2fb568aaeeb1307

      SHA1

      75c6cb10ab67c3c08c4b734dc13242bc47e163bd

      SHA256

      7c8c64195eb3c8cbf526faf95873db7e3c949809e9305e22d30f22af51878ce9

      SHA512

      4bf43ce44a71e0b79da540ff497cb69ee3a8577af78c1bed7c0a48f52689f40bbe9692aa76aacc34217ff0812bb2402dacccf1f409ca869bf21853a4cac9672f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c539042a230961f758cc7aac530c7d95

      SHA1

      ed35bff622b060ac307c2379b214fa8a4cfe653a

      SHA256

      89feb7ffe366ee94c8d3f3514369c2a7877f07b171908153a6f61039b1c2cec1

      SHA512

      c382ea83f3c68b3cfb3425a05db771e28863eced5ea9875e929861e456630c621f8e88f5e37be9d2c2f32a6f56e6d04710ef7ce0b0a85a1cc6a16d97638c6b28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f09d433519bed18d84ea0201ef631cc2

      SHA1

      0a290f3a2cbddceed64c222fc7b62e252ea48d82

      SHA256

      5bb5c8e3e7b0255d301c3ba66bdcc3ceb4cec4c3f2a0260e24ec9f73352c0a39

      SHA512

      372b1e96e46648d3d680d3fcc4d66cc7b8309d90303e97bcdb81b31f2fc87552a9a888bca489a76662de3a330100468da6e288be60d62b24e03c86a65fa12543

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61d7eb2b71127e4df04ae0f311d93a00

      SHA1

      e2ba48311084d4b4a31895e3e8a840086e0caeb4

      SHA256

      3c1f75a7caa98dfc5171a3da23816e9a9d3ceccef177b6ca76fbb0bd91c7d079

      SHA512

      11e7818087d8eaef709d8b35a65afee999ef1c8b5421dbf17919a7987206c88f3916f19e07f94a5b09de505745aac2a3069b7e5c2e4696668bc6d2c732c1e495

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7beefac0f89e890790aeed6f8b4870a

      SHA1

      96660f509f9b42b97aecae9e5f88c9164968d481

      SHA256

      22b21ffb7cc4cc3f2566198a82ab2d834f65f6341d8257aaaca61b5edbc237cb

      SHA512

      bbb49a1bef87b31f4a404d81684172a1a323666a50da6f9e4796e32ed74821535d504a64289b4f0ff2fe000d7abff85d203273de715f680238e2a48f4a74ef72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd485a4b3c5decb583fbc167a23569ed

      SHA1

      c70feb12cde7f1fea0fe515c348a1542a38b946c

      SHA256

      4c1c74a67b37828ca7ceceef83a945f4a2b9d038c2c231b5906899ef8d84c004

      SHA512

      a59324d48710ee8ab876f72b3563a75b62bf065520c95ad975ecebde103033df094bd98419e71a7ea8cccaa24011ac10399f0b781e4de3cf91a7d02c02455e52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08ede7c98cc963e209d09da2662c78f6

      SHA1

      fc325731c09b27e347af933b580b3f86fb6f8333

      SHA256

      9498cf67698eb982c0ebbff420591751147bddc25c7ddfa3d55913a7336947ee

      SHA512

      3eb0298d6be1fa79dc4a423a61c16827ca085e5aa3f0c31985d8fc8c795bbecfc7d5fc9c9ddef595a430e411d211bbc131f4b0adeef39bc172a97b21d6e0ea5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3524c740d7d83941f104243c62714773

      SHA1

      391dfb2a6e237ef5c4423188cea79686fc3396c0

      SHA256

      5f9f312aedc00bc6abb37ea817b341fb68a4370f40cb288230b10563962b8b5d

      SHA512

      8859361c806936621726cbf22890651ef6d681e0c9dd28bee87bc83be41db01d2278822b70023206af6dd72eb9bb03e6efecb1059a2550bcf3866ec96c3b8a29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31a6a8ee5282e40127cbcf756d1d63b2

      SHA1

      bcbfb5cfa9d1fd95ed7ae204faad12da98ffec1c

      SHA256

      bc171a8bb29601845b0731793cff3083355836031217903c214d5327511548b4

      SHA512

      14f56ce44aeb7de8dddfc18a4ad047b80bfbe3c7582e32296624edd864dba42b97cdd87bae0d6484ad356dcf57e59691512955b2c65648b105dac62000a6a5cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd11401c9c93671f0a74950f3bcd9621

      SHA1

      69fdcdcef5320327ddf372bdcd370f749b0bb12d

      SHA256

      0b930b299cacf2c12763cbb1446f730690f553ffb5763e0f80212e2aa278fbc1

      SHA512

      b03b4e5ac09ded0d77da0a7a2e31505552d0fb1411577043bfacf0ccdbda60416744858ca7fc233c2e25598d3d661795f9fe385c5f23ac2e7700592f720ea0bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b25a9988fc4326beabf374e6f3895e60

      SHA1

      ee780b36030e12a9b347bbac8d32ee32f4aac25e

      SHA256

      18642283beba2a78c525bb81e83586fcefd2f3e517eb750a2d9cb57347320e3a

      SHA512

      4dd22a60ebdf9c6b6fd738e0bee7c7b627396dd928abd754dba40a30f729215efbf06ba6a66ea559906c8c8ebc99487b498f3d4f446de4d4bdf6d5ad3550b4d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b27f0b8f3d0b22358036745db748b788

      SHA1

      67a43929e7272ac5360cb280cb20e95eb903b0f2

      SHA256

      fbeb20727c01930795c511e61dac3bed77f67737b1c64748d8e07b2c6a092b55

      SHA512

      c474b88d641541549552214eceb3b3e6d8baa2b5b764e7cc427be9e7d4bd4eefe6a6959fc2d7f74364cf74611c3ec908e51bf6226492c963d05894113bedd144

    • C:\Users\Admin\AppData\Local\Temp\Cab827A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar82FA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/268-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/268-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/268-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/268-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3056-443-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/3056-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3056-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/3056-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB