Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 19:46

General

  • Target

    e2f209a622ffa5f588e9323048abc385_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e2f209a622ffa5f588e9323048abc385

  • SHA1

    e6630cf21a2d48acf4649b89e0e1f3eca295fcc1

  • SHA256

    93cc433804ffd6393ec717e0f4d214a7b4cfdec85492173df56c6804a371ac07

  • SHA512

    641792f647414043702cf3d0b00d0175732dcafb667262de0723c8f29a68201605c72057e91bfeda28cbb428cc2e859841a8be11feced9d784bc21c86dd9904d

  • SSDEEP

    1536:iORTF/nrMfDMOwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iEADtwyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e2f209a622ffa5f588e9323048abc385_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1412
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1992

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0fe9effdea97a3776bc13aab2755b8a6

      SHA1

      a2fb14318ee76a780886fee1214e4a52f5a32160

      SHA256

      c5265c3e13f819f46139e3203ef439f9cdbe1a4bdaf63fb7b31586b9f5a4e8f7

      SHA512

      70768d391ae324fa7b23986b41a3f2f04d74f12b841577f07fa4a3882ab56f33fe4f9ba11d513c66ade1a0f42a093fc2f6b6d665c7abb9e84ad5320e3332d06f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed4282146ca41966a7932fb3e02ce637

      SHA1

      865d5ef1a9db8a2ce94f0237fb1f285f050765bd

      SHA256

      7b5c8ee3719e91aa744cad073d68a50833aca7243ee73ac4923f36bdd8b47e36

      SHA512

      ee98ad38c04b8e1e3cceef0a11731a90de7016f5c166f839128c7021406646db7f9b888bb56d36eaa3c4c7a80febbc396e8411e1efe193bc45d941658987089d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81d71b24e6d998ec992d149f0e8440a7

      SHA1

      52a3f1d847dfdc0ea8a6877a42fc07ecc58b8d3b

      SHA256

      7b79f76218ff8a79139a7c06a8ca98aa388e19d513209ce9899157902a1998d6

      SHA512

      05af4f713f8fe79a2192b097503a3a4d594124b9d6bd01035fd68ab0147660a694b296e653c247a9dc7e84044cb86746e3085a7a16ca94df60c57c57ed51479c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33b81384552834f56e5cc68ac179709d

      SHA1

      19c3e1154c2031349c1e6e833136032065b9117b

      SHA256

      3eee38e2286b7b3f5962e6cbfd12dd5a6210b21dca78c379b13334cfdf836d44

      SHA512

      092b5257d786f78ff4f1ee0f5d19db551a3118556988cb1c7d0b513127b7bfc47db652134ddf4e472dfbbcd070150af80a743d183e9cdfb226b840f7d90f9fcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e665b1182b0b808701072a4856ebdd9

      SHA1

      86108f420e4faf3f4a6d4f59ae4b1b0214834597

      SHA256

      8681d0962f62e15b00bbe46c6949903743cc3ffdfe3ae875706daac9fe445442

      SHA512

      7e3c2d381256df8e77f4bf81a037c0607c758dc1870dc490f058f635a0b301f1a09c3977626c4e37e4456f4e84b6b5bec020422edefa0b17b8bac048765edc3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc57e4a953a5b1d4cc5cfb06b4428487

      SHA1

      469558857384c5758059c3494f70eaba4f75865d

      SHA256

      505dc541cfa1cb09b4f078268b44212ddd19b3b144eb38ff9b0d4bea7f20ebd7

      SHA512

      1541b78cbaf3b7806eb225d702cefbe43dee0fffd1e833c5d972ac83fb7d70d76961dab106cb1fb4ae30272899d9d823d4796f38981334c54f489cc6589f699c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d2fa260d95db3411949dc33ffc49cfe

      SHA1

      8f16458b97f7011500f5de6cb0f2d012cb947236

      SHA256

      a3b6cfd8dfbe72a3c631c3b5b93e4a1ed8d0b336e5bc847c2d2c83d7ec7f444f

      SHA512

      2efb67dd960d16734283941afe8f1f7dfba66a9d104f5c150f27f10a9962bf2bcb00211f58f0ce43c168fda3c03bbd8f2cec312b424378471e636348f4a16b82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8901308bf34f4722a7399213c484fa5f

      SHA1

      0ca4336d7ce1498b7d406ea9e5da1fbf44599dff

      SHA256

      86455d966de3ca83df92ae2344a6a2e809f937065badb1cf16825f380e84fad2

      SHA512

      d9495731186493c75e3298e9b0d4935c976f92dd10b27423d24ca7e6fe15b3fb28b73da2e1ec8dad5fae764178a675da14c7df7ace86f0efe5b5833a8b4c1639

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0fb2b62707ae125c8a0ced82113f8f71

      SHA1

      ec21be2ea1cb0cdba143b7bf3b85a6d51e6bb382

      SHA256

      4568950e36f23522ed371771909948ff9c7dc0c0546d0b143c564effe8fde278

      SHA512

      6a7e83c3c9723e95179b5a0f23cb4618b32fe671f1e73cd3816df083c5389501b700f9fe14ec0a27e8d94cef8f097204effa4f11a3d75a937b569d66ac4bb830

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed4c1d375ef1c39c03b0f1214842d18e

      SHA1

      a5c134f6af333d2a7794a2bc73f93ab987673e57

      SHA256

      36cc067802fe6223e28585ae8f0eaf61eea647b98b7046dddf8a9f3879dd0125

      SHA512

      12cebb51e5c6372d01080bd6097a207424449ae609b55538ba9b1a5f0e8f1e93058993cee7542582a4fd0451cb9f0cda4747a633d4a4acdf857dfb11d7f775b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb3ba6fcde43d97113d794184cc52554

      SHA1

      4565658bdbc3ef4284407f9c67aa55f1f006f5c4

      SHA256

      a022f4ada55ee43e69b55293e400a5dfb5bff9218dc33ae272c3bad00c4f903e

      SHA512

      c8e33631bd7262f8af70c8f97bc1a3988eebf64dbacd57d0b04b5ea03a19e451b1530a1c8bc7518e4172cbb32c833f2ec86cb6ee919c6cdb14b1af681fdd792f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95e8090038dd7d24419879333ec35b98

      SHA1

      100b31557a3c088a2ad3ecaab3b18eea4506a0f9

      SHA256

      fe8e043e3439a49ae363d1d13a020367cc3662a25519c80318f6a90b8e882ec0

      SHA512

      7b7d477bd713e15c0bdfe7fe9bd051189d45b893bb646d1dea79972b1cec122050f1c471d28e4ca0b25432f225a5007d174e8a61e7e525b6266f892681494d2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caca7b5ca9c80f11a01a9cbe8ab59973

      SHA1

      b80bed3a3e6f4bd03a6630dc48db8b78de02719d

      SHA256

      63a3978b48001f2fec19359585b66b5e7c0323937f576f514a615615d27435a4

      SHA512

      4876b42f3194be666a3ade6ae7e70768019350dc0682dad349c43f4d5cb9e7ac29d292fb1172c1e5bc208cd3b572620afe344add9886aa1894a608823446f947

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acac0c7c24a10bad9d53d045388187f9

      SHA1

      8d6091be2a77cf089a123601a70e5609622c000e

      SHA256

      99091d8eccb8ddc047b533db05d5efd868b0e12ff6db31a9392da879fc997a58

      SHA512

      24172d574bbd61b448bb1a24a3f1d347cdbbcc7a0c0209a466273b79055f9c82f5b20d16025cbcf4823b790be924fe950076cd8f6fd6f566c5de0ed8913b105d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0262e32d7d8c31042b6476609e2c460b

      SHA1

      f436add94c3bd5466f96bfce5f428fcbd1616faa

      SHA256

      28c7889e83ab5ea1efa4f39172f9bfcfa9510d3362df1d3b0464c5f46de79388

      SHA512

      2ec0241ba480f1ac7d5e0fd88df24e9ac23f790bf54444f43334abd7a9e6468e1dcbeff86e6f075b107cc14173c13520c40f1519813564b7db12aee00eb92443

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ad6f946819630a97ad9acd30e86d2f3

      SHA1

      7d696e9e4d08d6c7c169b018eda56f429a0d3cd8

      SHA256

      f8aad4280e12b16f886571cafaba1869cd5c66a1b8ca7fe2a50a782c28ee727f

      SHA512

      f542b1eaf3d73f061a86487cea2ac539a33af0009bfe475296a6eff191ba1e00fa9e07b88fd6e6f5e1677792fcd7760f1cc129e7a346ebc69f2a61834d9b1f7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e431b68cb143549501bf68f62107a51c

      SHA1

      6757e25890871705baf9565f6702dfc254f93095

      SHA256

      a76ab814ca8b1f06c4d76ed607da190ff84dba37a843060196ac51b34c4fa632

      SHA512

      6a2743df8647df77f7b7353976825a365ec43d3ea82954778321e03c3f8ca1c1a51d5b1db3b2f01c69446cdebc8b7921b45f2eba30c5d782eca0307940db6543

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f6e2f7904c325377944a4a83e42404a

      SHA1

      c11443142959a069459f838099db90e1baedec65

      SHA256

      16fd3cd07c72d61591a609c530991d29124868511bf730a4cfaaf92afc6d023e

      SHA512

      be8531dab02f50485d839f415e101ec6313485a5c4a514700f737c841b1b7cfd2d2174d38373b5732ed10c3b56a177aff1c37c1a73fe93113c1c6fa3916a7ef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d6da429de02353fb442f8bcb1c95594

      SHA1

      117ebdee4ddfdf503e1cde166ff123fce3da65a7

      SHA256

      73fc8e7e97454e1428b1b524494082e2b8d6d501e9c7fee58f6bab851d720276

      SHA512

      dab0eb4b30f83d31c6be05973de1a4ee22ef7fb03cb72f9191d2a2926b63615b9632677a01003f5974d547b23ed16e52e2e2ebd9f347fb4940cb63f3c65b0a10

    • C:\Users\Admin\AppData\Local\Temp\CabCF41.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCFB3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1976-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1976-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2168-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2168-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2168-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB