Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 21:11

General

  • Target

    e33c307cc6e9e043dcb9292ad161aa11_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e33c307cc6e9e043dcb9292ad161aa11

  • SHA1

    077396ca9fe8ae043a591b7ffbc1de82fe60f11a

  • SHA256

    a1681634f69c1440439d0a5960be2e6cca9ced67cdc2cfb8efa9b783d50c0269

  • SHA512

    d9e84b3b57a811a6eca5407a82f7a9414bd710c1f99b301c522bf0608737c19a390c596e0817b70e1eefd090d0b015482e512a1d0ecef62930f84e601e87bdf8

  • SSDEEP

    1536:iJRTfkTp4N+dcrlyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iv9+dcrlyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e33c307cc6e9e043dcb9292ad161aa11_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:264
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:264 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:264 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:276

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31f1f90c445f20a34f3483b6b690c08c

      SHA1

      df8d444fe358ddc53a34bba8887595e5f65f45bb

      SHA256

      d79d466d749a46e76f0a9bb6ebb925f961aab647394e819bc1e90cd549863922

      SHA512

      45da6777f0ab6df590d202b6a1778af2a976c014da4b1766e46c6f3ae6014e6a9259a327388422cad79da809a6622cad6f104220f090f8254cf384cb97c6d01c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      469af581dc856edd07e2cdb160c53269

      SHA1

      f1556c64b80ce83b930098ffa72b04c878be9eed

      SHA256

      05710b98c60debd5860fac5a15158a64feab61a41d1cd351d5deeb3445b01e59

      SHA512

      46b4603d057d334f42d1cb5406b45f02c4dd41f4d883583ef6d750d8f67b7796555fbb182b3d53e7ad687c1089cd04c7256f73462754da32a3baa02ac0e48dd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f629730cc2b39ced7f603f4d8541414c

      SHA1

      73165b118795838bfe8faada9aec82e51b7b930e

      SHA256

      850f543c03b0f39b0f0a1ce9604a6f97d484a1fd174e707559763640f534135c

      SHA512

      35ef44e8d7514e21f8aed1f855d43f2ba47cc15444244d9e783e3a4a5243332e5ac789f9aec4a00207224f9f285052b374bf219e5cfc987fe19e9b4d54ecd931

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ce3ff348221fb46c1073693b1cb47c1

      SHA1

      e335acdad757e07218be31de03295d4e8c467031

      SHA256

      001316f1c3120b7e0c46a74f156e4410fa0e6ca7f7125bf7ff9c664cf5a9e5b7

      SHA512

      475ca31e22b365a569895bc0dd895412dbabe73bbfdb8cc7dbda8a4670878594d10ec5b9913cccf54a5660b4a7d6839310c35d49b6ce6297bd2f3b64b6cf5500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0333b94cb47b08c92cb5b7d1f028051

      SHA1

      0fca02cbb725229b62e4cc5b1229108c82e69ab7

      SHA256

      e71c362e6d578fd75453728915b1452db5c38ea642b5639959da7a13f842fdfd

      SHA512

      17bc0df3d0ec99e12fefc7ba96d3c7b4c58539756b0fde4d3108d6613f65502080ff23a66eef422946a077e3b3fc92a501caf8bf9b5f132a114912cf689c1100

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6daa6949477b0b0cf8b1af76fab969a0

      SHA1

      afc02a53077038ea900af4a7e894558cc4ac3526

      SHA256

      9b0153f997cdfd06862249bc788f5f68af22a6ef38b42fb2d62ae6a8242b9997

      SHA512

      8a65ed41a2e83f57f59692246d8326458cb0c2cca96b33e02b645d9a64ddbfef2cf47abf437617eafb710bb45cdc99c6e63826f58d887de527d2a28a0d9cfe0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cf3c9ab80519d8a3bb10272eb322c66

      SHA1

      b2593bb8048347b021507dbda1b62d740e33af30

      SHA256

      1b7cf1a666f9d9d1c8d1d4dea112a854d9e793abbcc2ae21680575e493702e87

      SHA512

      a1e34a0c52bee36df5f9d1f2b57d3265d3885aefc3b6d0e29d511dd90d7ea06462d32ec57a5f39b8e933df4f3985e9d6ab7f2bd6a21cdd7a516438a37964b8b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9629456cd6f1240195ae79dbd10ba809

      SHA1

      50950dc31b63515394de2d590fbedd43324f1f23

      SHA256

      c3f941451bf734ab9dea6ab6b3143df99db8eace12c9ba43e6fbd8469df91e2e

      SHA512

      8afb75b7ce8ee772f00c93e4e64466b1fa9e53d24033e54e5ffe1c0bd03aa191240efc34bb5fd46fcbd886d5c007b25fd3c6473a998d0cd2d943febe06d9f595

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33d31e5884d5a9bcfb05c6d20e46314c

      SHA1

      2287be2ef98b24394a177c91fba69a3b1355505d

      SHA256

      2404127ab647cd26c14e5d91841e759b3cb5ce4baa44b15331b7c7485434947d

      SHA512

      cf1a9a73ca58401e1eddae652a943bdee1bdbb678b245ff54e1c1425ae49ae7c57346343593d9838104182d2aec7937b29166eefdc0dba2d1a792371f0567d6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c3c24a422d56cb52677b195cbf7d7a3

      SHA1

      c82bccd0d0ea6a46ba72a02612c533fd487e7fa9

      SHA256

      8d443050bdb5a5f53f352eb3560841a01d8eda514cced11b6dae042b12e407f8

      SHA512

      c59c207fb4502f76980b2514770ac81cb60cc4776355afec2d74204c0b5178eeb31c0345f7a6d201e0dddc3a7fb20b597c2ff5f3d7240c759ac2ae6e71ac47c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85443509c2ef0a87ed20dde3ab334cfc

      SHA1

      4e011bc77ee6df726c908267dbd11bb6f1e00fc9

      SHA256

      5ec99bcfae8cb349c0273629f1496d68f610c70571a5735a9f46b695644fa768

      SHA512

      3de2223fbb23e754323f6254313afdcdff238e4e8e72961737684662f5b70ca64033699ab2ff0b0cb528ba923f17ca3dc7e0d3d5b28095bf774a59e12c15093f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1676cf41eabdb3422ddbec9f212cc1a3

      SHA1

      130e20e9b361eca45e787a44808f0ed3fa45f9c7

      SHA256

      6174577b57c78b006b5a37f7ecc6ae0dfd0254f32e6b6ccdf94a6c68a936d1ae

      SHA512

      3be11009f62987a357ceb34132f0da6423761464b67600a0558ab18360a585210e08c0c6259e26284934002800bd7b12d44c8f1d244f6ca21ac7f073521a6408

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      426abd11afeebb3351b9326a65773b8f

      SHA1

      7c192fa9671a9fff7b627b58887bf2f59588c4a1

      SHA256

      2c7d73139ce9513b2dbe38faf30daf16d67be53913cbcb275b382f895edd432c

      SHA512

      abd2645f1b06a626882f964550afdf74bbfd1f7752d00daf0098c5ee8139eec498337455f843c5f6eba613d35dc24f6f8dd85eff1fe459e829e33fc1852db9b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f745726f4b8a135212645a7e94ce2929

      SHA1

      cda720359cad79f49dcb2bed5dc08d5e048bae11

      SHA256

      0ef477f51322eabf65856fdce142dbe785ee2d5c541022c4e812448135f90882

      SHA512

      31f6fbf390ebefc7efb7628336d8d5d1184ada2339ebe3d12624e331925846e5570623901b9d7192ddbc189b45cb4e4f73b84d08ff9f53e3031ea5a5bc5085f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99122ab3853142b1b5f3cbb8df3afe57

      SHA1

      b79edd5fe1165fa64acfc414caa32bad02f0836d

      SHA256

      7a22d1030bb61a36b7baf6f844eeef8ff78a257e9ba1c85509d2aaf85076f347

      SHA512

      31b8b113a9927fb2d18dcdfe5d5200a28787095de94ab229c63b66d3bcb55f76e0853b58e0c178b3b451d4bbb7e7903f0ff734044af29a7f68a3925c5a32d5a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b545ab02c15b692f1fda50ddee1a176

      SHA1

      fa19b8c21977dedb5d3523ce8b702395f9b79dad

      SHA256

      daef5d3a3fb06f6c7f0b25257c9b2bfcb31b5bcc848a224ba49d3e6dabaaceeb

      SHA512

      ac17ba096b5cb798bf4681bed1831acc8cea2b657b6705ece0758b3612cd8c46cdd41160261109746a35e67e4b54e46bdf6f8ea7468801a422399a920ec336ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a4368e29c7c01c79be041c20bd5aa10

      SHA1

      9093cdd310ae518496e043e478fffe6f525efe13

      SHA256

      b98a7844ad2cdba791abb7a724bb665c2548ddcc2c569d2cec2f0f771ec3f5a6

      SHA512

      20453dbe70e94d756568f1a8c882626e7fca5c58d6e8e3bb4a17de9322ab3ae4ca0f80eb16de54cf9ab94346c76702985603fee9f4171c49131e13c74306902c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      764cdbcd4420f058fa7043724cf67f4d

      SHA1

      4826966a0fffc91874350bc0826b602be4836a95

      SHA256

      20ec327e5ade80b866b5b0fe0513f97c0bc9500d58ab813f1b002ff9e06d1a7a

      SHA512

      cfad017d00c1f716817a52c1a078f04febd5b7d39d19ba932241b12c3915766032eaa46a7165fe2630dfd26809b02e7a6fe08500636a4899e06ffed816964824

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0195568623b0daf7da035d2fe7a6482

      SHA1

      533eb8871d46119cf226475a26a08dfebc2d5edc

      SHA256

      57b861523d431cb4fb75c44d3db49a628ab99abf2bf156835f2da2492da325ea

      SHA512

      47107cbec627f3435b67f60a1cadc9a2ca1748f5af3ca08e8a414b5f705678647325d848fe1b0d4d65f0a602ad9fff1c0e38703ae2b3a2dd01ab1b1b85a0b615

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1f44e03c9131c440bd49bb5ede2b083

      SHA1

      3dae024be5e3097eb1734a7341a5e1a734c93ad4

      SHA256

      64890ccedce99c0d4654fb497d7cbfa36739fa72b29e812c702a42ae01880930

      SHA512

      d2023dd14b1f1ad00b61888165aad04bb307e2fb0ede6ff5fc0f19ba2a40f7aec09f5fc9d0a080ac2c03ce006b8aca451c165cbd79c5e76b64c0b0a24b986e68

    • C:\Users\Admin\AppData\Local\Temp\CabCCF2.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCD52.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1652-442-0x00000000002D0000-0x00000000002FE000-memory.dmp

      Filesize

      184KB

    • memory/1652-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1652-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1652-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2592-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB