Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 01:32

General

  • Target

    e4188d8d55663e51462f378e2eb22712_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e4188d8d55663e51462f378e2eb22712

  • SHA1

    6be60ed7b98f1cf29fe120a0a135ebdf084afeec

  • SHA256

    2ec1b50b5bfd536e2ac32b7da34e863b579b5be539e7904029696dec83d8e5c0

  • SHA512

    37071ff82fbbba261fb89e7bf91f99121eb1055bd9afa7a97ae95a4612bc117abac1a41e6d724efa5e757578d1fdec5ed51212aeb4466f50cf589e683caf4660

  • SSDEEP

    3072:icFNxCSTxyfkMY+BES09JXAnyrZalI+YQ:i4E40sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e4188d8d55663e51462f378e2eb22712_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2288
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275471 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2220

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d680dd7d7d5095502a3e84b152ea2d90

      SHA1

      4ea9134f5df3105c4eae6b337b624f161cfd3519

      SHA256

      4e274f9fdc5cad47b19578d762842abc6b039ba470822855d3b4d0045f779f1f

      SHA512

      d95acbee0dd593ccbe1c1bde433c62ec13d00dca653b92a1180ae62912b361984dd404648abad79ba7147cbf7bafc9f8872b7b2de1abc93fddbb48b729d9b359

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c42a6623d04cec72fabefd6a6ce42987

      SHA1

      0b6e4b4c99fbe59d20a3d5766a065e5d64885d9e

      SHA256

      308aaf86c53a567bab2da165724952666d5131c8f4bcbc743d686befd3def252

      SHA512

      c936ebf9a128376dc18bb94fc85b93fd78da730414e15d627a0afeaa5a60a353339ee8857e477ce47994ccba08776c204cb3e9b39e1853dd8b90a7efea09a032

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb7d8dfd3232206ddbbf211e2c6876c5

      SHA1

      a43bea8165fce7736f0c552a8e1e11becb7eb236

      SHA256

      eb6b0c79ab9e5cffbd693c9fbd028cb6f5a5764537a36cfa706d6b3a83a85daf

      SHA512

      ae459d4c397510828ec7a866219dca71e5bd3b415dd264d9ca961a949ae35ec5c5ede9d981360c3f20062d2d514479732777ad849ff63e6174ab8ac147ecb0b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c0d710368b26833d0e8f2211e16e36e

      SHA1

      54dd3fadfa79b94ff8d6ff846e364c7f207cc557

      SHA256

      3f1f5cc0d2f56e62030d88855743e491d974f197ec52e846ab83ed7f43456173

      SHA512

      dd54927b25c4ee301b553fccdce1122f7d4036bf03dfb20d44d350b57ca7dcb406040750807092da16b936d60b7f50e926853a50d08813064b480c687e3f8695

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      080e7338a9a2ef975a14fdb9a33eec63

      SHA1

      8b3e4340fca1e8e9f5ce10a8338f297617d23cc3

      SHA256

      1a80566942dbedcb90f1462764cc7306c4894477206a0b65c0eef2d941eb2a19

      SHA512

      a462ab67ea829b79553ade4c90742f80cf8dd9d64d441c95e44bfea688cb79fcdc79da13340f8d8d3c42be2b588e0fdac481fc4c08ebae8d10a4930ff67e2aca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e100dcb4929c510f784a31f6b97b7a6

      SHA1

      6a6ba203391c15a3aec0f33b4731e46dc11dfb2a

      SHA256

      9292e5159017efd7b8b4761bd2855408d2993d25d662db9152ca5331a88deeaa

      SHA512

      5a7571e9bb08a45baaac6d3ae971058d46314a48d628e2f12b31a569f58673646c8b0add871dab2dd77b65c0a1ce79f70c69e8ac6299d2a53799c23ef1663044

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2baf9df5315f1aa69f67487a7a9a35cb

      SHA1

      2d204a821dc8002dee19317096872efd57245206

      SHA256

      8424d95ed986c25959600810fcf89b3ca44cce62d45fa62a2434d0480153e552

      SHA512

      61e2a9fa458b925ebc36e7d0ad457afe72799716f077a2faf7378236b6f1df46283923358fea80b64e4e97ece009797354e06bc3ed49bebe19b24b04c3c0cfb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf9cf5721619976012933ecc5019f138

      SHA1

      6179ff87480f49cf78717fe122d1145231369b00

      SHA256

      6c3a503de929116775cd423f9a17694c86953252e55743b5db9fe601d911d2ec

      SHA512

      edcc3437b114709c43992390dc90414d23d46d4e76828ceb3e3a61b040d7f7561e5fb5a10cebe2273d04866a2e1cb8316eebcf5d53322f9e3846be2a965f571d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a5f870ee9f0f6741c7c42db441244fc

      SHA1

      d8473f52b20ff21983acbd6b903b88e80aed5032

      SHA256

      e930402bdd5dd2a3da3055c8ef771c7f3beefc191c88c25c438ad657837ff8cf

      SHA512

      13342fd1ed9582d18e125ba20d21faff4a854c0971833ea7704bdc524cdad60c493077370d04eacdfc2ed8f1d1f5dffca8c022c661e038e94a12aefdfbf5c946

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a21cb1c704a022f6d68e85cf10a33e94

      SHA1

      7caf2a6de9292c8522620faa14c907799e6cb5ec

      SHA256

      1339fd297d18f60e63b33a3d52c2e955a94c97905e64b6c19a1ce7a60cc1d263

      SHA512

      f17556631dd5ebc22b668464fae30b7edebd7824f0e32ae43c97bae73a37f3a7bcb7b484984504c520a83ac567757e5b01979b1f6b79a8392400557140e57654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5857287fad3ca83371df58f2f2aef43b

      SHA1

      25a4d46dde2da3e349c03045f830d3a82e003920

      SHA256

      c7c86fb866070101a3ba1c489ba6d0e6ccda72e9dc12f3a1d6c3b040db8d5a46

      SHA512

      11c07f65919210048b390b7ea202bade0b7fb5a3cd27064e2b637f1a6ad6a6d2014af1702588d1fad21fa6e38d0bdb5c928e7343355347b898326d9dcc34d82e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e78300fe2676066e6cdfc843d41cdb1

      SHA1

      1c1afe39d7adaeabb18b4225b202c0f71dce221b

      SHA256

      005b8aa4c65466ff3777c1282f6f7a8ade3815946a1ea6085470cbbb4a3cf3f3

      SHA512

      d281ed6074a2ada326cd1d8f889e6bbd5b683181cfb72fc227ac4c6c8bff17196e1bd4bf0d5a550d68f9554134b77bb1dc48fcba0f20226c911b50624eea8571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c785a072946537c5d53756953ce4d51c

      SHA1

      7fdbb07d06d40e73c851318e523a0a306afdc006

      SHA256

      913f3c860c862076655955b9625ff88e5e9379aea2bff0029c1762019d941570

      SHA512

      67eb8444a88d3cf989ca054ec326a3aca0371c4d9ae0461be1e186a62523e678276b73e8582a6187696c577160e73bc3fb3d20f04f28b84c1370eca01fab1a04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b84a201e6d6672916660a23950f94336

      SHA1

      42e34aac9d803fa047d1dd7e1da337109de676c5

      SHA256

      4df2e1ea44152eaec97a2341a15adee01643c1a0ddc180f119e6eb4694b4577b

      SHA512

      fa259b27491f13822012540f469d7edbb244b22f1f78afc188c7ca196b41d23d839f36eb52d647b4271a9f46c0ff2413edef10e7f4de4e0dd3354f2ffd87c2b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      feaceaae5775eb1686007784321af9e2

      SHA1

      c912750eefd68f175f50d2e808f69ad9b147c7e3

      SHA256

      eb6ca4168ffe29c4e70afd9d4f507c3046c7d0028409d8098b80951b941defc5

      SHA512

      2383d06fad110c1fcad7f7de3e2cd675a47aca86c6dc24662f1271c03596378f9d8af074b7f2d3b6f69e4cabefef35eada36491762e9116f36c2e3f88dcf5f52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c158d6d4eab3ac79b9b04d70e0cd58d1

      SHA1

      3a9cbba4a8e208d05fd089abf26f87838dbb064e

      SHA256

      4b05cb0e0a132d29a5707dfc56225357bdf5e69186aaac2db0e4fadc8cecf2f6

      SHA512

      d3bc438f376979e8e56eeaf63cf5dbb9d563246cdad3517af73b38042efc844569f1dbd07763c82be979081ac686af9aadcde521bc05923a74b5f75c4defbded

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68e9bf1c28003eb63ffc70a143dbe796

      SHA1

      c0cb37515f2e70245613f5576805a6e650f278b6

      SHA256

      22a6562078afca91b84dc3acfb8d2a3524665d59e8578031f006498f229f6f19

      SHA512

      c8e0d23e716e8177fb0525449b4ecb7216763bc675f2786371209821f386bf3f16291600ad5ab994774505c1bbb5177b0d6582291160c2e33801d1a6fb34522a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6da03c8d611e704c8d366221e2d81e07

      SHA1

      7a08739b27ab17ae3a7061d0880aa99660a2beda

      SHA256

      6b5af6b0c42ac701e36463e9cba82ed458b41afc6f86ca8b7385042068ff7971

      SHA512

      a3f90410d44abbf59700b98fba232891f6c96f70a01c152b277a45ca6052a718542b3949a8a6452524c0c10c6c3901e803168b70beacd8487a7365963ee55f58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61e5aada7fc194654b2387e4ee8122d6

      SHA1

      e742d5167592f1d7ab12c249d5398038a7c175de

      SHA256

      77844fbf39fed17fccd3f6b51602a2dc4be3e61881d03c0f4bfb74eb70532748

      SHA512

      fd5350ff6e112a6b9907271e119a4b2d73882bb4999d59bf35864c68a0e791dd74901e373d8e8702e16075ed3718783dfc295e7dd6f0eb903c7c14c08993821f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8a598a12ad4bbfe062f87f56947271d

      SHA1

      577fb6fa65d07b784f5858d4a3b76700a7e5c130

      SHA256

      f205ce4b91decc9aed12f0675380c044cdc6fd5dd0490e71d7a697d823796ab2

      SHA512

      e48c7a1630e6df70828f26aae2f01bcff835652ce2a261cec68feb52fc4db1b6747c43d296484bb38948d8cf7e779a94ca3fc2cdfdc971dd2efed3bb88d0e110

    • C:\Users\Admin\AppData\Local\Temp\CabF0E4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF185.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1980-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1980-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1980-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1980-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2992-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB