Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 03:08

General

  • Target

    e46ae43b8c964d083434e4d560d6e837_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e46ae43b8c964d083434e4d560d6e837

  • SHA1

    673a6c6b6c9d068227b25896e5b5b31757f8ce66

  • SHA256

    6f725e0f85c3ec172f4985c8df5c28596f0f939694202052ee403aba065f8182

  • SHA512

    40189e2a67a0e288ee415c28c4a57b2ed62d37a7616c3bed2f3a4119a6f09729f57a9cba52ee5606a1a93f44d17f25c6b8696a7417a740d97520cf813403af48

  • SSDEEP

    3072:i5uNpLzKEyfkMY+BES09JXAnyrZalI+YQ:iAN5zKJsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e46ae43b8c964d083434e4d560d6e837_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1704
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2400
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2024 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2360

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48f1dbb198bec668faeccc511a23e745

      SHA1

      da6e550112789d05cb1ab5b8755263d6946c58ed

      SHA256

      b575947e57520509309a6d9f35f1154970531da0b0aa6e9de10ea598639a0f3b

      SHA512

      6cb8346a39d4c005bbad688528b65cc158d6bede6c56696c1087cc9786db4b0d49f06a9ed4880b93ba65d101b062d3ca98ae38598a79ec0385e8f5982c6a4fd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f48fd16674a37ba04d61dd483e444cf

      SHA1

      9c0317f0b4c54dbc9f34905754b6d3c6375e2966

      SHA256

      db52dbc4dcd622173b88e9b96552b29db3fa86eaed78767dd5cbbbcbcb8af4ba

      SHA512

      84dce1e9805dd0b2a356b27148bb980b13ab3f0d097877b6af54c611bedc958818c707fede9f52d82f14b8658860759e6bac40b9021d5e6f017d440f0a84c785

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0992af1a2f6781cb66e8a1c63fc2f4c

      SHA1

      c1ecb4dd6a4a8a8920c4a080701d267c2cf5f1f9

      SHA256

      44bf6709da73e5f6f47003b2f66eb7952e593cbd09b1d06ebf3157850b4646c7

      SHA512

      2e55d6474e7ca9f5daa695a69cbbfe309233eb7ac49794d713ca9af13089231426ea886e50223dda9f45545a4ca8dd52e01f215a14f5f0282ff587dc2d9b5b7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d02d74966d6713877f3b89ae81ef8f88

      SHA1

      dc937b27df4ba1769d7dabbd1ce813d89cb3b7c7

      SHA256

      eb8148c4c8666ad05d4cceb51655a30ad77d2d70b6ef87d4f7e0f945bced9aa8

      SHA512

      a415d63645c52a458711f514d41e8a5327d6835be5f8158e98b88fa439a1c0e423f3bed0b88c1f1358d3d848746ff96adde9869642bd603a612d2af220fb6208

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac6f2ee2fe897d037391dd25b73a87d7

      SHA1

      140d0c826fba320a8b8bc72c1d79c1da5abf0319

      SHA256

      57acf5d3c5cf2b7b73385d257a17e234b67de546cda06e6d30d2f9ee82c8bb8f

      SHA512

      c7b03d6a78a303f910efc03fe18d2a769c757d0db8f1841ba13336a4716f8e52994ec8a9f3de44cc3ae6f70529ea71e1176f6d4051e0aae260426a7ae093e999

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c35de4501cc8df6270b1d39b72b44ea

      SHA1

      36563c6ab0e27ea5d0378fce354aa371d1a11b19

      SHA256

      e2171fbc6248e140729c354f369036632143c31db724e1b0e59e0fde4f7aa081

      SHA512

      42fc2d34c5416e5054c817d688182b8e3aaa310d0258e6a0b438704c957f0aab9f7dbab581f700f7268f5c0a1ad3c860d5ea40d4e076cca8b62a41e9d7621871

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07b806a90c51d0da00494a78dd949d72

      SHA1

      62cdf2f02a9db27e34bf638d9a30e8ca84170cc3

      SHA256

      c261587477239ccc9a1021cf176559cb408aac73f21e4dad3868a1d695da9e05

      SHA512

      c799236a2d4ad7c43ef0cc7dedf9f624303c98a9529150a8877cd5c981ab1f1e319fd346cedc3db1fd31822353a235878cee96360a3bb0ae737650ee5f312014

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f736ddf3df01b95c8d610ca0f0a75782

      SHA1

      d8a44bc81c619a3c216946f27fad7d6692ca8b20

      SHA256

      5b7da65db25e9e9a49d9ae37f7de58b1db5ca821e86e15febd759356d9f89bd0

      SHA512

      af5ba329e10978c0e74a87d24cab22395f51bbd0dcf739b6e360e100d8f30cc0b7274219b5713a68cb58eb98f5d98ebdf072143e3998ab3a4873c4ee183da3a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      655b3be18a4b8246fc33a5fd3ecf7dc9

      SHA1

      8e6d2372af183d522f0bc9bb7ded691f10e69571

      SHA256

      dcff21935a6234761d38fea29453f9ea3bda236689e7aec243ad6e02121d7d6e

      SHA512

      4ccf8b1b12d71508da820f33f0720c50f85791d203eb7c33ebf04b9459a82bb604e264049c905039217ac0ad3c92007494e616c8c75638e923cf6c98555f4369

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6222d32e2b665faaedcc03276c157b6b

      SHA1

      a756de32ed55d9edccf76ba409f27df8a7f77447

      SHA256

      146f61c00b1588df81982547d902e85e28622f124b24e887ea358e9a5cf25b53

      SHA512

      a2c81e701217fe5aad278f0ba8ab9f1b4bac43e0f9832db6d8fee8ddfe92c4949ca855898eab7630c9d2627a92a8b130313d27bf4fda1d636fa360ed58d1b6cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2439589b9f75509838dac23f54e28ab

      SHA1

      ff70c290c62568a606e17754242c9a2ea69ef0b6

      SHA256

      e60a33c8c47a9e165d52af355c93d974ba97a5a195b3bee4fdd14005434c5bbd

      SHA512

      499b30f10d920dbc037fde51ada246b317bcaf1001896cebb076f49b8e257e696a42030c0b197fea9eb0e3e4a26b4a54f6fb6cc43b54fb1debf7f35ab74f0b4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c40017a84e1edac4b3390563230c7e0

      SHA1

      8ac2c3dcd9998e432c06c8d8b91cc6e05b25d85c

      SHA256

      6ab4d51787b5492b3eb383303a2a08c38538ce1d18e25041f52b66af0a31b0ff

      SHA512

      0e072f9eef7b2b0278741035c462255ab6ac1d944c4170486076c442f23680999c6720b8cb1caa613d7c46b9589f19571f1ec3c44af0a07c270e906b6e3a867e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e49b3621fa463fc5b79251e92cadae7

      SHA1

      270040d8c1f11bccb1c478699bf2279043215444

      SHA256

      37bbc6105868dd56e79ca4c358201c285c1b73f19471cf88040c9d161e4bf0d6

      SHA512

      c5193a0b2fe1ff33322f60b61f56a7606153125155b3a1b79384c2cea1e9e5da4cca88a7c7b515c26111a299f08b44b69b425e3a9447f553e007f5fd91b432b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb78227fb046a7bd121dca4fd052cf11

      SHA1

      b40fa03c9eba2ac45589fd615511c6d35e674e32

      SHA256

      7e6813e4ceb0afa29ecae758e89097fb361cd7031be83efc296a9fd7ad0e0daa

      SHA512

      4efc7020f7112d72bf73a628bff8b30cd6c7d50eec3ee8369af5981857e09a92f85f54ff2a829e7775294e05fcb4e88be865f3a72c849c838993f010c8ff15ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5e4f53a9fd8e8590e0a63a5cf58ca25

      SHA1

      388c4e2528b4eebee371850722372af5b7ed85eb

      SHA256

      87172c3c9acda6cbf8122e364b4c9873c54a68a92650dca34a598fe9978f64ef

      SHA512

      4c0753260a40222e50c2e69ef200f240809aa470f30a50ef5d95f5f5f5cbcb1d53c3b1790287e86e3afc4626e1f3faf52bf600f12f48be3d0ea1c167670820d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92dd28ad6a7a0af9348d0bbfde18b38c

      SHA1

      a89b26d4e31501e584418035ed7e91a233edd943

      SHA256

      cf3eefc0c1cef2f28d87aa7be3297cf978ae4c59f106e7d421467435a915d5bb

      SHA512

      41ceb0242ba9ff2205c8bac9f37c3d5f8b919334b9ea68285780820828035ef5c36b0e8c0f79b0522821ec1951b9c9d20a19ae4ae59abfc515d3bbc559feed6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cbea002c2827fa8a4ccc5e56869ced3d

      SHA1

      f67459136db27e22fcfab863835eaadbb0bca268

      SHA256

      fce05878a2fc9fb88514e4a804010e35052a02ab14604340947eacbab11dfec1

      SHA512

      98719f5c877bff6045393b5ad6a4dec2d16409882bbcfc30e6e69ecb46f4a85ca0b1d5634dad6bea5eadea7628f0b224fd10cf77d11fff9587e3bf567590de27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e335810326eaf21ca930c9ab0ea388c2

      SHA1

      abd726cdeaab9d54dfe21a07426f39545e6e6eeb

      SHA256

      563c28d008c49f8d8d7ed2f2e5a835c3a53e8f9bfc3241fa1a4953b241310abe

      SHA512

      1ac664c4e29377be4f75e8d1249c154a99ec5ffcae167e023a2ea139e7f7cdb35a120ae1e8f2a888c7005bcc1e308a17d02f6d266dcd5df826c6d2ee8b5208d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      def5201ad0d06d87e2771e7a1b601125

      SHA1

      fd8a326e7af62a33f8175eacea4eab3c8c221f19

      SHA256

      106f72526310ad7c6c2e91841f2525319613fa7654f3123b471762d27a01aad7

      SHA512

      57fdcf774a0245c83b7ae1d7b853f40fe78e671ecfdde696a0f51ba2c256f5c506c1673b86ecf78982803771bad1db8c5e1205fcf5974f768cbbe1146c40f24e

    • C:\Users\Admin\AppData\Local\Temp\CabDB73.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDC12.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2116-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2116-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2116-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2384-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2384-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB