Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 05:21

General

  • Target

    e4e0bbb22db2e7d4ac1bcfb52b628b82_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e4e0bbb22db2e7d4ac1bcfb52b628b82

  • SHA1

    9504da5c8d4ac5ebf3c073045c521aec109d7ce7

  • SHA256

    97c9552658a5b2ecd7ecc823aa127b24c2c3abfe5e411cff13dacab6817da312

  • SHA512

    3194ceb60da03772bf192610f92c27daee5e200d57e383235e954d45ec9afa31116bfa12bfbb9f687e3395531acb16b33efc02506256e096be7d3f800f454273

  • SSDEEP

    1536:igRTM3N2t9XaCfZQ6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iK7XzQ6yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e4e0bbb22db2e7d4ac1bcfb52b628b82_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2492
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8b4f1bd7f6687f71bdb06674d6df0ee

      SHA1

      eba6b33dc368bfee635ca181fd6e60a4176eddcf

      SHA256

      3cb381e66c72b1e8697b5f452c73719d1f067a8ef04c54d4103013c4d7e4c933

      SHA512

      41497ef226362b151847873dc8eb0436d308038f7f41b58a99a1a7c6eb2d59615be4d8726267b6396a53589bc1e77ee94cd79d17b9a5fe7f3dd5f5a53edf14b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afd32ab095297a227163fac02cd92dce

      SHA1

      68abd6ee754da9f651ba589c21e1d279e99284de

      SHA256

      a83382c163a2a5eb1211f5688317d8b88f8b11a636035b779b480abf0dcb9de3

      SHA512

      33a69c07ec749eaaf10531d61eb6c9a5f19f17df745a360612d907ec4016ae1331e15076fa3986781fcf8647407d0537b48df48cc1e10153880256e17e3d8d91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c27d9600181a64817599158751ed9ae

      SHA1

      dbb722b73e7a5216b86b8e613529f5f580d87805

      SHA256

      311af047c599f0d84b08e7f09d383822368f210b99f50adaa773470b54d80cf7

      SHA512

      3b957acacfb23e7c8449c92e71c430a394c8460e6508ad971e14f43c36388f85785975ab44391d0d72d2b9ddde4fd14d757600de2132f521ee24897d7567565f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a2af98a3ed0348c1ce09a2f753f3800

      SHA1

      3700a1af9dafdce5894aebd7bdaab0689100c1ca

      SHA256

      e3fb31cdea7f076a2c8d2c40a03a1369562ed5941d5a1824d1f586f5ea68ecbb

      SHA512

      0880759f296c4e475668bcae43889cc753c2ef921f0f5c3ff90e73fa27147b0e3dff61eafbb0a87310428cfc53bfc7ad665d9c352f8e3819ee7c3203e368cd7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f62a1c221380ae9efc2cac1ea2ad36c1

      SHA1

      31d96f98fa858e1201e3526b76fb1a03069f7bc2

      SHA256

      1559b6bb49e7826f8cf470007c0b48997d15339cfd7467e857b0a49dbe98245d

      SHA512

      d368c2a49721433ca107479a08855968a79af979a13138fd523c2320b2d5d82682e7bed5c6cefd4a3acef308c153e725fbeaa0b96be405abde0c478e37cc5117

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7682d313543a2d8d02cb50863c94ddfe

      SHA1

      84f275641070f9036812da90918241c7b7a5f239

      SHA256

      7470ccf3590342db480dc9a720f030347aa02d92d7bbc96c4eb06b7328b9b82f

      SHA512

      001eca6770b8c3474ec2a5cd83596682b37069714790aa1d9e241fd7e32c706188d14f55e399a7cc7892e9eff12b0aebdeaf178c0fd6de7424db89bc8820552f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cfcd552d54723d4507eb0bdc4d5c598

      SHA1

      d082e386e571a637f16bb51b3039db1ae8390551

      SHA256

      b298c0f9f8680029ee18138b6d4ffc525e271af7e182fc6512bb9aa1b27f4515

      SHA512

      c922551533524a0844f2369f05467be4c2be38d028c51179541d4edaea039032dd5dc83faeff8bdf90b50dacd9f65fe53a57cd3768efc9e74f7c574661b27f11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfea67d12265078657230ed199774fd9

      SHA1

      a0d5dc04a4692e6ef2f0fd3225a823201d626b2a

      SHA256

      60e4169a4c7b24c9b874ff0047e08acf869abf62902c0a27bf1d1fe2773d14fb

      SHA512

      040012f6efb3068edf02a80b969fa15eab663a60487d9ca7cbd67639eb837ec5604df0e3788115f476a10e87b32868b7abec398824fee2fb137c2cd8d860a0f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      250d14aad61c67215e41943e2eb10e55

      SHA1

      d46f69c06aac63f3ec5347e4c5b1c646de406b44

      SHA256

      1f2238c00ee85daf44b72a7aa1a050d38c970b97260d6bdc107216b75129246f

      SHA512

      6dc1716d98f6e6fad60d6799226f82e4b01ad0be36d24c9424f1dae5c63961511cd4a2f5a4aaf7b1c784d431df8fe3b3800cbecb84e6d77a6eb27d95bfe83327

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d444a01cbc205b467424b3eb8d5abb5

      SHA1

      b987b580177ee1617c2b1862aba678519f0cb369

      SHA256

      e7acc588d3b3276c68d1e5d61552772493d13afa0f6f90285f856c1901cfe89e

      SHA512

      19a404fea662bebd55257edb6ec19215b824658e0127c4cac1319e9fef350297df8f71894345543f878c1665e7c85cbb5f8f1fb95b8beac0f7b5f7e6c1cbd24f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93bc451274f7d2eb1c725b47a2b44538

      SHA1

      0bab28c946925d873f37a2fdb834ca4d7900fb05

      SHA256

      3ae311f349ee681a1db9ffac0519cc4833832bf4e3942e0f09c14748a6a3b6e2

      SHA512

      ede0775f940df51e7a95bc69f4d400d32897229a990d2968b8a16fafeb7b28d4d8e249483737fb45d5a3829a42eda58f91c0e4889a1012adf38aa0fd9bf6b53e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e9fa627941d2c2e27f5c8b84b1378ae

      SHA1

      02e388316c4eb7b6ba265a14648ee6abf4f51814

      SHA256

      33ed1babfe840948c9cf17fb06946a08eb383c62e950be5238c76e43522c3f96

      SHA512

      f328487b9643d9cce19a0633b99032badbcb9812c719c665ea62a83c86e78a88f03f0121e9fc35a57aa1e6f81f1fa165603c87da1c795b3bd395f3426c94ee23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21a9446777e627a06567d4bd1e3b1c53

      SHA1

      c65d6a1cb572ae6a50cfd5c85d651011596c0af0

      SHA256

      7f4d332f182856dcd7cb483cb0b7c069b1ab34b22cc9781e2953c0179cf24c1e

      SHA512

      51ec0fb2995bfe448eb8e135cc842520d24c39027da46793b9857a8bbd0d7568f844c54a2ca900fd85a2c01acce3e459d6a28b3e197d310add2d166cfcea5809

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      744850be08fad25f57412a203235dd0d

      SHA1

      fff552a66a5d4e8ab77a6de8d75c0edb58f902de

      SHA256

      81bf368d860d2057481c0e93dca3d4ab1639b928ffd248cd8d97a7db899edf87

      SHA512

      9790e75d790eee69030cc6c3bbbc9839d1193655b5fcfb2842ab5f98297689dbaff15a37729a311d870d3537003dace6f88744eb1f6ea7624aded6af48aeaf55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      743678ec5a9ff93bd6463a86f1f92327

      SHA1

      2f69f3940b41024dd30a5a95064e99b3c1cd0ae7

      SHA256

      00acecd203faf41c5f0f9cbb2a78c53a6f4a090f71bb2ac72c91d31ba2f902fc

      SHA512

      47efce6ea6a0317d5975657aae6c9f85c98b6cbc5ec4648abf6f5f2a0d75b867edc2124d5254ad476f681abb207dfcf5a0b7b891dc341b2cc0d84e7f8eb02e61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49dd04548cb093c94a9b1951eaf66b36

      SHA1

      bd539ee8d2bcc3b23ba799a22082ace84d76b8ce

      SHA256

      7baa2c8b5bc2c9f3f0b41ab2a3334343db949be1a5e2cce14fc42c49244ff389

      SHA512

      f1eed73dcf33501dafe5ecd3123df94778812ac00fc06fc06524d107f5f6a8fafe2e540dbc177336359108f171ca9b62c361e51193b3c2b16b4abd9a2a7dfb35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ddc3929af719388e31f35054f9b9194

      SHA1

      c6ad49b9b3980710ec2b96a04d3d8bc49aef2e8d

      SHA256

      7df2e2e8b2fb92c8163fd11adb6a0fbb5a9a309038805facada6fba2f9474874

      SHA512

      27d5a59e6c27207e54072d7d4ed3a322cfcb503523bc835a19480487144e48715684d692544d35293498199205e185c5721f387dd003d67b30b5d82afa1c19db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34b161dfd81959f6e5fe340346d328a9

      SHA1

      8c3083ffb9edacd26ae7a9b423648b9d9432d5ab

      SHA256

      972f6c811a20aed3d48b81bbaf8bfd4c8fac206a3c7295077321b879611dac57

      SHA512

      5780cce82c70d292fdf62dad04afe5a66bae402a3bb32dd25fbce5f61f26bce3a190ba3a8138cd0efcae9f3bc99a9d23af6463b1475ce7eea338b6310049bb79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      130bf662b7d8c6450849799eddbaf534

      SHA1

      355a15a4480ae090d35205eb4db02e69dcb1d81c

      SHA256

      8aca284e28f5975576d170e252100a01fb19b9598aaac4f53a6e194090d73262

      SHA512

      e289978bf7019b28e0a408972d6268e4cea9a6d6844967969329281ac5804716ff51e2a7575c55661871ab09c93bdd31cd162075aca3b4244c9c4f06fc74cd1f

    • C:\Users\Admin\AppData\Local\Temp\CabA8DE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA98D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2308-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2308-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3068-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3068-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/3068-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB