Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 05:35

General

  • Target

    e4ede5db2d40d822465222db6fa887be_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e4ede5db2d40d822465222db6fa887be

  • SHA1

    afa7b5c6d2850dd3e9d9accfbe2b336ba50a6cb8

  • SHA256

    3ba1a66df068b464f41c48b06bca58aa52b0ddb2f183cc0587205737502a3f6f

  • SHA512

    1feb6eacedbcb79f6c54f893b0d8024b6d3ca19e3432c8f7475b09b0a9ddc226e6c12ff30ea461074e2473d954afd6bdcbc6ee0503edd2980259999d8645b05b

  • SSDEEP

    1536:iRRTt+nNBZOgAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:inE8gAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e4ede5db2d40d822465222db6fa887be_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3012
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3048
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1ee0b3e6f042bcee3a1196152b14836

      SHA1

      89e5d548cf6e776a42839c574e2e5fbae66734c5

      SHA256

      f329e46006fb201860b263decdb0547ceddfa1d6f9acabccd25d175c668da572

      SHA512

      414ea7e914f3a826512f5f2d711eb53b28be78c9dbbbfdc3829d86e996b50ee0d414fbeed02934cc705da204f23cd000aa46361c8f40721c4ff2c0ff628d3b90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b870c970833fc08f890360780e0ca38c

      SHA1

      8ece8720253381ef81b43906c3586c1319263361

      SHA256

      31ed2a4a5ac9b0e4694659526420b13f05a1c5f867bcd1609f7891198b3b4bf8

      SHA512

      e804b6f49eff35b673c7702599bd09428c6977a5728abf0c0b1cbf75a61ae3a63650c3955b4ab40c4b9d0683889e998963a17c65dfc278d24806441495de032d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d3b07cfa7f874bc143d5cc1b303c09e

      SHA1

      dcf85587659237617b84a7a755d4e4c3aa5ab8c2

      SHA256

      124efd8ec01221f0d37b597e0a7e74bec9e521e430979cf0cafcba2e110ced85

      SHA512

      11a33b19e7caf61430e03a9bd4af2f69b5e276236d5333b6ad16c0cfc4447496bf1087a3f9e0fdd6d38a4059f227adb588cd725f8256ba9eaae59273ada3d8e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1c1b9e0af4936b76795cd2eed3fb074

      SHA1

      3a0bbc629282be4f839e38cfa0c2b3cfb9b4b382

      SHA256

      9924f3938bf31f9abf9c658b533c598f68fc4540504a0984c8e30da76420ec6c

      SHA512

      de64df380377661f3c07d1e74d56ba3503d873d0167c682fed80fe8a5d67049608dbca540cb02a10541859b8fd84d53546ad3b95a74e0af1adfb6b62e5e1d77c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb53e511551d4f00dd703b6ba4a9af30

      SHA1

      9c50dd1d7d89183986d363ca0ed8d202708d3a50

      SHA256

      3d55ea2a683f9dfd314a48413f8bbfd46eb8bfcb398e9f0f00a217793562aae4

      SHA512

      fb6435c0d82f6398db6ac1a7e664001c050949ba1151f1086453c6d5724fa29996521b691307b1fb7543f6c9472c51afdc08e3de5c465bd846aa192031fc321c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c36352a61b868a8b643f64e44ccb1a29

      SHA1

      2a12263aca003006f639b365c9d76bf92b1bc5c2

      SHA256

      090ae5634fc78ec867bcfa7e13f6e5dadac47c024a021c122d40530497e0c356

      SHA512

      116a71f164376a06e1085e19e3b0adfcb2e4be4807907acf6a4d38121be6f4c509ce1bb584d52d571aafa75ebb1f5e8e03ea900f35dd1b1341d29b37777fa5fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bfc408e6c280dec47b63d3c216b7942

      SHA1

      1c65fd57b6eaa21573338df1874984c6423ca25e

      SHA256

      39e705cfb60a653ac2f5320e9c95ff3921fda517a19a69c2c7ef40e29964763a

      SHA512

      95a4e3d3cfe0b7c0b5b5b454574ea43816d06b570551e84353ee67832ece801c2e57bc174efa6d34f7b824e3ba4d4b5da440757a90e6b1877cca8808944ca2ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8590ccfc5ba3ff24a0759adfe0fd124

      SHA1

      346e2678afb01c7bda3d323a0c455ae388452628

      SHA256

      91fe6a8129f065c3093e9046ad6e8b6ed38385245e3af79e205c1cd1563dc4ea

      SHA512

      f734714d7d25602abc8130a1c780c359134652c47460efab8226a8dbddac529fb9df93e844caaf8d07ae4a63133cc00d04d39e8d438dee23aefb8b45c9bfe9e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c16c0472af1b4535ee74c15d025732e2

      SHA1

      977f512614d49e45caa44cb934a81abaf4f293f5

      SHA256

      66d470ff69c29508d5077aeb1f5908d7cde3fe028eb2dbea49fe088f4a319f20

      SHA512

      5e81313ca1645372453c0214f4e4b4bbb2b9c51d9cd0b92e10f480e407b48707402a1ca4a950f1a2bb9eb49f7e5600682bd76d29b2b004bfe91d391864ceeb9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ce8962e558ddb9e6e8304dec9f5f2a1

      SHA1

      871be57846a24bd98b02eedf6332215c97ea5e9a

      SHA256

      261ed3a617e0b5d9f13711c842c7c26d15983cfc90271201135238f5c1abecfb

      SHA512

      57a62f583a5f7a3c11ad5606c8c893bd06588323e950f4560b10c83af55e7b8eb8682a15a3886e03b879fff41cb1f4d406cfa0c0502e18282ab20283d837e830

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4e5839e3db767bd521361e216d333b9

      SHA1

      80bbbfaabe143d15d7e8b06964ead231c11644a3

      SHA256

      89ad6eb7360bcba190e9ad0440259f44ebc53d67e9afd9b1b9778685734cf942

      SHA512

      0ebb8507a3bb49a78741b5281ffc08991ebd577a271cdb0eed15b32910bfc567220331850b77407626369c735f80ab0ecede99662ab01eeea6447112d012c0fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6989c9873c5df37e32d64dc5da322c9c

      SHA1

      16ece054fa54071efee227c9b92ed37525207e85

      SHA256

      14d4dfd5611000fd752ba617216b6e17e46b46a9ad6af9c276aefa4f833eb92c

      SHA512

      fba2fd5803eea76b962bdcea07596774642214c01d086e77c688a764bf06a372fe390aefab6c7752a7b7230b7a1cac05a81bba54797235d91310f2141ad4fe37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e795d274f8077b32358fbc815fc53d9f

      SHA1

      ee87794128e0072f40d61235d982e9070e8ef00b

      SHA256

      9abb65367a5f7ed8bc8f6a3f0072b7e02cb2cbb1d5083b01157f97a705694450

      SHA512

      97a13f699665739e3fa5b83abbfe7125f78fd78bb430b92be8e42e75cb46744663e20bb78a556d233f7a850f8c248d530e3a8726a9972a0da0645cb0093a28a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9015a8b6c4d6b0720b99756000b230e8

      SHA1

      c34e71ff80e19ea540f429812bde79eedbb92802

      SHA256

      f82db8da21f252e7854dfffba5b9a212a4886edaaf1343602b5a107e62299f93

      SHA512

      f88266a64b4022af03edcc207126cfc6e70d3f120a38b3399a24b015affca339f06c6ebcc141e1ce3b7cb351de20157d31389995e0d9b5abe97221ce4ef95936

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ed1aa9fca33b39e19f440717999fbec

      SHA1

      8e21549a93d021a62374c39a5ca6d01516a8df14

      SHA256

      115a9014c9ea6cc4ac8938bd082dc360ea22aaddcbb6752763df340181a3b6b7

      SHA512

      5d9bb4a19e24d3d89da30abe0c19afee6c6634a9a81cbfb2d945ce2143280498a6071808749cad58c4e045bfacd0c6ddaf5b32e63bf683247b95151ecd020b62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00b195b84e5211a898a5070aec2e68fe

      SHA1

      fbe097b50bb931a912ffe4ed344e9fc9803cbd20

      SHA256

      e8122a6dc3fe0ca2a697488e7f1ef8b5c0012bccd2326bd5a25b315b3491d9a9

      SHA512

      43cc5549bf22d68ac1a58a00496db8b7da2592e597f8b49a2d1e5670fb3bb6eeaeafe7ab0c5147be4478f51646afc4b8117f2ea7816391e8e77ba4be070737a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1981069100a5a47f8a66bec10be5a755

      SHA1

      db10a4c5e93f2ab6165a85fa0be46c21541452fd

      SHA256

      054e9112ac584950728d9ac0f4c1838ca784338a163af9f2ff0fa5681d57ddf2

      SHA512

      d4adac4e3b816137c23114d6db6f1f8a3d3234d92a8b744d021c073783421fa8987412ab17be8f2721a9a25a706b763bd3c2a42f60f5c1c79afdd810851d56fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39eb6c44de6567e2830c2b16a8ed0f8d

      SHA1

      0347abbfd47fdfcbf824550edf2758853fe9874f

      SHA256

      95301a5a2d0d5bc8cf29a01b19b2da7739ff178eeb865bfb57aaa85af1e1582e

      SHA512

      b6cadb06721f5c38cb9df0a119bcd332fa4097d32e9778035089a03818d49f67a475f7165216d89ba1ef35198cfcad3ffca2bb3e817aa6090b9cde28183e087a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      643cafba766ea7a12b2d148833e205c9

      SHA1

      862230c5872d7eba5ab247eeb5baf9279c6537d7

      SHA256

      10cc64efaffd0f3be5760ebea83de5c2739507c224a2e78f0b2f03c81a2fee9d

      SHA512

      e26e6eb063ff672ae7254ebf61beeecf66de6d2308dbf0958acad488cd69671b0064a149c09378833f5ef56c21335679f57bb89105faf4453d721b7e0c60b842

    • C:\Users\Admin\AppData\Local\Temp\Cab8816.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar88C4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2992-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2992-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB