Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 07:07

General

  • Target

    e53f917a0d2a11606d40a846bae023d8_JaffaCakes118.html

  • Size

    156KB

  • MD5

    e53f917a0d2a11606d40a846bae023d8

  • SHA1

    ed178f9e4612a6cce591302558d3af3edc240807

  • SHA256

    18514be4a04c90e21b82bfaee7f7151c5d506764e4401f49dc14af03dd467642

  • SHA512

    d0be346cbba41c25cbd23f971d042138cb795c1e47d222e1c797933305eee825dd1f69e0da39beaf418054b44c9c781d0e12c1efe5c8a4542af85964d95e73f3

  • SSDEEP

    1536:ioRTxDyQPJ3ebX6eQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iiHBfeQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e53f917a0d2a11606d40a846bae023d8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2144
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2220
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1056 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2152

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6cafa03ddbe0a7166da42fb73804d4eb

      SHA1

      7b7e0bb8603472441910b0a2a26749e8edfd17f1

      SHA256

      fb779fe0e42d33efc669c48c2fe3fe3e535778f2f5d28bdb78fb90df8c383930

      SHA512

      a0816dc89f67c1ba6296d7f68130e24d63e8111fb8cb24d4947befb574c400318a24f23f4e2e2e84dc61de73397d7f5534c0a5ca28d70fecc8e6b29b42bdfd67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      055ac48b51638a5c22ae61070891f8d6

      SHA1

      d574d7e3b54b155919cae32daaf631a9579e8916

      SHA256

      dc1b900bf9bc4be5fc3529e9032d67135853064727c645de64ff2aff787bb164

      SHA512

      8e731ff0943e96e4e588d0ec1a1d1c349aa3493a4a0311f8c2193c9e9290b37d0bf2482086fb75e8156df90fd2b96302417bd1a4db575f78e6e2ba5fa66c116f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c42643b3757bbb90feb8f1f4e95b67dd

      SHA1

      b3ad002617555e6248db04f42a07af504e275afe

      SHA256

      6e282e76d1dd34b92ad314c2434d13206f822af23f21780bdd92099d0775a359

      SHA512

      1aa457cea4e6f7122f6ecbada7fca1edfa3e352a829aa088a97a80ab42bb7abb1819aea0e234000cd01d338da7c0d7c126225ee746f78d6c09e5ea773980a7eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b9464f52d9f55f94c9d8e4879cf8981

      SHA1

      5a5951310838f219916ad3a6e4cd4c73fc4fc853

      SHA256

      c335f6c0f50925e12e05ca0c55587518f890b99d4a97fe0cdac6330ff427d553

      SHA512

      c959d8588a2d8f8fd30b10a5471a2356e9a90bb9309d0ac31f09810895caf0db45551721ce16a74d84318931521e61b283afbe1a2d5e1c92a0e9c793e222d56f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8eb2d379219f672d992607e4b994a8f9

      SHA1

      354d6cd68280a7fce69362d4cafe96577227b20e

      SHA256

      716372e27a0a2902fcc1245cc6a114c7d980236e73b4f30d50c02a53d8808e39

      SHA512

      133d23f9d4529af04fb242328d43c37b431a1b0dbd69ac202102c2375fb37d369814cad9e0a72223d6b45e21f795fdb50f403e7ce1c24d9f1df5d5776f87449a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      548fd8103398ba72aed5c07798b71ca4

      SHA1

      bbacbd52c26fff89bc0b9b02bafbfa4b1b8b2ccb

      SHA256

      b82e5724b3a4cd63b82962f7a7d24cd62d3e2adfe59551345572d4ededc9aad1

      SHA512

      206eeccc92bb68428da131dec1755e2cbc08bbadb5ca7aa553a1872af587bbcb9622c919fb6aed066052169182752cb600b4b9112ffe2f27f62a136464226288

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b732c22560b0f64ea4dd46d85df67ce

      SHA1

      c80c25c553db04dbd1fdc9591c4fca7f9253f851

      SHA256

      1956374df585f2568bf58de71a42831b7e789042737bdeb56752f1067578ec39

      SHA512

      9f19742c22d834154e7f549b091d4704cea69d3b73cdeaa00a0f34e55f2e6cc6ff51d749549fe8c13def339c15e9a7050de54e687cb410b160ab934c0c8e34d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90770155b04cb20097dd9fb43639b121

      SHA1

      be43ebb1ceee4850669596ae22274d5383e2eb8b

      SHA256

      b4a8a68573354674cef7c6705c6901a46bb88d50d209badd830a9ab94f3eab46

      SHA512

      0a4641166753416a141fba4c76c5cff5b8e8efacae539cdd59ad7d2c36c657809300028763c004654f8388c22329457d832fbc98bfcd0e83b9b47267e03b5dfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb1ea6e7d0e6e6885bfee5e58723087a

      SHA1

      65e89fb5c4e2f4df0b4037c9806fe3b2798c4950

      SHA256

      a35917e61c026233e3d3706f074b29c53c9c1320e5f6edebe3d0c9431b6b5724

      SHA512

      2a9947c3446576d7bd5c1b370eb7c0d0c737c1ebbdaa0f320135a9b7fc16ff598497a4ef8cf7e5c9a27d2b6370f129682168c69950acb90b92ad201b7b1a5a69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d443ac05cbc38abbdf09a8832a8f169

      SHA1

      081f8dd47bc255e92e9c4eb660777f3a5dc34c8c

      SHA256

      fba1e2a6102cbada70e836b90a80fb22a9b4e42c1d671b6abdfe501c3e360d92

      SHA512

      dc14c1176297472c0d0a71688b24774dbc0c5e08b22c45607ee8aaa99d098b2581182405bc778a3f0093105cb4e6a1131857b2f5d0ccd638b3b3c1ec00361cd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2fa97c2355dcacd1e5457a4c3153e799

      SHA1

      c119a9dcbb40efa1096942a8ad05794f57920773

      SHA256

      8718bc7df52ea162dee7d1dc378ad0911e87c45b7a89b63877faf0317cbf71d2

      SHA512

      fab3bf23372ea5b2f566495e60117321b866c1868b2979adb8e35a69b3f854e77d58b594a516489af2cc70b3d7521678f18a041289bbf601cf77aaf9532ae77a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb85798d368cf3c99ac82f493ed6a196

      SHA1

      9cb5cc81b909eee7f6ec5b25816a0d2da46aa128

      SHA256

      8bbbedfe441aa7c35d9833bfc606acc47f79ea96e820d4c742c642ef91780c30

      SHA512

      bfdf3a6578c3607af19bd4e7193fbf5130b01aed306f4d968656e85f502a27b4404d4189f4df9c52be482955bf626ade88bee8956b3a163857595cfcd8d5be31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5529ebf6c9a63cd4dec055cfd801399c

      SHA1

      09b03734d438a38cfd206da649707548a1a5ad89

      SHA256

      4cbbe3074952f20582cf05083a5e1e04bbcdd4cfc034ad3947d3b02ef8aec68d

      SHA512

      92a47e1856ff95456ec85f9f79b38aa59a53fc88e1a81a69ab02e12ebd67600d0216a20334f7a1d2031115509477763d4c4cc3ab98524b6b8438fb88f75a895f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe011df81bea628281e216115565f02f

      SHA1

      26be9ed9891cf3d3885f667f8e19689784821a5d

      SHA256

      727f04c60b264f30a32eeef3cce40ccb9166d979682bd639e5b13b684d8ee1d4

      SHA512

      232976a6f32ff2198245726a5c239af62b00c0a15823e8c435caf0367ff21a036dbdd95234005d1b3b4eee9817c1d243e148bb452953aad0b13469515719c1f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c99c5330b9bfd19a24a5ee248189bd8c

      SHA1

      5d27ce4d2f5a18cc54ad18ee2bab4e4615271519

      SHA256

      9d95c5d39ffcb8b714db15fca507a8e6ef3eba7575769779901001d6f1e21d40

      SHA512

      81dcabb5d43f42f5cc6fea156f3e27e71ae2d9a47618f64ec4e1e1a3b72dbdcc9135cf2d561f859057d9b9180630b5359008fe4c02ec8048341a355d6e48d73b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f9202ff67796f34230c98ab69dbd801

      SHA1

      6d0c73078eae33d75387abc0eb9fbd9c98f4f22a

      SHA256

      496f8a470a5bc74e521890b77c7fa79260cc8b9d522991ed98e4d8e6effbcbee

      SHA512

      c4fb35b0de11bcc653730971c4e58a31bde223265ca6a5137a60b0940c25917cb482319344a35f89746d51d9613ffe85240794a7799bc89bb4208d01492529aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67a345e704c7f6695c7f2f83e1693cec

      SHA1

      1f7abcd1c638c0a5fd47d16e113013eedd25ff8b

      SHA256

      06b40df8936c727b65489c16fb9afef450083570c6f629bf6d3d6a732c3fa64c

      SHA512

      cb0c1a9af656b8532b66e2a2112d3e4c1fb95f2d8c84413bf16069e6cd95820f91f4dcb224f7d6cf3d645fa0b866906bfb4fbeb5116bb7984f6b491f88695f91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6c4e247b885da0375d81f34c548c1e1

      SHA1

      5f78eedd000c5341859b1e3da1bc41a5605bfc17

      SHA256

      daf8ae13420ef03ea01526d2190576df8cc44a0afaa54170e6f2394d79f0120d

      SHA512

      b0430f12e6cee25cd9dd9de756a0846283102bb9d405ea035b9ddec8875f076040fc302f812716d023b94d8cb446d075948397fb96de900538019c8e32699e05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      728a735465354811e3cfa334c44aa44c

      SHA1

      b7daf84bf73fba1207a78863db8c2fe09e930d7b

      SHA256

      1ebca21826fa66d871ea92a8f9c227eb00cab23d7f3821432fcf0c9d0ff38fd9

      SHA512

      ed07147c271f34ed9d21adf39026e19794b1d56f4dec9f2b1070ed2c6fb4f7cf19432ff058e3c24c5894646858c9c91f35950ed5993c07261ca09f3ea62de8e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fac62647505fd57b6c126fce97d94429

      SHA1

      4257a7a432de14ccb60cc26e336337955bb89482

      SHA256

      178b26e4e44227168cd75cf686c57a3d77b5471d295214259513802e5e69658c

      SHA512

      2531bcb2855144aa92978b4e06972069b296f7a140189bb3457abce3ffbeea0409ddae58d26a318cff0a6d088791c75c008cf75ed61009440511e63df57c3120

    • C:\Users\Admin\AppData\Local\Temp\CabE689.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE748.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1648-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1648-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1648-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2144-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2144-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB