Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 07:36

General

  • Target

    e556e79afed04f43bfad37c6bf47b303_JaffaCakes118.html

  • Size

    155KB

  • MD5

    e556e79afed04f43bfad37c6bf47b303

  • SHA1

    6e1c6b9a9027a292d226ef853251f21471cf2b62

  • SHA256

    ac82f778df8581a382d96c5c9c302f824ebc4278ff86f1b550d1b4d726c16e17

  • SHA512

    2b1f5362118f374a5392a97e57b3ab35a3cbb46cbabd484a5027c524acff29628d368c3d60ef0516fad46b7c4e197f912d7ac2a23aa4b2b4bfc1ad5c34d651f9

  • SSDEEP

    1536:idRT8JgbC3+eATOo3L6kqIJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP06:i7Dn3yIJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e556e79afed04f43bfad37c6bf47b303_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2696
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2196
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2332
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2688 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2304

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64e0e82019853b2b19915853fa185a69

      SHA1

      eb83c7eb7a7b67e53f2fd4892e30b4b28811e684

      SHA256

      3ad07740bc905a449d66459c1547ca44129e23ed587031284190285f476f98b2

      SHA512

      3c060d6917571e1a9ed0b4826b517fc97f90a3f9d00aef89581fd26c45f8ef66d17cc1a04d0f2bc0d13782dc33ddacb5b7d9d8a318d2048ec220a719f9c0a744

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90f0d411323c6e8d2dd37f5c7c1abfcd

      SHA1

      e6f111bc47d7b9396160b171f72ff95287d0cc47

      SHA256

      8248a0ee70d13b5c3f58ceae6a003f2471a2f65cce1e6c5b084dcb9f14cb59ae

      SHA512

      98fb392791be528f11fd0884b3315077c90b02f44c352586bf27e30a4897f82ef071c373c53cf283c873c082192554a90fda6d6ab5d20169fde83fe6a083940d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc5a322f67f0c5dfa1790916d3f53fa9

      SHA1

      76fe29e7d0f79a7964e74df3dec6a426f46af541

      SHA256

      228990cc4bd1b14a190f1785045b2ce136ee285d728329732f27b01d301bfb7f

      SHA512

      da2bd248d1f8f9918c3ee26f8a742a4b30485fbd9f6ae9b4c463b0fb17a7d178e40d2ced3c57e6e1840a9c788a21a1b046dd7dd7b3bcea9c4a1a2bacfd847d73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      939ab8ff5cc916c62c072aa1eac92ed0

      SHA1

      7aa34d08a5e09b0b92886144bcfd37b62a4efb7b

      SHA256

      88db6ef016e29f6d4b86362ca2968987f8489683b5a46a6b6dadf40ac6bed6e7

      SHA512

      dae4f6ce47b0dc1f3e7c1b6770ba09e85b3229eafc6d34f3620317cca3c6f0013a46b3c60bcc9d4b6b9e450867dc8b8ebe6bfcae527752c01ff48f1a31337cfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01f8c11e611323b917fffbf1adc15960

      SHA1

      6b880966aa59a5fea3cc95dea2934572b92dcc7c

      SHA256

      6ca9a4a21b9303d9f8079da9f681aadc33c3a1ff8f33893ab12f019484a5a4c8

      SHA512

      7ce93d1335fea31a175d1fc11945a63d058afd260b078ded740c61c9e10fce0839efc86486bb8b3797c03f12b831068048474e79ec6a8332921a6fa00d75c39e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d2ef9fe1f1e65a50a5b23eef34e8567

      SHA1

      ec3d091847433a15bd087642908fc2d08dd4d29c

      SHA256

      2cc3f8ba8280b0f39cdba0d0f6ae21bac792bef2be40bbe0e0af7473972af7c0

      SHA512

      a13558304f98b9ca55312563192fd5b1816ed02a9ffcbe011a224e8a2aafd43d6ee273361e671a7c9b95181de52cffef1e3e7f213d028ad922fe4b21f33ceb67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16b139247841308bedf8f93834636518

      SHA1

      098cffb5a4f2ce1a1aa3a8fabd3f5577fc2959ad

      SHA256

      f42fb1aced599a4b41ec428be02fe56e62554676e8d6c3c8439e4efa4dd662be

      SHA512

      8c675fd3acfb903e1342b1c522c998f235c1d3250ca807490791f6f23976c060549025cfe29b523e6baa218320b8cb9b34e1007bc5af30dd2258a73fce35f2af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7325aa3edeb5bc483f9c12d01b6d7a72

      SHA1

      bceb05f42960a72d7fb9a56f347370eafb14593c

      SHA256

      4847afa8296f2f4923e2eeb71a2ac56a5da9a5744d6ecbf8264d15811fe8867d

      SHA512

      06dc1d9b52386f3c60814da8a27d1b9c0e454464e94ea0c962fd0d644d293326e5c5f760ed74304adc7a333b87d805ccfb07a0ad98f85c04d1ad73c8a9dbee62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3798f937d4d8bbe6e18e346aa90ee9d

      SHA1

      71285278162f4573534bb251ccb9d775c32b726a

      SHA256

      7c02d31a17c0b42f7bdb17dda34c2451871de732cb34bd63f9ee3c7ea372671e

      SHA512

      3f1af5f22288673f3ead91e6d2e55275033d335ccfceab4dcee333a218494db8eb4c083998f44dcaeeb64dac97e69f5217ad7a43f62102897c62ea30fe9d8454

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd5973f6c81485656c04360794140976

      SHA1

      f97b08eeb82584e1d10b494a479ff07548e29068

      SHA256

      0bd6f0c7a8ddb6b0c9ccdcf8467acbe57e1259f81c4823f6394b81047a5822d5

      SHA512

      4b30e07301e4f4812c37a34e666af6775929c7263d1adc0c7576ec72a0473695008ce4604323a617d2d44edc82ce8bca137937940cc148987fe5232810175d1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5547ba65e382ffa4942c9aa510dea9e2

      SHA1

      01b78e216e29d9bf035681d4a276b9b904bc5fbf

      SHA256

      ea9a67b37d077f7e4275e551e450b4e7ecf34c716a175104adf9c786a786f9ac

      SHA512

      ae842b25616110b263bc5d6622106449ef6f2902d8d1e9590d7803e6ac20bc11a01effc608253bfe3124fa625d8ce516f0ed807e691f9ed60e95019d3e8a9dee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35d12bf16289772e5bb85c4338a6f465

      SHA1

      ea94d4d7f277e4c9869c51891225edfd942c7665

      SHA256

      58bbe56b57e682661ddb6d0c0c7bf35b0626893d160314a24825d928dc86eb2c

      SHA512

      f87ffdb09ec1844b539d8b33c100ef85463288c5e99547ae672b01c1377430bd98ffbe42b4e6a0366d5460da8404b4c492ae6c8a64fece20f664406c632bd8f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      079a00e7136cb5c4d1831752cb08195e

      SHA1

      f20c893475141b223a62ce95a12990b18276a514

      SHA256

      152d22abb867ea9db170fe646cf4c8e03cf0510aa4b042694d6a29ca8c882ad8

      SHA512

      eb15f412ae9fd79d9e089970e1cbc145e3292bcd47c1143577dd953f407b236a5b0dc1581d887f9f2ca73d0a824410a56148046637a3323a51c69a8ad7493b8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ee4a6dc27743f3b73f9175e1ed0bd7c

      SHA1

      5d134d668af31f44f56587657f55a4f06907acf3

      SHA256

      64b97c72ea03fcfc200f15e9fa5ecef366edb5a3ff817276f4dff1e80566f444

      SHA512

      4405f105d2ae76526368db57a204edc0d7871b752fddbc4d2ce223932f549330d96798c367ce1575584203d6995bddc35fb5de1bc452598d5ec4358328a06d9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bb32024d364d4ab54331ba10eb4b2c9

      SHA1

      20b7e428f3b421e194746ca3ee6edaaa01d8bfcc

      SHA256

      1fb002a2cc53c77eb1d2fd4f48270f90564cbabc2bca12e10fd7465cf5a112e6

      SHA512

      ea50df83bf0c037e9ca865fae47d8c662ecfba5af8a1d8818fe03a627805d4afdfbc86e9554dbc360d39ca709bf38391f3ca5037b4f8f69920ada7abca010d22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e491d68f864697c21f2ce1cb94897270

      SHA1

      bc01b3e4d700ab3c0b0780c45652340dda1c2a26

      SHA256

      57033209841a7893f2a2a517741c829a31e7a910d20a7d7f1f2fc14a79c77b70

      SHA512

      238997a87300c638e58bdd034da5836ee0db62f8215afbf8c269621a9d64667e9577c3ba91ec1d1cdf7e6e656980e5e03030c6122960e416ac111c8245c98df6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b90ce634db6043afe208f8f95c15607

      SHA1

      74841f1f10226e9f650ca01c58f40915aaaba388

      SHA256

      ccdfea48f7dcae43207a72ad6570155f3b5df228f85b32a68da1c640f7336673

      SHA512

      bcc07de8779cf8d2c77c0fbcdcce3e8a68c9502aebe7b1244a1707d849cea87382d6f4c96585a4e0742654a4d5d8b69b48d87cc5682c0266b885636e3a113807

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af8e80949ee844dff7e83d617221c5b6

      SHA1

      a91e175f44afdcdad240b6858348040314bea856

      SHA256

      2f009f3f51ac2ce63e81ccd54ac6881a7ff0506e9630bab6cd54ee71c155777c

      SHA512

      8da2e13bcc7540677349a232a0600f6c31c9eb0c9bcf2392b5c63ed861ca19fb72f340ae59270e0a09ea563e6341d7213e3cd554999d1fa92cd5f4b6ed3bfd14

    • C:\Users\Admin\AppData\Local\Temp\CabFD64.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarFDC5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2196-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2196-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2196-445-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2216-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2216-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2216-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB