Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 09:03

General

  • Target

    e5a744756d68a73c43dd1c01a070dc26_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e5a744756d68a73c43dd1c01a070dc26

  • SHA1

    c26d89dde13883aa5cd5082d23d2c8e54134ae2b

  • SHA256

    a72f37adf782863df3e0da03d35f7b877aa0c6865d8c948d7949c33ac0e8f888

  • SHA512

    e7a38d614ba84b1c58d52629ccab63aa001dbb27113f7bc432384cf04cf04de55e6da9c40d75188edb122f0e1dcf1920af50f595db5e6a5e54b2ce60ee7d8a52

  • SSDEEP

    1536:iYRTz+om2kyq8CyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iSbq8CyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e5a744756d68a73c43dd1c01a070dc26_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1476
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:209937 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1672

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69d4de9b99a9143b0bc8c610bbd5a5a8

      SHA1

      042e9f72c3be5fffdc1953a53ede8f5ae168202c

      SHA256

      7c100344d53edbad55dbdfc9e7f96c0e1479093bbfbe6d2241653120c8a478bc

      SHA512

      828f9df4c989bef5bbe955a432dd01a49ef485f11b9c48b0e46f89d318fe1328e570a2ad07a6288ad61f74f59c5f4893e5173f5f00afeb5f37dfaf2a1a9324f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1148aae738f0b321b478df452ae89e1

      SHA1

      4f52b3cd746321234b9878421bc3bfee5ac7e4a0

      SHA256

      d1048ff19f5096c87f3ea7d42cf8a2a6e10ddb9daf7b15f058cb47747aaa2b92

      SHA512

      ea4688c9f32c04e022144640799aa773da4d1701b69dbf03b90cd391f6203998e64b0ab63e74c9aa9afdd913efd1c215205a99cfa4e93efcd9606cf3ace15620

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      427c46e667556388261745a82c96d610

      SHA1

      b6450354ecab1430e3032cf23913629493da8ce1

      SHA256

      115badc76eba1e05075ac30216958a2e2cc178e8fc442da1830943f53c87ec78

      SHA512

      60f17f605531af2366e0c19ece23e34c088a50d878d13f2ea39d3a4251612ed0d065f7d250d2e613e4cbe086a0ad4e81657df5b4c7c30f30fe17f56653535c7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e02fcbd29d3baf1b627ac9734a035172

      SHA1

      6aafab552fdedfc79dc8c961b5e78aee99bfd9de

      SHA256

      926767f3c8fe2cef6d27551f36c3d5e36ef117740fd1b9fdacf3d5f02022b3d8

      SHA512

      e724a1a90462da84135f242943da4aa2089837da27a15cd28d2c5c41c299f2a1821d380605e7b1489a760b9e12d362029e041553e52e9a899c99eeb1893542e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b8cf035c63a9d35749c2b8cd925d52d

      SHA1

      7b7cbca411cf3def48f7995d6dbf8bbd008324c6

      SHA256

      d7de5f3d1e7f8ee8df3d603c5b99769de0cdb72c67bf5a88841ebf7662d034d8

      SHA512

      c83d318586cdb5fe5a2832c11d062081ee5bec8a8103cc944d14284fb555e607fca974edc3a6a1e3eb11ec1d9de588a331933fbead3a44de3f148f9f1cd005b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a83f17123f86f8c065e511fea0d30dc1

      SHA1

      6b1015cbbcd62a10774576b9d7725fb5adfa3d2e

      SHA256

      3982f6b76c429d93423145ef26fe8270363daafe184675178874bb69773236bd

      SHA512

      57c9bad93fd5d6a699e03ebc940f0850273697d29fa3933e829a742c9d94705c42faef1d7634539ef2b4beb258ae080f7cd19af745adfad80a56d164d6ba4fd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      628445e4fc2d1abf559404dd563e8481

      SHA1

      a77567a1703df0d46692a383ddfde785627761c9

      SHA256

      ecebe2fbbbddae25a61665bc0e53a3de2eaebdfbfe13236c1f8e93ffa3888af8

      SHA512

      cd9a46f6c63ae48b569bd35cbe69426a30b3dd1a607f4bd3efdc2a2b40e12a2c97da9c1d00f7e4910be995649ff993503c231c1f839712808a896d5431df1636

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fcf1c731c7f2caae9fb9cabe9e25df7

      SHA1

      b0de9d8d37d88cb667a1b26f4c5bb21d1dfb3671

      SHA256

      ff72cdc01bade01007296fd77ad38a7bd349ee48dc742279a525f2497ee3614e

      SHA512

      936afac33ce92d1f9848906a47b06951f967c0842b67e1c1f48209d085dd1b052bbbd40fe759b8f25a49b7416c5049962b1d636147acbd323c41120bea79a2f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f94b9f92520926b0eaeb9393c34ae61

      SHA1

      7933074eb6c68ad256831d9dffd55c6fcefbf89a

      SHA256

      fb010cbf01d3b62a71c5077f1b02b28c4ba87d83fa27c3b37f0e2e9163179430

      SHA512

      7c742dc3641f57284d53abb5e2d5206462d20042382e3bb9c07c0b4f11fc3bbdd6ee801450444af337679b4f0963b3a074f5a990b6dc7dab46868d70bc9401a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e25bdef552edd2262d412e9d14283d8

      SHA1

      20c2f1c369e544fe9da4858d8b56cf54eb8bdf37

      SHA256

      3bedce95cfe804b754868d8e5809594a50a0e7df0016d91227cd90daa92877f8

      SHA512

      777be8c15bdc813a50728df7e06b039429c64c94aa7824bdf4047b75cda6de57d2df7b34468da2ef6fb5aae46ade51816b61c84962b475fcde82cae1c285f307

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a07a729aa7ca825876db0dc13e1dce6b

      SHA1

      cb294571220d156ac6cb7cc58ad29f119ade1299

      SHA256

      74b6616d11da49c3f79cbc6f1277724b811aa8a90792132c4fe4fe2d7bbbe4ea

      SHA512

      fc0104ca17ffd67f56f5d5e70812e18bb99a8442c0ea0929a2ed51eb67e3b430a0dce9dbd469582f37ff582671277e37e382cd55e7b95701163c80a780cc38e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbcde911c0b716fd4dfe30c102305631

      SHA1

      528787a8bf3e327c55474ad1f22d00d068b61dcd

      SHA256

      583472529a92998ed050b4f86543fa27d9718f7607398db75beea66dfa1aa029

      SHA512

      596593fa1884a929d686c31c9e303c092a56c6c400a1c01bde3e37aff43b4b8934036030356f4f5dcb41f9117adaf06c7e4ecc857e5e113829caaf4cfb46c38b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b49479c51a4abd2fc21568c97e935bdc

      SHA1

      dd4fba4546ed503bf30df962e26a9c616c29b4b7

      SHA256

      fd44eafadc777214af9dc1d9c2cb9bfa43859597a007712c1b9bdc5cdc36880a

      SHA512

      222daf37bf4c375495f5317de93f2d77e204d3684e2c5e77c92b469a200df9a3b23bab61d835bacdfed1489a286bd76f59c4a279efd3869bcb65b0a3ab3385b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6133f65316d00f5e75bffd57b3b3a9f5

      SHA1

      4673a336260a67bebffadc5171289cfdde270c92

      SHA256

      ce51b33cfb2d759a1f68b413a2ce1192c7de9a9c78ffcb3f9f3c7ca6c84cb819

      SHA512

      5af33e6461cb0dfdeecfb0e03102b6da6defb3e0d1add37643262cb31f0ef001713fc115e3069949bdb8ffdd7e17d8259871e901283f44978ea4efebc7f1f1c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7270260e8966f3a689f741152123c203

      SHA1

      4034a6ba6f59d931695bd3b16000c8d4ee114471

      SHA256

      09c761ff0fc44232be90d6bb2d664e51343eca2dbf28354c0ad5dd6156e6731d

      SHA512

      ed9fecf752c7ed4129163d1d2d53e15157da9692c10d5279ffa4ede59f31027f458dbbcab5589aabedbce4499c32c8405ac022bb5e2203ca917b52bf9499cedd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd98eb635bd50643c96b07d502809c62

      SHA1

      3a748e7f237364be375ddeca81baf912473137c6

      SHA256

      c8e575aa6175e37b00c074bd6368e1077515925f3ceff84c7ca519103c1836c1

      SHA512

      7dcaba8efadd8bee793a39cbb7e9a1dc9258505d1bf659a0e8e4668be33fadb0df27cb14858fe4adaf991eb7ad09117bef2912a5ba188fc4956db9f871e7d11a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68eed0a3ac6a34ce913460d170f3e7e8

      SHA1

      e863aa42fa2781d6bfb2f6f2721eb1216e34fa82

      SHA256

      ad62d4f9c6bb40c723d4b083b3794a7139becae8c767faa84911f37965c13e15

      SHA512

      900361d1c6fbe1b0c4de246f6fbcda9d0f0714b5aad0f306bf38139f6a1792fea4b714dcc68d826cc17ab5c33496f547085507e2f7488609b9031bcbb70d419a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbf4ce6078e2febf6e6964345f4ea8fa

      SHA1

      56be9c1273fb4b7aa010090b6726a9f5f3d4d6df

      SHA256

      a1348ea69eae4ea6a9eff5179322501446dcff2a433dc05a94a43a4595221fe8

      SHA512

      99da393aae1a5483621b6b3f0470aa3af5f35f6f26770dd3f0b2ac76af0a1adcd0b86538edebc9ab4a7ab58388ea57e01cbda4cdcbc0b4e7931bb9f0c126dce6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0ffdfc2a692f31165702815a43733b9

      SHA1

      c41e15e7c891bfc7d006b744bd868c03d68e93cc

      SHA256

      3f954389a8c8f134047d7f8df7b2443c10c11f47ee0eb869acb993c05b92a1e5

      SHA512

      8483233a8569e8bb9c9945f92840f64dacf7b68cb12bb832b47227e1b0eb163f5073726a445fa734992d5d7f4c299a15a31f58b9713239a1362befb55b80c5da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ecad3cdb216bd0b11a25a5c5f9bccff2

      SHA1

      89abcce034231aeb31e16a8f48797bec72caf6a6

      SHA256

      dc8c2ee568322deff6f18b598a8e637bca878cc0eddc877db5ad818a8059566a

      SHA512

      78d6fc6bc57e459f503405a025eaae140ec23448c126d8ac0a2a0378cbb4f5e192784371e8331812b85220531e71ee0ba5a0a3cbaad4b2167559f6f3f223f429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fe13c8a5a37f9b14550de0bb1878904

      SHA1

      8bf760f6780e3ddebb69986da812c10553b92121

      SHA256

      d9846b780b955b638fb8374acfcfad37d60d19b2d0e42c79a98421831a97b875

      SHA512

      baecd8403fbede01e10f24c44d26a6b05a9a85b051e9eb7e55b89b8bcf2004daa5660b6bfcc97df1a4eba7ad3ff3100c24dad453b5d70bd70bc62a0b2863c2e1

    • C:\Users\Admin\AppData\Local\Temp\CabE275.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE343.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2700-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2700-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2700-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-442-0x0000000000430000-0x000000000045E000-memory.dmp

      Filesize

      184KB

    • memory/2948-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2948-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB