Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 10:03

General

  • Target

    e5dda64447be2f220d0321262c3dbce8_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e5dda64447be2f220d0321262c3dbce8

  • SHA1

    367f64394776e6eab84110b30654c2dd9a2118f6

  • SHA256

    23a870b42c46f456512453c86cd2e9013298afdad0c8ca144a657fd62546ca6d

  • SHA512

    793f15dec74cf57b3507ea8b20513171da23e0943c77f57a00e475f1d17d8d0df9aa18f2b5b9c0406b8ed385545ac828c5db9c3f8fea1a4543b2612dfda394c0

  • SSDEEP

    1536:ivRT+ohEKXsIfJtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iB0MsQtyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e5dda64447be2f220d0321262c3dbce8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2080
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1964
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:406542 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1704

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a011b6dd483847138818efa853f7f72

      SHA1

      a74982e91f1bbdda5b2ad84600a89ff20b713b10

      SHA256

      2a45419cd2266b85c18c12f2662b4414b40d15eee9d63f1cf212c0ebd33f2931

      SHA512

      5076de6dd6539cde1355b046286781cd06ece224b091f4eb29d3baf008e63311294bea9cf836d81243b7b421867367223e353e7a4e9f3577fb9809b9a5bfd4da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6673c26cf1132fafe941c3e642570064

      SHA1

      203149916e1e0064c87e9986ecf1bfbb2b19c33b

      SHA256

      ed39ae32bf91f88b2ed88721be8133a190533fdfe01dc00f17796bf99d09a943

      SHA512

      476176cd0b0abc0e415746fdbb7358410fe7d996f00ab30198fe85f7bf021bcc34595fbb8e3212a04b0613baa6e9a7e79084717c90eba645e1eee6983068846c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca6b7a830f8e93945dc850e995ba4df9

      SHA1

      8c7dea054fd4e5f9c3557e506bd50c74a0cec7e6

      SHA256

      1eab02b0ab53ada39b8203ae24c1c76d39f29d4976aefa473a2897428262e23f

      SHA512

      40d20cd034c858167eed7b60cc1ddfda35de28adbb12ebe0d713bbf441f5fa03381c87f6a7d83cc2b1c93e10c2f618f45663c6c15d7934c302a7de35a36bffe0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2dbf7bdab74f5c724ec76a4ccf9ad4e6

      SHA1

      c17734d19fc87a07a24c44a65b762c26f8d02840

      SHA256

      540c4f664bf602fad2d7ba243364ebfe82446d172313b28e1ece1524e1379b31

      SHA512

      5608ab1fbaf8212abe08b26b6160fec30f0a4252068fa8a4309831252299a2a6ef2cacb61a35d607b3602b227ba195258475554968261d9b49c75e0d35b9a01a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      078006c6ac4548717d55ada2becf1a28

      SHA1

      7d82691224720f7cb64a8ceb6d0e903fa4f48a31

      SHA256

      e81c9677b5633e9956d409448c818ac07b3b2a8144c9839a8a0975ceac5c9ab5

      SHA512

      7177dc1f490312ff96dc54f4090029645392c4b2734292fe6c857034a3251b3abf01671ab7d9a46c9c53c9f7297a0c5de1378de01ebde1eae1a1b297c1a7128a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d1d4e99ac124f9f184e522eea799dc1

      SHA1

      e880c71b77aa5c5b43ef7770e8f99f9904417148

      SHA256

      49edd120e01736fa5d007f903a099c4574d2d8091aeed13a990cf66a7601762c

      SHA512

      47df1e9508b7084d091a6b1cb06074e6e50f58b58191d0e37bc0be99d715df5aa55b7bf521a3087541a6a67394b8fc3f6a8bf690facb7cf956df7c04ffe79a75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      519c6109c31f210927f1f2a2d4d42448

      SHA1

      9d55d4fec1c62e4666fb44089d56c8ccfd2e9200

      SHA256

      92959ce8afbc572db9aed50f216383569da617bfb593895fe021edebc118d67e

      SHA512

      c69c0fd567cec92fed65000a2f70c7cf28ca153282dab8e1f25f28f348841a872fac2d6f74837bd6e9260ab4382e0bc0c2dfb274e8ce6d0f42a536ee95324367

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db58daf116e8c8986139bf2def19c127

      SHA1

      50870e78e814a17b0f1a04b89c42f4dac57f2e53

      SHA256

      ab3ba4f2d07727b4fd586f01f80db6157200de58d56f035fdf514e6c28ee7850

      SHA512

      8236b12939b69486dc37aa88abb1e882e8e0537a476e34190d49b764dbba7909e1693d4ea7c069b0cd6e528edd4363b49e8656d7226c6e2f1aa12f103a8e82c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffc94cd7a01349347cc1e1080760071b

      SHA1

      fbd43b6c7ffc9b6789cc2af365d9467604db8f5e

      SHA256

      78e897103c9ea2125577b85768cb097d7e0da71512686288197c66dcfb014a1d

      SHA512

      6bd1e25b3151a4b3562cf32682cbab514b46a834cc760083cdc20ee713d5250a6c83bf1af7199e44a836cef6189d91b8be464ff072f185675d9f205b0c003761

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e551fc5607f247523487fc71619ba9d

      SHA1

      4c8920cfe9716b648f907aa7e9369627af0e1292

      SHA256

      e5f1ca72dfc58d91de0f535101ed85c93c7b9b116f85b50f6764829f440b0722

      SHA512

      db05957a9d30ac627e9852b76a99bca688d1957924960fb89e4e7e6a32398529e8fc9c909cc73a6968edd5cacd2f009d415af5af4d0311bc0e3d8eb78eeea891

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49852ffa8c3b3fa13b391d9a8026855e

      SHA1

      470ce478b2bbe6fb5d2cdca63b79bf8ca9436697

      SHA256

      b46de502ed8574506b75819e35571bb05f855d65508c8a58944c0b034d0f233e

      SHA512

      5f2e6c345d8059dc3815d794429ea29a063d05e2311ced7f68fb03091893b286fea5c86259d759d28198340fa5e148f68b3a490b62a57efa7eca5f5110f1e155

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95c6a847c192264a1c6089f052a7bbd6

      SHA1

      3514d2a5dfba5ebd668c00e0b5b79b4a579abf57

      SHA256

      acec3fa51632294ec361e5e8ec518912d78cd9264d951862e934fcb0b9bf8732

      SHA512

      880f07fb6012959274852dadb24b1570034432d2a1d52b31efcd5cfdba8870296b386c128b4a07771a0a86ff03977290ed6c2131d0515313a1bb35b0c3390dcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b9d5c1c3a79457e3a030f2c3e1875d5

      SHA1

      be1a34e491a11e923c54baa6c77a7eb766ce6b6d

      SHA256

      26a9399b83672ee0c2e5b5b695e669836832c2d46fcde214ae2d6c2104c49ce3

      SHA512

      4d3112d0834fcdb93d4e435ca84e8c0529a58b3dee5d27212e852133b793e07f07d944abaa94b778bc2e0fd27066c24428b9c5f26c5680aa7fca92ae543baf87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0965bb0892c53cbbd7f5b5634037b097

      SHA1

      84aafedcd798e0597c9dbb023f7816640d638563

      SHA256

      5a1ed041ce45e2c2aafdc9b05ee04618ad567b951ef02f43c4e4c410c460c88c

      SHA512

      bce1eaa8ece9db1dfced6732c9216020ee22240b6fdeba91dc4dbbe9d574e4ff33b5ac67ad347f62b29683aa5f31835dc632ebd6638228f28f26e5c8a2c0f6fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a9374bced5097a6fc2a0b9c8f882e0a

      SHA1

      8a1ce36134305187fb96e4d386903406126dcd08

      SHA256

      38633aee778917995eb73a6f419045ba0573da22a3532f331531f8e7d81ffe6b

      SHA512

      9612de1d1e27dc319b10635af0eef0d35859eb6dc0ee2f0cb4faad3453d4362ce2910248e54f2c08dae97bae0d8ba9e1c9abb01c734413cc630fde0e802174e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eae3db68ef128d39e2eff745b5e55548

      SHA1

      67df46902a299940b97b0e549b9128d078930f16

      SHA256

      d90a642b8de174184e82dc2773d8b2d4ec1aa9408b490e8ad941b52795b04ee9

      SHA512

      4bcc853e2cb201bb5f43cc8988b61c1eeac505d1c7d6660a76ef4de815aeb296cb047ca184fafff961e79be3184011f69501b0b503e93f8151625eead5215e15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa84d23c9c9acec8700b1cabc83b4d41

      SHA1

      1a701a106895493d556ec1d43c3cc992d9580de4

      SHA256

      b89fc83c7061e6f2ea252dd09ff3b7a8890ee4cc5b8bdbc9dbb0e33b89260a52

      SHA512

      7075ea69b31e372e90d3630a62443befb6e0c6d9488fe29c2c61929c040b90adf2f2d6aa4b0790b2e15bd445fe3d340d2ca1b34542b4e075c2f5e7fcaa15d110

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85d3d726be1307ccd80b1503df633694

      SHA1

      b603cd15c274a6df3f6c0606d6b6984863a820b3

      SHA256

      eba9005464b95974460a6a9512e049497c7896049e2227c2863aa048c700369c

      SHA512

      52d17ec8b578b0d499ac335bdecffc132e4301bdcdda1ee313219cabd2e2ab8e956816c89bb70e4b26f1701fdb173ae56a75473002523f0c053d0b255b833209

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      408deaf490fa474e262b8d04e60aff29

      SHA1

      3ffa03b21ab568517b447980a2421968eb970496

      SHA256

      d051ca9459f7f51978b5e6f6ec44f1af7aee53265e4405c820193269caeb8268

      SHA512

      0407bcdf817c449cdfa063ef7e1484fb56d4cfdcd3033939c29bed10a82849b3ef8072889653d3545941f4d7afad5f2cd45d2725105c3c000103b4b07f741abb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f65e15aa1ff0ac9e0c14443ed483faf

      SHA1

      7b623ae5689ad304660f2cb1bccd9e8d9b16dc45

      SHA256

      8103e05275beef90404780e0dad5395feddaad5f594c6a2c5905f2ce4183f9ac

      SHA512

      188102180bd08b327edc72008a39afe24c4974fda8af099e87a01d12a58a6fed49c0ebb4c426fec9033565af7863f12fb1a30b093d904f123b9409f04ffeebdf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a1450a45188e6608671b4b893c43d17

      SHA1

      a15ad97803d2213b504d4242e3ec6ec8e6a4250c

      SHA256

      c3d5d874eecbc05db34a0a0ee9aa00b55ea2951864372f48f6ff21ed8e6540d7

      SHA512

      3e97d9887eabf2936b7a6b611138be99e3bf440230c76616b7b1c62adca65c44f46321f840344a1e080e3c918cad43343ec11f64ac131c4ffe4e649c0291ed88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7604994e9288fae29d8a14c60d4f0345

      SHA1

      13c312fc2b1360869de63aff7070ea3e00adc302

      SHA256

      4e476bbc9b5bdec83680a4a787de02246c44fa7d5c9f68b0f4a60eec1e17a4c2

      SHA512

      4607ac806b9c81fd7f7d267445a1ea8987aca38ca0b67f4c99794073705595450d653fe7ac44a3d109b5e2a8d49c6c403be572ff81d8f664a10cd7559c2d5d70

    • C:\Users\Admin\AppData\Local\Temp\CabB128.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB198.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2080-445-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2080-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2168-435-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/2168-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2168-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB