Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 00:29

General

  • Target

    e8ff79258e4671638e9faec53c465069_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e8ff79258e4671638e9faec53c465069

  • SHA1

    e6c038b8fe9478435d16b775af495397d22ccc5f

  • SHA256

    f4c144707da669e7a0b0ecf8db7a9cdf6cd37b5637d9bd40583178621f4adcda

  • SHA512

    5c15a8e0ac3f1e1f76750bf42678729628f6ce9b36f3615b7f733e225c43cf1994bd8c8e60a4729e609579993dca96b3cc6fd26105f996fcde79b194da931784

  • SSDEEP

    1536:iQRTIYzULjyGJUyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i6MfJUyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e8ff79258e4671638e9faec53c465069_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1864 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2076
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1864 CREDAT:603144 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d16f554500ca92ee0682833d5b188aed

      SHA1

      c92924f6cbed55cf5e4306f8e6a9b3112441ab0c

      SHA256

      383adb35267d72ba96ffc584147adf80f4e7b6787ab2f8b858f2bc8163461c10

      SHA512

      7ca1c4f72b010df3f3d71d5a13e52e285d05bf421560e2f678bd28f966bfa80e997ba46865e6bf718557597c01ad3f22836170778ac945dc93de4fcdbcc6e90c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd1c4168fcb4c8a244bb6e7d969cfcb5

      SHA1

      af3ecb8fa125a6a825fe46eeceb7f7277e6745aa

      SHA256

      435413d620053f2bafa5b3fe6499e6a3c1a8c2da821c2c75091dbc05295360ce

      SHA512

      1fb2f72c176baa7c804d81a945b32fd83c790d205e3ecb3d164e66c77b9846094dd3b98900486cdddc7eb8b7a72e86be37b34bc924713245f726158dc2e4c274

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65593d6fca8d762a832deccd5922d42f

      SHA1

      2a5b6e5c0475f8b1d89f14b635afc40151455a91

      SHA256

      0c1ecaad49c8a80ee7acf65cbd3fe048aa7f6f2474d3be121fcfa971d27d477d

      SHA512

      d2853b6b374f58a4839fe98540bb90e1073fe0eb0e724cec139e8a27a6bcb172409d96743e898a2c79a7e9320631992fb2d0a5c768bdb622cd58a0aa19993fae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8bcaadbdee8baa7b43dfeff51f3479c

      SHA1

      1eb7bda31f71cebaa9a96451fb1328f583fa67de

      SHA256

      8ff7c834555f908c8004943a1cf5500b15b5e4ffb710a379128accf21a6028d2

      SHA512

      df4fe736b61c79a0eb0d853fb9129c6b56edce8ee1daed2255b6d1261999cc411bf1eccaa6d9b37d34c5f56407226b4e2a92c0f5f5ed4b3fd3b0e03905cb5495

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e94c7d4557f35c0c5e08277bd69032f6

      SHA1

      ee54b32dec65e0f2938bc1b768e1f2c2b5270081

      SHA256

      5f69e61ed523d8ee53df72c15e98e38a80fc43f08a443705a4836f2338f51760

      SHA512

      b4ba36a97111feaa815cb7692e400fc1071ac44ab5d0ee418aec832b57de5a0836d6e428d5fbab764c81e12a616f901a3db1edbad968bc1de4ffc38e18107c34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f08432ef71ae42cb02c9128f1308d88

      SHA1

      f704afb3c667c1dc69e3ae33f4c2537b8b6ef063

      SHA256

      0351390ba756a2585d4735e63f4dc2bdd1b10e0d20126436aac129d014f1640a

      SHA512

      b35a370ebc28475dd4e363017651e4bfa12221e9c7c39cf6743f80a55e8908ee77e1fbe7326752d18f764df2ffb9179d9d6c586f40e8bc7db6d4140a4e3051e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3266d2944fe47f38f19453c7bbcf0050

      SHA1

      08c88453ca099db30018712cba171c76edcfd2a6

      SHA256

      bdc4fc8cdb6b9937d93b68f9a7a4beb586dafd3b6cf6fdbc9fd0810cc84db903

      SHA512

      09c95a5ced27248ec06008ddc6d0120855efd41c363febaf50299e087e7b9e5f4c603fdcc8fb3178dd2e93f14d3c0a86697427b12116229ca02c52b1cb6afb07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22aae2e6a9b681ba3e8aca84ad528d64

      SHA1

      faaae6491d951ec65099b3e0324d5bcbad39bb4e

      SHA256

      041753e35982dba9ec1fb5a91377a93c99c85575d0259ab43d351b5d2a9ee3fa

      SHA512

      ffce98260e8a2f7e6ba8ce8e66ea045891ec2acfe6725eb69fd15e0f49e567f7fd64e7f12244e0b5aa69d26cfe46baed67254d9be92938e47e14629af7520402

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad6b17e9782cdde2e1568cce3b030dee

      SHA1

      c55d25350ec76175ba28e6be4ed073664200089b

      SHA256

      078b79f673b78a68384eadf740dd2c0e610ef14d082ceae1288185ff1f26556c

      SHA512

      9fb95840aa727233cc67c3130b383ef5db04adeb6250239965d5d8132601397a02180eed2421dc36a4666d8421761a9af63c39e9cd4524d48ba3b1d9af2cee3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77fbee8a8e6cbc90b8c4251bbaed8a2c

      SHA1

      d0d678473a325227ca5f06a9af82f2638f8b0cdf

      SHA256

      b207f6b271f28b2995fe79238323ef6107b534a1bfc7f51010c7ef6cab15d491

      SHA512

      cee893ba72a4fbe94412f7419e4873cb1a3c0a675d2bd17de6ec437e6a15c9b567c124da4ed54d5ad2977513937ef120daf32eae44de6acc2b4b64e9396519b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10372997a783755cdc8af485793fba03

      SHA1

      8b38adeb7bbdbf987ab6453be8d85feeeb1a5448

      SHA256

      8ad04a1e368405141ffafa36665e5706a15167bc537b1864f967733965e3622f

      SHA512

      01eeec7b1138627010d6d23d18511769b0ba869275e20f73a820f0119f2f55322142435bb8d5520fa808709f68d7996a3a47dd51cdf8f7d71d738a9e14d178f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a881beb7747d9f33b135160e0ed44324

      SHA1

      56af55c20d8c57b7cf1236966e75ac2a61b3cdad

      SHA256

      794a48f6655a40fabaf8e2ffb61c4636fcf37d2ce46e5f8a8e3a603ed66cfead

      SHA512

      b477ad1ebfb76b08dd00daff29c5719a0107d06f83bb862ea83df8ca1bf67bf9f026fa89d26d3a6cfcb6afec717b8bb6734eca8dd5e757e95602ce7495c5ef96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa672cfc6c829a0b0b85a181ec21d4f3

      SHA1

      4ec04fc9ea417cfa9664d8dd6fab6580fe8cc8bb

      SHA256

      bcbe4b85ef19531278885d5e596e10a3d3794d6541c751f264bfd43d8e100de0

      SHA512

      ecdd2ae3be6cedb95ced36abe75de991b4d25fb645864310a8686bb58fa30212ca7cd5fc4f1c31d59164afdf74e653fcebaf2708396c69138bb6a3430e31152e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      daf04fa917b6bb49e34d0ac561abe342

      SHA1

      91433779c5631b255f3900f936e7673ed0f97409

      SHA256

      31bff4bedf413a8f40b26baf8697891792bd0331a743cbbd5b471ae5c4dd0f4e

      SHA512

      1fadb079204537cbd3af7f550623e317664652b0b44bf353cdde2055ae41aa0f7e3f4971a91cc416409cf718630a4978a1e6fe83895b7f464ecde0189e43e8df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c463f0bbe517abdb7ac491b7f793c317

      SHA1

      bc312802bb481a8cf97a1301dc2a8b88d7002f6d

      SHA256

      91711c34078a0d1e28377691f2880185b603f800804db23953420822d5f4b40e

      SHA512

      dc8a40620e3708092d76ab3926fe34abb187dfb46139af1712418249b921c159c6fb4e56479c45fc3bae6c5e4e9c3e54a4dbd1e39b249c33eb8366c7e79dc698

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb7a8905c7f018d69170928cb423ea77

      SHA1

      cf1dc8645bf4a5de47700b50143b2e67aaa283aa

      SHA256

      9dc1ea1062d46aecbd64e5c8b62478284dff02249b90e0eb3e6fe2d6a15b0934

      SHA512

      4af81ae7f96a775ac1237d8b811a384058cf42b726c9e46d4b324eb303237fc3b434afdbe79f0138505f43f5d43de15cb5c182847a0738dca3b816e8ef236d00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a295383d1b418f7542bcc3e3d8e9e44

      SHA1

      956b5ace7a84d87df5ac0f393302553fe6a9698f

      SHA256

      342bef704e6d7de88855a255fc8fa800bb4af1d4f038134200b1b4af92a66fc7

      SHA512

      f4d62ac7db93fb6d74a935091a44124906461ad57aa3b686a19a5af44492aad698882c4319d629c1d0fc1656b573d2348a7336338d7810b2495e74b5d38238d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9cb51c98757bdf0f0e4d77b41580fa3

      SHA1

      c95a02e8d031d733b8b429e42c50b87b694ce115

      SHA256

      eb3c351dc32aad21a578cbdb64c84bb034d85f9be4347a762cbb9b9f3de21129

      SHA512

      c700f815bd5793144de1baba1f43ee226e0cbd144be0c1aca26d752531615f10e8e56358bb0b1e2809d02b35dbea6303afa182a0cd7955e23185268d3606b0db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38f0eadc04ae0812d8a1e00fc060e4da

      SHA1

      9d3ecb86604a821e9ce175678283783339a8b0a4

      SHA256

      34740daaf179650bcf584627388f00ce1951f5da161105c0492c6bb653aca466

      SHA512

      0d16cb43816471502db22788e18f46b6cbd5d719abe39f4ef524ff7b1d0e3821ed51cba1fc3ddfe610fb7efe590a83fb4d0d4e3409eec379221c652086d4292d

    • C:\Users\Admin\AppData\Local\Temp\CabBC20.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBCE0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/880-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/880-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/880-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/880-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/880-447-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2904-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2904-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2904-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB