Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 16:16

General

  • Target

    84847be9acaac6b6e145a2602e5c80ed_JaffaCakes118.html

  • Size

    156KB

  • MD5

    84847be9acaac6b6e145a2602e5c80ed

  • SHA1

    58db0fdc0cbd54e98282ff57e70460752f37195b

  • SHA256

    691a47fafb1d3cd626b71adf4bc52d62a7473a1a823b304a896581776f04874f

  • SHA512

    4e50e80631b47e087707c1a1ef5c8eebd92d879b08e7e9bc589a0ae7e905bb097537476ffb5e31ace630beab6a8462d639ba221810066356d2cf81aef4c0a313

  • SSDEEP

    1536:iLRTTf/OgUjrR562zyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ilcnxzyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\84847be9acaac6b6e145a2602e5c80ed_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:804 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1700
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2704
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2040
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:856
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:804 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c67bb95b52a57cc3e606f4ad74d32f4

      SHA1

      e704bbbf92008587ebdf75bfbdf18d06dd15e279

      SHA256

      9498006c87b5d9501c7ca022f975df46a0b9b8ce600f390cd1b37653472012a9

      SHA512

      138b893aa5ec8318c164f4e9fa2474e6a4f9ae1ff79a71483f3bd379568f66a5b101e73129f576af479dc8c8463055ceb122bf69145f7d28a99ad5692416ffd4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a732de4be9c596fb1faa0446e8b2c5c

      SHA1

      7d67ded57a5068bf4572f3c754677e1657faad40

      SHA256

      af437975519645db1f24577606acb3e7982cf22687c9ff3b830c86691e465002

      SHA512

      7a19d8d9bea29d3086b1a6d3db7ef5f13f46b27c2b73279c2ef2c488bb0d6776a41414cceb0e033255b6559cbfd05861c859100230092872c212a08ccc5b4246

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92d6909a18a950c2074535af911d5ab7

      SHA1

      ea4eb21528a89ba79b2d92ce4c3793b1faf50a87

      SHA256

      8bb5d18cecdbbaac8ceee7ed362e7d98ed235ebb300c41fc56c3b6037ade63e1

      SHA512

      1151000b56cb79f4d695d60c758636d2451c643af91b5e26a8d455f2abead62d9a263036816effb56ee3e675a5a3a7a57045df63f4bc2e0d8eaf8253c39663d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9481e6faf4d761ff40ae93ac1a4f25e

      SHA1

      faf96560ab32508c02e9c270fe6489d3ab451ba0

      SHA256

      8aad0641092fdeb6a283e9b3f1d68b3f24a975d5cd7a6d5cc986a3d7734f2cae

      SHA512

      f227f41d0af836ed4908c65de7f4b8890f711470205b4a834862da1f290727ad9db9a79c9ee37047a0b9d1c6deb6a08039720ecb9e0be4695823b817edd9d78b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2dc7ec60d513f197d48adc33bb67be13

      SHA1

      d930000d3ee77950c5a469f32ca6aaaf98e0dc4d

      SHA256

      5fa366cdb917508a1f8660edb6d54f4e009729eeca746c532c4f05a429dc73a1

      SHA512

      b4ebc9e28fd2d8a08bbb656f3e7b90ccd55d1ef4c3a7a17d831c0944877fe72d25b2a01b4bd872c1985e82d734610b500b0c9d54490843a61897195718afdc93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cea61a0bfbad7308eec3de77789eb99e

      SHA1

      c03fe5a6cdfa574bd7762fcf130177c9c603ef0b

      SHA256

      3eafe7b9cf1f7e75797d79056bf32807853327ebe6f714ca8cac4c5d0090aced

      SHA512

      0cb0397de718340ab6886619d0fc6fa37835f22f27a45412a9f6b15ed595b7d6931ab77bf6addefb63f3317fd6768ff5979aa3638bfa175725b2f8e3a8eab65a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93eaa91b5b1c1538cfcee9f5ee147d8c

      SHA1

      625b079416e8f5cdd98664161f5cf55ef9332598

      SHA256

      1f0f991809ff00c280d2b2f98519a86fc5064a682f8b009d73e485aa85507a4e

      SHA512

      451763a67cb33a16eed90a50ba864a977569c9ebe49bf8238076d9d711df9bee7dbfb33002fcccdade17ad4ac7ff19f10bc115ed9a04ad891989d52c04e3dd70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e248e25deb66a7fb87937d0040e65345

      SHA1

      56a0080931f17233495ae5f91f120b92b1af8da8

      SHA256

      f24b689fab0155fb6555db623b622c7bd314f308ff6e71a73d7e0990a1b539c9

      SHA512

      0431c1c62964a6723773c9342b54e6ebf9a00bd6fe7d925b711a00a5e1b6988e71b3c03edeb4661acc7fe8fc8415c4ae613ab8a7699ea585beef85568b707932

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bc926c7de73110b8a68c00e93445e87

      SHA1

      a79c300583cb22dde5470af56434e213841d990f

      SHA256

      a588f302a780f2404ccb6946f32a699321dbaff226e7e81825665a29f231359d

      SHA512

      52b2f66e210eaf86854312921e38f2193e15be3075a4221f994726ec693164efbe8f895d9ce16fafbc8e3e2f90c047b8cdf67b6ce73b2bc6e1b943a5ca8e6177

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96047e407237139f93587b41821e2289

      SHA1

      61bad18356e874747887e3168dcc402842ef9556

      SHA256

      17ed6818cf0727546f31da9d03e5e8ce4a5c19676f724cbc43b1af32714a53dc

      SHA512

      e12fb1a79d074ea457afbffd4eb054ce3b211e885852f0d600a7766e1525579b732ec7929e55ccbfd4b861febb5928929242e40063b4a71dee6b725b82b8ca02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c18f84fad2afb79d3e341bbd64ca714

      SHA1

      7c67f35165438e945088865768d8076a498b20fb

      SHA256

      bf8b5f3f0386e6c702108646d636ee83d3b772aab725e1d5e147a551efa8d5af

      SHA512

      2e365bcd7fcdf4a7114164c4beb707c6b7f851f374335328972fdd03e3b35b3c24661ebb4c0d0bf48f716e4a7f6759a2b8775bc6ba3516fb2985a74a042d80d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc18b4c8bb1d55d94026ede549342d10

      SHA1

      b480559d2964fbe654913e051666c06a88ad3163

      SHA256

      3773b4b228eff8d1cfd7f2dec063c483a727ed6f323f62459b1bf8f29e39d9da

      SHA512

      4f6d90c244bfd6d90c60afdc7f2b1ad34d151e47504eaa8223d32b02d88f1d62b52631eb974306544e03e7550a2f4bd2f9f3f7f2e70e84e5452dabd64d0a51b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27ad549ea00c4ae584c7c86b64e12f31

      SHA1

      148fde9780b30d0c6afaef42b6de6a01d3fc3b2c

      SHA256

      b34e5614b2573289dcb15a2a223594e476a340643f29be6f191c03c0dc5d7b40

      SHA512

      6a355c30d84630f5a4f7a3905c0f9d7bd1394de0b5aa8d24ee20b5aeecf2d0a564a7f479ea71f9d70d64bbf6cae990a06ac4205c0d0591739ba8b268ffa01380

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a285d86feebd46162361b30cd465c0e

      SHA1

      45b85ab03d826bf4f36e45b4f8cb36f729bba4f4

      SHA256

      2af1c5724e2d6a551c04983b61263d926f0f81fba8b647261eb42da13dd094ca

      SHA512

      89171828cdac213f72bbbd278e93c0910e558fa856399b6efcc53e91174577a8e70bb39d47eac0275fc3c8aa836bf01b8e79bfbeccc759c2d000c5103e403705

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fbbf696dd4fd9501484e4fa329183e6

      SHA1

      59d32a15d0eb7a38efc20fc5f624ec4160bd24f8

      SHA256

      252bab31d6f288297723f7a928bde6e3c53e710e307bc58bfea14a586b589a37

      SHA512

      bbb636fd940efd0a1998f9a53e5decc5fa16e87ad29b0bf8227887170c067d19df102e9c0b0175e1b92626b750e5a6e876a106c4a19484060260d0d2b7a67da7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f313bdff34c81822b6dd15fbc5b44ef3

      SHA1

      a711e4197fd6f478d9196b5ef82c5c9a10e1c554

      SHA256

      a28864395b086bbda6ad8255c16d14eb0497a5bcd5c2e9526d7f0811f0f8f7ec

      SHA512

      9cc370d14532402e4507849eceae1f3b96a1fe1ffa5dcc439b039e2bcf6343e84991eaae5ea5926e207e5a0cd08ddbd470da366d00c4c5536d184a8e0a2a7c31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7442a44a63a05d7a6a85abe9c7c93148

      SHA1

      7b42c8454d5712850855ec1a427ce3d927c15fc1

      SHA256

      c72cf941c466f2067bbe5b3d1ff811a5b14d312e6f60c471ed897459cb4e9aeb

      SHA512

      f79b1f46af9a646a51890f08c6fe2c658e77511e5b063b4862ffb56b7aa525914a6c14987e4cbb94ba23f3bdc61d5c14ab8de53e19ecd5a88dbefe9422cf27c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5136f7996a07d4666021f307b387386d

      SHA1

      731a34981d1d0cffcb1cb03c60f440754d9f4c4b

      SHA256

      77d2f9dfdf89c0d9cd7074cf6b201e2df689afad59e15e2fee38f96c23b4ef3d

      SHA512

      77477a9550d25890f10dbe8fbe8b8d64deac74061160eee15ad85a06b959e68c2eb72bc69e30d2873ee233ea7fc796a8b8a34a4cacc1e28eabad798712d44813

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4a3fbc344e6f3e949a0b197ecbc288f

      SHA1

      56918d36ff6ce37614d6f224e88263f8ccebb239

      SHA256

      2df2f80f7ee1b2e4f83b297bf543391f2ef9fb61e686b3fc29f588d63644386f

      SHA512

      80c0bd2f3688e2120fd8b9d9dc1b0b8eee4cf9f397cbc85f85299064e28106de7822736b9d6719b3c9237c4d23c6022daa3cda54b7322a92fcf25508029578ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a7a470b34344aa34d3a6d9f004ec810

      SHA1

      95466b0a54a77c5e81681dc299c6f8f86e9df2ee

      SHA256

      4b0977e2a0fbaa1a1c7fda49e4d827b9237e38a9295422d17571ce37f765fd0a

      SHA512

      db7e82926f0dcf086d1cd66b7a63b5c88d7b4f00aeee245046f7d26fdb5c03b962943afd1a20531ed879c08a27be8bdf6213f635b138c3525baeb69950228aa6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e16f6ab0622919a899988c1852ec248

      SHA1

      3f8012af2c5406da88ef24b1ce44d36d71550666

      SHA256

      fb6bdb829dcc793b6ac1a48ef252cecbfdb530d29bf9c02d446c02cc3f613ee2

      SHA512

      cca746fb25cf332a4f2abb2395facc520c489e0d7ab7611360db47425f1234c1c93ad13ba5cbc6b9ff45075b662835a365109374575dfb70a7203047cfe77423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c26d8b17d2e133f14101f5de1d85f4a1

      SHA1

      03bbebbc1809be3384a782d4176a593837c9d8d1

      SHA256

      13fa32b134d471cfc573eaa556717617586e9501bfa8fdddced639e45c2d7699

      SHA512

      868e80346ef5936e3dfe70ace40f1edef87a3693789d25fe259793dc7c6ad372f6a2b1c209d3e4f0285ad22f8561e64f76277d8bb19db656e582defca0ed5aec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b4140ae0d1eea737dda081115422d5e

      SHA1

      c66ba0df7f7d441bd03b56d87bb04cee878e13ad

      SHA256

      e79cd29bccff730c6d78e6e9be7d540f4f0ec29ac4869505d92844cdccd2773c

      SHA512

      f337d643036032c7f67ce43cf572621bb10a283db2d8b019126506126a3f0ae95c08342dffc2d0f848e7e8413a72c9c89fac2b9d31b4cc0c0e557b919268c028

    • C:\Users\Admin\AppData\Local\Temp\CabECEF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarED9F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2040-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2040-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2040-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2040-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2040-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2040-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2704-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2704-435-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/2704-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2704-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB