Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 23:29

General

  • Target

    9147cf1535e063369a834c3380a39414_JaffaCakes118.html

  • Size

    155KB

  • MD5

    9147cf1535e063369a834c3380a39414

  • SHA1

    3be6c1d4f33a645ceb708a06cb224f2182e5881c

  • SHA256

    7e41514bc96cf636dd784ab28fa88ba73efc2cc28f3d7fd6d16c888692a16e21

  • SHA512

    86627dd5b7cdf07d31522d74aa4f95859a677c5f6d9bfe674954247bb45d9fca703818a2b3a735161a69990a96fd4695eab4e49c45bb85e18e0ac150534673d5

  • SSDEEP

    3072:ikdnrSf5nwkOXyfkMY+BES09JXAnyrZalI+YQ:i8rSRnwDisMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9147cf1535e063369a834c3380a39414_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bcc768fe9adc9319a95d8ca228e4ec75

      SHA1

      0027f2460f155a659d86e9e93e6ca5010a04b2e0

      SHA256

      7fe44e0cf6fa440315f027e2bbf9ee10f4b223fecf0518f1b608e3cd91ee8d35

      SHA512

      576565f07efbe1999b6e793a585fc52baca482e4ca508ce5d4bf35712be081c20197dedf09d71e1be15caf37e0b74064924c1b30904db27e190051f8c308fc3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb90632f993312cbf33f1badc54edf50

      SHA1

      6d91341d30aaf2cef8460a22c4bc6e60b78fd294

      SHA256

      1b46b94de6278a5bde277c15fb8bb6270a597fb4991b9d176d7906887b0014ee

      SHA512

      125ad4a3bdca046109feb86c2f0ad0d3cd30c42b65d3369816f94ddf11c5d58f5e9910c65ee8d1180c7294730a4f1806f40c49582a7e5188ed9837c9f2e51a14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9eab22c3597838f501055094a601a61e

      SHA1

      f1451e06e3de293bae5898ed5cdcad0960c138ae

      SHA256

      9a50b6d9ec944cdc4cfaf6bc8b837342c111039a1fc5bc5ae39c919c00ee7e5a

      SHA512

      c628ccdf3e358e1049ff4bfb276bf025c1ba8cb5e83fff93bef3ed1feb7ad3afa267eb9cf83544bcd6d63df61a1bcd432a2ac6336a65068a4d738131e3744584

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf690b4666c0ecd7b4d407d6def68b4b

      SHA1

      610d66eb19c7ed3926f9a42ea824c3bfa2ed9383

      SHA256

      a56400293c056f8b9a7c8a4a52f338b7fbbfa34375dba74003a0cd20663e46ea

      SHA512

      eb6e9ee613facaf27b9c8b0b5b4ab088be686ca1c4fac6848711e07658b83735043162ecbcc1e69633a8a83844cbf800937584af213c08748cd8a3f92724f36d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cadd036dd580e4dd7ab2f08fa13b1c5c

      SHA1

      f6557d955ee833fe36de94e94d0072d0b63d6c90

      SHA256

      6f147383aebc4d267f0afce87babc3b1545e957a5f139f4277cb320861aeee3b

      SHA512

      8ce2535fdacfd1cd550623e38003e1cb4db3ed601efb39cbc92b21c466b9ab674ced32b7b3b671ccec7e5323e1dff2a63344d1ba279172ea06ab13e75be62efc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32637f7f3b506e7906b491efabb2e0f2

      SHA1

      70528b01b2d32d3887ebf4a9c1ff1009a33c2843

      SHA256

      8fc9ecee67ebba974e07d0c9893e0fab561c740b02988da7c709725203f958f0

      SHA512

      591fc7ecb44c77c7c94990fbe569f55e0f57b64574ca4779aec22dfd3ceb29bc21135a6504b9e847d5f27cae2c92bf83c24a0563d10d91f05cefea304d036295

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ae76af55ad6c66a631a06f29abd0edc

      SHA1

      51650162df0da9c3d0aa8a343b1bb4017e9a19d7

      SHA256

      d79c40fa8cbadc23ba6c58b108d6f6d191e81f56a6c2731c771a6939ccd77e23

      SHA512

      c36f0c9e2db5b4a10fe2bf61c3c7eb0ab03e23f94bbfb74ec35b83fea72dcb03ada9295c3ec89f6cb79d48e55d8c055760adfeec1c502649488dce0a9a5bf837

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5112a59c71cb392a1ed3d906ffc53fe7

      SHA1

      8f7fed62251caaa1902103a39dc66c253e273b30

      SHA256

      f3d758195adfe8e797c91a08bdf2789380d77888e0789ded97bc5ce3faf3071f

      SHA512

      18cb1cbad8651d0b101195a3c70a8d6c2d9dd0522b927ecce82276077b40e1414c073b7a14e8f797632d1542a22feb29f0618fd0adddebf821f821994eedc2f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      040a8f717dcd9571d49e55c3a8053af7

      SHA1

      83cf78f7175f8f1e25ead0767c7823df85be7c98

      SHA256

      3af8d5e68a7e156a3b533d96f66da45b8e8da718f40971a06a575431d7b0c499

      SHA512

      8405f8f9f69711bc257a673df2419a7711afcb210253009024a1700e76f930d275d420dcfa9d159e04c005ca275b591bd0cbe6ba29ae148f919adb94c1582b30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acadb00653f48ae73d1e363405e7da44

      SHA1

      107722b6b941165dbccddb948d2b88faad37fd7e

      SHA256

      f9d2767ccba37d656497b432cd5af6d6c455ed5ca2efed65682d1f0974409c91

      SHA512

      cffe3f9bdfcb6e14d77c9470ac0f5ae09ccf3176087e7e54540557181626ae65ebd0a8225848ed06078f77ed25d8ec2fc0ce10c8ad23b6cee048fc69cba68cb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92ca5705417c79148a6b588a1e57ce78

      SHA1

      164171ae19189afc361afefbce02d4834b974bb6

      SHA256

      729e6d213bd81fc1df3c1e9cc74c68f3887d53559f7f499f9b35542701c76011

      SHA512

      19f53a1df3b9ff825c8479560d09eedcd5a39f6aa4160f6bd7731df2b250ca6ec6366392aa54a2c9e97211322930e1228aa3c3baec71a489086012b746bb1f39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de2881863ad8b94f18ffd2cc52ef6606

      SHA1

      ec8ec7b91437b0e0df956b0e591631ab57b6f1c9

      SHA256

      73a490fcec976804d4234341ad0d0a9187d69203242c5fe40f0174672618a566

      SHA512

      35e2d829da55f330f55649e33af931bcd8b6972403229aca732e88287859ab79d070661a58a98a1e2270fd52a2026b0faec56f1a1f42357787dd9cb21bb128fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      066863d4aa4a02df672d96df1bcd5a7a

      SHA1

      1c5f0ef079e96132e09493cdf3df973dca1d5d3d

      SHA256

      c409a3107bf3690eeff5132cb9bd79999180d8bafc8040155fd6f5485c7150db

      SHA512

      6ec535424d7dfdce3811031f6350e74e12849941fa7dd656853c11ce7c4aeec10fa8a77a303400c6fee9911f06b724f3b3659eeabf28251b17d14044dca2fb7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90fb5f7e382eac6d07e5560f632c709a

      SHA1

      f61250ce47a7fc8899d75c3533c0c2fbe7b31225

      SHA256

      f6ff36dbcd20b3164239fc6834ebe1221c5445b5e78c11274fe3e1f739af6a8a

      SHA512

      68e658cd012b4d49f056c598652583dd229834686585b7fcc8f4440a0fffb8ade9fa582552272a86befc7d2c3998503640120d735757667aa7ecf20d239ebd25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1669236c939daf777f718d115adf8582

      SHA1

      0207172d3cf7c08139b082e291b2ce2b4d578798

      SHA256

      3259c881bf34f61c996aab5a496d3e6f62367c6b522749b3f39d1ebb570eb1a5

      SHA512

      19c6c9dede2f90b4a906dedb63b24d0ba5fddd58e62cc8924376de3b7d5c3cbfb106c3ddfa8910a7d284330802ea628ff0108e946ad955a63e247bc1735c0bba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2d016ce6307516c199663713258481b

      SHA1

      7e0e9651e796e630e5c0856799d8c1a6386b376d

      SHA256

      7d36fcd95356c5b79d26b3390768ddc81c05780bc8f3d9cc9b830df37dc4dfa3

      SHA512

      f111c475c4ac878073a378d8f730e04136a3dca7e03bcadab3e9142785282ff5e911c468ed32f1225150d19fa9990ff6c60fe26114db56df51c48191c53721c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f59707cbecbd033b3a4f59126b1183e

      SHA1

      ece500e5e86d3d447d9e8337702180f159713bff

      SHA256

      491a9a19744d122df9cadb72a17281630d906603f81f8a6ef3cc86a8a112c509

      SHA512

      e6676960805d5935b07f9782175800b8317170eb5026b1034e4e62f182fa745ac4d4b4409b5602eebbd1f25ac2d812373e5320e48d79a2d8afeaa22a7c2f76f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07aeae3c677173674e7727f86d8d04e7

      SHA1

      90f0f33badca9344fbab66c5c9e6059c7568af6b

      SHA256

      015cb860cf1fe955debbc0d146bad4adb57d53ec09cc6adcdce114c7c9643d08

      SHA512

      1446066e597def06a359f8cd492199c0a0a1becf0820514afc673cbd660ee40e9a1c4ad24d1ff8e40d84f4e918bc16360b34c02e958bac1feab6f44587b07982

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8cd307a73eb2552041c6cc538e2f1b1e

      SHA1

      5a5ea7de3264c60b118d8079122863e6f8e156cb

      SHA256

      19a79e33ef6675f61c125ff9d0b4353231be0be5064cc5cab6840cff3cf6a863

      SHA512

      d724e7ae609fa42e8faa0e12e7ad30d1115b1abeb43ae70a938a3c4f74b6f5d665e9cf164354348163f2ba49f4001725ef5a199be91b0a692d3eb9f98f86a61c

    • C:\Users\Admin\AppData\Local\Temp\Cab66E0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6702.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2280-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2280-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2592-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2592-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2592-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB