Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 18:24

General

  • Target

    8ff800437140fd713d7814a1181011b2_JaffaCakes118.html

  • Size

    158KB

  • MD5

    8ff800437140fd713d7814a1181011b2

  • SHA1

    9e15ca31563fc838186c41f02769d7d9f6b69649

  • SHA256

    26cc4368ba39296b275ee3a8f6f16132a3db3891aabdaf1de92d2e244d8c1b1b

  • SHA512

    7ad1b6cad8861a46b1f0b74a0084ea8c328e0be62d713053f28c135b43edb709fcd16c552444c3871cb59c712876016b8c55fa54f93f3664587d65042c9fa14a

  • SSDEEP

    1536:iORTVr7/E2lXoEzkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iEuEkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8ff800437140fd713d7814a1181011b2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1884
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1924
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a67cf3d715caf4518bd0132d6a2c472

      SHA1

      07dff5a0ba1213505220ec88a6fb638114d4ffe8

      SHA256

      5abf45b15da354fe61dfbca111233ee830565d17784cbee877ca8a35da1cd58f

      SHA512

      b5601b9d03a26fe35fc1313c8b93e4e63de63af032a99bdb6ca5a8e827b3ef9bd4330b362ebd96ff99d58448dc65b5149b3924ab75e91c1fe90f4c70d7f4baa1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74cb86be93b7f0b48405b53a3d2adca3

      SHA1

      be7507475eb0558ec801fcec00ae98757701a1f0

      SHA256

      899083589d0613ff5bb04461bd62d60725b65730e0a2b62dbaf8b0baf91ca7b1

      SHA512

      dbff82d12137bc6952f8c472dafdb9f9af0e7431be263bebfc2219a28f42fc47331316bfa604064a03ee4788308af747a8c1d6dcda053038ed5a9081b88f2fed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9bf3f1c381cbb4cb2f21dfc65799328c

      SHA1

      84ebbe4491ab347fc114a05345f2cde34f8239bb

      SHA256

      3ab6252c358989da319d80a6d0baeea54dee20c280dbb045b775289b79dc3a46

      SHA512

      ab5a07c1fd85805192fdcf54331746166c0ccd4ecfa21fbd1168f33d1967db1f6eec240a18c0ee4fbc3d7451977b158503fcf11c39c179c0c7b983566a7f26d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      437515e93bb932f1dd80ab1a9f884202

      SHA1

      cecbbb350d8fb5b36db5da424eff9ff64a863821

      SHA256

      3dbfcb4c86a36978d53cac2dc370815bbea56e6936ffc79579f4bd185597094a

      SHA512

      f4015ca0fae52a1c3e93ee44ea645bc5d6783b64e1be72b45cd72cb175c0920c9ac31167d021cbd66e70384ad3cb1e852ba28bb83b2ee82df37fdbe62f5966b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a041b228c799c624fae7d74ec580a9e1

      SHA1

      2088fb086c4098eb5f9435cbf7a12c2434b5135d

      SHA256

      4471c85d238f56bd7a15d9acd2879f7ad374409ac734b76592c0b6529e788f87

      SHA512

      7445c5281cbdf22eb98ebfacb22b54a2b2822e1b1026972d4d0f9056b642b2e33589101c300e2d7b21250d796bad27baff9acb8d5f3107735a78f4016d629404

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      215d00eed326f48db187a479b68474a4

      SHA1

      84fbcf5588c4a270ceca35673cfe9db3a588ed3d

      SHA256

      39c7c34687e22ea823304f5f3bca8d87127f915a0cb00dac131a2f1fcc6772df

      SHA512

      f8b8bd1f4fff155e2ee2fd30d990b52da79a902fceb532876d7edaaae2c5478036828da034c6c058bb9c394d2d6d2a3d410e079feaebf7f59ce28a0567ba5603

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      132b34c59db50a6ec33f12322b4fe2df

      SHA1

      8f7bc8827d2ecade3baf4949ef698c78e0775137

      SHA256

      5b2ac812d264dd7b110f91a787602890eff7c44593e10d478d750333e896c7bc

      SHA512

      3270ecc0e6ff0ad188e3997896251a02cdc15df897634bfcfe560d2a9de33a16c9f63a7fdbe2a98d72ade672024807e50f40a210acf67338ee8d79fe302ac6a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66e8f5c6b5661822e5dcfe721492b199

      SHA1

      d74aa96df15d93c4e8520f024184b4506f1799fd

      SHA256

      02133ca1d9a52af8a611d7e4c6ebcee1b8754b9e7dae2f4fa1ed6786986a9ece

      SHA512

      ce600b745a3a9b376eb165a68852b113e8add7b8eea1e390d070d71ffa3fe27b9bceeae8b8169d2bfab98c45ff09927ec90877db4a7833e6ba548f074e4805ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6e3e78af8ec6e102e86f203310c7b5d

      SHA1

      c46847429f8bdb66031d86a55d4404d49a3b6e06

      SHA256

      50d8baeb074bf66b2460689e10c5eb662984622ab28e7d04f1662b6920f3f734

      SHA512

      a3017e42d6ad7ff81d0358a7580f320c3aa5c2f5540ccf4c20efa8fb3154af3e056c37936217620908e66215d437173dafe8de677fc4f14e95db95b15b1a2094

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef037f0aca0802a942c4048852e5be71

      SHA1

      921d806849084f3f98bb6eb3bfc83b7f9cae4d88

      SHA256

      5dc3226ea6591d4cdf06ac9a7100e658b4e786b5ddf5796df36060bc1b25666f

      SHA512

      a81187d55e39cecbb8837cbf76aaf40f70d25a85c8769b44b15996e94092cfd65652021811bbe19854bfa3ea1db4abb36fdc5c58900c3dac766c4aa0b475a343

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c7852a8402e9abb03bbe4535a466b09

      SHA1

      23f14c83682cc91e23f72e23dab90c86d7077f1a

      SHA256

      d10e9b28d24fb910b11f97be0605c24c6cbc6398f52a759505b3a7370ab02207

      SHA512

      7dc0bac3df81f5c22c6c7fdef88bfd3bb9b801edb104486b332ecdca17c9df2fc35def8b4dc61d45d4ccfb2bdce4eac276490967d25182897f97f20c7539bb17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0fa10d3a6a6386646504237245e2636d

      SHA1

      90f1888c1f841f38a5239a8010a5463e1da8a8d1

      SHA256

      6792fce85bdc1202cc67f13f15499b7ba60c53c7d4d1185af511fbf75828c0b7

      SHA512

      8a7f711c3294d20054c07214da6d25475d7ed845c700d655bdb016da9cb252c484e744e7326fbf6f27ed13b08b1f6eb3abb9344cd0445e64b71bb3bcbd711d8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40c7f42159a494a7ced5d01bbf853124

      SHA1

      130ef0963115abba5d203ad04a8991c07c81b318

      SHA256

      30d20c8e84e9658e99ec0014b929db4033d3dd5daa9214196e5765feac79c407

      SHA512

      22def50895d7423070848b0b0621c21447afe2c7d0c0b50dadf4a0a1009a3236ee85a61d87e8d33999ab76d984320edff11a42da742d5378281ea523354e87f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cacbc452bfed2b9a07238e30b2e456a

      SHA1

      a0b15b52a4eb47e6b98e9e987e0a497f1ec52288

      SHA256

      62e41231ce2ca829673dd059015c425fcfa0c9509413e346f05d7a7a52036a3b

      SHA512

      d5eaaa4b5b9ae3c173fbc8bf3c10daadb38bd1197d4e22b4957a36d10c025a29d89cae590fde5c1b6da44dfc88f4f948e549f83f1c7716a2833aa159b3b684ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a200a7415f681b69a480b82b23ee30d

      SHA1

      e853e3d48478445885ea9484a778a3f72ff6ecd9

      SHA256

      e4f9bbfe52cb4df685159dfae968ea0b596c219f972a64fd044bf47982309913

      SHA512

      6ee052dd937c6aa46f30f6745693bf5e61607a7d9ab9659f833b9875fdb6fef79af988e6bbc9983c182364ef0dc90d94225403462b7e8e4f50290860a2881c16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b7e0982412d7d21d538d0e04c64aac9

      SHA1

      9fa974b07a7b9f4fc20c79c39027f5dd1ce5bfeb

      SHA256

      1991fb129caa6d8b99bb77c304e9254fe2d5fcee51f3d026bf66b81f23664d2a

      SHA512

      6ccbc1744c70e2205523453166fc5a01fc4c2dd57ae55a6afd92feff55d62d20f048d20ab1dfe61ef3df810495ebd6372dcd71d74857a34ea1f2606adc547c1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac5b51b60b842acee11726fd0f4cbb82

      SHA1

      8dc88e712588bdcdb7c71c654835720eaae7c2d0

      SHA256

      c02cc0f19905c7a5b7e4c2c45f0897ee205e9b39b59fc6d896fbb29e9df3acfb

      SHA512

      ada71ddf2727dcba45c6a09bfae2d9f02ec046f638d5a35bce0192162c19551884fd64a41b1b501ba4dcb9ed0ac01ec866d366c41eb98bce299b6399384ed519

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e47e5ac3aebe58f97fca0c005611f43

      SHA1

      089a71b84303c476f112e2413ca93dc97822ba91

      SHA256

      a87e6c7d054e6cf356655b0edb21bb759d58d9eac737173b0f757e221630c08d

      SHA512

      404c8e9835f185fbada83c855e01cf2dbddbd1ac039702fc218e02f89bc67ef904d1c238d1d3b96720fd25d310670fe6354f87c74c0c6705ed2bb46925ca9474

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5eb37972a9bc9c28239b880f717dd50

      SHA1

      0cc65f1fccc7d2d49e2a7e98056fc35e9721a43c

      SHA256

      22afcad846b706d5fe09248df5ed062d05928c34983be72db249908525dd646c

      SHA512

      599bcbd40b3793a0a75fdd8760683de3a991d8974a49a897aa25faacb4d4eb2aa9f016e264b73126d40babe17a857e437a43d3ee38848f5b520ecb6c93d90a3e

    • C:\Users\Admin\AppData\Local\Temp\Cab7B67.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7BE9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Program Files (x86)\Microsoft\DesktopLayer.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/900-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/900-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/900-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/900-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1884-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1884-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1884-440-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB