Analysis

  • max time kernel
    130s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 19:32

General

  • Target

    90400645a4e243c942d5f75b9580d7eb_JaffaCakes118.html

  • Size

    157KB

  • MD5

    90400645a4e243c942d5f75b9580d7eb

  • SHA1

    1c6b9d2c28d69860bb045ed7b4d3a3ab23fd6a16

  • SHA256

    f1a0c3038777735cc293dbf9d70266a3c1f59de8d72edfa93a411521cc17c40b

  • SHA512

    8ac8a4d938d5bafb0926a6167e375743960ce6c9b003e8e0d273fc96b6d4ee17c0625fecb8edd4945a7b4b3c2be2a94c435ffe0c1d7d77fe5fd1864998c1ada7

  • SSDEEP

    3072:iMUPoypa5kyfkMY+BES09JXAnyrZalI+YQ:iktpsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\90400645a4e243c942d5f75b9580d7eb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1292
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1364
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2560

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c79fe8473de560dd25816725a42e1f2d

      SHA1

      034a8a1abac0fd81967b29cf6336acd4a1554648

      SHA256

      0ff3c2be064fdd61fbb432260b00ac117a92dbb8d59aa1b2b8f0c39b8ab70c80

      SHA512

      9ae760e989a5c3b70f29e2f1840c8d60697c69da01f23c45c652cbf21def10265d08601dc6828d6fdbb63519786e496f3e1d4bfceaf0c2451948cc18a75dfe80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e83a89b68b7f7a52d5624347d75823b

      SHA1

      5336b35351966b8d95822e291f160230326c9973

      SHA256

      d95524f54a871dd6d5356b64323a1267e7b4ac6850a705421f7d914cd7f005af

      SHA512

      ab1c207cc7016c8fd7d13b5f29a1af9527354421b40d45ccf1172474d664221dcbcae625b56d546fc063679c12cc9f4d55b5307f56bd72c3d65e85e455ff5784

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d41887465a0ce36d89e0d7dd27ca2cce

      SHA1

      30c77b5543d74995ac75b7a08a3f2f9f8a1d38c3

      SHA256

      da69647da24029a95fe713cebd63e4c0aac506de4dbe29ce4a276969f268e294

      SHA512

      b543cb1c1ab9c6d98282b895f162628b40e0df75943480d405deecf8a6cdd294bb80bae2b282e6cdf7b1ccaa4c95ce4ccb49c0da3c9782648438e4301ea34d8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12e20a6d02e90fa1f2377042492316c9

      SHA1

      72cd254f0f072cc807ee06e2643b15fcad5fd198

      SHA256

      d6083b01757fa10ba23c92d1cac4cd7458e325c3e611c5400edd253aa81dc3a8

      SHA512

      bbe4a76b2c0fbb7bdb382b17ac12845a0a2ce0bcdb5e572c9987f070c70a83987f2971be8b3397e02ee81ecc32699d8ea4474c485631452890f3961e638fe5fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3299daf3d8a3de6cdf2e6e2927ac234

      SHA1

      ebb60c760c530e79d4c6de13262735b7d388a909

      SHA256

      be9ea3df17b36d09c08dcc835d37990869167835562326ac022f679a6360ab99

      SHA512

      6bb8ab10e804cd409eb5dbe99f6b6ab4b9763f1803f517c48c0f5826dee53762642785422a4cc9c11ed0fe03e9308ad95aa4037f36521a8ef945dac4ea00a906

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab63d2b86f33f9c637f4ae92130734f0

      SHA1

      47ed06bb41de3bb153bcf712c0593b153dbc00d7

      SHA256

      4ffde50141f69f406d8ef0900c8c6beb9d688f021327532caf990620f470df27

      SHA512

      a9d622c44209b7a6f8d73e66c32c2cc299dc1a879f4a50ea7a4634862329a90d52362586c3762b2523d5156318c062671f06497977c28d52efe21f98adfb5732

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69aabb8beeb70a7611fa033139a19f51

      SHA1

      1acf36b6dacb41f807d10248cce1e89995614678

      SHA256

      2170f4a6c73dfd213d0fe551c3b8ff18ddc453bbfdeaf586f419dedd10dba342

      SHA512

      3bcdf1db8d9cd711114e6b302cd5476401cf4f19772f223d79238999599353d24994e9c5f8f9062572f7b8b59c7e6f0b08f876ad8797ff2bfc0177a835b3da56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c341d89badda8f71fbf57538ba4d414

      SHA1

      61467be085203e6340ac82c5372480c18f671a57

      SHA256

      aeb69b998833f61d625d7b961bef1d28b95987871e37db06f352c951c4fc1cd7

      SHA512

      d800872df13d0583f62b2aa6264457c881c5936defe88ce401c7db16abb2e7ab499b8b981799eace46fc752aac5927d53e1580b6b491d5146139a184f44fc37d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0daad981c1bf29931f70508b8c0907be

      SHA1

      92f36799dc162e4f1f1381410168e7c8e94af53f

      SHA256

      9044b5a73b95d17a2315f51db472fc7995b3133144cc09f1a5583973f04c3196

      SHA512

      9f5a6443701d12fd24147789c7eaa9ba9159bf5588c099fd58f3bcd7d2a6ac5281ff2f965291e70f62e84133253da07bb201e693a34cef40ab6fe8693ff5161a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afc11479381c39a35377d9c06d6ee061

      SHA1

      7275713c47493a1f94ee435b2b00f1ebeb92f25f

      SHA256

      1906586a1a197107cbb73269b2e9d4035c3c5d642b3caac9cbdc0f1073e6de4d

      SHA512

      1d804216c3b9f32f07af46d630d8977817b35907760565a89d532d1aa945a829a49dcfa95da6be808c2ce328e1c4e77d7c51a4952aa5dbed2aaa10f50d456b30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36d3ca7d66ccb52af546785ab4b04098

      SHA1

      350295ade7b341072f8624b875691d0eacdd3714

      SHA256

      6be19120e40d7bd17b8d178a1856a8ab374f71ad381105e412146d8581312f45

      SHA512

      5446c0d64c428fe94696fdb869e846aa4c879b651f57631c592e8b4b367712507395e233e0c3c5309ead20766ec87d6b081954280466a9c138f1eb9862bec49b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc2c2fadca46c4ef5178f25bd03caced

      SHA1

      7c3c10055cd6d6d3edafcf8f5f53a8fb735dbe89

      SHA256

      85b38b0769de83d35e393966ee9da6f4fc3693640030b02693d7f904f4a0266c

      SHA512

      ce496d9dd3f728ac890b3d0347fb25d4c2eacfef42b054f46473b9ac8ed0965c45db590cd5f3fa92f02df72871913a2c6ac8b5d5afe6dfe94e168d2da98ff94d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92a4c2f03ce2ae811ee56828528e1634

      SHA1

      7f0c4150b0ad00c28b2a4b5e352cfa3ae6b2ceb3

      SHA256

      8cbb41660dd796ff0a16384fdef29438424b5521789d649a102e6250ba125ee3

      SHA512

      00b61d395afc7a8b49c8ca4be3f55e29a8766c3ec61154e30e92150635c1a5816a2ae109be04daa18f3eab0f2f74e6b40bd49cd53f7c588bb5949c14177c4af4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7871a7cc384f6ff175c58e5e64941c71

      SHA1

      9a611313a1ea3a00d69d8ae2aeb5f0f86cc1f5af

      SHA256

      0bfd6ce7fbe6fe158b18fa5d5b921897be506090d27f8da1f5d4a252468af4c9

      SHA512

      358a8b6e49a3b86655bbbb50ae439fabce322ef7de28ea3789b1aaea4a23961fc4c0c78a26adf07d30945ea85296bbdaf9ba97376e72c26230045c3bf85ac2e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d56d3ca4474d5c9713239d957443a306

      SHA1

      7fc7eb7b5fe4fde13d7f4bbef3462ec11a48e508

      SHA256

      91e65f94891ee5028d9d7bb92e81c859eae37ced765886b285b90007b0a93688

      SHA512

      1c65df36fffe28a03693c86546706ca62b63ba8cbaaa0a08090d965fd9d48fceb848f69a802271bd0142db57eed6a7620487eee47f0e3669fa619c15108fa269

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a17ec49d2f71fe01f75ef93b1aada187

      SHA1

      1af3b7116b16c32e8debf5c1925be8763abec319

      SHA256

      86d0ff08c76f8a9b66af584fcc33f23cef7a65c96625082b66be895ec8a3208f

      SHA512

      55dcd41ca36d7988d9e00b8eccc1a481ac4bcc8e76184431af0a8fa85d20faf246d3d905a9a3f03c8711696d5ac0cd510046683bbd8867555cb491e17a189f70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33ace0f6125822e8cbb5eecba70ea733

      SHA1

      65abf99669308eb0efce7e71045d884ec0cd1608

      SHA256

      92e46a600ad564323d3311a665a78c48c61d2d4fd2a3d3102056170e9c305622

      SHA512

      5a9a82dbeff2917a3d020ea47c836db79b3d5c9c83c44f650e890bf9b9b2c1f8dee82699dc87bfe9d6bc321df768e621f2ee2ea9209a4d57287767effa26646a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      400bb5a831729a7b5575999f20a71f6b

      SHA1

      b6001b0dedf5c14b4913ede1fdc00a217dfff049

      SHA256

      af6efcbff540d463b5eb76023f13c835b1bbb8f2bd9c5f043f587d505f16fe03

      SHA512

      cf3ec72a47a55fc375f1be915d5ac0718470e7c14577fa10c5cbe663c58e996a6ab2bd6c788fadcbe29c286f3a545dd290aeaf035888ee58622218d8b4e88e79

    • C:\Users\Admin\AppData\Local\Temp\Cab781F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar78DD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1292-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1292-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1292-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-441-0x0000000000270000-0x000000000029E000-memory.dmp

      Filesize

      184KB

    • memory/2036-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2036-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB