Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 20:42

General

  • Target

    908cdb7cc03e3a9a60e33617516e3af7_JaffaCakes118.html

  • Size

    155KB

  • MD5

    908cdb7cc03e3a9a60e33617516e3af7

  • SHA1

    0d8f09d86bafc19a96af5f916ee99ee0ff86b474

  • SHA256

    642863041716f1dad07cfa9619ae45a17e6ae19dc921be9200ff95b37334302b

  • SHA512

    9846694f13fe73982f3a1b1b16b57c9847ec8e67e6341cf80ec7f6a398aeab640c10775fc674a43ee8920e20e34769a3dc56207cfa8ded7f94b7e82a5f178f97

  • SSDEEP

    3072:i7Zn7thoKxwyfkMY+BES09JXAnyrZalI+YQ:iF7tdtsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\908cdb7cc03e3a9a60e33617516e3af7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1612
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2868 CREDAT:209942 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      423d232192584e48296235055adcb3a9

      SHA1

      4fd62e3994c9baa6dd46b08f9d15ca8eec5d8a7f

      SHA256

      777859f4ffaf1f11b72843726a038b964a5f03d3e00026388f86138592e49705

      SHA512

      f097e0f8b09fba2907255c4c919a175c76cdc8f0f95cabef73c6ef5c21bd30982d0843e9eceae515cea9bd82fb7d870a4629f23ea7755365d5934a59e95286c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77e161c9faedb68a71974c950c762fea

      SHA1

      ec7753befa6e2c963472e6b6d185fe54a37f6867

      SHA256

      8163ed61d08fad80535679285d9ca330507f9f5c098508a348d0360b89bf3c20

      SHA512

      86dced521caec09b8dcdb469d300a43a3bd3a45dc4df00b09b407b67f8cb30d2c7a91d4b799d19c659755f15b2494d9b3ace6e787c3baf0c04d512d57cebf98f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91253a0de3b79e2a2b1fcb6dc024e23e

      SHA1

      efa280760de352b1353e10d2c9b4de67347a3cf3

      SHA256

      e52c65427b122c4332f4950df365167094347030b7efad927cb9b0032aa8b995

      SHA512

      50dec88ac06e66554c035663b9423c8d4ab9df6c492ebe20c5e13ddfd977291dd3abde3b54199835786ed1df0171af1b2ae5fd4ed6d9d3399d3f04c2b25293a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8bc93f32674f7bc14e669dcaf50962b

      SHA1

      5b87bc615bc39a60640d8a284f44c692e5a10a61

      SHA256

      eaad3d7e4caf09b2a7885c5e38a2ea401765c8443678ed718bfcc7e57505c900

      SHA512

      774f062dcbc813a396b76ccdbd1eb1f50989362297fcf8392df7b8221f1b8e0e4a1654066a47c2586b8722758dc3884de373ba5e85c35d331f615c8e5895e2a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d10197d42e1fdb3d9c5ffdeb6835d530

      SHA1

      b56063bf5219c6e973046e4e7dbaea5a23cd2834

      SHA256

      3b5610c12e5d8877f0de57c3d7e5d48908c72678579d62e9159da80540cdae72

      SHA512

      671d3efbb78e7cfa86d34653d20c29f20c990cb60777166d40f2043471088e24eea4e3348d442c235b2dac7e8176f721f23f7ef20e42bdb7459ef96288d6c3a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04086c546f29eeacbb85f3e21f7f67f2

      SHA1

      0c85284f3b048e9939cbd92d91ef82e602925131

      SHA256

      dccb4212496d409896f22346041a3f903e027da0f52efd857928ebffef650d2d

      SHA512

      e256f2c089933131ecef60653e414541d68d862b98b23f25683ef64ee46509f90c144a504e9cb89f8eefec1124da775078f55e6db4911382a6dd3af61ec7e247

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ed569c79d475cb9fd9b975bdb952daa

      SHA1

      512643e0b1977f8e5c9cffb49ab625c41122d160

      SHA256

      6daa2c956eb161b2550f2d1960b4d1e258420f297e6cfaafe42dd75d26837008

      SHA512

      1df8c6a6bd5f85117802a54d5085d050ff634d8dff883e6bc33c663155ed398d043f432d86464c2006f4077590b49e25d5d8312e0ad0d8860c6d6369859d412c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0ed90197c89109569f77ceabbf60cee

      SHA1

      95ab88c69bd04915d0a71f76590eb067c0c75292

      SHA256

      5bafc3ed1ac631adc7e5f9de99495bfe23c8b3d508f6775b22e1932470657d45

      SHA512

      669e4a6cbd52f74e7440c9f8ad3c7c35fe6140bfbe9a7b8e2c135140a531ac5c9f6b3ce133fceb2ef457f620a7fae05abe72bbf23de722fb97c2361351333234

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a448748b3ad5863c11e3f692277d7f3b

      SHA1

      fc0d7992f73ab150088c708ff0c12f3d62cc5042

      SHA256

      78e58d8c6d81bc3a7569be19c2c12da2b2448e4df059d4aba0c45f5a70da77b0

      SHA512

      1d567d892482273cbbb703c892eff6c767eef48c693debceb5b0392b478ccb14e26ec86a65f5172f2d7325a36695a999a91639125ab11806e58055439c229ca9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3a5a4b86257b426bb8be0f735fc1e0c

      SHA1

      1de53c8b2972281f6ff93945289a24194f377a88

      SHA256

      c9d06c66a53b07b7a74128e3767f25bfaa6b614acc241d8c9c64bd21ac3b7545

      SHA512

      246188d54d945703dc41fbd6e329c6cfc59e0600e7a08bdce206b12af476d1e214343aac2bfde0e1ad2e2c7a8b084c178d41987192fc2f3ec06197de6476fe84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01f3b6d042e2278521e8fa5e2402f203

      SHA1

      7d2875af07788d46c1fe77a544dab0a925e26ddf

      SHA256

      65b4cab526c3db15589356cebddde533e4abf6dd21f13a776106720eb9508205

      SHA512

      70a67f63495601fc0999b00a3ef58bd30e6db70c3db5cf87c1bcd2452439ee6c0ba6e53a3c4f74eb87ad3ea5a61ec52ce97c30f15a8670a2686af0fe2d32a5f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eba77f4d93e5839954c62db4661771af

      SHA1

      9d967c0bc392fae88fa7d936f1bce214feec8fb2

      SHA256

      34b2fa85f2371d10ea8b9eee6fd1f5bce2751ebf42e2e8e3f57cc9ffcc66cbb7

      SHA512

      919f500de285e04b9405e506dab076058951776cffaf685e213491a7777a5f749002da241eb186ef70df90377445d6ea5bd1b95c1d9fc8472da41665194d8707

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a5291f40b3f92cb49ed192d19f95288

      SHA1

      cda6e1281791737f6081a2f03ba6185434490929

      SHA256

      0a7d23433a211751cd53f5ceac30c7ca2a5f1fc97d12645b17099d2271d717f1

      SHA512

      c2cc0bdf6c69313d673aa1dd595e7a8ed38e6e0d0f8c23b776a24d33e4840b2af84b9307804ba423e06fa508d47685c90309a455f8acfee75328684b87c7e3e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bff28b7ff4736a4b405fd464ffa86a0b

      SHA1

      afde69fa04e3ffc2a109d036613bab6d9fbadc84

      SHA256

      fb34ebd8bc0b9b00ff187600e1ec6b335085185ce50e9cafa4c34e2a5d3bf81d

      SHA512

      6400b163bad4bb625b124b45eb1e769d554810fbb41ea4addabe098a577b59074aa76b4693bfc401aa8b730d8f1ead670e03c97885a8db8ef0f12a74db3eb74b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dacf73384a756b72de1531cea0a137e

      SHA1

      2875386543ea4f85aa648217b7f501138db6bf23

      SHA256

      d32062645bedb1655bbb2b0f3d31af45c8ad0725fe7ef37c6e8fd87a8a3fa03d

      SHA512

      aa4c3a07f721ad5a5d8938dddc84558bd69a56cde1093f3c53a6e6a93e54c7463d05ee8f2bad4f720800e07d2962c001e7ca40150d712ab61a8e0b0ee69e766b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9ee23604047e7d770d44473ff715189

      SHA1

      cab753615571e447ed06e1a4c9188964d13139f4

      SHA256

      d070d9f0128b79daac11bb768aaa322545029fe064b057b2b5a3db61b367c2e5

      SHA512

      1822bee250fa908adf91186eaaf008e87f230af9e3b88e012722ab2839659455de96db4f3ce2e9eda53fce8077b1a8a24503c8d50d6be67840ad5027223041f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45179e5f20ea26aabcf0547226a60b73

      SHA1

      305f25c8c5b4255527ae9fc134cb8504b42f0ad4

      SHA256

      87076095e681100cbdce218cc0f7f288c02dacf0c304f25195b5bd30a301cb1b

      SHA512

      d46a87a4197a273180332eb4f45ec1f97f950593b082d00fb05bd70c01204372fad11c9b09fa0a208981a93e24f70045bad64252adafe3c7287ae7a414faddf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6e7f789656439174faf6db7d9144775

      SHA1

      420450a50fa4fc3e6d6b623d71e4d2aaa322b373

      SHA256

      64c595c28fd321cfbf37858c89bc44c866544d0e06cd2f396aa5d72005ae8da6

      SHA512

      992fad30e9a231ea8a00dd6bb888e16b84a42e876a00930193192e9033b43b043fe6eea9d565bc49e737f16c6082736d3cdeece2181b41b8224c90d89d195697

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61c8cf1bb4fcd9d4f1b725ad3faff631

      SHA1

      74835c0221ad889d13ac0d67b02e17a388467c70

      SHA256

      e8fd608e4df01169bad6bf94c49f0617c5641dfa6f044ce8b89496f850037fa3

      SHA512

      0ec62c63587eb7612311f3d45ee738b70b5bd50d4104846b745352e35de4b0b60af63cbfe05b60a38ec9189a89234c1c66f043a6e862c8f15952f193b55d7833

    • C:\Users\Admin\AppData\Local\Temp\Cab8806.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8867.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/896-444-0x00000000002C0000-0x00000000002EE000-memory.dmp

      Filesize

      184KB

    • memory/896-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/896-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/896-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/896-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB