Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 22:13

General

  • Target

    97805597ba95659a5a2fd3092fe4eef1_JaffaCakes118.html

  • Size

    158KB

  • MD5

    97805597ba95659a5a2fd3092fe4eef1

  • SHA1

    48b28edfe6b4ca81f7ef207538e50e6b2685c93e

  • SHA256

    4c5d3f73a2de4cda4cec19c00884f59f750dfe3fbdaec22718ce043680ac4510

  • SHA512

    3b190e3e1e1a2365e0d9e07648c58caebd38ec620f3c487f5583e760ea6f8a2204809e18e59dda99988baea7dbf5c90427a964e7ea0f26bac69ecf0f09ae043f

  • SSDEEP

    1536:iPRTBHEw5L89FAquQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ih38LANQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97805597ba95659a5a2fd3092fe4eef1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:488
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3068
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2424

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fcb3b45faf7a796ef9f9d0aac19eed5c

      SHA1

      ad15c6765c022f18780d0a612a8b7547a8a09a5d

      SHA256

      967cf9d4886844331b08801ebf4ec94950e88b7f6356b003e56212bd4756afa5

      SHA512

      f60af0a642e57c4bad52ba3f802de9f78c11b4bcf990b8eda0e6280a9b594b0d01f3677bf24d0ad42e607ac3f684bcd4f5e98377b38c04b9b41824c225fa328e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c81d868ddbc9a30a39a07bcc6f95743f

      SHA1

      8ec05ff4f54f32e94353ad5016652260fc10d02e

      SHA256

      f3972e10cbabb7c3bb5e88a2c18019cb60b403709a855570e13f1e61bca29c7e

      SHA512

      06cc5fa763feb7f53b21152350bdb90fee4894671a4ef1e6e0d5657c95f54803ee44b7d2e0a850bb16d4611e152d460cc78e751717388c1612156257a55c519f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      feceeb036eb920b4a9ac96d68de1e02f

      SHA1

      45b47bc48ad5fdc8304dbc2c3c0c5e8cbf97bee2

      SHA256

      fa806349da8c3dcb627d4f7b8bcaf324395500df5501bc7c1e12022ab9f93d85

      SHA512

      57f581a02d31ea908c55c795caf996964e1779db9e79a4587db38209ae775d794c8c725c5d4bd7a97357c51d973e84aa91ad7fe656eed939362634323f2a9949

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      237e0ceec4d980aa60f24dabb403d0dd

      SHA1

      395ef600fca71ff9b4d49ba72f9fdc373ada623c

      SHA256

      92d418973c76e92262558f9d2c8d3f225f2f3efd4f0e43e553242c8bbc8b57bf

      SHA512

      85c9349d2d16a294c5b4e6bb3c2f8a19f566ce1490d56bb0f5492b32cf31f4c59c234b3aa02924fb29654e1175bc57c49c75eb8cfb78ccfcc5143595261b0a78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b0a8d27d9b567bb9e200bb3a176a10c

      SHA1

      51eaf1cfed1c372b5042acd80cbbfa1d6e318b76

      SHA256

      47896145ccfba57d36c26adb9043136fba3a834c52ef4770bed56155ac6aac39

      SHA512

      0600e6e41fd2053c61253f6dbc29bf26f4da41f1b26d4da7e29a58688fbf0fcfddbd98fefa3157f2b74d56a217ac48d8447de336f383cf6e85008b603798a3be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b796c1098c397f93a07705927607b44

      SHA1

      6b31acac1a62056f94b32f5381fda39ef0051483

      SHA256

      03783b5d19224393cd5094a1665c223123b9ad63f0833d83c90e8a5be905ab0a

      SHA512

      2b0ab76a92fc2a0e8b9467db950f63a390a5e2f5b42e34a2a93733d9406cfa875bb1be066c26e00f55efa6a689c4a3fe1b98f95aca94d4863051a72521043878

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61f9b9cde8296de9e43c49178d5365f4

      SHA1

      1a7c51db60ce156ac683e3e0f72f8822f66ccfc7

      SHA256

      c92773b8557a1db55da756b1a5cbf73c2cf496d8a161dd509203e5eeb60f5c3c

      SHA512

      72fe4ba1024b84f902147fe3f5a35fbf3867bfa0545fb9da73b93a361ee6f22b5b873edb034474c0b8fc4d18488ee16e42a403b68b071b4b5343d34fb38f7b95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f2845261a5246d4053a8f84738ddd68

      SHA1

      6d3851b85677315b5870c68531ca9ab7b603969e

      SHA256

      0c113c7eafe10b811fd2ff4b7832bc57c996c475e10bcd12b6e1eac49aefa48a

      SHA512

      7e18e02cef15678ef80e5ac6e81e038c775ca08622ac0615227ce1abddee53e572d3edd149228955fa5dafc865a2dd2be5407fe3adaae6651e3765ae56190f20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89204dfc4abb049129f2258554c8ae04

      SHA1

      c24451bc73a23e47d677421684ce9b25f6be4a79

      SHA256

      e276eeb6877d177eb3224866dd91e79c26c1a1129b02a78d8163972c1cebc8fe

      SHA512

      d985687bec60f4db561122b7e4fed0994d7fa8051223ac5d2f9d9b6179054641b2516ee2c3247d4a24d9fb827c8dd0220e5f921ff7540112b67fddf337b52e61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3444a43feaa9ce4a5fdca5bd117dc2cf

      SHA1

      5e56b0ec49e6dda3f49804cd7fc183d779dc9661

      SHA256

      50e2b9e80dd53893dea84e9a9c72ea008d915ae42afc4b51f7b56ebb1f6d0868

      SHA512

      0c9c87df78f535dc3a34ebc93419e77cb25fdd5dbf3531e2816e3298259083ffd3cad39d9870fbd2dcf2e7a7d590e591f726415fb5ba52e353fc27c66a943871

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2ba4a42b0d7e296fc9a543ec56cf730

      SHA1

      2430e5eabc8208a40afcbb22fff9596b3655cd42

      SHA256

      9e4de04004ec864496879486556a0f3658d3a82335e93c7e0d38dba993302430

      SHA512

      ca769645155ff371f7f24f8dd2cae412e72ad6b4636efb9cad7c0198a299899e8dd0216431519e8a330afa470669071bcb62742389f5842fae36ade2c751ee96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db4e4c74fbe7cb7f2aba4ed37d65e315

      SHA1

      856cc2c04a089a709a7a6c8b7dc96d31bf778d01

      SHA256

      10643fb0bda586b2fae5e0e31801bbadd2bd9677c58b75e7837eb46b3e50a6f1

      SHA512

      859455f2236fc2c9b1dbd68ebacd22f336dae27dc75ca5f7f9c36934c839f62728fb76ceba274cb3decf50362e28d039ee7d05e5b203c268895d4babaffe9999

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26361bfcf71d3a70e4e945c100eefbf8

      SHA1

      0f5356db993c08f0210a71fb64a53d85c382e235

      SHA256

      a432b86a04e361dabade777c2cdf585159d5f291977a806cf9f574d2e5894240

      SHA512

      827e8a630d07530b4f563e2a73d46c23ff97992c22849a0030fccc92c373c3d915f0ab23d01f146d3a7095c737d36e221f70cee0007780adbfe50b60c9b46474

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c60d21405252980db9d7705fe81b584

      SHA1

      82fd9f14f3639d1ca8c11e96f3c6125d565935c6

      SHA256

      22ccf43ff5d95d3ae9c3698ff143dff2081df24cd4e77db803d662b9f2833bfd

      SHA512

      c0ed2827f9b3db3cd043b63d428a51419747209b9a5e612297fca66088ecdfacdfece5e7d608e1fd1b8c3b7c41534a375064e1d87b5cbae48baf68f9d405a4b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f47d9955546ddf0e2e9690ca739fb942

      SHA1

      50543553a0a787c164f226068d0232d742aafb02

      SHA256

      b7b97fb8cc3632bf3bd6c19586380f737adcdb917d37d4b3d742d532e834c9c9

      SHA512

      d68f4495d32e2f0b4dc4599857b589b9985cccf90126c78464b64d29348a01f3593f5ce204edc58d01649466aad16c9cb7a90801f1f4f4b21d59f1a77d36e1d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea13c896df816ad0ca36457a2c9457a9

      SHA1

      ee885e48a33a57bcd3da48440f871a00f82f83b8

      SHA256

      5ebe0ecca52cc13c5fd19a66dcc8e76d3f3655a648bc7bb2704313e561aa7781

      SHA512

      c13de478e2fe3124b5c69f823883994c2222eb421db957edab52d2710088018c7ad7cb649a8ad9c28b2af5d30bb66ca4f1b93984acb4b186cda86b888756f425

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8df1223bbfe7840637e4497f60d1572

      SHA1

      969af5fa66e39737cb329db9f7960403cf394318

      SHA256

      e1f5f99e8b546970d67912551710d41368e268ce17835e799d99124a698f307a

      SHA512

      b10fa9c57967538a9a5023af9d80311db860736ac1eb594d7eed4f744ad9677bac2ce3802f232fc10fbb26c6750b3d7a22c1ae65805e31d68fdcd8c079e3a9b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b7d009ad2d365c64704fe0dab7a2523

      SHA1

      68c6926e2d456a0accf9c249a5ec1c4506967a0c

      SHA256

      f2937c0b6a51ec978985b24e68ac30617062a4275104f3cd68bda307d4836d40

      SHA512

      b5752d713b6f74692ff832d7b46c3dfc1b9b84f0791e8c165623146a273cefcd202b56818056875171b0df7e16e6d718fb5988f0827911ff606c7aa2d8d3104d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c840e60fbf276ed0fa2347b5978d2dd0

      SHA1

      30154d532595f79d6aa93b9e89ee8360a0c816b5

      SHA256

      784f609bfeb77e3422b5cb4209024dd4cd9e9e020b9c9ce806c6e3cf129b1c35

      SHA512

      8179c6ae57c9d63fe0ee9d2f235eede9997ea6c0a9b989e07d3dccc57deacc31a626a58e6e5e0d73f24574eb6ed0c3a2478707e39deee14a8b6382b7664bc3dc

    • C:\Users\Admin\AppData\Local\Temp\CabB414.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB4E3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/488-649-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/488-444-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/488-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/488-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/488-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2204-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB