Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 21:28

General

  • Target

    9748f344763885a1aaccccc6ed0125af_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9748f344763885a1aaccccc6ed0125af

  • SHA1

    2067c2dd42f477553d8e82780dbbfbb09f842237

  • SHA256

    b1cc3783cbcdcfd490a3e08e6d4fbacd57f16559b2956348315929793abd05c3

  • SHA512

    61a77a06e88689e67c044fcc585b8ca9f305c7bf62f21ed8a49f3dae63a8843965e29f7b19af3e9df0a2fb90a5c7371eba5e4a2c4790f048fdea940b19abe07a

  • SSDEEP

    1536:iwRTxahp5JOphDP6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iaKnOXD6yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9748f344763885a1aaccccc6ed0125af_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1636
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1ddb4967788ae92155a9e9ba3ebc65c

      SHA1

      0a69b545d64d19ca45475cdcc57158b5ab175ada

      SHA256

      967bd4a8dca065ff4c614147b96af1a2651e24870cf56b201cb411576e30c47c

      SHA512

      00492367662b79d650e5f2339304fcf21486899d9db73258e84a78879ab84a9c65ed7a3ed6c74c3ade3911a2a0a5eb16719f030ecf4f922f1ae3b3de6c06e0fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d12e4d241f905e431cbd106aec87e10c

      SHA1

      3023b519560e6bcece3bce8671e5f9bc4fcd44b4

      SHA256

      e5abeb056909996b671417d0a6e2f34411ef82ea949bf3a712587f712e2fdc1c

      SHA512

      8a4d76bed541ffb54146112aeaca7b446a2ad0725011ab386023e4475557603e08d74496be2abb5acfb028c9d39949e6a2d817127a858041458d238c9a157969

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d45ced373b15302cfd082203d9f68401

      SHA1

      e928e6bca037080db4fef25f0f5d96bad5052830

      SHA256

      3106f1bcb0ae668d1c24f03d4f78fc791e1507d14a6fb66f9b2e40d74bc28dd8

      SHA512

      3934a89434e74d63c43e43e5f86b584dbd15c158f52cfc88bc4f26595914121abe8f2c68670b409f72afea8ed937e8eb352fc1aefc4f8db7351119f09e80d510

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      425ea81520e0c67d3f7bb7d94c75efc5

      SHA1

      7680749b8b8c30a3a65d254502af33c921762c07

      SHA256

      2b6015adfe0d42e1e4a735e1b741ed054bcc83f35ccc14b4430aab8778d28806

      SHA512

      a450b8a52e9442f2ad7c349ff776ebf63ea14788046a3c2daad4ebc7d3e2ada3a121c375b77c9c1bc688d4c6a3c53157bf4942577029b60eec183fb17906ca56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3ea07634e0bda39ef816046d5f6e204

      SHA1

      530306a193623e2e5e0576a3be2da5d722f34f58

      SHA256

      7bf9962ca56a42d827ff0de97497539ad6cc07a1b4ca2254697bd78bfd92ddaf

      SHA512

      0e9b2d4f715549c61982685c3e90f7b7d3fb58336dbab2348285a7c78cf459ce584bd217a85e6c0d390e632ee2119fcd30adb62512c910313b38748bcfe6f835

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b8df258af70944952a5f0cd3938ff02

      SHA1

      cafe4ad778bcf399b7224a769c1d8db5c51395fb

      SHA256

      3365281cb5e583e57796e6703f9ca42a12ece6c85f60e9de9ef2d4cce1884178

      SHA512

      3bd64995e353a3f28646d1a49d213ac63d7e64fd8bd854ce776033f08c7e1f6ff2e211b5b73dabe73235e772ad0a0792b48d9fd8fa32507ac6a921e9c15c0d75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c967dac2f76ed5dae3bd5df7f6ecf32

      SHA1

      1e798b0c3aac8d0100af5ab639ad336c260694c6

      SHA256

      e83f7fb91c8e5c19904ff0078c0158fc3039ee2f594ad483a8d999ec386d4cfd

      SHA512

      bbecf1132607c915e3a4de3f44efa044163280b4a07aae32bf0dcc0f37fd6302df9e6809dbea8a8b17f89b59e2297e079e4d3f7d12ecc3460ffff8d443dda872

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1120dc6403f5a1349f2474714b35cfb

      SHA1

      68a383dbaac032969ea98f0d3cdac60ced95fdc7

      SHA256

      718b69695ffef71adba04f32334b74efcd9c2e17847633cb88b098b960e32fa8

      SHA512

      97813256d4a583aed095607a5c927a78a138a0d80b2bf21fd2ceab7d086e08fcc4dfc129b391ce9cda669914bf868bf71f0b8643e55f11a3f499f98e47ed62c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82222c5c60d1903d54007232fa6a6f9f

      SHA1

      9a7bf22bffdd27bcaeb900d2fc7479fa575ead67

      SHA256

      917ddce1b40202ffd20c803f49c49bc6f00bf9a22d86d9c79b16666f60d4a487

      SHA512

      b378663cf157e0187952978f42025722650768e2817ee8ec05dda62eee3a2d6cb3ffb6aa651fd6f583fb9eeb8a2e70820560a8fe08c6d0aa3aa33f51dd5bc372

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da8dc49efe8532cfb6e44febf12d0d5d

      SHA1

      7d1526bfbfaaeaefa5d6e09c4b3c562e6c4bb7f5

      SHA256

      b9ecc984a2585352c32fbfadea95848395e6be28c9e1ce01edfea5c79312a546

      SHA512

      903f446098287371a5cc561d228b3f63c5b8b6fbdbc93d89c48771ebe7db25d8f0b10195ba2823ded7955897f678a5f3e9891502f8fd1f72d8c27fb324fe6e0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5e9fae3ebbe599e861a3040a4cfb8ca

      SHA1

      026bdd03d021abde7bbb2d96ade5e5d194b1bc87

      SHA256

      785c2eb5d0702a3e7244f90a1cf87edfd49b5cbb17e21e753c8773a7fdc21bdd

      SHA512

      7b4acf223c1a9295d88008c44a4fbb561488e880ea2f75aa5ddb26fdae3c77e2f758e6f392df12a226cf8b9ca629f43135c938cc13380f785c4133af920d8308

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac8a2a4f8fc30ef5d05b28535717d7c7

      SHA1

      7d32c043af2e4dd27a0b2d4ec7dfc306024cf528

      SHA256

      124993f93bb7e03fe3befce1b2d54b7bd530d972b29ccc04272fbc0b0bc4031e

      SHA512

      f97c31f4e6263a25052cbaf1e28511bbf3e5a892ddd3eb7214a5630e996f277b3354ee53f864bcc01602bd66cf770a5d8c70e7da0c48747f4b11f30082fc3ca1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5d5560bf9004481659c3ed0eb1954f2

      SHA1

      07dda0a4f7337f550009b1845fd2408001edd5f0

      SHA256

      d6edb9edff0f0925807df98389e9628aee2f148edd95e188e008aa6b7fa7ae47

      SHA512

      cb2157dafe61f7167003a96eb0d6d55d8d6cfe765350844ada26c0b5352397d6d97c6d2520d2d96d0502f318c5b8d3682e8e775677144223c38a0e6aace814ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ed37aa520a62694d14bde973081fc4b

      SHA1

      a59029b708e7e639619f6ebe5dbb4d0a400309d4

      SHA256

      fbcc60ad1abb301d4f5fa4002e195418b101b5207aa7f923ff780d65f131013c

      SHA512

      49d8bfa98577f30ced427ea41760d8c17791b8c14d50d4b765e485a3db2ee162fe566650fd3d564b90b919e3ba8f1297a73bd1e6fd66ecd0471fa170864748c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cecaa3ae63b61f5669ad902e413cf8c2

      SHA1

      7335b9cf534534899c2bf7947a12fc5d97bfe09f

      SHA256

      8b6014f69f3c132a5b10d74cb5e410840e020ead6fff64bc4f03079fcaec8302

      SHA512

      30a91d1aff0112fad62bfe8263c6af2477068f2367a1e21744fe66ccf49889cfb80e7cd93464f29421859653f75767e13c41991b1e5766d6a5c9f8626a606040

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be19c44c933f5b3003975339cc064059

      SHA1

      d1d99d7964bef475f4d4a1bfaa8cf7b4df0e815c

      SHA256

      16ac06d7e31820d24705cc3be6027584dbb4947b262976acb84a52af236e4f57

      SHA512

      aa0fbc446ae6f6eb933b5a1302e995ecd06fec1193af3e5ad98f12ce1a59264031dd0b22f32b83618863b64dbc9512cb26d865d1f87a4cdb7a400b4660394be3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      911d352497fa0b26d7f32ff3511151c4

      SHA1

      2d28f86de5c72ed37b3e35e26da6a4e071be16cf

      SHA256

      8d0618691c6af6e10fec8e1b6402051cd39f516408267cc86970118fdf15e3a9

      SHA512

      8aaf69cc89a77447ce7f9a6191cbf8f1af6fc9e59bca7d9712226f656b82cdb21961896f7ca315fc9275cd6f71033c02fd310fe32ddcc8f9acf1878657b5c997

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d222e6f7067439d9f15d827aea8d76cc

      SHA1

      e4f7952345751d07e126dd6fe8962bcd202dda8e

      SHA256

      4af3da080856324ab8712a19013855e6b5e48b6182409fb5f3d3ae42d7b0c862

      SHA512

      7acb63a3a2a88a691aebf32f39f763c5ae68eb7737e12625c034a78932652f10f4aedcf072fc75fd3f0eff350a9b309faf223406c5508e9cd40744de2fd9e56c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c8b29fc8a47f3c599a3d3194f1fc394

      SHA1

      7586ea0a887af8871a7df9f22c81781cd26f76c4

      SHA256

      6a14a7333a2b8edba0452bb68c7564d45ac4b5cd3a1ce44422cedda29cdd6040

      SHA512

      a56706731d514af395a7ead129989596cab1337b82b12c5f3d82ed28c2c7271714565bfe8ee51114eb5b6c95e5d78e5d818e6a87eef7be91ba27a6b5c80012bc

    • C:\Users\Admin\AppData\Local\Temp\CabFCE7.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarFD48.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1708-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1708-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1708-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1980-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1980-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1980-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB