Analysis

  • max time kernel
    130s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 21:45

General

  • Target

    975d4bb0c0e32538bfbce969024b195c_JaffaCakes118.html

  • Size

    156KB

  • MD5

    975d4bb0c0e32538bfbce969024b195c

  • SHA1

    0d1ab0437590510995350341b2cc7fae44f2edd6

  • SHA256

    aeddee6e3a3ce082f5da3074045d35755a82646463a4a30b3929e5526918b0f7

  • SHA512

    80fde1b2e131c8f84de666091d1ef879174d68830ecea616f3cc1f3feaf006b509e89b6f4963245310951c65d425ce3d1cac0819fa474014bebbe96494e53200

  • SSDEEP

    1536:irRT9gszEbz78cCyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iFZ8FCyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\975d4bb0c0e32538bfbce969024b195c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2740
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2864
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:904
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cde171140764d85cff2372de48027675

      SHA1

      b32c9c5bf2350b2e9ab783c987117dc7c02e3ecb

      SHA256

      7d2515a3991775bb4f64f8abf25bbec9bb7f347d38c9015ba51dca7c936d9d0e

      SHA512

      0875f9f7c8a3141a407cd7e20c76dba847bbf2cb04ccc337d7da6a18f0dd5399046cdf7f88e7d77327b14670ac25a609c705f868cafdedb5a207a11955c41d1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c9e4614bad83e5db4227c8cf00fd94a

      SHA1

      ce623dd745a9025f5666c140268de87882e63fc3

      SHA256

      9071b0a6a719db1db91d849bb28c277787345b9f017a0b86e65d6548971113e1

      SHA512

      866791643e8f899955e1179ca3d2be9b0982e728cd3bdd0284b47bcba3cac24c04efac32473890d3c0ebcc2b0a02e4ca7fab3feed921eb8e029bfc80c87b046d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edaa4b23caf756ca3e1e72db57056294

      SHA1

      dda6d06df498f3b49b840a79eeaa445b156da00f

      SHA256

      21f9a57d2853e215f7facf481b48feea0b25af0f98c7082bbb1bbf7ac79012c1

      SHA512

      a5911830b9566b8398c6cb77655775487502594e82c004671d848b89adb00ec51c2b7c1eee79aeaa0382dbe12fc52e0ca2e5644ccaf1fcdd9d18b40c9f092890

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c9dad3c56d456cf4964f1e0bbbd7169

      SHA1

      6a925261c95accb980741173eed5e84e9a0a8563

      SHA256

      e8949b4835881b6f501fe2f911069f3e104ae48433f4c8b93e35e10d30b7491b

      SHA512

      6010f4206109e73c4334ba964a64bacde23f2329b136dc0bd16172706b7420c10c477586b71280b1051610f8abe3098a6ee1826d23dad75874578f2cdb32aa0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e3f431eda15aaa8343ab8cdee1979ef

      SHA1

      c611f17a0ed48d5db910187d1c381583ed80ed6b

      SHA256

      81201e4d8a2148b071d5399ff7f1be1d3c58c516f9b22b587b69e53ee28a75f5

      SHA512

      64b446695ba79de495ada269e5d45133d9dba863a5d0786d1aaf901d87b6be4e00e22e7df30cfcf212bd981e61f0c81b476ac3bdfeff4e7af58595733580261b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe3eb0b1217e7652c0e61495e61711e0

      SHA1

      e1709322ea801f1ebded52b6ec6282871389156c

      SHA256

      d5988faa6b63325fdd6498775adcd7f5dc6e6cda892f9c164aa853f9c8ebaeb4

      SHA512

      2f6aedacb4cf3ac7c41d57cb0e0a8d16345ce2b5d518785061bc99590669261d64c64a7eae6bf352e49d8d99324be85d6fd1e34d187ecd1ee2b14bd82e1e412a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      838cc8c4de32886ddc73dffb73947ccf

      SHA1

      f03d021baf98a5d8f16fbc7afaa61d25bbe7c4a6

      SHA256

      68433df1ff2f029c50fe9af9e08a3190cbe50fc5269fcd104d8de7c713311d9b

      SHA512

      eaf3cff190bb7a59a8c2db0ed52c650127e7225902314f58dd788dd68190f88119c04dbe92e0a9617a1b94bc596502bdf76fda13286e663be3b9b5baeed4218f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      005ab9cdcb0eecab8bc4fded588ac7e0

      SHA1

      8acabe5cad18c1e810d820f3cb1d9b892f79f691

      SHA256

      c3ab72d915c8aee4806f53cba4667469ce3660975efdfbfed5585e08e8df9130

      SHA512

      ab6a39a56635973d69cacc9d8bf6185deb2d1a083882ecbef3f9baaed8afae384c802740b0114058554eb710362e74defc3c741bb2fee71a03a662ad1bd83d40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c404f94a7ca0968dd690be91ae9c7592

      SHA1

      c56fcba625153f72a5d19e5013c5c496a1b177d2

      SHA256

      1173d137fa50bda91ce682c622200ed19f073b0b953912b3788bcd647bb1e0be

      SHA512

      3149dc42079b31c3af3effa555696cd917d0e8f1446807fe17bba9cc8f127e19c335841c13e03133924d037dc5d12a971ccf18a3ff184598b28a79708d982943

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a83a723eea8aa81f8ffec64204c0e860

      SHA1

      432dc9e3d8c2eb41e21316d5243078c356350111

      SHA256

      84be4fe1932b097e2dae1b264f600acefdcc78b6763bf0e04f01fd4eefc877c4

      SHA512

      85a377d349484fd20b8914010511502fce99b1b1a389dbcad662f321332bbc378979db0f8bb4b0c28c7d0ac2df8a8bda2965d9fac5f41223f00a37db6553b50a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fbdcb32bc28e74ccc4d2ed10e84f3f7

      SHA1

      23c43e602a18794105a1fb2d57a9526c5ac0a48e

      SHA256

      9345d15a0fe359c17f7fa1c5829e2ccfff042ec4c6eff92957e70fd499fb3348

      SHA512

      d9ec3a5c43672079dace8b590a395cccd4085c7fed4aec56f0a84afe3b184381809c91c402095ec76738e5792d9a23717fd97be71c8126b0059a328184c42481

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e575e12f46cbf751ba554c5e652638b

      SHA1

      e1455a3fb5b11aef9b2ba2d61b1825c8beb3aaa3

      SHA256

      0c5a584ef07e1d27943922eed90a9a62bc571261cfb78b4fe7ee576f062f1301

      SHA512

      d7b4fd86fa65ff5ef972ffdacae70e2aabdaedd949d08f3d6243a4dbbe40be19eba0ee735d257e9a1e20a9fbe962b71e0267d17a63b00fcc00a386b6eddd9b1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97b657ad7c74c17191e57e7ab6e10ff4

      SHA1

      e047baad5e20634f508adcdd886fb4d9c2e6191c

      SHA256

      c4eef0fe98c0711f579724e388ea522c806e7220dd50f3cd16bd69e7f342f07d

      SHA512

      59a8827f84495d6212fff9e905d4606d7369b52357155cc8804f8ca7f8a65a0eac542300d56542f2352547c13901be8303aae1262298d43aa1f51fc71d41791d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f52b41273b6e81517c3f8e266d77b96

      SHA1

      e1942b26faa4067c2ce7249feb449f7458c12a4e

      SHA256

      0469d97e6e163d6e5f17b7b75b50f4c261a112a5ed72fd3784460986b56508ea

      SHA512

      0a0d46ebc52ffeb902f34e75e0cc8465abe7d690408a93fe7f978c138c80f86518ef372593da10a755793b28c1270b9d2fc7f0579f0be4181129673b7236bb20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d72a35083a071f76205058c895d2837

      SHA1

      0dc0a2580054efc63a04d72fbbcf13859c22fb70

      SHA256

      1e9a1e84a8affec159adcf0439f3b9d1736fdd3d0c5544c52fd8b40b2b49ae45

      SHA512

      25061614c980326d16a4d04e26f09e26537619954c05abdc210c5821a9ad5d1bc72ddb8b3eef6e62d114e001ce247193aa07d9530f768c854a1df9de04bc2972

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2209fd7c0259dcbb3cf812a1a9c03f5d

      SHA1

      1738f992c6412c8a2a3d74ea675f2bfaa06e9dea

      SHA256

      6158d3a14859790ca7ea3b4e085e6ea63ecf454110f1ad0e66829e3426b199a0

      SHA512

      a88d997f269d7ed7d803de3fe9daf43dbaaf001b486c67ff5157de9310a039be1939c88ae0f160a56eab54d26e8dccae50598bb633da6ca65ac9d21794a68951

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      893514b474a15df7f86de52091779a04

      SHA1

      a0bdf433636a914370e1a7738d3424b45a3e1ac0

      SHA256

      be19926f2c7c18c4c304f18897e6391bdd8c3be6fb708570d2e6d7151cdefcc7

      SHA512

      fb71c657909de82bb6100b6bedf496729808b5bcf6a8b18e576bd3267e76be13d9ec96f71fb83a401bc9c0ad4b36953fd2d6b9c449b1ca81601330c19ded4423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72bca641f9c7f8586c8c85ba2ad0a867

      SHA1

      cbc74161b413ee2bad8683b52ee1a8869bf9ca4f

      SHA256

      36dc7a62c3d8f30c5c8632946fdaa072a6a00961c636c54fd587014717190361

      SHA512

      ac5aac5d1c94e0158249f4fa0ef85ede1be6736423cd199b3d3dae5595ba5170759ef60cc05dd7d6189ca65202a2bf8087c32730ff8352f4f990d86a4e7ce759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afba5d6165650eb8bdc9a75362dd6189

      SHA1

      c4db210c105a502cc0648e3982ef5f7452a80a85

      SHA256

      3f379fecde5019341fa4b6330430b21db78eca2001656409b659c35ae959b798

      SHA512

      9934597c711d21e1df524b9174c2724e0b5e4faec236faa0bd4d4a33948dac2b668685438bb6d5c070e0aa38a8fa900d3c68122b33b205159cdc4cc7ff3b9782

    • C:\Users\Admin\AppData\Local\Temp\Cab5590.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar566F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/908-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/908-441-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2864-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2864-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2864-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2864-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2864-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB