Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 00:18

General

  • Target

    918086d95b3c32db1c24a530b22d7b88_JaffaCakes118.html

  • Size

    158KB

  • MD5

    918086d95b3c32db1c24a530b22d7b88

  • SHA1

    6693674f8bbd936c84f7108422d6ae4f6cf6cbef

  • SHA256

    0902d4b01a2c883256d8ba8decfe67a6168c47df696f233c477f29881841874c

  • SHA512

    66079a769d319bff95b46144ec2dccf2027655d2f8679ccfda7565fd1d0d5c5cac09a3b5eb9bef443593b110fcf1114c50788d1c62a381600ae95cf8b49f4a3d

  • SSDEEP

    1536:icRTDqlfuSscX7ZC4vyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:ieDx0yyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\918086d95b3c32db1c24a530b22d7b88_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2148 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1736
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2148 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1428

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5bef6dbd0d510c4fb1b8e21159f16bd

      SHA1

      1d40654c28ad90f8097180b8ae45d7d0a12c9c23

      SHA256

      2387bb6f9afb33b48b90f9e35ad0c83b84ea7c3ea1638cfc39e0f38e12acd0f8

      SHA512

      615743a61eb33f4d984ebfcfa2929f20d1684ca22c121c26d13200819a412d4f20bf1eda59bd06cc63bac158103d2582e92ff6581480bbaa36fb0b2cd6941b92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      750d98c5eb30b81272896313096605df

      SHA1

      79514e7f0bf0229433b622a09ea28090f55e63f5

      SHA256

      68202c59c31e73e006f94d1aa8b2b38746839ca0236cf6d4517dfeb5b346bdb5

      SHA512

      af93b7fc5d180f748a82d46944c4813b396f8c2b8acf7c28656190f299b4bef630348306d3dc909cae13929b4e8f58e934fbaeb92926f1a382dfaed0a6598f12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95867378f65a1a639646cae15a0b5044

      SHA1

      5bf77adc862b499be8214d82be775114bfe64fe8

      SHA256

      adab91b189592088806a27ee680c3e1d5a5858a7ca4403ea758fe501da8510cc

      SHA512

      d95deeec47f77d72c15d6f2c19c72fd14684e2be60a565bcdf53dd62b3bb02c6f272787bbf9dcaa0a18aef7620bd80472777b5698a9d392b0b6a5e4cc4abbb0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abca6e61b3c4308750426a2d5f6d1f80

      SHA1

      468dfb861d29c57ad0783c5f0f882056b35243bc

      SHA256

      f073706c81577525e1e25b6728d1b1b78cdf5c892ccfbf8badb26a5ef146b359

      SHA512

      caf385520edbaa8367aac8549cb91ba40c05200f6a6718bac59988f1a104bfc6b71dd031f945842cc7eb42bbd97a5b43747a5171c7090f84af1f82810cf7a121

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      993657fc373d8b7448c65f9b14ff6918

      SHA1

      b00978acdeaf3bf50ff994f341eb8140dbfdd482

      SHA256

      60e5c6be12006f4e554128f3696427ab3f880ae0050918048c0b33dd8271ad58

      SHA512

      3434b22b8996317223c44c672eeff2341a20e3c179fb8339ed55de5d64481382949d5dad90f88ed292091cfb6b492406aa879b79d8cdd64aaf5c0acce2eb18db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8fbee93160578c35730ba18305383102

      SHA1

      1bc8440718bfa3bde94084c940234c76d9e321ba

      SHA256

      3aebf3a7df636ba0a9368bd03ff71c74bb5ea64e339067d219ae850d586609ae

      SHA512

      502f0f070f11cf67f96d632ba037e4f18df0e51b7408c20797305b4806d323df4ade8e077f6d63211f8e41d29d3e825ff87e1fbbeb737e7596f6f18126eb99d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bdaf97aadd65d2b545970d1c657d808

      SHA1

      82c865cefb964b15c4f8df3f61feedc3e97bfc27

      SHA256

      cc38b7872d9958b4e41067059ce66aafff13124f3a4dd2daa2a03867847546e0

      SHA512

      2f5a1767668c7b38c4d579802348151fa05ff2701015bbb2c86126debc262fbd274b623e927aaaabe07a941dcf7b8c87216b9b63d4e9d302f8d59d8270d52dc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8d9dcc5aaa77dde6d3615f77ac97795

      SHA1

      cbcb12df416b5c7b86b3f69d232290e9db5a51ce

      SHA256

      dbb515cf273da142ac525aa32c7ec1c3296c42bb1ea6d799397cd0507a29a5d1

      SHA512

      eded9d7feb65a137f608378b30fc99462fa520eba81bb72696906f0e6fd9a0b82c4f5c96681c3e217c48f89b19f542e6cdef36dad5a407b7887326a5af4c992b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2837f50044b7568f04cca539945b8651

      SHA1

      49023630d354e39e6b69cdd0393fe2689d242500

      SHA256

      e6d866c6b1c8577e0efa379aa9b2d3f788d15567ace50ab456cc5847e9680a42

      SHA512

      689353a2640f3a02095f66d7ac66035b619fec00a74266dc774f52363452b17aa8a2445db06cfc0b8269ebb5ea79120d46ed0cca52e1c8c473e670e8cb0fff78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7999d31da155ea4f2e4168c719600ff

      SHA1

      762f91d0c377a79c3649961c0cd5c11084eb31f1

      SHA256

      4d43a2e350714d72bc15d354b60340d9c4a7afdda921ff60a690a526e9191506

      SHA512

      67829f343e3023358d646204767c513e9d4cfe98b18a06c9c695d50ded269f3597427ab2cdb6428bf43d2afb96649ba824227721e1924fbeb09e639e72b6bf93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f06e759911ae50a810537553dddc028d

      SHA1

      5e8f2512f62d60b459dba5c56fa4799bed080938

      SHA256

      7f3bd2a0550433a7867391e9207ea1bad1e85c84895a23777b29585ba58e7b2d

      SHA512

      c104ce6427cf5ae8695aeb759f2a6ca3db29b9b7d7598c348d3769e1a26b11daecabfc9b341e8a3b02b0b0c861614ee24eb4d555d364e0bbd8988a316df33275

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      349e7cdd72465e920a667046eed5ffeb

      SHA1

      e3a3e68c606f781f534d3f5a8151db5302c70346

      SHA256

      dbb1ab823f6a314ccddf9f646b4742e70303af3a50b2c337dfe9de0832418ed4

      SHA512

      7cd514cad7f8020ba3ba626d3974efb214945887eb9b3652e865db218ed5ceb8d1017ccce8b6930622b1fbce819b1c962c77647462bab92bdc27b234708a2ca6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cac0be15b10329edfe262ecd8331b12b

      SHA1

      8f9b49278edc1aedd88fcc7e00ad840a9e189ea9

      SHA256

      f42e361027c8b2c16ab8d56abc54830d3326dc8fb16438da81a85b8d2cac0ecf

      SHA512

      85102b1c8fef4aeff8ca0b8d3baeedfcffe5a1c31ea3ce3cb344f18fc60b931a69b2fb54dad4da3a8c82fcbca4eaa806f8e1e7771cbee657bcad8d7a15bf5a5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f9c2598003c77739b125037a095168f

      SHA1

      be6a155c3a459e8a701d0e373a6f61e84e578e0c

      SHA256

      459b86db8ff73b497f5e8e84a9c003310fbba6e11fdb2e457b929b8aa7d03b72

      SHA512

      77e153a96097fdff416984081c08abde0a901411f500c40243c45447210aaa0ee6d811dfa312cf4402ad9ab884704eb0061c6f1ddc06db8639e0146a5c06e170

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      339890208d0d7a816ce82ad266198263

      SHA1

      76f21b833ab85e9387d868dd7f0205eca84bcdcf

      SHA256

      2cab0fae957ae345345e5c24101c3eb1e1dfcb787b4a4e2998412d0ef92b1f85

      SHA512

      eedcc1bb6b9e67ee279b8bd2d2efc360f884fc63b575df59c86841356af25aa8f9c38751ac9dbc64d6f5ff63165bf770ff29b387682d783fd40e129fef35db41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c3bf1c331411099539ea5be4c4c4222

      SHA1

      279bce79306487f878c902877165b417dcf204d5

      SHA256

      41e3255181d0fbd4ed8f3c6d0f1c45cf3f1a7bb9b3f3811a5cf38e6713b77d98

      SHA512

      04370db95ad1a627c155efed5e3430541577dc01cb5804d8e582bf3e7de09542162697529db2f1dc5ed4143ab21f4d919f4b06cc6d5d09002e2f79e44ff3ca22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a744bca3844a970867089d8906535570

      SHA1

      d925549264c544a91fe857cab1eeda990dffa21d

      SHA256

      70cc0693ab9d6b8b7fd36ca764cd0c486207784a3477b94deb3854032ddeef5b

      SHA512

      ef6bef3f560397276c7480d5c4419a699f8c817a36c19e786b6af2b5f3becdbcfadfa90235c7648f9693479939d5a95217c06d640f2b9057b67430abdc26f7e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ce48c1de860e16cc98b1d88462fb1ef

      SHA1

      1fe61fc4cd5c1df9769b567e467e8f9cb1496903

      SHA256

      f923a19f6e374445382ea93c7a82dba62e3c8a9754f894269a0d8360b2fd11cb

      SHA512

      01809d503485121b108d4475c4eed25919ba4e66b98664026b4c4e7747cd65e798ee12ccc974ae17fa1b57d272919cc68a9ebeae4d4f00428fceb20bec1579ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a8b24825baa79eb4e24e0a35950956a

      SHA1

      9fa46f3c9b461617bd78f6a9f8e88d65b436aaab

      SHA256

      459c10f4516735327e90eab2385db9674d8c46c2a66edfd2705e4c1a762ebe97

      SHA512

      287b601e96ceddf7f86e6776d9403db87465eb5aa968fa53d116b448293017e7153efd0c21f1bc22a8376669f6bb55ceb569414bddd9214387f96b2ecbcc2943

    • C:\Users\Admin\AppData\Local\Temp\CabD951.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDA3E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1868-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1868-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1868-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1868-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1868-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2248-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2248-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2248-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB