Analysis

  • max time kernel
    141s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 06:44

General

  • Target

    931adac963e8fce27299c1526844a08c_JaffaCakes118.html

  • Size

    129KB

  • MD5

    931adac963e8fce27299c1526844a08c

  • SHA1

    4ad772859cc7f3a32ceb956b19d81dfc7a109fa8

  • SHA256

    56181f5367e3ca43a98943bc37a8ceee60839a8424238d10be594c11113ad9f2

  • SHA512

    6a8cf791f8c810aed5e1b8a881b25df023460a312138b7834e039bf5b3f97d66a8eec2472372afb1fb72179c679956a976a7a0e76e75b8c681641807dd72f9c3

  • SSDEEP

    1536:S9sHWDdiUYLleEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:S9GyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\931adac963e8fce27299c1526844a08c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:268
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2240
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:209935 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55492662d2cc31e4b0bbdb2e1b86b434

      SHA1

      a268fd35aa18c332c7a6f9b1ed11fbc662e9e6a6

      SHA256

      cc3a61a8f4aa6bfa073d94ee63c7e4a8dee9dc869adc50add65ec00a74916f8d

      SHA512

      7b4bfa509889c9b8ea2d8ed04fdb55ffd28a03f652a07a55011db4e99184fb71cbbbe1b040d07f59bccef434890b8b44f0263029fc9853b45068e07dba33c7b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5708c172bf61274c7597fc4ad0c0343b

      SHA1

      2fd7b594b7c58bde06ac524dae0254847b466b3a

      SHA256

      3cf30e938a434597941a85ace7826cf1ff68e8931a28db80fcf0003762cda16f

      SHA512

      f64198f9d99a4fd245356c296bc8cb7561e164e1369a25e81aec242d9f593a4f616e55adffb5f4456574cc13525ba75d03a0ea9361822846cb028afb62be3a6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8859561fb8fe29592bac42382a9c437

      SHA1

      20fbf614096c84c26fc2a0e5c6ac2b3e48c5ffab

      SHA256

      450e26b584662f8451eaabe1dd164d60056c73806bfe10040e044b972648b806

      SHA512

      8e8cc43712e06b0a780c46177aec55b8406dc3e1837f88cde8c95077ef26fdb36d7d20c12dbb76815a9dafa73627cd7630fb3a2b296f28a7da08fdf65c31bd7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d9e5c012fd028d36f6b435deb527c89

      SHA1

      6bd1c7d0bffd8c5fb661d6af9c755665e0d8a262

      SHA256

      6f5fe5b6693690098694c70ef70683ba90cac78c9137a29b585d2defe4c782b4

      SHA512

      3d9d09003a2b694565256fe791d65293e27278aaac4cc0dd3ba4645ceff76183e6814cd0df8e7f377912461ec7d3ca9a6961b7fa740f3388366d7c4efc6f44bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f74192f1cf853d149da95626fd3e2001

      SHA1

      3e83e7774afc8f26a25ba5ab387ca95c48a9e2ef

      SHA256

      a82a77c60e0c237fcda8bcd5e9a825f307d41e75c8dad72709b5d94425a4453c

      SHA512

      94370f3e3525bcbd4c8299d7abb65b62f44a28115a78960dc136a2c15c31c3ce4222f9d47bb2ea53379615d0763392ce5c57441389bd6ab054977be131c55955

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a8776af368afe0f03610e7069cfb660

      SHA1

      bc11e7749231b3460100c44de1db3b125b3e346c

      SHA256

      7e16209f4eccba62eeb479e65a1db8420b3609b7764f3f364344c9c5761e7478

      SHA512

      3464962833db57a802bfe3d52ee30aa8960768a37a25f78de5c0313e98c420ef2905c9eee86c588c96ffbe58e66f97c4300bb0333696146f3efaf20a35094fd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82dba1f83ef86a99e419db2d68d9c89c

      SHA1

      59d080210c58c93edb09846e635f16335e238962

      SHA256

      92f0f4888422c5bd755b1340fd988e5d4c3cbc0c6b4d8a1497b7eea5eab2ba58

      SHA512

      18bf6176f5028cbf9fe1d3bbaf6efb8dd8b46a7da88f48e0d2ec6ddd2d0e9bd67dc6e7b554b69594a1b553490da1d59e9e10b041eeb10e635fc2e45d4f78df4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      861e8fbbce16bd844d69542cb287a5e7

      SHA1

      98a66c21285fd901ca8d9f5be69e79f2b4c78149

      SHA256

      6631819609987b7f02cda8217cf92ee1bfa07029ccce6047946c36691ec398ae

      SHA512

      fe9ddb80571c01f5246780aa61dc5ae28f90359b77d3c9495fb6312656d3a438b02b6918b2467910dedfca66193d1b21bc70aca1faa7dfa8985b4acd98b6528a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18f35bcb5f8ac82524e4be827ffcb012

      SHA1

      c7fdba1d9bc7e6850babf0279ca4bde599c8e364

      SHA256

      3bade63db84dc5c7c9adcd5accf3ac56792dd51ee5d868c30499be1e4b2e57d0

      SHA512

      4e43b6c7e38141ef97b281da34657e5a4d4e1d091fd63e3d203f6785f1b9dce35fe5e47a50a940f76a28c985084b1a0ff4440fb38b0f2e1ce31183ef05420029

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06409794bf731e0fdfb7f54c9056dee7

      SHA1

      2c25fa3709846c16a3b64bb9d139d5115ca65556

      SHA256

      5b1ef872c0e27a15fd38ae1936e4a2771fe301959ad4379a0a513fed304cf472

      SHA512

      d8b0fe02134cd5c803885f371a46d6bce2ae675e2bc3e6a8f4e203b40254b1c9e6c0dd3d170b2d18be5e1555aa468c88c4c59c08889694cac077e3c362ae6c8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0728028523e9a77cadbb8af95567a33

      SHA1

      4fc8e100da758c5d66205a014e3b9160a17d2e14

      SHA256

      de626778dd73f7d6c0fb45a948f3862681f91189e547ea3ad7854ae8914b0558

      SHA512

      dc81ea1d56d8bab0ee9e59ed0483682293520d8f09a4d528d42315097ac86d775bb8095a80a2e21d6ad385f4a37ed2d50396504d418778beaea1217beb1ba253

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      178673b65e26dd65faf3bff4b1bff88c

      SHA1

      5cecaa022b476807603fee166647e1b270908db4

      SHA256

      95650e513d9ba4fea4043953139b1e609c763ebb472842148d2d8e5f79bfe774

      SHA512

      4578ddb08ae3e2b2ccffe49f697408b334a68445ff8c8bf314ecce357d73f682cf7332b68355d4922941c86efba71cb2baa3de5ca493bc0de088f57cc5753ec2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b82469729440bb6984b2f0507921c25

      SHA1

      bf49b78e864e21e6cd10d377c1e7c067ef05c68e

      SHA256

      159c96469ee438b68d35b8f042069453e9b266e378f2d56d02fb1c1f6a97736b

      SHA512

      ddb5548b1d5aa04e0787f1de346623f137d831966caaf978ea0ad880cafc4cb287b70a20e6c74f040e99e7cd64a2d9a8c9223ba5c3cdb4607244400553b0f403

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab6b21ee2b344c5b3355095afce23d05

      SHA1

      3897411be5d521a6c06ab08d8f85fe299cb94161

      SHA256

      990c48991a6507c2f9e5ebf4404028046435fbae8115bdb2830b99fc6fc7b7bc

      SHA512

      ed980fceef4007dc1dcedcdb815e6ed715f12fbdbbe5ef863b5c77151777d6f0963b081c59f0b927fbf8d8dfbcca5bfa8a32320c11b830dc598d7d64b522ca97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6850c4a7316a0ad288012c69e68bcfc5

      SHA1

      1bf956010266a20bf027fdc7b619946f0bb8043c

      SHA256

      5f7ae14b26824aca44bc8394adba78a187749721f741aa9a89e57f0dd4d97d8f

      SHA512

      cbe6bc777b1b6b25b2979eb9f9a50cb3b1fdece532129386f20e4c43b26bc72ce07fa6023ff2c4086609272da0f90349f28d25135804e3c753dd94a716903383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fe7901d26c567722b28244411baf9a5

      SHA1

      c0e4aa1cf3fe49593d08fe602924e6d556ee38f0

      SHA256

      2ffd8b21aa0418fb5104eba5729a778900fc1e141f70ac9f14f50b2ef7af6174

      SHA512

      3d9833553bb9267f48b2fb2a4a5cbb0c4947b32f594c56fa33ab56df4ef3c2c75efc2b7e93673cca8402d9cb0e895d46eed8c0da254da43d058f9ed45ed215c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      280f4123e685b829633e75385cffdd06

      SHA1

      9845105e68c6fab322a5cc7f56256f0b999012eb

      SHA256

      24fd7078abe890ccad3eaac379cfece90f59a059ac887287df353d96fc6123a1

      SHA512

      18f0b2c081856567d523b9063159421ba4926d73067fa7469708aed076a1f50ddae699dbce269dd7cc8cbf0c66b22254b8f65d2ec629152f0e2d29a829dadcb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a46c0ae8d4ff9bb2cbec6d2734d6d329

      SHA1

      ca1874e8cb0f7185b0cec759679cd83a640a674c

      SHA256

      d5b7651d93801963df9b3507a258195ae8bad7dfd4711d90944210530f6ab557

      SHA512

      dec82bdc6d28a61efa9e5ea53c3020a9fd9e1a51a008250ab4b1fe81f83e72d6e2119c4a986bf9e2412b009dbed98ec66c9bbe21628b1b5d19cec6db08b8163b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7b27a2fb9ca715a1f05451690edab57

      SHA1

      5a54403066b9141e02bc076125e7f67b3698ac35

      SHA256

      a5c91f5564bc3e2e56109a5a84752e6f85dcbf8876f19e5c975654a3b3bf1a7d

      SHA512

      8d82445de158cd7381e5982a73975d3b1a35fac4c37b4cf55a94287b1e703a7271fbfe39d8cc0305df9f82d7e3037d163611f604f1a0937a02437588e6ba2262

    • C:\Users\Admin\AppData\Local\Temp\CabC14D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC21C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/268-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/268-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/268-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/268-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/268-447-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1688-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1688-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1688-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB