Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 09:14

General

  • Target

    93c072fac050d41569299930cd494d6a_JaffaCakes118.html

  • Size

    157KB

  • MD5

    93c072fac050d41569299930cd494d6a

  • SHA1

    7a6fc9ab9bfa896d7a53710b6774eb946d5403e7

  • SHA256

    9553327137e81ea174f07ba5239f76e44b45a33afb14833900b7fdb1e1bb4f73

  • SHA512

    040d6ea065be426eb133add98f020b119f1aa29c0295d2b2b51f2665ff8ef82a6752148d846386decaf46423815fd585fdb34b2b612fcc50dc8b8b9ba7cd0d5f

  • SSDEEP

    1536:ijRTJvQI77TArdjfVR5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iNReR5yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\93c072fac050d41569299930cd494d6a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:406540 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1496

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76cee9804cb85cee8170af7bb8e235bc

      SHA1

      8109cceefc7636a3e7d85fdf6cdcfdeeaf0c6039

      SHA256

      0b9655c3d1565ac3665b7a29b5070cccff883c75ec13781bd2be187d223b2265

      SHA512

      024c187c1bad7862210395753bd8f2d747c5d3c9bdeddf5ed1ab6b6ebda25468aa4bb3e1e64eba38abbeab3add5af7f9506027af5316326dacfcbc81ba66122d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c267ef1a7384f704fe4476ec4c198323

      SHA1

      08a9f8df782fc456ff1349f69d50f1730cf157ec

      SHA256

      b150eb4933e5b49cccefffe4402a50356ba3c8420385cae607d1100387418d17

      SHA512

      e604eee17c9bb580aafbbe77a5dd36accfc6aa7d66cef7e521d37f3a37ec58e93bd106e7161fc110ccbd47b6ec1c56dafec8163d08843ea4c57ee2606656d438

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc77f0440180c4b3b4eb497023e4acbb

      SHA1

      a7261c6bff8ab799249a1b9f8d61d18bcc6d420f

      SHA256

      485a5b41d88aff759407055005a3bc52cf10002332a4f96b9382b0ba1eeea708

      SHA512

      4342dcccd81060f2466a11e326e28e1427c33ab835c78284f6b0ba7466eb091041413b31d153075c04c32bcf71304d8976b31e1e3d3a12c5f14aea4ed2d4f7c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      855a7f4a31a0fe230ee11070a9ff8acf

      SHA1

      4eadc26bb8a31404b430b64a89477330d8227c5c

      SHA256

      87ac0f393c754be048a080d85dd013b04750c281556f438e214693d70df0416c

      SHA512

      f615bfb2a549e42860b24f5b8b9b7b7dcf72cef5b25fcac0d6350c97d31af2e385c8d381ae0dca04e78e91a1526c7f75073fcea668a6dc426b499bfe24603bc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40b1a77f5307140f13e3bd025ba934f0

      SHA1

      8f711d90fd9f48a4e3d920868f0e4147df989a45

      SHA256

      8f4eb9610dac0bd1a9bc83335f362fb3b224c257967e9c65de62c006ef926344

      SHA512

      b6926158b1ad8a178d24c99edea79d468faf2e26be165a2d2ec4095080687d2417e7b5554e3afff5bef0e52ca9861a63a95675dde9b414169c686dcc64ffb654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d710dbd6256051f0898cd21f3517137

      SHA1

      cba2cbf24d949eeb3dcc0596d6985683dc487b9a

      SHA256

      efc891006d14caf2d46f78e335c8deb4214c86a2aae47aa786905e7e81d544a5

      SHA512

      f8d18376aa46f49e4e320efcf805ada791ff02f45f3bf0c91fa69ce0eb97d67efef45ad127852764850b208a6637aff5537545a5280a550d7ca3d9428d2a108a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19fca2990ada5ee526f75b53d7ea5c0b

      SHA1

      55d6ebb9e3433d9c72f052021f4e889c2292fb6c

      SHA256

      57b7f713f3c5b70ee4b07b78bf904ac76511a78812ad964da390ac887482e81c

      SHA512

      eb63609a3051758308bf6c303ddb9aebc34f2829b3cbfea21a4ddc1b1c4034594e44ab4c1e271986bdf92b19a862295c67e3c4fada12f6fb150b3a191b00bdf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb24ea49f8b7e07ece19cdd8b2008e65

      SHA1

      647ba778767a896f4b8acab2c1b7843329d90415

      SHA256

      3d1f0474a7f17ea25925c1ae03ab35d9be1009826189bd136330e83aa9e2cede

      SHA512

      b66da9b2c595e394401b669f9f909d033df3480ae67980fd4da2cb41cde04231040e4126afd88c9d2b718d8157869124ebccaf872d704eb644d5e4381fd8033e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4467f4cddf211f75378da692ee9b698c

      SHA1

      3ea53c765e0bde507fe25c83c64c2b7cdd1b68ae

      SHA256

      3078342ad00434eb57e6f1d1b27cbaeac4d5bd0a7cc6d8f0566d9f35f30c6a6c

      SHA512

      634df9836d3bed92b70e452270dd5105419f7b0851ddcffe77f6f282c5da39251dd7c2c0875001699f35cdd2f9b91d3a06506b52e478e7a253bf4df22218ef95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95fe954ce299a9bfbc3d65580eadfb44

      SHA1

      5ec540fd75ddb02ef4a933066bc5dad39f6f20a8

      SHA256

      2139ecbeb7d6139ea59d581d513b53715330fff61c586d5943063e252ccb61ed

      SHA512

      ae3370e0e00ba95719e80178e1237445bc95b7de83d88e9e984c112b8da9c5fe44587c404ae6960d449e078c5c03a709144f21a0b82e07cce11238904ddace1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      045d99346fbb03f57256453982878145

      SHA1

      f2ccac9d7f246765bbcde68bf0036d921fd83705

      SHA256

      72321d971690718f8e78b630109bdc1ac5b39b8bc9e74dc29b4369e8ff7b5b14

      SHA512

      2c4d307d6949152cff1bbc33fdf7ddbbe9e912649a56963980f4d9b691237da04342df875a1bb93a3fb91ec018302ee9a6f6efdd3992d832f0b8371700b94ad3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf13bc0fc671053993acb8f15e33ebc3

      SHA1

      912f6227b68edb6074300682116404049a700058

      SHA256

      b96e6d686a330396edc4c39b5cd3f20e6e45af414917e33e7584fa6216b50cf9

      SHA512

      86dcce5a77844df6a7a59a38209e7efa2b478e8f90edf6ca87304fcd0216d60301e9aa0160ff41d1170cf86b44fe01c89acb3e1aa8ca5eb8eed2feee9fe7f196

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      215b7bfa7687f9c5d7e96bd189423c18

      SHA1

      3500e17f9f2e82df8487fa146b10993fa683252a

      SHA256

      c12fe3667595b9631dab2c628bde5cb17aac8e595f93516786ff5e5ecac31ed0

      SHA512

      b5771ebd5c5d6ac30272d837d4daacdf33f297f5aacaae75040361149371862b5d619ddf0e2a40986c8d3fd28d3b3512326520a000fb823894cf9d97213f0bd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffdc9864245d3954f939acfebd10924f

      SHA1

      b3920e56b4b7e71d7e4f8711acfa37e4a8b4a5e0

      SHA256

      92e376b3b213d80d8941c669de35e2bc35926362a9c9bcf3f244b27dfc86fa88

      SHA512

      37b56083eff18f83cdd68389cf794931422d3ad857a5298b37ba1e5c53b6b0e48a4ccf3a685472b964c0f253c3529cb83eb519eb00d8ad29248908a5f414854b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6912569ff078b2588992804d9a83ae89

      SHA1

      b2046578b3538686b8964054a9430c27786bb73d

      SHA256

      f6a04d78e4e95a5de64c32816216564dc37f83a16de40874abb13b0bb5532708

      SHA512

      3b316116f2f7a0d865a17136d046626afdf64b1415f731c3080c8f075c7aa6ab8928d0390ea15ddae9309581cbd74fdc6133d01f6999b73b4c1e925808ff7cf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a363a7bcc79f7119f27f0c0a742732c

      SHA1

      9ea176b02dea53725f1f97b6b3f3b5181f512abb

      SHA256

      aa0f7e61d2c9b8c4048984874eb9b6b228cfb4bebab9c6831bb209f8db27320d

      SHA512

      4cf5a5d692f1670fcdbb09137c82ef6b22ed9190835e83683534a2416d0df85b895fcca31b26088716fea18746b0e65c7e381f2021a2e5f0f84f43fd8ec0c83c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53bd21acdd31af068fc02a288f2cda4b

      SHA1

      dee4b153e5c71696d7f792fafb8adbc5dbe61df1

      SHA256

      1dacb732deefe40b336290cbdd1b591e2aadb598490a6c4fa5f4c97fb03972b7

      SHA512

      03c5aa26de39d9307c3f5e38c42f69c3a88a62ae58f3f575d8dc6a093685e0232d37159a773fe68ccef92f76d0aefa3587668268f5d2136cd3feb2d7be73ccd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2fac898edf53d0583acc94cc2a19f158

      SHA1

      d35d412731bfeb27ca60e5a909891f77707c0c9f

      SHA256

      9320e97cf76df0bb9162fbb425818acc61141b1607c6837358754a57a6da6af3

      SHA512

      eda709970a971468e75312946b254ecf00c2b6464b97be111e36cc42e595515bde5f16608f0828f1a8154fb0db5cf9d55c3548f7360dcb69246c4e751ca7c6cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ea11c3f1b2b68f041abf3f65d69ca71

      SHA1

      23d52203062e477701ff7c3889f3b57c469fc50d

      SHA256

      85c3521ccdca5ec08318064dd2bb6d416c258f267b741310a6ce9f680282d180

      SHA512

      2ac3b4165f3487f50927795ea475ee42ab83fd5b8f4e83e4961de85796719db73b3968d897a88fcdd2ca48c78ba8de794865bc33f08116dd0734862449e1ec6f

    • C:\Users\Admin\AppData\Local\Temp\CabB222.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB2F0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1444-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1444-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2652-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2652-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2652-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB