Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 08:51

General

  • Target

    93a5499ce989096726ee682733ef7075_JaffaCakes118.html

  • Size

    155KB

  • MD5

    93a5499ce989096726ee682733ef7075

  • SHA1

    a4d8b6c3eca964165b9d0f990ae79a2979e4da25

  • SHA256

    1b448ef646ae4d9bdeaf09220269a1aa9804483d38da15e79fa86d88c8bfd7ca

  • SHA512

    e94388425e0c93d8d1ab1823cc23c1ea80947fd95130ed2ef7d096e9bd0e16dd7291ce83fe38e851e6b7d7fe0292c57d5a3b1b934d81ba129c5335e19fc4abc5

  • SSDEEP

    1536:i5RT3/muo9QR3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:if9ow3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\93a5499ce989096726ee682733ef7075_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1704
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2100 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52e944fdcd618e1dcdd3abd3e33d8aa7

      SHA1

      f3414bcb9778a494e0ebb1b88e49accb28330192

      SHA256

      8a61face18af8670660ba619e9db8c610dce045add275ada8ed27286574bdc15

      SHA512

      773893a651c834f69405f1f8824f5355dd2ae041a6bba97b36551af422a014b9d823d212bfa44126bd96aacc01676095c30db2dd4c52e6b205b9b3acf0d9e079

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fe814caee58d7917f075a7192f3f318

      SHA1

      97cb96453996b7f27a23488031d45f0a367fa5b8

      SHA256

      bdff4fef2a24159c9956b096866d1bc9814ab39a46b74b417d0fdb03d10abc77

      SHA512

      66c39e7feaf09137f0b531fd694ce4239c687542fdbfefddba39dd1d978e844364a359e0b0960b946b5fe24695e4f154829f5acb8652a97de7b5f819ae917276

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e8c50cd691537d9f264d15025b8f967

      SHA1

      69d2d7275cfff72602e3d1a0ddd9ab087bbe138c

      SHA256

      e07a64d09297fbca0deadf3cc6bdc42b47c3cdc4084a686a6e2fae544ffaa933

      SHA512

      368936e24070eb3870f8fa5154b51ea8782081ffd82bc39af1511e0c50f92ea24d0920aa0abbc31460cedf22d2b186e6dbec73b278243ea0d4e2465981449160

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0376899c6f165e18847f558a167a5668

      SHA1

      8dd6b8f6552d425e3410554732313ab676ac8246

      SHA256

      e3abe93a9a6b42659604abbc45fb21b7933d2749b6bde59e9a46b1fdcc168e40

      SHA512

      fcdc4d21c70f3f255b4bbf9210e7c5495bcbef75ee97c77d39cf292df77dd93b2ab69fef571dbda9ed9826013b2dfb225a7992d448551f741c9e7ffb22a17e7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      44d341092d3e24f2347360688f77264e

      SHA1

      ef70cd9d1b95bd0ee0c521fc7dfbad0196efab84

      SHA256

      5d6163b5ba799981d35407606011ff011a0cd8580d9eb5eb4f677a43c7fbc30b

      SHA512

      9e89a50eeb1ab4fd8c6b25b559b09e9b6488ed651c11935fe0fec42d02b865ab212ddc7ad340ffdec37d9475b440875e8c4fa14939be16de64c116aeb69e5fb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d39e2a9b3179d05e15ea8e6b7819670c

      SHA1

      362685e4594b4800eccf3b674e9fcf7dd4f7a667

      SHA256

      0740f3755b3c15d66129a037bf2d9583f0ecb7d77a4908ca77df900e5813b807

      SHA512

      cc701b61ec14666634cc7ffe0e28438a7d631943d53d0a30223d85546cbe2dc610540f3cea48216ed6a4c08c33b046772b2b19c0fd0e17ac74823997422151a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a154f7ab8bb6788872ca15de92a444a

      SHA1

      4c15c73927f9955482f3a97749f1db015424b19d

      SHA256

      acbbd80e04747793d46f7d6ca79d3fd7e4d6cee35e89c4120a3ef2824c702781

      SHA512

      432391c074bb2ae4aad852c57d8fad81cdc0bfa25fac8efd13b381aa7f79f0b2d15434781566da3a3e1312a15404e6a7ccbd381e85de964b07d887636ca3743c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fc78f64c1e794c198fedd124688774a

      SHA1

      23144ad59010a23e66e5a8bc1396eb58356efcab

      SHA256

      d64e291b52380569214ddc40f0137d7d68dd6cc84098cd6515190bd9a77c2fe7

      SHA512

      41386370637e1ebf0c85230ce78789d7508c5a79352edece36ef8a82f6369937f60849550cc693d87567efb22587edbe1b061761a878c8c749b3b59dfff9d9d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3a3f7ee159f1beba27017549245cb57

      SHA1

      7b526e42c3567d822f35e54e9f9b36a4c311a506

      SHA256

      ca28e12123e4a36e8e9bd977c8728a5d9d455ed38f6f1c66f176755c5ee2038d

      SHA512

      c7d1f451f3211c6e23e9965b77b685ece21eaa664bec031d931b9a750b3f8cd78fb0e5e560d4b4307263359f0059241a01a36ba3c35d24384273adb74ac3b715

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0c7362c34bde001bb062c10f27b075a

      SHA1

      b5afacb2657102cd03fa2260aaee7404c51f6bd3

      SHA256

      be99c4c10b865b2c372177805ffeb2158ceef4048ac8c15ada5bd64f4e3a4a3a

      SHA512

      a6b6f03dab0394b3ac9205a6febc8975996384dfc279733118f2fe531c5661e797d0ea0a2191a847e1fb9aacabbab64ac2e7887b10e6e177c7703cead0f5eab2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fe339ab331bd68db1aa6176c22a9182

      SHA1

      aaccfac9b5d27619791e3930ad032d32769f9d92

      SHA256

      7d8565e955cac5966dd248cff5d44feb7b2bc0af8e095f04d80ef55e9b8c1122

      SHA512

      748fc26459dbd7cd7c8368c29552700be9e53e901904f69adf74f94789299b185c545a6f90883e1b6cba1c85c7c1665204be899a60a1e9cc59f0018aaf70690a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16d829e6f3391b4cff6facbf57fb559f

      SHA1

      2266fb181035e3fbd2b486037963f3bec096b662

      SHA256

      ac805b201a2f8e2344672b71a2def62be6c729de474ede636026a79d09863565

      SHA512

      b1b179dd8a583ec907242d900ba4aca0f4b36f6524dff1b6427c346cc94cffd6ef35f27597eb1460f2826de17a090a00b6e97ec4be21ccb6666477720334c3db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9077f51acdcc419a585e86be746520f

      SHA1

      6abfbac696810cbac3dd2068e72ab720e329c0cb

      SHA256

      d675a7cd7844b4e1ae0ef3912c723e18fa124d94a8a59db6072c55331a218a35

      SHA512

      c741bdfbd742f128064269f533f23d8b92adc66dd908ba2d64ae64092aa8d2b92fc5ef93de4b0a7002e15ad66f72a438a401db35a1eab0ecc59b44f1c1af7265

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b23570c36896722466cbe592a4c2d4d

      SHA1

      2f9aae65fb666971e92a5497ee454fb8fad0fbd0

      SHA256

      848f8063f11b5efda1ef60bb1773477ee54468f8b97aafd588d324152534ca75

      SHA512

      56af5c82be95b3675f2634c7bd2629e9e7cc9123d6f85976ccf2499a8b2e4652709c12bad6235783f89f623c8cb2b41d34c92b46e3adf85ced69712654689610

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c34d3b6d0784d787b4d0b8a9af8b9591

      SHA1

      d7f6432359020ebfa8482dc200e72afc06438f2d

      SHA256

      3ca16587f6ce1027b558b0feb3ff74b27caad54b8f4b9da735574a21bc1a91d5

      SHA512

      916017438a1b2843e3b290d9276de653a88ee362aa06cb350ed25b79f6209549f4b54b1f18dca520aee0e5708b6b780d680b4890455a4707691fabe675a0d83e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d913b2fdc4f2edb1ff9fc4143d874201

      SHA1

      42e54c7261b125733c90e06d1d64068e0d3675da

      SHA256

      8e4c0b130925d8a498a62c3dae8ae6633d3e4ce3ed1ca4e854c214aa79668329

      SHA512

      07fd9c9aba1caf3b5157626c2cac549800139a8fabd89377c096e5714f89e1df744f4392fa81fa263232af935a46b2f29dae3ab693d4141bd5ea0f163a322841

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9baa88fd63d4f90d721a9bd4e4196e7e

      SHA1

      481248009fb76fbd43051d517304e622f9a09fe5

      SHA256

      47f633dabdc3644c593d8cd010f4fbe4a7fdfa7283ba5365477b7e8cc5be1253

      SHA512

      7a32ff8d3e21c33d20972c410fad4fe74fbfb73c71ebaa28523d50097cbc9b49e7c79630ea0d80b13a15f1ca1321437c026ecb5813d20379d939e6216fef3c95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfaef6b5c9ea99bcc48728af7ae4bd05

      SHA1

      ef17b87f5411fde0103fe9554dc5d00fb05522a9

      SHA256

      2e847d00d9b76a83366ab3305d87785ab62c372420f130802abea3674e17c829

      SHA512

      4a3ff4e5b9bc1798434387006448a3563337b944ff4d36b8ab74ba5146b23254c755845abb375b5fe2c4517211e8908fac49793c9c641e97c0865307ff7e3ad3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0704de1f65c7c2fd62ee7537c880e3fa

      SHA1

      1d57f1ef161e8cb21fb182e1185de62c76b4ca97

      SHA256

      57812f732bd4e5f65667e7a71a0daf236c88503a03bf782200f6e228b997b25d

      SHA512

      ab43311eb96b63fbef2cafb8bedd401476ecd2ad5fc46b771c41cf56805d406cf87f2f3000310a5c2616d333d203144690679f9dc2573ae86c04798da83fa0c9

    • C:\Users\Admin\AppData\Local\Temp\Cab869F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar871F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1704-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1704-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1752-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1752-441-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/1752-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1752-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB