Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 11:21

General

  • Target

    945732c48e1b6aa005bbd3e942f2891e_JaffaCakes118.html

  • Size

    155KB

  • MD5

    945732c48e1b6aa005bbd3e942f2891e

  • SHA1

    3b8f978b62cee513da5a4198dc83e5e50e31cbb6

  • SHA256

    08f151775d32e0c4a63512adc949d9b5bfd3af3df7408d4c6d3da9e3c9995cf1

  • SHA512

    6a5ff720278869d488d08dc36249435bfc3f7e6b427031f9db67f828623865b139679943997ec4494a45f2deff62f9b7656fac9e35e97487dbc12c8744423527

  • SSDEEP

    1536:i7RTHKfZ0F9WNbuByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iVXeYByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\945732c48e1b6aa005bbd3e942f2891e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2516 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:924
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2516 CREDAT:537612 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1428

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f23816099ed8ac303faa80123daf2e0

      SHA1

      99219cb5a9b950615f7ab188abe952773adb2cf1

      SHA256

      c8fc30a6c0dda45406701489239872884cba607c8837b6f55063519f28321d9f

      SHA512

      8f5b4fe262d4539ae04c96321312acec71eb970bb79d65d245ca0799d5667c933d340a05dab3425c4c62dba82ac5f4e5077201ff34e3fb76c2cbafaa473b9bf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b4eb70c85b9e367b041b5e6005af436

      SHA1

      0008bf63238aaccadba486e43557bb9f8f367ed4

      SHA256

      69151af42698fa6b007c04f398a98b0500a1fac84dc783fda74dc1289e3fbfc3

      SHA512

      abb00fd7ad83fffdbcdee1a6c4abfb1b437da39be8227ca8486179087b3a7081958cd68e5e264ce4d252ca980c1ae6a646b564896be7a24201d3bea7bae1a201

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92b1ad0b335a29d4902ac9b5d9fc3313

      SHA1

      b5592b236065e01f07bf23b21a123ba12f4e9720

      SHA256

      a610caf87808bbcda97e452aa0e115ad628cfddb9ab35fca16f39074ac761e06

      SHA512

      f68a4e6880cc21c5889c5af1b6a95cb8e3402c5d44b7116647a9d51b8159443065fb6eb6ba2037983676ee2bafaf070d239f6dc16bed88274d38fdf3694a0314

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dac11d8b818bbbc307cb01404c9eacba

      SHA1

      da78e8ade62658ab1ede62db0a4b9f71f0c63eb9

      SHA256

      c2795345195772604bf3079427f1c1de36b34f00969f924e402b673085603b7b

      SHA512

      711290c37064fed9c0040d7fd7ddc6dbdc2abb9c496bd534e9c7060f54acb726d96543715b1a27d1841b667c6a4d1330996ae30c3c8d5829aa5e67690483c11a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f90752b8c8e8a40500c48fc454ac3cf5

      SHA1

      27a484a47b71aa66246bea17a4c4d9e91528ddf2

      SHA256

      5252fa2edfbd2b3535ac4de74411dfd489af51585fca6fa3405aa28ac0bd6118

      SHA512

      33258e03b023ef6bc7ea20a77c28fd32a1d6d945cd9d4980ad7b6e08c933ff0b7349d4f770a34346484843f900a8061d8a5432fbaa9a8d514f07c00be976b926

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51a0f780c3464e5f363ffd9bcf7ccbf7

      SHA1

      001cd6f837590b5ce479cc1bb4b0c3bdf32f1904

      SHA256

      aa5ff63b8fc2d30405eb4c457689df82a861ac60350117e98c54b5ae218a92c9

      SHA512

      71495b276cba7d2dd8f06a5f94159d678aa950280c0c00fc7f47185611d6a26626d2ff97196eb06a495788f606f7289227847670f8f823da070765f714f0f3f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1c40fa1659fd509b3bafbe76c290a49

      SHA1

      bd7cfa2156c348451bdc49eed18de6e4c37d4404

      SHA256

      f478057c043a090bcc32328e789517831bb50cb1770730e4a5be81c3da2908b2

      SHA512

      06d262ff95553ed42b35109efb5a213923c2b6c098dc66a59004ab95dc0469b0f96820a4fdc67face82620eadce8ff154c8d443af3b946dc27367e496245d9eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      317d75b63c87c36f70ba60357b41141d

      SHA1

      6944fd40f7cafa820533b179a95c1c0690ec8c8f

      SHA256

      96dce2efba5a4b878f5914b2d4a7c795c3116470f333022c1f72b67fb183d7c6

      SHA512

      08327d0ecebd3cc103781916e6b1cff428fec8af8ddfd53c1c30103e8985eab0d382dc381f7c951f3469f3962ca19b90c692c8e3e74f5612358f83ace00c6eee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ab706a252c9acf5d987ccd4b13b3126

      SHA1

      448afea020757490e5e6166db4ba461496a4c093

      SHA256

      133b00b6e32c56c5676c3b62f4d3888674b5506cdb91f826b85756ea0cb25963

      SHA512

      4876e92bba33e5f7e16fd89a69339d4ce61bfb26b50967569b22f5fb7bc5f4a5d965360804772a8ccef97f273b2a273930519b7f855dc1d44e404bcd5cdabd3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd0a9717529ccec582d8e24d88e95b75

      SHA1

      c398464a143e8e93c9e5fe0ea48418f57725e418

      SHA256

      bcb85abeb2b6d01de02e2f67255c898a1644ec550256bd37d14c933df5b2797c

      SHA512

      92fa821454d6428f92463d940f4297de25e11a9e077d1505b9eb60889c6269d67490cf8bc2cf16d9f16e3ffe9eb5a1ba4aa1ccc2ed428416c4fc84d9b9fba163

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a88f589a1bfada3be4f60dd6c2278398

      SHA1

      157d380ae71c26ff47002596e8ede9bf5cb06133

      SHA256

      b226c8f103e185a49f2e4cae1886f87664bc65b52953556f2cb8da9b04efe99d

      SHA512

      74103a470b5ddeeaf55078227dabf605e54700531dcc16a4d8c995976e169565ed2b91062a2bb4a037b0dd133b53c5a7a96ef05e07365251c57af436e8982147

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92523b6a1e3c3e6e94c3d83e5b69b5a8

      SHA1

      fa9ec91475a448214ec4d829b26655d0f55aeea5

      SHA256

      e2eb742c9aaf2547f1338ad79c79cf91194d334c477cc32ba33abda674c954e4

      SHA512

      967f0e8f96399c7f663b7f82af2d0a79bfbc05071ba6e2231badfc754e576462b79b701ec38fb86bcefb0da256cda71239fb40c9112cea737691c7e4bc94c976

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f7800080ec874bbe3a2a243e19ee9b4

      SHA1

      8293fe531a6c4895d670e8291c094985a4cd6d87

      SHA256

      275222f7f302e93f943fd7e631caf1a94303b3767771d910135a3bdbe75baff0

      SHA512

      eaf30c7026e0434374273ad857b76e0b413913f24c1b42a892f0ffc6edaafe246a91f51253864076e2b80903f2479900114419a6650faa33e00944498cdeb19d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7199f65a3a0a8a1494bb0145352f93a

      SHA1

      8484a7a849bd2f73766f973483e094d6c1543a35

      SHA256

      fb25e4a8c493753eab56ee7c35ad98a9ead4e5f200b743033947918313e9f49e

      SHA512

      98df1d0353e0469889ec98ea5a095516f2365b6b4ef062399acba48af66834346de54109e1dffa1b50fcf046dfcda0446e71ae865b917bd982f1261c98877215

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a994e85e21501128bd170fc8f6686cd

      SHA1

      118be6fec4a862cc517d2d82e159f5e2371bd3be

      SHA256

      3b0d28e6cc50ac57d3ea6b6421d1c860e706f7cfb78dfd26b5d15eb7db435f42

      SHA512

      312dbd0a3a74d3a3097a8605c874bd744e384ff3ec79c5673f96c1b2b03ffeba1a8a72d48a9a54932247dd55da19d1dc476b25726dcada0aa10bfc0bf25c1cd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64662b8338df08caeea23c83058609ea

      SHA1

      f6ab5c7195862a368ae755156c0046747c5872e0

      SHA256

      eb1f03c3670994a5d54dba53f5f2f42a7a773c6cfdef12af3986b4f526269513

      SHA512

      901269f625a3bd43d05bf526a71b84b2f194fa394343defdde206319013d6cc9375e67e464f7ee180602bf5fc7e43505763cb16485945754473a1e794fa87004

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a751ae4982ad590c1fdf1e5d1b2b663f

      SHA1

      092d9978fab430e1c88ab70e7a6518fbb1bd8896

      SHA256

      ef238ffa236d9b6fe0f882bb7536ff9a6cb3607fd45e45cbd446ef481c9b94dd

      SHA512

      d0ca3383b90e9b665df190a48a62af7f54bcd581ca27c531035ecd84cb2f5777811061b5ab2d70a3757aeea1cc461630de410609dd19d78387139f6fea3908c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ae79a9ffbd5a86da2c61a419ef75660

      SHA1

      80a2e5bb72c3eb79035f797d9c902326389c7f57

      SHA256

      012d2fc8cc7a413394028ff3c40a51f82e6de77bedcc339ff84261f421a4148c

      SHA512

      0bc2cfe34672732adaabd6fdc1c649fad58cc0cdb4fe928a94119071eac5f49b224e3a279f36e1ecd75fea53bc153d33c0a198fa1a23bebab55aa9e8f80f6d44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e49e4cbd200f4e7b5467919f0d0cdad

      SHA1

      a2bdfc21366ca7fbdab1610f419eb9ac12aa6198

      SHA256

      2d7a3265fc92dc2c163ecc59648bc971b750f5277911dd411caddebd37be6f6b

      SHA512

      75233238b2b58f38d219cb9d0a29d314abffd4a5572cc20b9df7de7a9a69262ea858fd952de33d4563ac675511f12af4711903ff8769753e671fd6f7355e418c

    • C:\Users\Admin\AppData\Local\Temp\CabC63E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC6BE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2000-442-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/2000-437-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/2000-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2000-775-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/2468-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2468-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2468-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2468-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2468-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB