Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 15:56

General

  • Target

    95b511450f8f74ad2ccde980e5a23f8a_JaffaCakes118.html

  • Size

    156KB

  • MD5

    95b511450f8f74ad2ccde980e5a23f8a

  • SHA1

    675e342d6e995ca4f932397f435f359b7c56c9d2

  • SHA256

    1f6ef4b1e4f1dbd8c122c7817888e09ecb5ed7234eec4f01c10e6b63db7eaf12

  • SHA512

    a88bdc35de6a04c101317774967bb68ad09ff5d7c9855ff84f3f4b99812df02ce03b10d2bd5a48342e1bbe59b63703b0ff329002540e1f4dbe01393b15b9baa3

  • SSDEEP

    1536:ioRT7n16i6OzM7SsXt2pGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:iiKOzP/GyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\95b511450f8f74ad2ccde980e5a23f8a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2100
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:956
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:865290 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2444

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d584b8b282e6b380101c2389b51c2174

      SHA1

      93160370aca813db41f03c774241fcf69dddea2f

      SHA256

      f8187ad2c0c28332ea76f7bd816e8d820bdf9e055e766e33965759af61eda7f7

      SHA512

      fe58a66d662da86d3cac0a2a1c8f9151add0ba7e5fb7c72ae1b9d80710a3e38c589244ad1f6a15f572b4c47405844a3bcce04d0da184112b655927644768d9fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e63129a6539bbd7fd57976771152b94

      SHA1

      057282da191c10dcb72e705af954a2322d54ed54

      SHA256

      4028754fcf00b598dd35eb9b409e580799ac173653297747a3569317c5fd551a

      SHA512

      f53e47b77d59bd66047dceb8822d0b3468d67627d6d94d9924d2b4460b7d068cbf5c10ebb445a8103c0ebf40eb9d367b108f306238695f9622d16870fb0ec1de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      398ff4f246bdb8c53aa1408f103da0fc

      SHA1

      c495a349bc0b3d36772b0fc2f597a7080120f8ac

      SHA256

      2b2bbeb46ef934e0badc71abc0c0d8af7160e357d818526dbf4cbc76c7520932

      SHA512

      122d8c29c894aa6584ebbbe335bfeb3b1c55cd15a44053dd9fcd4405f46c3daacb4cd18c85e871ceac4cc216dccdcd6387492ad45be0184a5e0121e438f9d6c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      285c0feb99929256a2945a27ad0988b3

      SHA1

      03662c70d7510a6afa1308a9aeb72213454a911b

      SHA256

      5aa13cc71508a3866345c6ef646770102ad3d727d2fb3e776ce1d7687c6124c1

      SHA512

      a2f0b3b5647080373611b3c0c933e97729613591d6ef988b57e19df5ed2f2c5c64e83fd8d78bf78c0c4d9022a21831c279d0a055dc594058a4f77ef34011c2a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80ccd666c956314cc7ccc0518f547d8f

      SHA1

      3c467ec6330633b06d0ef2d04d1f504e682f48c0

      SHA256

      f5ca2f5e3a986b91e1e33defe610063d0d455a0cef87ea52c4a39b4724273dbf

      SHA512

      3791f0d22a4ee02161e2b89c1bf4e24ad5969129b312fde691b4276df84afb8fedb518820f02d6ef5b454fa99245692f38550e9d7ca4445cf6dc7406aeb7ddb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f82d53813424337e51e6d80a54446eda

      SHA1

      fbb9fea161626292a27513454accce94ac464365

      SHA256

      a992239912ddc2f589e264f1b86a3dbd6245d712b9d00ad258bd6cd8b8517d2c

      SHA512

      7c3f49725cdb47be1f5ef8bf926fb7e160a9aefdff61645ae1ea07fa6d89ba91e82863b439bd5e5d5f788da5be12360ef2f5da545ac295382d67d62cff1d75f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f817df5767133f584a10be729f426efc

      SHA1

      5e8f7e92bda57dcdc5df6ffa8be638cd17f02801

      SHA256

      2f7f2de505b2e6809e94851d7d607b55c86b66900ef20e7f4873275a0df38182

      SHA512

      d457e42594f5742bc9ee22ed031f9cdd0d524f1b7aee2cabd3b6377e7e33931534bf4bf4dabc0348fbd383671e7b3f8b28fcef80dfb02637b7cd7d82e886ad22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75409d988985b00b0dea14ffde745e76

      SHA1

      9cee8503f01901712409a6ad175286cf5031d483

      SHA256

      29e766388086f791f4c5ff708e417461b5a6ca47f1a18c891acf1227c68e206b

      SHA512

      34180984ea19306bb4587b8b860714a8851a87b64056dab6195d75ff8476ffc281137131e20851307ee4f16828eacb1d428d8d5d56c8f477a2f82f67ae42a59d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12b481d0c80c7d93ae078a68bf2edd77

      SHA1

      eda04a708bf4c9945eadd962f96c250b920ddde5

      SHA256

      ddb5415e9df1854bcb218a244a6ddece792dbf76921a26455bdf9be0e23b93a1

      SHA512

      3a3dc9c253f53957e7d1dfd0ac550def0a2a2119fac1d4a1bfcc98c6d6ab1165792a1c556ae47345a1b1cc6cf5757299efcb9daadc9ed2ce88bde0f2cd087eb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3e38763222ac1335ad13c1d2406e865

      SHA1

      feba47377bf024eac4055bd9d418021a02c8186b

      SHA256

      b2d04b5ea570c43cadb68b5caebe82125ac9dc5ba57999de7a302df8e7c62af2

      SHA512

      56b0ce8ec91ffe5e606f45eaf49b5068e2e242eba6dccbbd6ebb80d5c871c4b79ea912fcfa68a8d3b517a1cbe04e7b838d9f68f6db247252ef68e78efd5d9975

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d90d0e588234287d6039e677d47ea4e6

      SHA1

      f0b73a365a8af67bb24d54bb981a46be2161c564

      SHA256

      bf9c5660cc28b932c7bfb317a9c61052222eacfc7707ba3806511ccd9d54420d

      SHA512

      2002049f649288b49d9290c1cba46739b3887663624928af536e4e44893d1e4f57b590fee657aa0e51c1c0cea9857a366663c0d00f0a07a6008942268b17aca1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      547e87cffef498d24def7b94f5402f74

      SHA1

      b72e6fbe6a166075b9902dff10b1f30d9446c2d4

      SHA256

      9a5d9883976a085e16adfda652628678fbe66a6982a990519a8a047d5934227f

      SHA512

      f0eb3e7f923da5cbde41328676eb315b4fbf9a650204310ef966b1488e11b45d476a2cc656b9f466e5e3d8610be5c8c1a05ad5e61b78e2210072cd72040a6289

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd780400b899243bf85774ed4ad398ab

      SHA1

      96d717e3989fce7103885d3a41d7e56d9296c941

      SHA256

      a601da30e5a95f7eb37698a666e5c6736c902b7cdc80b4ea19e8b2f72cabb572

      SHA512

      3768b7af13c5d48b867801e2203c6df4853191670f6a0a0938e99d36d4e8f6ef84f9ca6001d8fa837861a8ecc13cd6efe40651cfc1119d9e15bb3d8251248e6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ac979a9ea9e83a9dd5c88f01937cdae

      SHA1

      5724a37354bb111f27137cdb8a55f680d9168db2

      SHA256

      3d4318c10888010f1101b6b767399d71b6fc11a57605c29de655eeff40b5ab0d

      SHA512

      ec36b11a41dfd64e4fa15eedc9bcfb78a71bb6e4c5c639276fdfc4e248198df8a8198866ec02cc40d3ab31e2a0d8e33f6769e5a1cc570ca19c50da152667c591

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e33c5dddd09372bd475947100e8df1f

      SHA1

      b9753fda82d21ce930565c26b7defc5e8d72341f

      SHA256

      594836492d8746b857a8b9dc80ca1841bca9ead037976863c89d81198c908a61

      SHA512

      5386b970508015f39d3dcb2eafaae3df87596de8727b9e0a724a94606f8eb00f7cdafc6628009b5696216ca419ab9b8a443458bf44b01160e7fca29776f644e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97e30a5253f0c204db1f702449a906bd

      SHA1

      99377c98b53f5a32b642fe059ddc3beec2a0db37

      SHA256

      8a7947ea7d2093c6891ba31f2970849f8eff013a448ca9a6aea1254406412d6a

      SHA512

      aa3368fe2b9cf344d1b784f217a6457e9c1e754dca79569ef4b222ccd9dcdae38864606d5d0f1a10378632c8cf38ce91ba3952eaeb3387fb603497a8573a4b38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f70dd2cd3bde0a80d5e4be0e7c00a39

      SHA1

      b0d3d7218e807848e0379abefebd55b619a11d0d

      SHA256

      c62f337a682770142d630bd6066d77c5628ee8101fc1e199ba93d1f654fa69da

      SHA512

      499eb53db49e2d279e6cdd3f1963367f1ea72dfb0175cfb8c1ab27a38ed842d0134c55ff83f0aca27b1b259972b2227958d68618c5153c0ad5605dff312b9dfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      929f1354ca9e300764cd5a092f9c3057

      SHA1

      08c902b4e642467566ff03cfd85d3a88bc5b8164

      SHA256

      6af80f6b49170fcbf194b36ac79bf9b141c7e53a5a64620181f45b8e3065f42d

      SHA512

      c9f610919e4320bac204161516478955f0403d79cd479bba40c4cbcfe2711a4a3bfa2311d0c87841a7987ee44913134877a4eba30d9e3aa8a6ad5ad41c1a6776

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73e3a1a44c2f56e3c74d33212969f909

      SHA1

      af26085a18a455104ad756d165322047ccb16650

      SHA256

      890cfb24faaac43bf0360d7f14717d2af6f12a48e0e5e4f097e1d07bd8852aa8

      SHA512

      7e8562fbce6f026480486abf4954abfbc01b2756dc1259f1e68bfcb85d7ffd53428c73daaf6e9cfb9c5e1b4a6b6404d8c344cc0734ee30afc3865c6fd1c6042e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db9a6a523f4de55cd459cec1182cb598

      SHA1

      2abc75b5b2dd658c93e0a4c4e90149dbc3e03026

      SHA256

      2a024f622d6f124369f1de9392de97baaeb45b18b0942ab8b41b721647cbe408

      SHA512

      95d36e9f0548e367e2cb3f7cc2061fa30bbd7d0d8a4fd65adeb75d758e3537e62b51004f388e7a81f382f7df684e56455f232364629061d7bf773dbf3eddccd1

    • C:\Users\Admin\AppData\Local\Temp\CabB1E3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB2C1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1532-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1532-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1532-446-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2508-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2508-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2508-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2508-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB