Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 16:18

General

  • Target

    95d2b09fe06e87b3e98928885d445408_JaffaCakes118.html

  • Size

    159KB

  • MD5

    95d2b09fe06e87b3e98928885d445408

  • SHA1

    d0cd6a002db3402ef2caf3abc08093ebef4845b0

  • SHA256

    f9f5b15721aa9f65a091eb47b101ed563c75aa566ee48bde03b06904a99ff5ec

  • SHA512

    9e38bb475319b237feebd02533bfc702d589e99eadd4f49ee574d15e3b7f254a3fb3e6d23a39af99de4f465efe3298a4f127bb402af89a555a06bfcdd9d31372

  • SSDEEP

    1536:i4RTuq+OXeOGaWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iyHXeiWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\95d2b09fe06e87b3e98928885d445408_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:628 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1256
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:628 CREDAT:537615 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ac589f43ef79997210909e42ea5c24c

      SHA1

      5fd4ab08782b48ccc15531f3afe2cdea5cb6937a

      SHA256

      a5866724e79fab8bfeac402e20fcf39e78f5b2b61b2c58547ac4068c46010b76

      SHA512

      5ef7b30e2269c0c59b9a84ec0f164fac1cf45d8f70d70716c39a79ae220d86aeca3aac250e42f7cc95d2654e5c5aa3e26756883b05634e061c348137bf804972

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b34235b5f5cca53fbdeeb8a3a91730d6

      SHA1

      bf3a4f12b66d5f2b47812fe1c5966161f5407bc7

      SHA256

      7bdef87ddb7d443422b05bd1b9fe65c4a6d64a85b2ec79f6d0aa94b2f2dcc779

      SHA512

      ad3eb3fab565d1fae2d93b6b1ea4492467a49b3ac4d86016a7d108b57a881cb7c20bc70b3f65236efbe21b0d8b016267bc50f4fbed5f37ab574367af471a27ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9ada96190993731d16bfb578c0cd252

      SHA1

      f2db7253fa738c61709f5c0db1bd5e93dac43dc6

      SHA256

      ea57d59aa5758bca4d0070a54faef6db9bab1e20da786b99505c490d8ee2a809

      SHA512

      8fa5e6fafa1ef61de8bab5ab6ad253926fceec74784c3c63b5d525e6021aeb4292828193348242dd5214e8429b665bde347b25b079105dd8fc1983e199abcb3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      504b158b8c9bddcda95e5fec3d513c4d

      SHA1

      3387d370d4bb387d08bb18ee643b8ec6171731ed

      SHA256

      a3e62d17075d247af1a3213740006a2e7e277b86114ed4b0ba87ae75944da748

      SHA512

      13e8b49d4db5ca621d2466cb64bf6a27f525899aea2f2e05a06920f31aeed9fd9d5947dd5df6bf0f668675a4345eaa0adc5ad4a73cd0d9bec8a90c9089e0fc26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53bbe56b739473ed60ba62980121622e

      SHA1

      161ea26981126c1e9d7d88361c912dab88be116e

      SHA256

      93f5741c4b1e5486aa31285e2a34f81d07756e62ea1f4d1a9a04390f58949e1a

      SHA512

      f48d2de34460efbab67f531eacf53d8dc1836c5e3cea27dd77313cdd141ad75ff6fe90293f39a698aea7e7cc4881b7e5832a41dac2be49b4baeaa4102b89e7b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98023583bb49e0b6e7fd480e2d0ff9a3

      SHA1

      cd4225a8534cf6a068218e0d66b1d161e2453d9f

      SHA256

      7adb343064a6a74cb3a1dada3157cd54974de6d5c9b54eb8b63731c7409d5325

      SHA512

      1e34060342795696fa7fab32c12a17330c725b8812d9d6349acd68900be1671c93bae93dd7d959b8a0b26e6a9c22c5f8be21a4ab0afaa4d19960e91405d245b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73b0e4a104363ea07ef8b5d7d32d5224

      SHA1

      9bc4290c82ca6d09e09c7e19d89adfaf15d8f819

      SHA256

      dade95fc6a1c2533eab552cbdec5d677088de8ba16fa9a2d83537ea1cfedaab7

      SHA512

      8c529875daa9dedbaa5f6ca8ef2da4e58ccb5a55fac780218bfc42ea2cdf2b69b049fa438ab349f961c728e2be005b7c0bcca4fb3a1c552fc9ca4c2bc00e1a47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f370d2141f9b0b4a2afa91aea03c9d3c

      SHA1

      dbbfe963287882cf99d83b7e61cb1e3a1953a3ca

      SHA256

      15995a4d17fcd4bdd825e3e90d20e3046c9e5b11ca531f3a31c192a9e5c11e22

      SHA512

      5190399402bbf5ef173145b39459cdb6ebdf8c8c3e56b16b8cc8343eccad6b0eb4e144cdb534fd4ba339e02a8b66cab75b11c29c66d0d958ec3c0b987d28fa57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9903e62926dad9b75e973cdf343577eb

      SHA1

      142772688a596ef46ae3848ab11db9e4bd9ead7e

      SHA256

      587647ca3c88cea8df9701a346513fbde1d3ac9a1767d6f2a7797355d102f264

      SHA512

      47e5edaef2732525a05d0f1d400f83cfd22429741a5b26d398088cd8a49e1452a573eec7305f96d670f32b56cd9ff3bea957ae50e399c6087f5c9ca7ec582d07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03a0f6a89d9d186233c850523eace201

      SHA1

      d889119b0c3d9cdd739ae558b4a6a09cd208d05f

      SHA256

      c49af49db4e3a2fa4bb8ff41b13766dbb7cae5fcd659ede8094b78626866a84f

      SHA512

      e7c5f19e7e9fe7dfc29e4795ad344147c311a3227489c0e1f629b49846293db50ea8ac408282736a1631b6025984834698fa66f5f5f8346280a01fd1067d651a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb1a3d0f049873c0fd460804e3a49353

      SHA1

      89fab22de1fb1d90a4c57d929fcaadec268d84ae

      SHA256

      ecd9df270d79e8421aec98f048f7dc454e2ddbf9e6822c4a2770d865d6daf378

      SHA512

      8d43eac0e0b8a86b898f8279de1b961330f08592a0a0f571c8ef03a8c1deda94401b1b60f218619457fb410f80226fc5708ccf81b6381bbc53e8f7c6d0fdab7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de35a1671298ee6b3e55d109e44b6830

      SHA1

      5c197c9894570f4f8a416a29b431838e297a3bd5

      SHA256

      1f9a63b61c4b9dfb5582c1ccff1c0929a874bbb7fef632db7370f72e50be1fef

      SHA512

      8bc9a3a8b57827c7842c803435f54486b97869e1f674e26076385c5628cca3079825eb93f720ec8b9622a69ee56ecd0829d80ddfabcbec25ca4eb56ea00bc35e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79453d57bf8dfd294bf665b48edd9110

      SHA1

      fcf70d0b57b0e93bc15f8a5fcf3885f01e671152

      SHA256

      de09a019068058f79ffd099fd61b4ce8d3694be40c63f61a54047ac245c5ffa4

      SHA512

      d9f921c7181e4227abe83819936b77635d35396d00499f7b2b1e2916d209dd97c653531430ea70de496c34d0f5a1d5df9305b7a6ed6155a0c1b10e32fa53efc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c0433c922b786482a69ace5c35da452

      SHA1

      bd9866126225b6be6ff924ab713d5edc00403fcd

      SHA256

      2de0fa6d08b9afb0a7974205bbc96041de06b83f37e010a4aa3035f01fb8abfa

      SHA512

      89cb759a07eb7f6f5da9c3b3b7740e7a12c031addbf7979c431788d6d1e991f572c0774fdd3a0fbce28fa9a100ed75cbbf83e60517c8d07a0a17bda29433a20f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7124b649a9f5567c5d5297b83f38a53a

      SHA1

      704e6c9f9102cc544329dd4e6ea8550b5acb4fd6

      SHA256

      1f80b5695462ec14ec020d968a3e553c7f27328bfa748da2642227835228beae

      SHA512

      3a8180a0e618d33fda3e840a1ada020be53d4bc36230afe1c14f3fb5ae6262e72f3860ec0747b8ef0f81bc676bfc71c1e6d93cd5dbaf03d9fd15415e60727662

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd65e7133e60cbc53346ccadbba86e65

      SHA1

      7d5a57b07074403f053095fd627ff36be9e2489c

      SHA256

      4867d7f08b9c3edcb5fad307b9c97cf0db1f0d2b174414bc905e437e73dd34ac

      SHA512

      e64600189154d6aa357fe93583f436102d7f083bf7edfc2f1233a625d8361f69c20a0872e7164c6852dac71b1211bdded75ff2b672eb3e61af79b663fc670328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6dd1b2b9a70fa837b3898c2576afba68

      SHA1

      0654eda518a3db9127827cde222fd23c3178870b

      SHA256

      0f624dc0f696e576765d1931c72afa305ef8523fd81367400870b27ae506cad4

      SHA512

      5e0d5b70a6135bc445f55b35c3eeb905e1c52a4a226c600a1fae1d612a351e75f63870cbed4d12bfea2ea5955d247222e7fbb43b7a156cb68d733c94f40448e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b4cfaf73f30a3ff63932dc2b6c49c91

      SHA1

      99f1014169aee8bf276524d7878a001b9ed3b71f

      SHA256

      7a6aa9ce58b236250cfa219a3d2b5f3f649d1a387f7c8228771dcce628cbe2b7

      SHA512

      20330d8ca9e268836fef682873759e2c744651c4af211b440dc05ea629ff1ce2614148c03d415951fa38922998a289e073679d2dbf03bac9f6587efe7b4f0572

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa0d1ea8ac86a2dbeedc16bc346eb0b9

      SHA1

      d46e2ca2d4de9a3d5297b89be941c88902cd52c0

      SHA256

      79937f0c79b31fb33b723f84229976273d67b160b27d982908a5f0b6911f4874

      SHA512

      35d2c328f6e1c6ff58748de26dab7dac9820072daccb0e88836fae60d1572690b1a8372c1a21b2848b1264f537265983b66ff0903a016dc435666c2e34ac136b

    • C:\Users\Admin\AppData\Local\Temp\CabDD56.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDE34.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2076-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2076-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2076-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2488-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2488-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2488-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB