Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 17:07

General

  • Target

    961214b218cfc320d48fe33214304d9a_JaffaCakes118.html

  • Size

    158KB

  • MD5

    961214b218cfc320d48fe33214304d9a

  • SHA1

    09ab312de9a320b1c099595ca52daf0da3ced9da

  • SHA256

    319b39d63d9ba4b5dd1557f6c13fcb9176114c3ba134dcdc905c256fcc23e2ab

  • SHA512

    816c2082105aa900c8902ef9ea34637eb077ee027b9bd305398659f4abe56b0901a35a58c9931fb34f14ebfe822e19911a3616748fce1d132d77a1de860b40d3

  • SSDEEP

    1536:isRTzAzWXP6mpsAfSyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iuzbsAfSyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\961214b218cfc320d48fe33214304d9a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:276
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:276 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1228
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:276 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2100

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff277e544fbab3a166d57570eab6ad6b

      SHA1

      c8de30fda7a17f2d70fa1505233a75f13d7429b4

      SHA256

      6807b0aaa163f15d5d336895838719e5c563e5d2c35bba6beb8dc4ae216add59

      SHA512

      b89abd8cbc1cb8975ee87c958e3a8d59f118b4602363e4ab83681480c0617670f09273c650c6993b3bc222c68a75d81aba722bc5fda9d3b57238fb8081df7f13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ea6550bd91859480d37db9d93304751

      SHA1

      aec4c5042dd6aaa8c680da55ba7861bca7850330

      SHA256

      a2dd923f6b88897516997ca425a70911116145dc2991fafbedaeed3382428cb9

      SHA512

      d638ab9f3e334953272326911525370c1db66b218545fca8a5f36b813c614257d4a1095c8a9dfafe3754b203b5b56c8ef6a5f34851a9018cd61a60975ba2c327

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa411548109448be32f8ecb4b18cb6fe

      SHA1

      8a9e716a2498434bd7645f8a33e49335e17b8352

      SHA256

      6079de5438c84c42b0244dc3fbc09c04af11478ee61312874479b5e063b86021

      SHA512

      c3698b81a01dbb0794159a3b033b572bb9ec5e9aeed0b88591e627f8ca0f3475ffd3ac21ba6fad52ddd938f7966def2a79dc6d49009f1099d8e8a74cbd66b0f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cbc2f6d64995344665e52d3d64fc892c

      SHA1

      a95f7947b2f0efea56c44cb96370127d2c3d4c11

      SHA256

      1e5c8f9f500c58d1d3a5549846890f94b4b14edd069d9fca361c5962b71b45c3

      SHA512

      ea8fabd4dacdb283a54db2dd768c490a1d5f23573647eeadc0bd385761da769722ff543aed93f69371b47c15fc3babd2764a710b5a9789388b2484f750a58578

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da35fc9fdcf8e048aa3379c750eaeb20

      SHA1

      125199f66e51101bb23990caa75b86e4e7afa03c

      SHA256

      6d5f9e2a15ef8daeeb297b98c4cfd4ece1d8c9f174cab3e56970f772ed7b82c2

      SHA512

      fbcaad79ea158bd621692efc4a79de446ab1ded1a51420782978cabd313d3d3b7efb0ebc71d5916408b29a4bc537fbcdb0ec5c439b1e95b9729ee8229adbc1ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      672aa02efca947c706eb2ca621ab86b7

      SHA1

      090d84b9853307c3533df924b2a32a70b5b65bce

      SHA256

      4faf6c8f126b34e4793dd9cc1596dd0940c33184e75e4e48ae20f3d4b6bb3bc3

      SHA512

      3a2e2bb842c8e113f8deeecc2b95f2520e8f680322df67df9cb83e189df4cd131b30ec3616835e9c487f2655a3e843477a3df0cb0504c18cb0523ffe0c4fad00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      473a339e51d3530849bccfd2b7ee7e16

      SHA1

      110a395d680a202552fe0bad77082c71515029f0

      SHA256

      8ace3390c1b1aa7a3f9422bd8508321b415d9a144df6dcab47ac9d142e22598c

      SHA512

      23497ae174a35171b8c5c22357d468bf363817f17447038cc862b89239ee6d20d8707a7310a090a497adb4de67434a1b5128d9b55f0b38de817a4ebe8e424b45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f839d29db9fa5fafdf65c7ade265c0a

      SHA1

      f42fc83e526ebf8047e3fbeb3fd0696475fa01a3

      SHA256

      80ea42f7b536ace492348e53350b625ef19da2888120794f56a50cf61af6c8bc

      SHA512

      7e75452200286cd5695ebbb82d36f4f349a6d1f8d4b2ddf774bceb40f62947cde6307c16bcce8b79925ee0af25e005cb2dddb07d6420caa4244c4aed733b44c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aca33649fd6f930a50c2d18cdc263d8f

      SHA1

      8dc14e81c1365017a0879506b4693166f5986c64

      SHA256

      01802b1d0bcd3f638ac2e23f9b3f021209bc6e969efeb9e33266a1f77afd0458

      SHA512

      1b7a78d21420bdb9d28dea3db2a62b70f8e62a091fbd4dde4df1027a0815e3a5f7bddab03df1467dd6cd37f6984fcb7ff574fcad6373232af4965355a5c136bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4397df8f30f02fae8987b4c88153c4ee

      SHA1

      3c2b294c352e31526f965ac755a64086248aeb37

      SHA256

      56ead8cac905e3be6fb7e5ffe55787b7af7481330f2c97aca3e76248cedcb207

      SHA512

      23639f279e20ddb8f777810ac43778cf1dc2d07b143cdde9e948a8e363a5a1cd4a78a28935e2f7932ac50b2851c20ebb9a7b90b4c31397488cd1857daf641059

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fc0d120f0e028a66ae9952f2cb3b3d0

      SHA1

      119013d3ac953dd9523494fddac94beff23e901b

      SHA256

      84d8e1e3b5ae482d9edbf5c29fbf899244a852e3c5656aa1a13f91ef4a2cb816

      SHA512

      aedca53654e1b40854d07cd1c2d91a1375a4716011c27572062c3c3ba0b9c8eff103dcb63329572f0e71a1afb5d5acac96c79505c06af7e150265e576cf7ba6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08f657f75979cb4e444da3d2a48e9760

      SHA1

      adcee75c9f780ce77f22ad2cf3d085fa2e08698e

      SHA256

      9d99492adc13ab6f6e8ae1dc59e0d6feae39eb0519a5d4c2d15ff417764ac1fd

      SHA512

      83053d9891976bae74a5afbe0a717e27053e652e9472353019d73d9309dadec3a372e3e00d41f12120fd2fe670efd15bcea6d6cfe0dd5f3bcb25f8a03bd85a61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c4d177c3eedcf6d45d76390dfc3333c

      SHA1

      5f61b0ebf1fed46caa869b50cff7c7fc2756aeef

      SHA256

      44cbbeb784a03e05cb8e4a12e6015bef080271fe5e20d8191162d75d0e78b2fc

      SHA512

      31663ef9de86f427b11a186c8264f859fec801a765de94546b06b121381fe829a61ba07eadebe11c956e6e9dfd1274fb425b7ab035c85e2b4054e6ddd998230b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98060d6789b7b69099eaed58c1acda4f

      SHA1

      59aa45fce4110783db7a96f599c6cd5d5a7baf7b

      SHA256

      1bfd20e37de18d4cca19e82009e78beeb3b9ee1663d20d2bb71a5bca86d4eed9

      SHA512

      740e25da4bdeca180607cc28ff9cba8323260ebe2e7f5a0f4bc4a60c85f61d96487004a6af0326d71527c6f39a6bc215abdee1ab7dc84f570477e4d528ff498e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9ed42cc277b4bc72174163f22115e10

      SHA1

      d0efd6c830460c5d1cd11d35f9d16408fca0c4c1

      SHA256

      a2f691fa4e3dff608b5ecdf68447b8cd86a9122955752a173d83314f8dec8b5d

      SHA512

      ffc6d4fd9cc159bd10d38a5f5f87d5e518ff988622f74adcf4ed644246f209da5452a149af2c8824012fdb2ff3d53d5c419f2abc91874c47295b6d29fe78a545

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      913aa89298f72ae1f19813dc0f66c356

      SHA1

      ff5db8dc7607024a9788b292ec222454c7dfbfb0

      SHA256

      8c292085a84500c92357a6aeec2098cba972625682eae98622b2f951c7132055

      SHA512

      ddfdfe0ce1dfeec9cd221de412d355fa04797cc32f99396d8d8ba0318aefd2d42472cb618b0e750705e0cda1debefe1af74d825e54c31793196ecd3b59a6c2cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      589dad8ff2f92590efb7340b748d61df

      SHA1

      e70cbf530b5c7526f90bc4bd77d18256c50525ab

      SHA256

      fb550aaf315ea2afb70511503b848fe711c08093d8a16d7f208821ad86b55f27

      SHA512

      a4afc328338b884170f06f7ec44f5ceac3480b77ee11f0bbb18de354c712afefdfb94e43d9e77b2d4a6cc55df1d9204b82096623b3826050746c4bf875f29c18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33212d2ce8794082ddbcfd8f08e1b1dd

      SHA1

      2f1e9d7d004457ebb3c412b5afd5e1afb8868c16

      SHA256

      ed95af636921c7a2faab116f58ff26b21bb767bd9a732d0c640b6040bbe970cc

      SHA512

      976e0a44940ec16f88cfbe9a32c35094a495e0bfb2616bf53bec72cbfd7274d11965c64579da36b22b5b890f42b82bab02094732c487949170cc2b98dbb6e2bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bf73390c94b8b942a1b47bbdb85c339

      SHA1

      8531f2f358dafc161dddad9ed76cf08939308c87

      SHA256

      9610751e487a634051faf3c3140279c2ebc74a3d1600df07cca3407237b57565

      SHA512

      6d87f4c3dd0c166989487c7cb58adeec139238a6581373988b54d4cdbdb62d7edd7abe2553688f9fd7c725d063166333c8f431614a448b8df34f5b7428adef65

    • C:\Users\Admin\AppData\Local\Temp\CabDC4D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDD2B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1444-444-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1444-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1444-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1444-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB