Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 18:28

General

  • Target

    967491bb79547faa6a856b710ce1b7c5_JaffaCakes118.html

  • Size

    158KB

  • MD5

    967491bb79547faa6a856b710ce1b7c5

  • SHA1

    1d7f53912890a5b53768be41faa00973c134c51d

  • SHA256

    7e9707de12ba4198e6bc3d209b32409a8c1740b7d34f4397e35d5d51c0a4baf9

  • SHA512

    161546f062f5684c26e97bd51413bb4b741793e56c90b3247449fb8f1fbb22ec9e06873e7ae64a46b82ecf3fbf0c525cff7fb95ef87951b80395ab4d6c807d75

  • SSDEEP

    3072:iegH0eX6E5yfkMY+BES09JXAnyrZalI+YQ:iBH6EcsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\967491bb79547faa6a856b710ce1b7c5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2208
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:472082 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2296

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43dbb1c163d90afb397c314c5c59fdbf

      SHA1

      e8c747a2ded9c56a18dcfeeabdd16c4412f95de8

      SHA256

      53f65e3138e9902bec2b3f2ff395cea53ffa20cae00337963e2e8a4b6a0b2a97

      SHA512

      15f7732aeda4ebe5c1ebed5c920275b707cf47ecd0a6f42a08fbc8ac09cebb895a546ce64b394b3ebdf039ff5561ea1dcb667066e9c70c6adf3eed0218e9b20b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b79d588047b8c81d3cb5b2463d2a293

      SHA1

      4fe36efdfcd3ad361333c7d7e57dfc6fa853609b

      SHA256

      41b9a15a30de324f99ceebe8a17d87171a5468284d6606d81e40486d6f34e00a

      SHA512

      635eb33f6b996db8b47b47ddd9fc3b1c5bb97e689083d5d46315c7c1b2f0b888651a4c17e9a5a095b00b13639eea87d738ea19a811e2e9ae42e6101c71ea242a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fa5ccbae6b91f8f333b6bf1d2e7f098

      SHA1

      a7452d2581c94212a7c6ed6a21b136328a95cb03

      SHA256

      be223180322b39aee0243ba525d4df4eeec6db15555fc87e8afc6b533128e3b6

      SHA512

      fbdffc24422cfad6abeef1f7b48cfa06ee0b013eb6d1c4200590449934b70bff3d1d240fbb9b3172b1ec09245b4b948990a2648b0554a3f8f0de47387ea0ae28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56962c48e583f9383b356c49ecc154f4

      SHA1

      d5905bf878c1757d4fabff512198042610965920

      SHA256

      58984c24133372114aff22b074efb0916e096b153774d67fbd7ce5c8afb3714f

      SHA512

      2cd25b8936b5fb27bc1dd721b7f53deabb203702560479e70b5ea8d2fd97196b432999cd81cdb54a13a27a0fe9eaf48fed5c692a1d7f3b8084a0f351803a5347

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9bacb7439912176345394b84f2b62e8

      SHA1

      9e051ef7de423ebae8314da431288edd58444afb

      SHA256

      8ec44c84c1b404853b696680b7efc1497832df13b93c0eea60486d7d78fba048

      SHA512

      862858544fa407c23aad75bb50b0b7717c603bf34c5560ae713558c62808569044d26c4bf1d11fdb0439f55b61a9853fb3cd99aae9bf19f5b6783303ef0d3263

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f7eac935ce1a2b8b7e0f97ed83bd4ee

      SHA1

      8dc22485b219fb7f3241f06a030d69ffbb55bac4

      SHA256

      416545f314bdeee8011710e50edc074f6dbe0172b0ef83afc9a19d713f3c5234

      SHA512

      cd3d27093637482a891a7b1b20d5aa56e708b4778df613584cb3855860567ab2889f15f6059ce64e217bee8a67329b9931208075523aa92c8731734ddb3f192a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a543cd4dc6cf9f07d5b8700d7701ada

      SHA1

      9387cc0de345f2c1251aed9258c360bcafe47f15

      SHA256

      94ea10fbda819ad4fff7c9d719718a5b91718ff3687fb46b91c22f3f8cf9c08c

      SHA512

      928b46590c5f4b07c78d344e04b8e642d21eeb199e15737c15879ae11f96b76c1ee14dadd0ac17320bc2433285dfaae3b58104f17381a110f208baca358428b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9aa8989e103e0dd1c10d75afae4a257

      SHA1

      31606453875fe7a6564869a896949fa746d402c1

      SHA256

      98f62925500435d59dc64808fb0c5c3e3864dd12dc6f41af3c683adf220868a7

      SHA512

      99732f5ab36333ccb57ea577d0ea720eb3e4b7b0f7aa7fb8fb9f088d9770cc8450dfb8575bacbe0660605e3d39682834767ebb8833dca27c1f1c267e2d57943f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ddb11f962418b4c38c680ea938d98c3

      SHA1

      b06627e466d90a3d965d1a75c9081fee70ebd12c

      SHA256

      32355ddcac3da850dec24f29c3826de7862abd2f23bf4a2fe0b993d346118a5f

      SHA512

      f37f34a628abbf2518cc83692aa1ce36f65759b527f3672ab20c07ac65cadb1e8a3bada887283ffb0012ad4bdb01deaee35469c24788449d78c0322b5c2d8a99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc0f9b7ec61d78a34fe5124d3c9b4ae8

      SHA1

      fcc818f19784d34fd504c1a581aef4dd875a3868

      SHA256

      0a48646e17016a38c5ff5786b353b92d699eee7f204a85599ee4eb184980872a

      SHA512

      b639a09e996d173681f1550c7cdd4a8667caa02507e5f1a53dea8b7c453084bbfe219b034098e2049015c47133952dba40a4b821e09ad3f969e3c19f3247d1e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a5c7789ae45e1f4c4ec0230ab0cb3ff

      SHA1

      1864907474becc9f8acebd3eba41b39ec99faf19

      SHA256

      bbd5add34ca22ae87e550f3b944b35806a1ad832e268b93ea10ca7593f98ef81

      SHA512

      c04a10565af40ad478f33a8f20fc50822668b3c1554de4d931ac4de7700a1fbecd24ca3f9caa6f0414daba6aca871c4bc81af33a536591e5bf4a2617ea5a6325

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8051f6511f0e72c9c73a322964264a8

      SHA1

      536ace0641ca725bbcf554402f5e1c0a3dc009c5

      SHA256

      1dd0f4853ba33f668f62e539e4b60e7969994d9d4b9db8bb89feb04858f3fbab

      SHA512

      7539215744a71de621cd322ae57ba111c70382bb87b24101756714cd1113058bdedcb59b215bed84f6c57be4342309adb56828ec3ae0c3643df58aa574718322

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ae191b9aadbd913253476fd75b122c1

      SHA1

      3406f1bb67216d52ea443d0c140bf0c2f9a3487f

      SHA256

      2679b733a4ce919d4ea7442d5337177d2aa32b311f144c1b0f78b27064a2a4f7

      SHA512

      00ecd60b290d38aeceda411e12bf1405d442509726249d3dbcc29f81db0232d3ba32dcc60540581ec44be586d1326e8c061d7e00895707aaceeb876e22cad200

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f56c26fbaa37f0b63189541f5b2447ba

      SHA1

      bd53c7a35c3f4aea6b2ffcd3eafc76ab91ba3461

      SHA256

      851b0cf54d429fe841f077c128a883ede1cbdde8cc3ac542ea131cde3b322438

      SHA512

      ab64a93c2659b3e4e5ecef4a71e41b92aa124fcb20798a99ed7a171106db9b8806d16d8ac7923763ee1aeaee4ac759615cfc785ca57bae467c5ebec1e1bc8487

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81bdba8c6fc6a9ab17f9c50eb42346ba

      SHA1

      bdcfab46c1d6ffa04cc31bf899e8065fe5d0641e

      SHA256

      116da65c89d3ea8e098ac7e09bf79a4454d4bb82d23b332c394d41f6d24cfd8f

      SHA512

      8162a849521b416573ba3cecf0ae35fcd9b19927cdb26e354071b2fb631f445353265083981c0dfb32c0104f3a0a0260abf209de4be385ca95f6a26a03305047

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b6595890006ce57a07d1e0869bd04d8

      SHA1

      72925aa4a9cdeab8742358be4039cbafb6957633

      SHA256

      ba29312ec09f0806bb7b0c763958df3db7dab1793536ad2315c3d852a15e9598

      SHA512

      a9100184942731f05d5f7de17fe1e4f158132c0b16bbbd534616d40da3d594eb6a6cf346c069630fb4b29daead317a1b33f9594c1e873f99ee40085e98d75369

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aaee5c3b751315ffe3ac11e6de20fc10

      SHA1

      49ea1a917fe51839b19cdd09072f085d6817b12d

      SHA256

      5209fb1d85de452fa37519cecf4a8f8176b45828ca542fc6af364a3b486bafcc

      SHA512

      f54489e65663b157829fbc25d20d480949e20471eba688fe53c6a3da83fd8924c033b6162992d6c62a914c6463ac9260b151decc7e10cb1944ae34d33a02c4ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd546678dff9cbc7c6faf99e03297c92

      SHA1

      154c089481fe01cde9546695fddfc07d417c41ac

      SHA256

      9f93a7789887bd3ad95c9fdbe3b3d1ddffb9d9dc648d9f2810c37246b2542d54

      SHA512

      989cf6b447747ea207ef818a64e01bd837a4109cbc34e28889093f624b2e8f783df88ec7c5d5d20511444169bc52eb8a249f15f4d8134f90cee5e23e1a073a65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d02a425184bbdfc77d76dc767d708fb4

      SHA1

      4be27b426570bd090465d42d4d58a57171018cb7

      SHA256

      6e8cdffd376147e7eeaacdad73a5cebd782a1d71029ef91ad1c47a2fe65718f4

      SHA512

      46bef0833e2bf46e7f8a95cb6005f08046f595eb43f90e30ff64caf1599c946e43972138c3f1bc092fffe3a9503197ace61c435882d475f742797cf130892346

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a5d7e54cb98bd1156ae0787d1b173ea

      SHA1

      e5c50bb34614ad3018cc567be6c52e6cd1ae04bc

      SHA256

      4c212a50919367310a894e0036a577b016b6fcd5e62800da7497064082f26bad

      SHA512

      528c15bbd3be95ea358c66ce0b006ccd0f825ba08121c28791e49c81fb4065f7428339b197fbc62bdbb7874a3ef8a4c56502a9d9f58e14c36b324425e9ff2a42

    • C:\Users\Admin\AppData\Local\Temp\CabA768.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA7D8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1064-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1064-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1064-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3008-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB