Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2024, 18:46

General

  • Target

    968a1051cf1ab7a0f24a234751ca7f5e_JaffaCakes118.html

  • Size

    156KB

  • MD5

    968a1051cf1ab7a0f24a234751ca7f5e

  • SHA1

    a598933c74cc8bd773887057f31d037e36a7fbb1

  • SHA256

    6a53eb745a42b1a0fa5606838f6e104be609d8f36966941284ee9a6adba5b0b9

  • SHA512

    626988193e5420451466bfcd7b2545e84d903479a15a3a94ca7f43b187fdb7f68611cf301cbd52a12b521fa9448255ca51790a674159c899441ae3b339d78486

  • SSDEEP

    1536:iQRTaxCqTLNuciOulkgDVit9CyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1Ul:i6GLwkCyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\968a1051cf1ab7a0f24a234751ca7f5e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:432
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:432 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1180
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1316
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:432 CREDAT:406538 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2264

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      492b63cbea9214bbba3747efaa2f1329

      SHA1

      b241bb940ecb478fa5cbbe2f8461c636a17bbfd7

      SHA256

      f43df1ab9abbfc56e2accd997747f47affec1de766190fe42c7be9fb71dd5bff

      SHA512

      a1555d2dc98c8f839d50c5a448303df00deaacd34baa1d68e5e3e751ea14039931f12677af187a502da887e4dac2c29622a7b0c63fafd05f94a18eb7e3200614

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3270d70ed6282544e7674d5c455f37e8

      SHA1

      d6bdb1201ac17beb05945f9a380f5b318756825d

      SHA256

      dd7976ea2db181b1eafb5942e956e5504609b68c943f238d4f759df039025cfc

      SHA512

      a528c80a151a863ae5b8dbfba393ef3a051c31b6e0fadddfec8657252a2bfa5d8758f31db2b865b29c90c0434a10002a180a8e7f017a8b6332b5d4ac1d1d1988

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8fa76e7ebd947d8abfd5b8ddedb51278

      SHA1

      f0b2e324d1a2103e86917a03cd95d136be7afbdf

      SHA256

      fd4c56dea24d73633e698c9deb9a8bf2c00a0a7a5e36e66484d5d1011dd9bf58

      SHA512

      f0e9ffa53825f014e2c1b1d057c5ffa281bc00b83b12e6d7fc40440c5e8b8a15db166b9c956f3744029e0dc1a2a35d9b868eb81ffcaf19b1dbff8eeef380f947

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3560437a87aa24e46a90287708e614fe

      SHA1

      2eafb5ddc5c085efa370e1051b98881071efa543

      SHA256

      0709bf77b6193a4b076f0389217889ba69520f7b6fc6f01bf27bc4a0166415be

      SHA512

      9b24b74676f83f9bd9fac9ebb8a02aacf25b1185388ce8a17e6e9f5c43356ecf047edab7ca3dadbb30e3709c53795ac045f3588908b55056b14649cebe01d8e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ee30bf6b5b837d3f67c0e1b12be6927

      SHA1

      e366f77050a1d956785d3e5caf51e22cde286950

      SHA256

      fa55e1b6706b286eeddb6257afb0160a3f847d29551f0225d6220ada41cca7a0

      SHA512

      4ff1fdde41c4910b5bdadd91d03abed3cf8fe1fcb1e853bf4acac11ee245450b73f8086d44cead36d7f3ba5a11c43d797f2c88fa740bbb72ce233de2b6001e62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      578ac7a8077ea5f3357e3adc9055668b

      SHA1

      9fa83f8f18e2ae051c893fb884b58f587d8347a0

      SHA256

      ec36cf4f1d6c0632fdc67a0afba81e86b93f96b56d790ed614ae475c8eb2f290

      SHA512

      638f1f7d2b6e53f6bd6b0fe0b9bee11c8ea1e54c6dc12f4c91a67407a3d7176428844bef054f63694718d331a1fd4869c77d46611e2e2cacd29c84c97a53f9c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e706c5567fafae01ba9f4f0ac621b024

      SHA1

      1cf258971f558374d6b1262ab93f0d329f9f1807

      SHA256

      2718ba9e6ddfda3c6f314ca806be79e485d3b68c8f84e94a2fbc0661bb90a9fc

      SHA512

      fac9f5ea65374745c7148458697210ce02a0e82436f9bcb1273f38ccd5b2c2a788ac56882dd70f466f998c14b219d6d1d6e00a9b658cf378a261fb551b84be15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b782b509dd410633a0f26fbac43dbd2

      SHA1

      fd9a2d9a9b5f018b1e5afb24d9c11939246cc2a1

      SHA256

      a78c6afb471bf3adbee4350d397b81f030e141048838c3473d42be93171f9f90

      SHA512

      a426d8d0a8b1ce746666d2608121e2c3ff6aca17d2cdcbd19bcd3038dcfd023e64313dc1443f03c70b4413f4fc9cdd70f64a9c075cf608926e58a9c140f38eea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5afac38344fbf9d6ddd5f96e131a5120

      SHA1

      4e90e151d4433ba89f7cda34a7981446f1d8831c

      SHA256

      b281ac49144e8c256b6ee500b081467c402ce2687d554d6ca989e86ada4ae86b

      SHA512

      a289b5f09b99d75f35cd96e2b1b16b68eeb9c401d816d4fcf7f84546680e0b4aa1e980b1a8c33e0f58b4b9518ddaaae0de8c700a3fdb7ba4649da511eea213b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d28d986e84d76ec3e0b777733d859df9

      SHA1

      6482a89729314f0ea3d18b0fa0f3f2b1c44a8f7e

      SHA256

      7b70d30a5d58a0e89b15827e3fdab287f8e04bb63e3dc26d2ca15b39984d6bea

      SHA512

      1c98ef2b350f26d665eb4c00db12d9f16aba3b95859eb761baa74eb804ce5e9d29fe95a948684a4dd802f2764d9a88d854318202b927b82a812a0b1ce1f252ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cf32c280871c17fad462d9ac1b55933

      SHA1

      527bc22feb026ed446f02c34708dd38c35efb244

      SHA256

      3c5643dfe2ee1ed8858a42a2dbc180d702d58ea7ff8d6fc8754b9f6ac54278c9

      SHA512

      e5d143cf98ac5595824aebc2872c5c2ae9383eca96623b77cffa896122e3259f814a87bc896e4dfa398b40ef3200171fcfb222e23f556f7a1482ee4f87f10285

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b46b4f7b90f485aa55f74a4f89251d2f

      SHA1

      14de017307619608d6d5a421a74590ffb5a83c6d

      SHA256

      2f3e414848d0775efc430e66044d0adef5f0fa5ecf715e40f2374b7ea5acce0f

      SHA512

      14e727c38f6fd8adc2e86c5dbeb62875d199c3cab0e05cd5119131f8bb04154ea44f4593e1ac80e605754fed4bad2744baff3fa14a2a25fe534da7e2103e47d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bff998ba2fbe612ba5ca7b7ededa6e0

      SHA1

      dd7fa699f8a900a9bbbe22019c1ad69aebbe9a05

      SHA256

      d331f7f087861667411a489aad2d1d7747102771482c4533c3b915f52f15794d

      SHA512

      b75234c47fb122fe86e68ffbd5c207d150b98cb5d513ec89280b3400f21a59e7ce6f4c44309b40f572451a62f34275fe89364f5e033a2b97c2a97379b976ca03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c0058caf1b9e0904373a90ed0f950da

      SHA1

      6704f92855467cfdf1697baf5ed0ca167c8ff8a1

      SHA256

      28d96fe66b4a128507a8fd97c6b23ff775d3d79e23b24688b5cfba26053a632a

      SHA512

      767d63d248898ffd26ed12f625331adc8ebf57db504f7cd2bbe9c050dd508285afabd2efaa5770b40b1c46f8d62d0fc89fbc93374714434f8589e9a2099c0c2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6229df114ac7152613abee3afaac7e79

      SHA1

      c5d6c7c13bac09cc3105b0e86fc882eb6029096c

      SHA256

      e8f8946c5cd1914b4a409dcf03b94380dac521af14b12f4d736bf8c90f6b9087

      SHA512

      e97ff6bffbbafed2ca8bb8ab3fd62e977657ac7e5ab0e303c54295efcdf3779491bde08a0c1b2859ebd836776fb9cfd0457e846ce155663a4454d85f9fe9116a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e2770d7430d46fb1339756e6cf1890d

      SHA1

      8972f49883820c0a88f357e9d5bf9b781aede606

      SHA256

      32cb9da44387bc9d67493e9397ba1877866fe6bb141761d32eab48a938b42f50

      SHA512

      6c6e120ef2d50918343493005b6851feb2167ad671748499faf933afcec5d04dada25e5d5ef336359a5bfc95946d8e141dc801cc793cd862ef81168094300725

    • C:\Users\Admin\AppData\Local\Temp\Cab1EE7.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2B98.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/576-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/576-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/576-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1180-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1180-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1180-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1180-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB