Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 19:56

General

  • Target

    96e3204c8c4ae624ddac582b2ec25ab9_JaffaCakes118.html

  • Size

    157KB

  • MD5

    96e3204c8c4ae624ddac582b2ec25ab9

  • SHA1

    acfb9bff01b5202b5ab286aeee027c869429117e

  • SHA256

    9cb46da34cb824e030bf1a223f8fb9671ff5f63e107cccbbb8104b0b1a66c98f

  • SHA512

    3b06ca2191999ff2d2714b349be93278f0522c360603eb2d1bbcdaa1ef2991864b3a70647a553cdb0778aa610c9e0ce9be1e50955ecdb6772bbeb5032f5ec9ce

  • SSDEEP

    1536:ihRTxzq8WbSAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:i3wmAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\96e3204c8c4ae624ddac582b2ec25ab9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:876
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:734218 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1812

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8203e5791dc2337f5a3e62bede0c2682

      SHA1

      add95e8f75c67c5d88341d11a3daef972bd1b793

      SHA256

      04884bae03a2b04e180d23c75919eac801778ee1764a11d08013d236c0b378d2

      SHA512

      0301283551b2653c05873647214a1f54661a7c66a8f924c4b8f12e64b1f2d4564bd608e5346456fb5dcbd3e6f856aa49c22cafe6627a855a934080ab9866b2e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7afe711c9c48438360c03d518ad154f

      SHA1

      7d4b13b1c64455e876bbb4b129b54108ea4c4b67

      SHA256

      bcf90cd9194a9e62950a31fed8364977b102357fd0f19d42e38d9cbd35192a37

      SHA512

      8eeab539c4908aa04099ad1968287fed21c6a9a7958623abd5f63e030ea72424313023592dcdc75f7155cfb60ba9136e24c6a1bda44eb85ad05898d8fcf3e690

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5424fedb187df0df055d0b88f91f4c96

      SHA1

      b8ab91e766e8c41d205d37f411dc8e5801f5afc4

      SHA256

      fdb6835d23920acdc5b94ea5554a0e17b5e144c56612d3e76feaf2ecadb8317e

      SHA512

      a0a0c95f25270783ca202fe8646fd2e753213ef7676e71a50afc0b47ebe55d4b874fab551b53ad5e7c8b928099cc766f6bf03ee4356511d9f0d96650cbb082ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5663baa53c56f950bdb983cc1906b1f

      SHA1

      992eb41835ad3110a90e889169ce22b10116aee9

      SHA256

      b8fb4b8232f08d39ebac71e234fbbf1477d7bb21a0aa402f28930065fee44e33

      SHA512

      97e4df5e70dab40871a0818bd13a86ac102c21396e9e2db357f702a4bf7d9caeccda27b24990a16fa71c2887a376709f926002c1d90a3ae86e18c4e3c8ae374d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7577505cf6846b70c5e6cc733b77a161

      SHA1

      3dc7a322172bb764de9fbcd212b41a4b7ed3e266

      SHA256

      df1c7d7f8aa23b44ea9cbb41e361b396350def18d5566d6a955c7308cfd0d0ce

      SHA512

      2725a4fa97ee4267efeaaba4c9452594b6712ff1fbf453ba2ab8129903ea46965286570a07758df65039daf26dc00535dbe12cece3028a721dcd5bfcf25344ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db18d0d016156f02a6e2699f04ced71e

      SHA1

      3dccac6b1f47174329f1bab5dddd6677e72a1df3

      SHA256

      8f6a6d210450c74a58b6420c29a121e1ae6fc8b938c4a546afffbb062d40ad74

      SHA512

      9155e6367ec35495834a6a06d2eb55994301937524953b66548956cebf92b879782f3bafa5bd58200a4d66687c7f382cac224685e17b469e9d5ef0e52524defa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2aec89b8f68f93d65931c61331af3dc5

      SHA1

      fe67f169ddea85a517ad1be9a62c7d628fe4b52b

      SHA256

      fa6a487600fd2183be6b7e1e3b61bce88ad47a04ee48982c8a866c4b9003a1a0

      SHA512

      86c00f23fd61027e0b74cf57a248d390c3d95f3d80b155e45ef3dda0db9f530675a9befb01c390c9f5b914fecc51ab82a4c07840c1094811b7b4f780d34286f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed1067583b21a867483601aac856ff7e

      SHA1

      d32d8ebfa086cf2d1eb2bc532e7cbe5770fb7659

      SHA256

      f653284025b67da0db6d156842b620a76021499592e1def73da494ec6a70632d

      SHA512

      5a23b76ccb636ccca4b0ef08a541c2dfe931fbf6d834e8b0ed44967995c4161be25d21e34b936bf3e99d74cb234e211c2f1d0d1bf3b99ab8c8e9a7533b65d25d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d69eb108ad71decaefbe6651f4b29ce

      SHA1

      20d75cf2ffea830eadbd9abc1457e508a82866dc

      SHA256

      8c0675f201a8186438a0788de775d88c9f0ba43924219ee0e7ca7c2fc6158b2b

      SHA512

      6c46f9b95fbb6ff9a5edc61bc52f5b25b4497b0912797beb4c8acb4b7eaf9c9e402654491881d488bf51d1356100231313dc7eb2f3bb2caa0e871bf2beac3ddc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2026866e0f4a3e0739ab9ef0a16cd063

      SHA1

      3a7ff7134a962b28581ecda9c46725e0bf299d78

      SHA256

      96489606fb190302999707ed1e3ed24432dc02b5a6179738d710174e382cfee9

      SHA512

      4d4f7ebbc296d565b7bc20b65af0ec7ba096f412d6d884b34beea9497cb654841b618605d54e91eb24f68f5abddc6e2f29610870735c8df101e9a8e8aa233215

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a5d1f78a94f0cff650d25943c9350d5

      SHA1

      efd51022664bda75ab64ab9d1ec5b1a12357d790

      SHA256

      22f6ef6965bcc768af09e5f5bc7ff3468f782c28c2be18f6fa0127ee124b5837

      SHA512

      19ce39b330812cf9b3dfdb37c013ef74675e2de4c313ff05edad5f421d82c899f1cecc059dafd11296e3c12d9280f7e833d6c46a13a9c790efa56316bbc1f735

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7a19b02a9a27d94e0f48f0c307846f0

      SHA1

      d0bf26bf832848d1c525e8dae7a517fca5e60c4f

      SHA256

      964f780bf330525bb2b5164695ed2674964d38798af132098c80bf07b7be712d

      SHA512

      f2ca21b67d1838f3f17431419c9dad005df88e8e570811b91182a31763483e7705a4b4cd002f1a2db4ec5af4d96ef4a7a14530c0c62788fd8254f740f0dd903b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29bc759e37b23af52b467c5de4d2b37b

      SHA1

      ed551dab45af804b6c0852546d70f84d126b980f

      SHA256

      97ed66180ae3b8932352f538522d6172950078e5a9e034ed5c61726e6ee48479

      SHA512

      4bf2e1a6ec06f88a0b57828f919b250485c3c07a92e70939e5e1396c413b10730a2c7c14e1194cf070824df9043908648c94f4f2ca15543fc22db0fec513bd90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77fbf718934bea86b1786463e1d5283d

      SHA1

      c7aa32e0d940301494e7fdcded9e7506b0c1c493

      SHA256

      e5ab9ac9334f082e10d3438ce535a9a3c6bce9a3eb1141429033b645e563794d

      SHA512

      2f0f7e1be186b778b327b6a27113bf39a6130b0e5f8e22d1920e00031425ef62f508d955559b8c18efb7991477d31bec445394f0b0e2ef2d083ce1d198547d93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cca3bf5edc9e86f4038be22881bbd2c

      SHA1

      0edbc678867ca5392dc1bbffe173b7535fcef7ea

      SHA256

      571777c9227b48a9860e7f18165ff5051f125c25483a7080c72ab24a5fe88366

      SHA512

      0d02ca0a5fc318e541861701121106ea0e93374d50742d484d21e1fbe49399c510df873f4e43a0c61f36d785ace61ad9a8f4be482dabc7804a0d9f214742ff7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e877acbcd2b857a69b72df928b040ea6

      SHA1

      08b3dabc84c8d31ab26dce4fc53d3ce58da8bfe2

      SHA256

      4c1d78c3eccfd3da9ab3f7f368b969c3ac17fb9793bc0b37aa9ccc9b5954110a

      SHA512

      e0a0675883d23e11c0adae1349ac07302823f4a25019dde3d91b2b340b156599a29552cf054a4247be60986da761d0a7e097b55bbd9b78aa8e5dc01621aa99af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94146baf011256dd49d798795c22a6fa

      SHA1

      871b68084e7bf95773182cedcf6bdc20934f3b5e

      SHA256

      79a1a123501705bb3202058bdd00ada5c826ff6771beaf46ad1ca0ccd9b18d98

      SHA512

      743f83b07975716dbce98172979ad8b047b9334b3dbe83496b4f94978e83e528062fd77ae3eb4335486b59119d4d92ea4262191f140f7128536bd1bfd16570f2

    • C:\Users\Admin\AppData\Local\Temp\CabB9DF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBC04.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/876-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/876-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/876-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/876-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/876-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2060-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2060-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2060-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB