Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 20:39

General

  • Target

    971796582cf76827871d84f552b96395_JaffaCakes118.html

  • Size

    157KB

  • MD5

    971796582cf76827871d84f552b96395

  • SHA1

    932a8e49094ea1b72dc0d31951b6be631ccd598a

  • SHA256

    097125cb9b91962ea666ce59d05668e0018bb2a64425e1a4fff386ed2de6b969

  • SHA512

    b04c40f9c396ff62dfe8b02949697ad2de724fe5eccea9431ab67afe084b8a7b6222a7d928ee86b44b515730bde295c2176fd4c737fc9594956eea9e2cf92da3

  • SSDEEP

    1536:i8RTJDo7eVOo+5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i+TOo+5yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\971796582cf76827871d84f552b96395_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:804
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:209943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d679f5436bd05ef85dda360f9e2d86d0

      SHA1

      cf5087e11722785d3d0dc60e4217e28553e439e1

      SHA256

      9d916d03e2f96dc53567dbd0c51afc284e16d6cc21d1b365573faf1b1647d784

      SHA512

      2ff259d22f9aa557dc7e02fa2fc50faa0a78b13dde35794b16876ab8d7397bf67b27753d85c4bb8d7d18f869abdc1674fc448a59c166f6c96f56ac0537d569b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1248c604141701f37897f4ad766bcd5a

      SHA1

      9875b4ccadda213ab0ffe8bab398d166af9328c8

      SHA256

      e390b194addd48d35c5d5f2f38f6af9a08d21aafa6acbf05842b8d2612f20d03

      SHA512

      252c51da42db6ef7c83c2c686bf84651863ae7b68e0b8982313edded70e10abfa13476e51ce06e8427e185abdad8fb239f2f340d254c0bb37fb0108d0b588146

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6da052f35d37774dcea5e80291c84c97

      SHA1

      6cbf80d3a0acccfa79190a41555068e28b33037a

      SHA256

      e8a28e087072a40d59b548d541e2596322c5b5ad7cb9baf6079c09451928c819

      SHA512

      3b41eb8e65a4cd477e1e409f88f9a4b58acbc3a6612f37390852a928f0e3acc3937826e59c58d3a1ae6ac7099742eb9092f024439c8535160debf72dd998601c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9229fd7f65d24ba6fc0c11edcb438603

      SHA1

      533f06aae2f4f39190832e286ef455ae9bb23c60

      SHA256

      dcd731c462856549d6406e8de650596be5b7705d84b3d4f15b9842fb09d2f74d

      SHA512

      61a4facf0f4244de08536b69853501c0feebceeb2a6a718a408b233455624be08fa8fe7575e5b5795eb58cc097121c79d20fa165634902c1668d10331c2aecb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d01872f6607b1fe2b097f080dfd91a1

      SHA1

      bca75af5ef56c5bea245c664d9da3f689eb9fad3

      SHA256

      17acbb5cafbc01e6d7b164b2ed04eb2a3ba2e8ea6dd449d5dd5ea3cf5406d8f5

      SHA512

      e204657e57816b6b439ca294b5ee8dd775e96ab3ebf1ec4a5cb923f7f0c91726c3405fa4dc5fae2a5c51117f707afb436407b240a5bd2e1d5c1339834aded920

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9300e810a931e685bd9d62d4efc4881

      SHA1

      e8a31f0c73dac72ba2603db2486fbec1e69f6eb2

      SHA256

      d285dcaf22f26ea671ba5754188cd0e8346244e5b72eaaef5643d73971144756

      SHA512

      83128576f32b5a42c065b1e797d49205e0765e0d820d74547287b91775a913968223fe1ae595f4d1c32fbf2d3aea8de2b769dd67730789736917b478aefc2d6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c7c15a3d29e8efe0f9f269ce5f3408f

      SHA1

      f31963035f5475492489bb99cdec52d6d8d4c091

      SHA256

      10c1308dc61b1c874ecf21da520184325c6c74a9e1d4942f609863caecc204ff

      SHA512

      9761427daa825cdf276035d4083fa96bc6065c6e0736190bfac61c5ee5a02386d76f7a41d4fcac05631d0471f9e25069c72c5127baaaf67e41a3bb8e80db2a45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1e177ae365a305b4dbc1db3cdcd4cfe

      SHA1

      17a56fe720e6bef2525f4ad3bf2731e1258f179a

      SHA256

      bb8b38f3762515ddfe6ab40a844ff0bf5cef44337e51d54a5b73d296015de0bf

      SHA512

      e21312d8ed567412ca2c1b41b0abde9357f911d16e320ed38ee71cd690f0f876c198751c0257a83020177592c2336ea9d5862352d059a16a4071f782c6d8d7aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      beeb7b2bbadb53fbda59d771220faa81

      SHA1

      2b9c0ca24966296841014c971c9d27ec5dc5a70d

      SHA256

      3c9a50fed028c9afe19af9e9da0c3b1a4b9f6e06e8b607ec394585bcab6b00cf

      SHA512

      b60bb7b0a76f8290cb3d9575a1472f75f8c4c553f86df9709227997ba017030387a063d5d2c1042ba5896390f4cb960977d50da53e340a8a6049938de3f5ec02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdbcc3135a8614c4a71579490b6abb06

      SHA1

      89929a59dc9558ea0041977003cc0a07b0f5f3b6

      SHA256

      00bfedc9036a7ad85ccc2aae29a62571c1680c4382362ce843fd4f7bd9148f87

      SHA512

      21625054637f88a4b1fb4620a1698ee20daf67212ab791ab9612f7442e4c9a97c13d6a8181f5e467524a6513aadefe50222a403b12dbbd6dcc0dfa7386d0611e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc98aef7766b941c7ed91ee3ceb83faa

      SHA1

      687863f107a959bcda83cec0bbe8c78b9aef3d54

      SHA256

      1935b89ee9f1239224c920d09c793957356092b8291dd71ec715e2a10ab4d9b9

      SHA512

      ece08d84f0832e800870bf27b7a252b38f776ebbb43985a875ec9407ffe554df9f52864f3d63cb3acb892345144ae75485a4eca405d34e44fdfe19245086c6a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aff85c3ce61a4c2ab2e3ff7149047917

      SHA1

      51c84d97b21110e1efa2ec0c00803b575c437475

      SHA256

      c7a16743a94dadfd71c437ed3605150e35e7b8cdc000184da2afa48de3deaf25

      SHA512

      6c25f674b17590bbd3fe7a398fd4133f6afc02b096aee477e30c97d06573ac226350ad72415c8a0cf33443d212c24d2e116e99bb1fc9b96064fe062ab35de7f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22694edc9422d1db3070fe37981c4fc6

      SHA1

      6c3ba944531e77eb3384481727ce5a654b7d47a3

      SHA256

      d2951a3ffe2ce0a78837d365b16fdc53283ca38633aef7ff0911d93015efb8be

      SHA512

      f473549150f5f42b5540f6cd69f1704c3ed0bdd2a8ff58befa130e8df45d0bf6dc47032b637b87b1c7d8764a6c2e37b2b34a16abc4ff363db296c9834664de7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      268e63cc96148de08cbfb7949b94a092

      SHA1

      af1cd24e15dabcd5b2bc0746c4a1be704e1a83f3

      SHA256

      ab070967673b4bdbbaba7c4cde803e30880473102547df556479d0b83df0c4c5

      SHA512

      68ab6e1ec3a0fa1b42d8188055f0e87fd9bb9c1f8de6e159c58ad1afc5665ea6fccc15a22dd4a5fa3050841a85731594b3f21eff8590831b07f69446d15b4c42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      948a01f9682fe4a0c216f5c85212ee72

      SHA1

      a5fdab5716204862ae38d85d6904a1ef8d3b72da

      SHA256

      eb1cf7817b81e26a9c44e5b39d144188d9b758270a90fc1a20dbb0f71d954591

      SHA512

      f00828e7e01424edc2bc7ec5a24d40e5ac28f8c04a48a967d1901d81079317c84ecc06d92388f4cce5f2c5bc1491c9b7816a9f09f099a0e8e9aecc751f209194

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      efcac485f2471923369bdbd795fdd7b1

      SHA1

      7a25afd9dd507c9a9e1d450c46495f0ca8f57dd2

      SHA256

      3cc7ac607ca813ce06f64df4e9d3670efc7b748e3b2b2c7ff00fe8fef2d34a69

      SHA512

      3fa8901d16b87d29c0e37458c4eb14a2d474b8a83a5c17a5ef2627c4db4dbca2cf96a1d9a45a12abb17040eccedb53f9a5c0ae81fde65946468bf4df9b9bcd85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f8d841ca4b5f96e67f63428003de4ed

      SHA1

      a9adff0e03a48bc1a14cd3f88427a0d0d76dd47d

      SHA256

      d1c7b8bca9a86d70ca2a6d2bfbe151669fe9f3f3e7d998a46097c90faddf27c9

      SHA512

      0738b9ddfeec054c4904f1fee81eb38f858bf722a6cd8fa5f86996c0c2c39add1943bf46aad2a2b554940f001e0e81bc8e8890ef1575283f9c265617ac1785d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db6dfd880dd00f05b3e45c209916b280

      SHA1

      0744f8a4b9f3fae2841389e601886745056402aa

      SHA256

      85d933bae357755bc72b4ce318c579bf14540db550e1eb071be8ac4e4963cc77

      SHA512

      0a9abaaefd7e4314653a25501f1c30b4a03850c121f1329e2d05355709dffbd7aa17634f68c0539ddc20eaba8be9185ee1e9a72c9e6d9bcb1d9a5797f80e0e4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8755589445753068cfae7cba7fe25558

      SHA1

      cce607cec139aacfbfa8aca4e525047290c84cdb

      SHA256

      46e900e8eadafab3ea08f5c579fcd98abc81e24119dcf291d645d183088bf3ef

      SHA512

      ffae002f723776589a614acd02c0918c4c7769fd1d1cc4fd467ab62633271300f6625e6833160d0ccbf796e5142d9af838d5481e063774a35f36886d16124617

    • C:\Users\Admin\AppData\Local\Temp\CabD73D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD7BF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/884-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/884-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/884-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/884-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/884-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1732-443-0x00000000002C0000-0x00000000002EE000-memory.dmp

      Filesize

      184KB

    • memory/1732-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1732-436-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/1732-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB