Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 01:14

General

  • Target

    9854a61524944eacb401b9000d43379b_JaffaCakes118.html

  • Size

    155KB

  • MD5

    9854a61524944eacb401b9000d43379b

  • SHA1

    6a925fab83b7ffedd195b0c1b1a455fd380172d6

  • SHA256

    4407a7d5d0e8e444ca230ee795aa037f4459ebf3f742a1b176449c9513cb9b2e

  • SHA512

    0d64e767aa8ecc922f4d91f42e313ccd65594beaa4da6ba73e5f4ba33561a830bc1f1c685be4f0595f5b8c22d78c928f9d1a726598acbf326493ee0fc3aa97c6

  • SSDEEP

    3072:iTk+YVBbjbyfkMY+BES09JXAnyrZalI+YQ:iRYVBbj+sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9854a61524944eacb401b9000d43379b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1884
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2352

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac65e27c698b81179670e0d5a2c0c152

      SHA1

      7ee8e97136c692f31cf7296172599b1af2f2c766

      SHA256

      709f867341baf3834b3137167f4ace036ad35fb0f895987fcb5d7c16f73268c5

      SHA512

      401a83c983df881805332c623fbc3c0b1cd5e20bc36a4703d1eb8481b601c8e123babea26bc8b56c52487adf22494a56a7978baf5e7e5d34eed76d2e8ce2b1d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a065396ade6821db49e9f2b03e40fdbb

      SHA1

      106dd384ee33343c67e3a80d3bdd8ef30881a144

      SHA256

      85117bcc8e7d82058bdeb522daba863ecedb22971507218e8a0d0f93b5658ff2

      SHA512

      2d0d312f1426ebadd0b1023e2cbfa179bdd43fac2bfd608bf11640eaff72bf1f2cdfd6e0770460aaa5ea66e3b078c1fc07127199b0a02b5a02a848a795868fb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      634398cf3ca92ccee76d5b331df19859

      SHA1

      297a906b42759a2782f6dfed092814a9cb5d1604

      SHA256

      479be28a1fde4fe21ca58e70fa060154711a172af9b0381dd68030af5b18899c

      SHA512

      c896c1f5f0c1df37e2a7f75b57000944def8e7902fb20f04d4d3214d5b456df568046509eeab3f03928938a74581628478b903e8e59efba36bc72f2fa2b14dd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29663cea30eb9823ce856c21d193ada7

      SHA1

      f15686c39c95a4ddd8c3eeedcec29b2a310e5dbe

      SHA256

      b383bc2d5ce41985979d01b7357df728afc8683cd19652dd7c7cb87eb4060b5b

      SHA512

      ee7cd48bada2225757337554dc04103c051721806e536423c360d92868b05c26d13bd821b3c21f2fedcfb6181598442727ba8b46e8c4cf0686ec544e9a8e29be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb4d25f183ba05b6c87b7197fd670bf3

      SHA1

      5333501b47217b303570c3b494a508441c164403

      SHA256

      dcc4465f8a5c597db60c799ca9f9a6b6fd5abea9ac3c0692ea90871904e5fe6c

      SHA512

      9ecb2674ab45515d8bdb4ac6781fb360e3574ff6d2bd0f935c178e972d214d61a95a37bd9f63f00bfadb3d343f0f9554bd09d832c6fb885e9fef0151e0b75b7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f80f546ecf0d26811fa438576256bfd5

      SHA1

      7d70e16e8bee55f193adaf6d1a3f3061743a9dba

      SHA256

      d1acebc69fb832741966abe32b2403e314834e33095da1c644fdc041ddf2495b

      SHA512

      432678d7747b7d8645e61e1b0194ce7cc24e4aa31f10c276984112248614234c8b91813c9546d3bc81ea297b1ea644387a41f1deb52f3ccc91067fbdb90f810c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f837c52680fc88f6f32a0574fa28b0c

      SHA1

      4de46430f6fd3a13ded346265bfa4ff5faf0c92f

      SHA256

      86d29215e1655a83e3a8c6a6d26aa49971a73b81a0d145839a9bb6018c5810cb

      SHA512

      0d12eecb99fb02c8c6fa385333b824b1830561cb6cf2505b19c8e7b8217aef51d50fd50fcc9ed0e951b5031078b5109a1f113091e218854b538dd643af667642

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0fc8079b7b3737d871710cb0b0a1472

      SHA1

      31d1c4c2f23950219e5be82f3d643ec38753d468

      SHA256

      9034ceb432337fb4fdd8d98af95044eaa91e60547633814c27f565f09689c5ee

      SHA512

      8d359f65e9e44c77f7504d805540c95fcb21ff15a46c69106d2e6c08b603c8548f3bdde37c0f98b7f619ca42455b6652f95e9a8eff6568bfe68ff3cd11d097d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7abee937d043458c1bfe20422f8d42f1

      SHA1

      4aa20a1b1c895f37fae3280936a38d81bd480fc7

      SHA256

      c891e161305461340adcee6a50630bd6b6e4c1899c7f167b2a73acf3abdc70c0

      SHA512

      1bf13ea644cbfc6315632620626bbbde2a7d96e9b84fef4a507090e602d4fd83f3bb7305950bda0d507696da0404cf2fe00acc6266c08883dc7d8b80562a2657

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49c214a411ac5a44a1f1edba7fe73b66

      SHA1

      40543e226f1952f4b7d11522e65145d0b276c276

      SHA256

      ed5e5182440cb472d5e60d4d477af469f7d790e240b4a3b60869821d8632bdb6

      SHA512

      9a25b865116545bd680c4961377fd72c49a1af87a558c0ae34211bb423da5edabd568526a6dcfa293f71ca5effe48017b9f0f2899a03101fefb81cbaec5ba569

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e8a2e4e8952aa3423851dcc6493d30e

      SHA1

      e836c11d1ae98086065b1e64497e303fe4105fc4

      SHA256

      e5f98e057ac263feaf94c9d1060a701d1ce8d52fbd19bbc3050dae974e25d5d2

      SHA512

      b3c45ea132af4a77f2be1df2259bac2c5c0ea3ff7a22f7b79e9cf782f7cb5865ed06598c3c2627bcf83ae2c19a10c3589160da6a6272324afce14db1a9a2ac09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7d32535ec57b90504ecb08de0f1dccf

      SHA1

      89f5fe0cf1721e41133f237c75d94704cb1a4b14

      SHA256

      779ea3089dd1af2eae55904cd68cea8f529d10cc4f2a8ebad3503fc5aee6cef3

      SHA512

      f97451c9ec58c0a482c35341619f65fdfe6ee8293275e1feb71e6fcc5716b64931aecbb75d43077b44bf93b23ef909085e0221b06df0d5243502ca61d148ff86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9845fafa401dda390bbbd1e3e78256b3

      SHA1

      368c4a42e8f2fbfbd413f142fadd556f2e7ee97e

      SHA256

      52e1b60863ae3a9979a3e7fda24aba10e19739503aa338d41e0144e272aba2a5

      SHA512

      895fe34785af5f368cba665a7763e0b42dae5f2b8168edfcbd48351390fc0a588e8d7f2752a1ed7009adc1c319976edb47829ee486114614b4156b5487729aa5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c41a478e45b50fecb56ed5f23ea140ae

      SHA1

      15f11f6b0e31e3021317d84af97c353657eb1310

      SHA256

      7152b5601a3b8312c93cc299c184029655300c2f6efaeb9a33131501f91fa2da

      SHA512

      cd5e84801e9cb0c6a3200dbd97838be02305413af23e6daac5290c64cd14015ebeab24e064cd7328ab662eb19433c95d3e77c9fb0c4de688fc039cf7cf0e5cb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c190cf2e706e6fd37d9727fd1a3dc879

      SHA1

      ab3ec11a782b1bd2d0a0f63ed042adc681f4ef1f

      SHA256

      0183201966659cc6bf91bea5114a23f2f12fbf1bd353903a2ebc5e83b204f9c9

      SHA512

      ffdbaa676a1ccc8906110284d241930bddf7bb30d60b8809bbd71a55fb9e09b94b34f5a640b211a61e0139d8d22593faa928441de6be65451d2151b34f242ae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48a2e8da42fe0b1bf40947f1a62d8c49

      SHA1

      542ef06ae414d9bddcc6192c0cacd83d2ee39f87

      SHA256

      c66636ae8dff4f37710072c77283e5aeeb3e109ee85be5c3c5b7425193fcf0aa

      SHA512

      0050442d514a37d9a6ad1c9cef1a5cfeb6f68b3a6d9b819587909ef393b9496f394ee402ccea21bbcc8a2cb2b1364f65790c58d9dc22e57e05bbc148ba3e4aa9

    • C:\Users\Admin\AppData\Local\Temp\CabC330.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC3D1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2528-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2528-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2948-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB