Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 03:55

General

  • Target

    990e9df54784691e376c6853ae86c9d2_JaffaCakes118.html

  • Size

    155KB

  • MD5

    990e9df54784691e376c6853ae86c9d2

  • SHA1

    53a66485b91736adc01f0a2dbd9811303df18a23

  • SHA256

    5ad5a03982eacb440d580f6632024cd58451cd85d42cf63ef39fb483b55d45f1

  • SHA512

    63c7b395a9989b5818f68e10a5e127e4d54b7d48785ec1fe583ba9d86cb9fedf8ff8c024fd8f90e39db8664b0672f59d5f883077ab38a6663dc24259b8ffb19d

  • SSDEEP

    1536:i+RTl4bGgpVyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:i0xgpVyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\990e9df54784691e376c6853ae86c9d2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1740
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2352
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:2569229 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a51a7a201d75d77759f47e54f57a311

      SHA1

      e87c417f79de3822daf33e917ce291546fd651cd

      SHA256

      a2c91f4dcd0f68f54336a9d43a080244bdea3a6942d204e56a35242fd3cd5e72

      SHA512

      48ee600bcc6df889fcc774132b5b4195075e3edb411d3d4deb372e40135f60c3a914a76cdb8c94615e6c346410db9799dc7bf0467330596b697f287d19c6528a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f3b737d62001c7304cb37cb6d77064d

      SHA1

      6f98ba917479c98a1fa48ef77cc6298eb62bd89d

      SHA256

      637ad7ece05e9b8830ccb6070fd20450182178e6f2a6b8356cd53cf4f7b90b24

      SHA512

      dd061da842c82d7e08a9beafcca736371b8a07fa010bb1981869eacee2249779dbc23d6cf040142d54eea6fd50cced2fdcfa02e9f96b9418cb67224b03932f2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb254dc349c6f824ab89bb5a4ef7d2e7

      SHA1

      f8c015696871aa995da0db52494403e164068a2d

      SHA256

      d6d6dcb1c3b2684c3c7dc539da6aa4baabc10df9c82c04b5780b41628c19b942

      SHA512

      8802c70592bf7eb2155934dcafeb339171ec89396f57106215e9575e3e328c7bf6cb6f4d27144d65449b913e0675cffe47f57897f444598ce369b22130eacf14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      518746c1d43f74453ae0987ba7fad69e

      SHA1

      d5925b931c598242989e725fcd854f566cc0ab5d

      SHA256

      5e83786953738050c13dde2167696693422fc3ed6aa86237001089383357ef76

      SHA512

      c4791f24f53c575428e8bddbe370832a3c86d06f6c8a2e002b7207e61d68602c33acc7f74ef0a092f9c2b875edc6d919538413cbe8290cc7eed7d0202c8d2ad9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ad43955da9cd60a4338517a1246048e

      SHA1

      164af1a6834e2693453a569a1c020d2640141419

      SHA256

      bb26214db55427e2256cae0354e57b60235ef99c3a591349b0c5a991e6ccfebc

      SHA512

      937dc3221478e2e3d2ca4bb182ae178b9f742d32149b185fd59f1524710b65b715e81cc60000d8c1128af5f274d7f5a48d0ccc0b7ccbf4a9e566ca6d0e6ad654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad1f05271d1d78a4c4da49e24ec48a0d

      SHA1

      7c9512f7f770c3ad57b9d99903ca95257e3ba1e0

      SHA256

      2a2b655b932700b23a01e24fc69cdec6767629542ae71ffc9bb64606f0202c1d

      SHA512

      f29c11263e160db9cf106b370373ccbeb99e177fded1ee3786fff82a96291aa5f13c90a6f43f958f33e0e94f91997d3608c2ec4dbdd52f41c41f33606eb2a7bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2459f5b22bdc07e93c91c498c6266314

      SHA1

      8d03e4eacdd33455c4bc500d5f57b351c10cb273

      SHA256

      c2984eaae5f13ea7ca61e01d7c19b293ec0c11d2c1cf899ae918bb03ea76544b

      SHA512

      c634493becb46c0dc0c3fcdda51a3e2aa86b277fba3f3cb790ed9a7b5c101b1329c65ca6424e8d1dd1c5e97713529ae287c023c70b9fcce93fbd21d3e7e55507

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40731a996c1c4585cdfae1a12b1683c6

      SHA1

      d8c66fbe12e512dcdf0050d68ce17d7b0e6f59d9

      SHA256

      94a2d59bdb8837779bdff4726b53f1777b8bc70d2a764909b607271edb9e186d

      SHA512

      eeed578834ae94ee87a047f6c96a4f1241eaa293e6c33ef57c6eb02fa46abd25042e625fdc5c3a94c2cee5ecad123e22c056c833bf991cc6771da7e039410ac4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbb08838c2d69a38fa75cc1bc3491e68

      SHA1

      d07fe7672dfcfeb0c3ca40547506280485833045

      SHA256

      3e02116b7e2eac89be8d25632b4cc366041e199f783b2ae14c4aea40c694819c

      SHA512

      c6adbbc8f45cce3168b9bfe6860b5f681adc4f7dbf3b147e924c0b8708f01444bf9d75a407c6d47978b162a9e275926d13a502eaa39415e32bf5a3a224bf775d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      484ed7959acf26f645d2523232848abc

      SHA1

      ddc5a8c2448210b074ee86282fef4b6f2bea5e96

      SHA256

      003cf1d0a5fb7d0a55a139df15ed7739b75f64ead57671c201d89ba5e1bed218

      SHA512

      45aaf7ea173cd185dec2c62ca8d520f77ba5efaf3f97485eca455e17d93cf92f40fc24429538fa16619b40ca831e0769124d8c5c2bc1bc9247cc84303598a609

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70c695c00e733d64a35e4a6770157292

      SHA1

      fbbf379ca207c5b7fc02a1d76e40dc4e64efcb3d

      SHA256

      85bef66b409f231233d0692d31dd10bbb51b955d3e320114e223a95e0f6b16bc

      SHA512

      a07b42379834f4741bf7a29835f3119368ffbde333faefe2dd77782196c7eec21071537a29c921e51dd9383147fec95e42776b5ff280e5e6cec945a17ab0a416

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11740f0167adf045d15305b5985b292b

      SHA1

      fd2070d14cb133aac2bac299ddc202eb5dcb2fe4

      SHA256

      858ac5c08410d854d21e9e62eb09aa37e9512003ea17f68b1105394bccc2a16a

      SHA512

      9a873dc58580fc0e468e46a88d76ef1d0c9b2e0b8bf05573461ea412d95caf7276007fe3961f16ae18f612a30729c39bca9795553c07ca4404b5fa5ae957b76e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a8cad24e7367639e8b6fdc2be5e7f9d

      SHA1

      83158dc0029527a1c3e432e817bbf6d7da3ccf1c

      SHA256

      9b472ddec6fd5eec533a5fdfdb70871328c09dd8d5b546155705de4511ad50cd

      SHA512

      d7fa4255c3aea20ce7eea373de6c4f64bed1396a2ca61c82416315bac33adbd1fdfe2edc029bd5b25742dbaf8d55dcc8207700581456fdb859bd04476b7a2e42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eac92b44b00a0dea1ed0424a262402c3

      SHA1

      ff618ec42f8bd86ec0ec3ee758cb7af2e185aafb

      SHA256

      84d45e5644aec48814eaf4bfa38a46d4cb7f66f5fd3dafc0ba03779232c24908

      SHA512

      7cba78c82f2662032be8cb8f2d8b902218a1d2d4582491be03039b878d22930fccd70fc1c6a1118019168997fa84aa39b611e8aba2f0b6aa5c21fb6651249cfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b3f2676b3fc477eb3323953c6b9383a

      SHA1

      e74fe7f6511357b85873ea1f0e0263b91c2bd0d6

      SHA256

      0bd56f351b6a97142f52c3bf93212960d448d0e5cd8203f00614843ff757870e

      SHA512

      cc7e1e89b59cebc4db0e8269a6e00bc8546cee089c6eb1b7f8436361d6662e9ff9c61d04b9f41eb1ebd154164c7163dddbec6e6f4a14422b7222e4d4e03cf3ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6854330d21ff6f5c48ddb29933cd6a2e

      SHA1

      e063a8ca301154d6a5c135afef72ea80f62330fc

      SHA256

      314ff87b9c9c359335d7ccf7dfd98b3cf5df1ef5c90774ea5a40f7632bfbae68

      SHA512

      ae0283d10d4d8e1be9001f8ecb2e442ca011169ba381121c436d7bae3e49ff01ae0a526154519c832157998d3d452b91272a2762ee1c6b29f047049ac8b78d52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a02a9abb06811e7ce75eefafc5351abd

      SHA1

      f96ecc6d601db48f05155e6e17b508be532542f9

      SHA256

      c33673f4cb7b7548dfc59933344cac5010b14bdca8c02020649a2498befe8b69

      SHA512

      e96670a7ec059b79d78ff63cbce455243af270a2a28a83857e8a96131e3e7f88952cdcea01edd5ce91b47a8c7514e61b5e0fce902aad8592934d54e373104323

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcfa9f5989ea575754393136e629856d

      SHA1

      cc8688e3bba2b32cc775ceb75bf8d074192aef64

      SHA256

      42f38014f3d1eef1329b6ef457a70cb907185465a7c362e575f993acf33f1000

      SHA512

      6d69f2ad8991b9e571cf2ca1e13874970f62cf880be7e58ba9174267d59c162af0ee8380195d6c39ec24d31340225d2b84625fc21e1d67aeb1d492c143b5e4bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      602be024d037226b6a3c3aca87d54a83

      SHA1

      60ed8c4fa478d35ac1e69ba24f2784f56beaa4ba

      SHA256

      ad57de6056aa4a5f66ef4cc9a14c86046d0ecb84d6af64a3549fa5e7f5189611

      SHA512

      06683261a7fcf489384f91be38a0bf1ed8be4d3641156f3fbe36cc893f3740f134d94d6de584fc5544b835b30dcc2a203f116dd77b4724f1b989a290b3fe0feb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3def7694cf3023c0ceb3661e8b4466b

      SHA1

      922c77cb018aca03487e7c916900e8e54c3598d7

      SHA256

      fab5ff2d6d26a295c76789063eec3caf064f8d5089cfd9907b401ae3bdfc30a0

      SHA512

      0e97dfab4d10401d7320967a61c6cf2d503bc0f90bc2bc251eb29a85764dfd35954af602a4a6fcbfd385536175ab7507c3a57c067aaccd250dcac99305523b5f

    • C:\Users\Admin\AppData\Local\Temp\CabFCB8.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarFD38.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1504-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1504-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1740-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1740-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1740-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB