Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 04:53

General

  • Target

    995529f7bb402db6e4398d7294249e04_JaffaCakes118.html

  • Size

    155KB

  • MD5

    995529f7bb402db6e4398d7294249e04

  • SHA1

    816c914c76d513cdeedfaae9a51a4cdc261ee463

  • SHA256

    42446490b0b7cdee7c83dab690d1869ca33cf58ec04eaca17498bb6fae37eb6a

  • SHA512

    eebd79a446b833f6b0eab22ae2bc5af82b68b229dc504792cf7c6c9ce26f9834619be0ffbed6f3e96b55d20c34c5f899b28838d7241ffa572a836a5310f3d109

  • SSDEEP

    1536:ihRTvzIe57IGfd21yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i3yV1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\995529f7bb402db6e4398d7294249e04_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1952
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:406545 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2008

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d37515811275f1d666e558b69241e97a

      SHA1

      1f45a94fa6c82bc5e1edf9f86908171119cc5379

      SHA256

      6964ce48f7b6f777a0c5f9ab1d7c844dee9c2785795a2d496a6b100d03e07dac

      SHA512

      ebabe5d86ed71669334471b24ed1bbbe896ada6591fa6f4712b5200ad9a439bcc633febd5f52ff42272068d9b88e6233c9a4ba7da43035fd0ab4eaaf6ab01d3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      739d1faa1e0b332f9a87773f7a2d6d1f

      SHA1

      8445a2f97e0a54323c64620106cce9ca77089a45

      SHA256

      cbda079ed63620f1da119aff578c3e11685ac4d79c01733b726a2e22c6fffb0e

      SHA512

      d2c297a37b20013a51e9265e516ac3835018da7d424ff56ed6623b81eadf4ae9c567e91a2a10f4c42791f595f5bcbb0c75dd86e00d834d5645da52ea030b79ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b259f2de9a13fd822cf35e3300d0bbce

      SHA1

      84c36cd806561ee6cbb10ba1934c2a3abe3dca15

      SHA256

      1635a52fe4cc43eef23ff7afcaea952eea870323910a82190b9810369509651a

      SHA512

      f3a0bdda975671ce72ec8fc65ca5583f59b8b7b21dba3de666e7498082ec49ac16da961a91950fad7293d4ec8629c2984d06ae3590b536e91b346f5462c3090f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d52cc5003c2c01bb5e4a2e206a5f28fd

      SHA1

      ca691d010d995313b7f9f29c1b20c0ec45927c50

      SHA256

      ef070c5b6e48d2c9a14a134bf2a50faa003082294aae633165cb1e0b9757c5be

      SHA512

      3f321b494dbcd27b0a2870f152c137eed0dd82300c89724ca92afebce5b77d031075329ce37af7ef1d6410ffc1a0d20cf9da65de2b1bed0e4632f606738db3de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      212ee292e90a45d191d3566ffe3830f7

      SHA1

      4dd340270acda27ffb8b87db59cae7122c0a1716

      SHA256

      df86ce5daf8ea67d10afbb8e4ddcb6bdbf203369dfda2ea64a8dfa86715a21c8

      SHA512

      a8c76ac2f4be70fefe14ac9642a3005755b116c33be8bca89b2fa9b162a61ad35c15d97fc9d8eddf457137dc17f0e9f9647c31c9fa60305953b8996fa59dbfc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9266eb1db60072f51c1da7fa70ae5e5

      SHA1

      f92633a548f6c42e3df31259cc9111317a532923

      SHA256

      37ff877070878a02eb7c8c5621a5854c576b1710055d81ce679722338c99c3f6

      SHA512

      27d1913a4b6575d4998dbba134744dd6d47704b307c65915fb95863de87fba47a32b67bfe2fe50c46bfdc15e57658b282c6c23f7e3dfcfdc8f5da03be10d700f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9bfaec02b7f86b7ea3f80f067134acc3

      SHA1

      b783cb627ab85df08e627dbb2d56cb39c61bcc99

      SHA256

      580ad4f01ad4111da4e273a4f9d7bbe761a146ea2061320185b40bf9b48a0309

      SHA512

      9c2e69c60b4e7b1644b78463a687c20b631c887e8a12cccf77b8cfc5029f14dabae816e100af7b94d1cc18814c0c607da1578bfa8a3a97ff496d55a6230ae301

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53ac4e1343dcf4d238dabd9f4a239e6c

      SHA1

      6b9517b3dc0e607edad8f76d5932fa3d0f9ba616

      SHA256

      d82a77264e43c5c56958955277113cc3c70ecddb92fa4ab888bd552812104161

      SHA512

      4ac8144dee33490c36d1fd7c6ee0aae4e808624e4033887068a9a4214594ecc5dbded20ae91246ca4edff5c830de4a75d438d679f74ee1b0ac72856a350024b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cbad98cf75ada30f7f0fbc9f2c601ac8

      SHA1

      d5f210b0f373e1bedd3a97712368dc51d37a92e2

      SHA256

      fae0ff99d959d72eb9c29397eb4a58c55a24ab3a969287573c2b6c0c282e2eb2

      SHA512

      3fe5b836d0850dac4f077a8e8fef68a0438263b7adf300094e60188060b8771d28e2b8b82117547732aa966c01dbc76215de3f676418ff774d90ae752a591f96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d838fd8a310fb7686cedb9207639a88c

      SHA1

      0a1fd361a8195999919153bb2214c34ad1152a0b

      SHA256

      df6dbe2c1aea6b74c4a947fcc4e2c3527f64654625c8d885ebbd7b9c1d56046c

      SHA512

      fb7dd24005c51689b0756b6132dba14ccc7ae253e581bd43b9095ec7fb205b18682a69a2f55d25e68b0e05aaa6b2ef28ed74aadf216178cf6ca4cfb561f6a8be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6ab437076713dc68f3cd23554476f4e

      SHA1

      0ec347f25543fb718e37670e44d412fdb9c12363

      SHA256

      712c8c92a11924bac41099dcf81c73b163c63c81c534b4d8207d5fee134c3b1f

      SHA512

      17d8f8ddc3e83b6669c7a5a965becb37bc437a02ae290b2747238e4218d17152a318db364d4d3d9924c86f76fb60ff4e5ee21cf2db3dafeed6bb308961162764

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c56ddd016bec680b21eb6f4f76c5bac9

      SHA1

      aed8b32512f90055c95ff35f945e49c354493be6

      SHA256

      3d77264dbe3490fb567e7c4f6a15cce341385e10e95e0fdeed61ebb042df072b

      SHA512

      989b172a76ce0c12f4b1d8f682c7b4e9049fc5a7e45e5b14b577a6602060bc1c6c366fbfb02f5a17fcb1028f746913b52d8110d0239c1586288a3ec44f91540f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd8052b83ccc782a381a3015df776f7b

      SHA1

      9fc4d15df5cd984f66158c5fcb4c6e82ff2cc325

      SHA256

      a1bea5537391a25756df4eb76236845432629658763ccb2a93a1f0a37fb681a4

      SHA512

      2f9c6055d7a282ef130ca396e155e24166e435fe7e97afbd88af0b62fdc0a3e2822ffede34f56414d3e8ec9447d28e1e03d5e4ff524045f031cacd53a3273d64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e94d28b7ebe66ee326410ac1de69a1cc

      SHA1

      95b15f8bb7a7c92be76460cbaafff1f04a019c0b

      SHA256

      c766803b2e1879f6baa7142c5fea24f434768df31a55484d55ad90be0d4a45c8

      SHA512

      8a298a4e8bc85ae89c8e60eebde2712f074e21515de171542ea217cc24b87bf8b677f23e8184d8f03a7e608ad261467d19417bb2814a565da3928acc382e7cf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fdb063ee706fde2b8016589efc3cf99d

      SHA1

      773ac51eca9a959807945a02df1d52315274a102

      SHA256

      33f4d74bab1f874f82b81ad60a551dc31587ebb55c6dfaf90906d3b829dfe4b9

      SHA512

      c85d0853ebb59ccfda668ba11a71bc44a271f9f14ee9c7f2ca2eb4461ae3e94b71b66a885893a2d6226806762962744c8e152ac194ae417fba0ebc62be166cc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38ecbd0fa391c5ea407a01f20fe773e3

      SHA1

      62c9631812c0b00be738c31fefd7dea4182b45cf

      SHA256

      2d308976fe2c0f54292f59b7c8db8a0e81bea94708d6d6373b69cf3637b09012

      SHA512

      f5765b86aa45e7fe91430897ee53512ea46759dfcbc82b43f49a017b6732767e9af700f04697a49d7627f2850decc04ffc53e6cd6f714814f9bfc7d1ce6badcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ceac81c4fa162bab3411c6dd98d8622e

      SHA1

      d0c5c4180b4ed3986aa2e0059af1f3d16a9081a1

      SHA256

      13ed9c0d2af7ae88442ac59e5d9ee86fe60629752846365151b4e8d993a31dc5

      SHA512

      4baa145f1ee0edb7ed3d2b80539b8d98d7a4951870d38b487d08ad1ee1ec4ab53c383bb74a141745c7231a2c59e221e3b929c7b0d36b3634728be1bd6325a9f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e844ff06d8c3827ff42aae9605476b8c

      SHA1

      a5abb5ee1fb3f052c951cd5a1e6044882222658b

      SHA256

      8acb3d73901f00944bd32cb9b9d6579cce3f93c733a5b09aa195082c87112461

      SHA512

      7218636af82a0b3373805956f4557718c6672aa47969e26166bfdd49c960169e8cdd6de6afc3239f147e9b0d0ff6c124f864ba47f135e9654fb5f7d219ea1baf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2468545966c779a8220f233ac9b09c92

      SHA1

      83eec7957002c130849b177083d6366b8751c718

      SHA256

      0271b4ffe1a25eead23e94a661a2ef5342d66d7d6ba732f3c27229d1dffc0602

      SHA512

      cb2274e9b36df4a9418a31f311e75837ab7ca297fbf78643001511da203e4f167ff69e64d26bc0074dee7eab7a77b69ea764aa8ee1a8f4340bdd4752fd3a6681

    • C:\Users\Admin\AppData\Local\Temp\CabBCBA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBD9A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1612-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1612-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2496-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB