Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 08:00

General

  • Target

    9a36faae603d3606bf28cf4ad19f7a43_JaffaCakes118.html

  • Size

    156KB

  • MD5

    9a36faae603d3606bf28cf4ad19f7a43

  • SHA1

    961488570024a8b7c2a5a1f1de5651409dae2621

  • SHA256

    ff5eee5b463b01bf665f34f40152cd5e85a33a1c3ce2ab4e6a970324bf3abe0f

  • SHA512

    02ed9bb39b67cd366d402bd74cf57d202ee6b0a69aa652ecf1cac424602f04a84b3eaf051f91b4482344e8c7313a8891dff5f0b15ea6cb80089b1179631ec21b

  • SSDEEP

    1536:itRTV6QsiNIOcMcyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iLVHOMcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9a36faae603d3606bf28cf4ad19f7a43_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2344
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:537615 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:296

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ebab5318b05aca472f1c94dfb2a1d40

      SHA1

      1ab1c9aa040903d744afd931888ea647c14d0669

      SHA256

      aed658facd3354fd6abbbb3badcd26d04d18745df0ba4cf2a9314e2f2256c6a4

      SHA512

      f5f9c4628f7845fefe9e4cbe20b03323a2a824af31d7d556f6cecc860620315a2abf7b80eb1fec64be3422bad5e012b822a19fae8a3f5e047d02bae69b91b176

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f25040a2404c7d779f50528cbdefd3a

      SHA1

      29ca6d934876617ed56cf5c8c154be2f7c2b3703

      SHA256

      b9be0efc1993b6ff11052274acdfedf04283a60d760338968010fa13f22ece72

      SHA512

      224d0d36faa25403184e28983107ebcd1412b557c5a1f52816f8636a0e3d4450e526a5a957ca918b1944ee4e9745b4779d1cd164b189b6df1b399dacf915f5ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25b4438e748e8ecf826db0ceaace0184

      SHA1

      14f7ff4e23d8ba00cf00e9f9aeb892de50cefac7

      SHA256

      f5c259fd70adf6bf9be8a8fafa72d3b4a8a9a132b8bc71b0a7b31c7cc4d8c48a

      SHA512

      7f17534281295170a4884a134513a4f2db6850383e1255448ce29972099dcd7a22b0b9f94f16067f7e29442f9a42ab87fb67871468bcdd88503af1d0759dc141

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1756013588dfceba4dc05de4b35a49f4

      SHA1

      165f3e42a429ba5154a2623155c73cd1c9d6e0a7

      SHA256

      7e5966f19b466525d9b472872458762eb48441c49079605bdfb7d3f2b737f801

      SHA512

      3cc3cc25b1f8577612e1755c70ae08b8f98431858c7716d1fe94c3c0fc60afed3be2df18e295e49d2cf259f3f05034887436249537f4314199f93db581e77c24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02c8e6a0cc7fdd668e280f20f850ad57

      SHA1

      b355265f8ce2858d1816c3385a5f65ff83d206ab

      SHA256

      6b39b64d20bce4b5279ad7df4cc43a643a21fc6b63556b737fce30622e3ad79a

      SHA512

      6d39e71d17eb82868ec27cbf927fc1248d0f0dce0f474019fe922d35a7ed9a8176a27c38f52beeb405f17365129ff182e26b4ec3f9a1c3cd31e88cb88e6a9c28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe7c2ae50c9b9ee57ff60d71ebf08844

      SHA1

      6a43964c1db980bf8f2e8a72033c3df4264c92f1

      SHA256

      96c93fcd47a0f34a2c7b79f76e2692816114917c11f578030c883969d6dd9716

      SHA512

      1c6fb0db8eace37b6b26791be4b042df25dc3a112127953c01ea3859101f85d3f68f045d8bd406fba553694cfa2e02276372043a7d5af2e6c40da064c72436fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e6dc43701b9c30c519c9b98a3b86e3c

      SHA1

      c8e16394aa0663a7dbc4824f51255348767d4409

      SHA256

      7dd2e2270a25d58a4745fa1bacabac06d1c3d351f397a4177bad2224db944f9f

      SHA512

      19a1d1d5f45308a57ab8f5f2f5d7d24b35cedf5415184d2a784941d456331080f096c6dbcb8695d057f20cd838f481edc0dcbe4e589bfbed7cc21ec649960d6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8a16d278107924782352c46956318b5

      SHA1

      5b4cb3f23eed588e837cd9590645ad1facc538dc

      SHA256

      791dd80d4c5e1ae28c7783f46d3f50a8cfba70bf5f4325ed20ac2bcd9c841161

      SHA512

      97daafb498cf800aed9eed2b34461ef3eb55279f01d2e762af120add2724968e6f0836c8a45c606c7718f5d5d83a6151700daf0fbef8ce17ea93132206e2c075

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb1f8181c80c017ddd587f065351e7f9

      SHA1

      c5cfb692e319c440074ca7494a79449ce55f8072

      SHA256

      02cbb0f85239530b51c02dc2d81010db6c289d3ffeda5a8bf2aac1b3e958fbb8

      SHA512

      d9d94124b1cd4cdcbf90a8f274452997ef58457b8be0be43d499ba9631cd9989bb756d539dc43097b9953ae00d5a0e80ec8a745ec375b245d2425de3deb50f7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41f0d216efd49f7cdf3b9042372d053a

      SHA1

      7db3c11efb62d74fc61b03dbae5f2f2e6b28bf60

      SHA256

      ae845d525d24ecf48c136d0b33e48f4022c45ec59587c19ffc94055372268aa3

      SHA512

      01c0baede2a8caa07b1d49c3cab01d3151b86e48d9b63c97a2ff7ff074b39894930cf882031846abe6a056bf0661ca85ebfba63661c2402b9a7ea949e7fca05b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e23aa27823ce6cd9094b759f66d5dbc

      SHA1

      d2300ecd51eca8c0dc5da21061d6fca84f9feaa4

      SHA256

      3f9e23094c34a489990b0d75e2796bbe6118c3d9a0e73717e44f32f75d757ca8

      SHA512

      61698558b5f95f7ae18456b01260a93b76f2c4aae36f298b6362184044f17baa0d0c754f2324eb58330841ad604ab6f9ba33d618f857ce6d8e724e0fa4b33cad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e56ec2b3721e6ed0c91c93eda6849cfd

      SHA1

      0511c1e7ab51d12ceb59e6531eaac30b98bc84bd

      SHA256

      932629e3a2298542fde0d94d8d0ffb9e6cf54e9b992410f76a5e96ca357b1462

      SHA512

      254299a34c6c9cd78c6986a17d047b94ea7cda0dda073d3275f5f487540ef578e6e5918e59992d0cbe5f71deead587a358dc8f14bf38f53a89182b9abcce8e1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4becb754960292b1e97c3be1d28fa639

      SHA1

      ccfc2629b9045f9331bda22597771a7ae805b783

      SHA256

      b695e2c5252f90db65fedd2b08ed171a5bbe80a26a76382bb5dcdf356168e58d

      SHA512

      8c8cb4d4a5ce454d2e171c55e7fad76a0269f978e2ac6884537f5d7ec91f756160caa9cbe3b092efca667d330454a9d88e83b4afe32b7a776e68d9a4b367d12d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0803e7ac916efcbe22ca12cc0ba91e0d

      SHA1

      dc68ae2a7d63ffbcaf4de9d3252cb160cf6ddbc9

      SHA256

      bea9f29aaa36cc6b35c1db38d705c0fb1b26d9b51607fe4fc5fe22dae0f096da

      SHA512

      5565894706ce99a88f5a2c1f9033062ba130e286eca11fa7e843a1af92094cf66e0b197a7c083f476ccca387d256e36589e645d297aeff01815e04548ecf0396

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6dc33d0091c900745a83ae1de9d2aaa

      SHA1

      3cdc2ee76199d71499cd3a6ed929e7cc6c7538a6

      SHA256

      45bdd5e801d6dcc29753f57a2e0b153c0fbd3160dca643cf4b671c44c95bcd05

      SHA512

      b2ad2b12406131b64ea8f30ae05613d656604bcd295f1b461dbf077c6384916fc2e4214072212e11b712020d7423eaea468f645c0b3e23b70a634c8d3dbc2cb8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60f639b86c2f7c51127ad1127fe33ba1

      SHA1

      aaa05f71ae06f118a9142d2830b8436fb9de6330

      SHA256

      9d759939c70df171dd430667c289ba36ff7489bd8274d734088c4ab8aa814f4b

      SHA512

      61301ab50054dde98f68dd25f9ec58183de37c9195db150f94954679b39dd99797aa422eb1e3d46b35b8d7817a833e4229aa420fc5052a36b9275501bb1c5dbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41a9e6b4cd8155a4b20b8e1ff51be603

      SHA1

      dbcb514c56baecf58f7fcb69cea82f97139884a4

      SHA256

      90eb6bfaa5c1e600bd61e10af254a64982fec412848ffb882a4a9a78adf80b7e

      SHA512

      d2a539043afaa48b5f0c2ea118441d2e246e0821bf8a403b4a3a2d05ff36eca33dcfb943b20624729f2c83dce49c4971241b26498c991fb17e6578b91b3702aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a831274c8ac7a127064e8612ceb40352

      SHA1

      d40e427c1aeca5e8c2a2dbbb6ad2f7d9aa539d61

      SHA256

      c173d80b41c21e4387052fbb35f8bdf9b482bd747f7f3c8271a2a061c08b3642

      SHA512

      3c3ff4c9213abe9b1a84a4076c5bfc2f1c2cdf337cf1c7897a7032fcdcd75550698b9fda0928a9c9e2ca9571a7d453bcccc84c569aa67f1c564235196061a375

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      071e3dca5943d021b3cbb02b2624e894

      SHA1

      d4aa9060fa9a77cbc7bfe0a03dea7f7792aa058c

      SHA256

      3275dd98fbdbf639c29605d0beaf91659027ad4787f75ff5c3f4875aac5a88a4

      SHA512

      8b71b5b55052fca57edde0c34fc3cfd222fb4b569b5e0d4d0e79bcbf91458460a68b8c70d29048653a7d7fc362e1f2dccda8041e48b253aef89605ce5c3d6862

    • C:\Users\Admin\AppData\Local\Temp\CabD442.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD4B2.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1524-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1524-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1524-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1524-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2344-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2344-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2344-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2344-446-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB