Analysis

  • max time kernel
    127s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 21:19

General

  • Target

    de88ac08459e2909eee189b7e32f1710_JaffaCakes118.html

  • Size

    155KB

  • MD5

    de88ac08459e2909eee189b7e32f1710

  • SHA1

    438e18ba106ab458380682d49f92868aae9799e0

  • SHA256

    6b82a90a97e0e7b6d3186ddb881bc4e5dd4d3bd24dbedc308a29e140a39abdd6

  • SHA512

    675f47cc67147478046f4ee6dbd8387cf5447d2580a81275420654dc4b9d5aa8b66666b6c4188560700c37d8d51471bb6683f144fe3afaca756d4e428af977cf

  • SSDEEP

    1536:iGRT8/sGUlPXfuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:isZlPXfuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\de88ac08459e2909eee189b7e32f1710_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1700
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2080

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9094e9ed02acc60ba9adcc0986daefe

      SHA1

      13967ffa9d20e68ee3118fe2f110138ed39f8c9f

      SHA256

      1eb2739523fc0b6e2381a710be28db54e5d677815d3d88eaf4e921e9b0cda438

      SHA512

      a6d58b4c2724b55471dbe7347a3bb8e0ef563d49b3ede4c880512f45ecd34cfbc115f8f71b122cecb89dd3afd96b4b754657a008741aae843f8851d63598210a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1eb47d85c4c1b0de9f3e55830248412b

      SHA1

      d5ad0a31ac18b97c2b854c8650e4701e216841ea

      SHA256

      7aa9a7ba3e2e54e20c1e5c0aed988b24868f0bc9aaab922584c9757e6f9b3f08

      SHA512

      cb9ee33e60fb252c5e2ae5ef4ab496a214403f6bac2a6e7cd462766c71ce297baa81e2e648e51bb6c9c07351989856a9d17c0f171b44be85dfd0d1e893b98908

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b15af85a77db379180181c7ca81e337

      SHA1

      5422ea4f37173f1f4a7918029eec716cb46f1fd0

      SHA256

      580d998e156a57d043f31a3d1cdf14a0d79f2d08c206b8c640cf26bd9e9f80f8

      SHA512

      9b72a1d64255e586829afdaa6966a158310844a552dec596e172c9221d0adc53fb79b55ab0bb153fa4e3b027f8c86fe0f5029c678a2da7e61e44dd5627e1c70c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      883a353ae98e0c1e84d0ff35f8eb591c

      SHA1

      c883a15ec3b6fc7068c65786e58e84bf41072cea

      SHA256

      5e0d22d7f291867f0a3e2651d9f1e567f86eeabc94ee6bd43063424de3f8efd6

      SHA512

      4f53f29eadc55afa45fed88ee52519f6e2bb2ff62624a7b02bab574bfec2222abb1bdb5f7cd34ba430ad056619d28ce44ac1e787134f6b4ea6cf0a0aa5e0839e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95fde9aa14bb399310ed792319ca75b1

      SHA1

      a3d74248c1c0c1f4cafe99e1568f15f83c8b3566

      SHA256

      8b38b98c54a641bc259cdf601d5f7710209194ca890d223b5832c3455dce9848

      SHA512

      ed27daf26b55105c6187aca12d423a3a65c5befebb2455e8d957b4e7c42e3dd8b95eb5398004668662b79f195e21b83006c9bfd14ef07f6a485d9b21b0af234b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0f450151924a830114422998efe6cd6

      SHA1

      ca66b2d60c4b484fe8badf38177233a90a6d240f

      SHA256

      2cc3535f217004e45da6d28fa0ed1442bd055cb473def0800ae8d55f506b1a37

      SHA512

      6386b49afe6b8b846c7f5c772500667f8b6e9f39dcaafea7dbe912f771a5053ab20d43ee5c5e936181e1e882c2e98b2ad7ead5223a0c65a102b63b2084f7e112

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b20e0f46abd4112e1a4d744b69e23f95

      SHA1

      c40c834694895b6aee0bcf40ded3c731f013f54d

      SHA256

      2fc10a569a04376eaa1e103608fe90f838db802a5cba40da98ae2d0a13bb5d42

      SHA512

      4eb6253ac6e1992fcdcbd8427a515a75914d0fb848b2d32f920566a6cd5f5c505e2fda1363ce595d113376c225d56e6f8700b2c843154f1c1713016f50a42562

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4678d9138cf02d216a5dd5ace049fe42

      SHA1

      4522b1ea4053eca96cb40de4800aae8a2c2d396c

      SHA256

      0a4363b8c715b5c87e08037756eab221d0283ff09b062ad64cd2f5a4e7f5ac2a

      SHA512

      e39af55228605c0c0aabdca813b455a518f6d4515b0f27cee71464d6e856d0415e71b037aa332e1ad34985f9d798f8c7c31e81d0d642505babc0a4b7c69a8218

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01dc14dee535c57aeed2a8ffea6849ff

      SHA1

      0faecb22a2444798485b50c8714213408e4bb6f7

      SHA256

      4b93981c7804a30d01858168fa9bac369a943f2b09a863428a34e97cfaf2d60f

      SHA512

      6b8af2e1eb31c35a0c95c7a9d2a218e16c56239ccbb68dcea533bc24e7f3de377988d61f6594b17248d25cdd3d554f7568d8cb5c6543b7109ba6d54a2adb390d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c3284b6949e864917ed63015d524240

      SHA1

      5571a6aa133d863edb4e5e13feea1b3424248381

      SHA256

      6d585f5ef08efb37a1b6a4a907330b0b566197c49bd109c8af810980c9cdd381

      SHA512

      4dccff60d29857d6b6422820bc4fa4481a6adf10b75da084ed44cdb73cfabd550fd6f39c0a98798cbf7386bd0c2867ec539d9a4b693374dd79e936a2fa3a5eb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b2b551bed2453d14c2b114f60092ac6

      SHA1

      b4bc4e47f34b45fd7cf6da7fde80fbd338e116a1

      SHA256

      35929287de97f0d6f0d82c8c1e5d926eb32a015f0f67e1e9f4e7ab289f3f5e13

      SHA512

      20aa4f44c96b3ddbeaf7118229c07d4dc2f17081ed7d9e00d31412466caf9dab587f76e068465f45a6ce9f50246fdf23c607cbdf91001708956505047f9cd527

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb87771b0e0cc17ed8fedcb8360924a3

      SHA1

      514ec25a7860158a240ca242310eb58a65117974

      SHA256

      f652477ff41e16fa3d63f9f15242c23522e49e0ef20f32fa62be9e77be3d9732

      SHA512

      b7960c6511ad35fbd22d014ed196b887d700597be38f645797a0f90cdd4d5a1cfc0102d49609b0b84605d0c5eb53184211a7e32d5d792e48b41c889804c121a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b5ad47adb2eb488554cbd11c6c2cad9

      SHA1

      7469947f809740df90b5e355d1f984e59bf31832

      SHA256

      9767dea467e37c9b77443160c79c55bc891d1a03ecd291724f4e13e3feea2ed3

      SHA512

      5f488b439d894d0478ad343a2681125889f15c4d16c00e810e67081d1a677d5805017c75ae787333708a48204db061fa265c47d4a658cedc775845abf29794c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad5818e52e0b1debbcdb8ab090a34cb3

      SHA1

      1014dfb63639cffcc9d0a6d233587cfa4410d519

      SHA256

      7d0c9c4b5cfe24909b49235979e7daadc97bed9320c44b1e6eda558f7588d7c0

      SHA512

      9cc44c083733152660d2dae9c10cd5203385c6ff549bc0a7d797d390e63f40d3b62e7c01fb84981351d11953813261c78a9a47d35ec42be9313a35200c147336

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af9ce4da32132834095fa4f96f9a6e9a

      SHA1

      f7ed2c85c79be8d6c337f4d477787d23a171ab71

      SHA256

      350f92a5ebf4997342479a394b5cc2bf8d3a31e9e8a3467647dd8acf65f6ebba

      SHA512

      2a4d4f57252bab69954dac935966be9bd027aadba643aeeddad6894b012e8e39be1226f148edae316959014eb224b277948b090128efb0b50077d67b0f3a3df0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2b955e21c60cdd291fdb29da81bf05f

      SHA1

      298243f602a683a393781328dcfdc6f391001345

      SHA256

      2f12ba5a3a506c7ade74af24a2f9644bf0286257c6e3e339ebd436cc086ac822

      SHA512

      a9c347f73b383cfe7987f87b5b75b849a2e5a974c5d1a6f5cbab38dacc7036a60d4365eccdb832ebf043b26387771d0371ca7664a5f63043df643b7c9d988b2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d80a2f4606ad115bbc828c41506afe7

      SHA1

      440c688565a87503dc8a2e01fa73677e8446ff92

      SHA256

      35fd1b74509b0457186e68b11bf5ffa8c0ceccdd0fd3b8d0a72730baa3b85dae

      SHA512

      2e41de540a1fb0c4b60f8e35672dd51a146a64f2f5f92b94d766b886e286ad4a464b19ec11829444f0f30e114ca15982dff757bbd6a0430b0b52deb0e0374834

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a64582877875df2c0fe193c9d907d3e7

      SHA1

      8b0000d295c65df05eee3e25f049d29cd9f0607e

      SHA256

      f2b7969e1e90a37f319aff963372643a3adc31b320173878764bde8d489694b9

      SHA512

      d068019ed609d1b562654419b2466120ea743ebc51ab8cb50802c413c55e48943d5dbe247fc606a8c5f5664b8c8786b7748fcef7384027418443dd0ca8cf5895

    • C:\Users\Admin\AppData\Local\Temp\CabA6E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAFE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2056-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2056-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2056-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2056-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3000-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/3000-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3000-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB