Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 01:58

General

  • Target

    e955e49a9d4471069a95c48714be5f64_JaffaCakes118.html

  • Size

    157KB

  • MD5

    e955e49a9d4471069a95c48714be5f64

  • SHA1

    1ca9cd73dd7261186bef86bbf58ef04c43b04f09

  • SHA256

    8fe9f074dfba8e664b23df227bf2817e919a43854187fdf837bdbfa5cab7ea12

  • SHA512

    5a003f3d0ed80bf65cd8b165a20c82a1f5860939f6869d45aa26de31ea05fcff3d2021a15028896f4d5215a76004e03eedcd1dc77cbda17629c3fea0f48e0958

  • SSDEEP

    3072:iiRu8RIyDAyfkMY+BES09JXAnyrZalI+YQ:imfD9sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e955e49a9d4471069a95c48714be5f64_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2880
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1712 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b162a90f95aea2aff422b69ac909486c

      SHA1

      b8abe430e43a48372cccb425a9c10f130c40c416

      SHA256

      87441485f0438ad630727a6d15b7c76feeb3c0912be3a368fcd30433bd18323a

      SHA512

      78004540dbd3b33d246c0f4024d313c7a3d7b30c05096c3ae53090e9ebc955ce617b7420d56378bd850988d9bf8c1796f61920f2fadeb29ad8d1766abcc0717b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ebced0fc2e96bb2594b029a65169810

      SHA1

      9d189a0e2634b12bbf94f3d58d6d97c1547ae2c8

      SHA256

      8441cef94b1990f4067131c689b5e76f9af1fdbf864cffb5a1a9e660c729ee92

      SHA512

      a739740d5bf735bba70e09a1bd61edff2bf54b83c62a61d41435f02156c5274079b67689272c01b3794e127b34816f8e593844c23709f1fdfbf5b445816bd121

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdeaf86a051f9627677971d384cd6032

      SHA1

      5e3f179a5e4e338aeb697ffd70490674d8cb9f97

      SHA256

      f126988a0b257971b99d9722c2a0d805a7d48b10cb781701b4f16b6b3bcd5545

      SHA512

      2e12d507b6ad80504dc49e1978d32e0e9d9c1057805a2f1551089de17361dd7ea236e431779d91a77df8d9b3b149af97cf2f395af9f21cb3ad04264b113aaef4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edca7d0a6568864e66263adb75a13b36

      SHA1

      6db45a0ab0924351c45a8671464bc6b14ac7f2f8

      SHA256

      07c2b3f0cf9de6dc2eb0bccdd4d17e78be64c014a072444bb4b1d563ff99bf5c

      SHA512

      cfa8a40edcf02a653c0ca6e5c8b6708891c1de7193501e81db42e01414ed65e3413bb76d5ec2ef4f590954fbec4aade6ff3d7561c2f56bcee456b8d7d7eef661

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d64712dafe543270ff6215ec252d859

      SHA1

      cfb38770a75d4a233ee99069ffdb5a0bfd645326

      SHA256

      90e44dd1ca061bf133ac60c940412af1f79c2f7fa87046f249d96320cf951ab9

      SHA512

      db5585521794f295f0334e2280b7aae1edc631dddda7b854e957c55c8eafb611bd162be44ba1579b5b4b0a6e9d1e6a8454845dfb92a17ccda05ea53b384ac5e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c80b2a6722fbd2c3f026c80e0355b4ad

      SHA1

      f2af1267486dd9a373c843f0092ed353ed627d0a

      SHA256

      6aa50412a584e5c43896dd7c9c42975970bc2709f5a6b8d5d27e80d5183e3ec1

      SHA512

      53f81f3f4346f836e3b11c8cd721271522aed872caf72e3e559d09c1ef5622d212eeeb6bdfa1dbbc20780cbef170d53811dfd5ac046fd47d1076f611ebecf733

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9e9052d9420dedc8ce1ba5fcf6c3f79

      SHA1

      2d33e7cb0131e98a62af0ade18aa3f78d69ba23f

      SHA256

      a3e788ac3441224080551a3ac9ccbf1bc80234a24d7902b8e10026f3cd298fe5

      SHA512

      fe93d114d5f013c6c975e2a3e1e4e042945de98ca089f256818903cd71065fcc89ede95875e1b3ef7bdb56cb92bee81d522aebe179a0f3033540882ee15646bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f86269c426dc49f1e1e98ae8752aa484

      SHA1

      8fea3d45ddfa79693aee0cabd52246c140fab35f

      SHA256

      9d123dfcc494881ae1fca4dad6cd6211f307c6f9c28ee11220e51b0963049c5c

      SHA512

      20117f336d25af686a7c12995dd474c3418f476bf6f9c79da5e76e6d7d3cf79c83647e2084206d5fa1bd40cc76e6f1ec790bf310c09769fa89dfc05d675b993c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc1e754a097e5d200d1bcd4f5dcf40a2

      SHA1

      bc41fbf74f833d841fce9dea0d89789f64900381

      SHA256

      c52c15f5eba5f0bb577a1d5b7c24d4278a000c6b59ded83b216b7c096ffea51c

      SHA512

      50b6c0aa30b92979e3640f3b89888d7c4441320d7a538d4efef5eb1ebfc17a33a243b644757ae9ec7277c6e0766745863c311d4245334d557229bbc37ee64d4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db2d47043c1df44efa6a0ac6e1f6e15a

      SHA1

      baa398fbc6c6d0e592668b3cf56f1e7b08cd5426

      SHA256

      5b9ebc9de9f74428906231623f3c4df52bc0e155c55f612e935d7057a632af1f

      SHA512

      0395d0fabe27e03a40f9e065b011dea6079ec3ee4c66408d0bf93534557dcccd5c9697d38f123ff0b8cec81ad2a464f7a596478740c0d7df8f3e8099dceac0c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e016f056a0e2a90b6f0f75c56ecbe767

      SHA1

      805ce6d578fae2aad8e5883ce5983bef93f4491b

      SHA256

      c380e8a22f8f33adf7f1918ba2e34cf552fb488d072c398b20bc87183e64303d

      SHA512

      57dfbb4f930cb171eddb9b8559eefeabe175e24443e9753e495fb1ba0873eb913170295e7220253574632e1282df77b5691a911d8ff80b2d9266ed5a44addaaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      492fed5a1ff1cbeec0ecbbbb39530e47

      SHA1

      1f91247a0f0af5544626b0ffe238d006c985b59d

      SHA256

      5e75df1ce96ea526e02ee1312005bbd1360177bb3e3f458a3e71f1cbb5267197

      SHA512

      73c8aec088faaf55e82191debe019bd1fc1b252a2e343cab8b3bd2ec73577dfe6056f7db663aad2d11e37e1e70d0a325699105e37523ca6fbab7e6bc33396cc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9d5b95eed4db772d4eb696360586b05

      SHA1

      0e0e425be61e2e37802f9ba1b58de9622e146dae

      SHA256

      acc442e9237dc6609edbecfbd616a1ec9ec71957b2e3a7728c4d34eafc38b96a

      SHA512

      2e0cae2cde415b78de8958bdfbe02cc4345ad59d04f5e61ed33524c776aadd08ae33b78384c92ab453b9dc65da1142a986e31612281e3ceabd82034254893dd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ea1337158cf2f34c9dd3ef9da16aa51

      SHA1

      0f6391f9dc67812f9309b8c56394f665d88697a5

      SHA256

      f9db0eee07ef81ce7248bb845055b65e4b2b3cf9bead920037b4baf306db1341

      SHA512

      75bfb31a1bea268ebe60c557f26cb0f55a670101123b509e11d6b008049b0a2c4cae7b3508a4358d867de7fb058ad1bae2026e4ab903ae4f292e8aa049d399b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8f9ab6f05af7f7eff93739d415eb227

      SHA1

      8920d1df785e24edc18610681fdaa36a516da231

      SHA256

      43c27fce578c4696765366b7b5a227e17106a7bd6bb7f70a3c2ebc29c761a817

      SHA512

      72f86a7fc4a495ff226e4369668ff7a3f63a5e0c7ede0cbdefc5f0e037ca100df7ef868a65b396ffca4662e7ef4836abaf82e67dc278fb229a452ebde511665b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70f8d76333d7f0dbbbf4f599cf10e332

      SHA1

      12c3353a288a37eaadcb6cf960eacf2b07fcfef7

      SHA256

      2720f777d67d68145d670174e1a35c351a1d84ad2c6092a75e164c72f6f10a34

      SHA512

      a2756d1c2cad61da676f9d461e2b48492e3396b985a2b59d1743aabca4a563dda9bf80779b99398d99ee9a013f164c74185065a898f31ed73d06606706bb819f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78ec99556b71ca26ed59f5a000da4ec1

      SHA1

      8721b5983c964a03be67095da6b8ea7c2576f4cb

      SHA256

      7eb0fe84afcbfadcb19ab360595d8315046bbcda908470b0812d36038b46d7de

      SHA512

      1ca5ba977fa8ef992cb34bfcb31c4575d20957f153f2c610ce4a34bfe972b1d3c570290d77641d7d4d47863f995056ea476a3b8f592de848be377f04436240a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f61f02db0cf7ff1cbf04e36a6f8cca9c

      SHA1

      dc3bcf7e6791c2d7bc545b3e07bb55b521e14139

      SHA256

      56932f0614aad81c5cb339bccbaff9e702b2333b3926bf8306673d4335579e49

      SHA512

      841816d31fd125ab911c3af831fe3aec77fc6bbd86334e7240da64406b7b31eca992027305946abea8598bf45b4a8069984adf0b80a7ceb0c11490e63f1b4748

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71282faa644a5a2f4315301ae8bb8e4f

      SHA1

      374097134b74a41920db0d8ad63f6d7cb74be860

      SHA256

      0c5ec3bc7c8ed540213d5803336b6e55d8168f540193103b5803aeb71c359c20

      SHA512

      70afd6b0981b0c9782029a72f924ef689a87f97d6076662a62358c9553132dedd7bb30d278a01c2b58f32889bb8860c1ab092cd90bebddf2af1c3d744bee25e6

    • C:\Users\Admin\AppData\Local\Temp\CabB3B7.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB466.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1540-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1540-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1540-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3032-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB