Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 22:22

General

  • Target

    f60116d688036e1b800b8f966c5207a9_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f60116d688036e1b800b8f966c5207a9

  • SHA1

    fa00418e7b35160452773f7d326e681ad5d459dd

  • SHA256

    e4737aef745555e0183c5a329bbac9dff78da337c2db7fb2d5ecfbf23cb44bd3

  • SHA512

    0507743ce87e53730f16fad94ccba5182e9108ae5e5414fafdfeaca08f2c0d2b19ca84ec17dfcab7141b62200a6a16fb1628a03cc1afe22e3be1a7da73262e2f

  • SSDEEP

    1536:ifRTZoZ0v0r6Q92WyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:ixR06Q4WyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f60116d688036e1b800b8f966c5207a9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:209948 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c799cd33baf0d12ccda543da80e83bf

      SHA1

      e53fecf808d78a09116bd3f4ec05ce2a38d060ba

      SHA256

      198c7d7221873221e32163756a954b0c002f3b8ddc9cdddd0d3cb7ee410d3649

      SHA512

      19b24af0180e04c717289e18b31029cd2f1de913fe153bb0bc0c48fec08806337f722cb0505f6e446432b429314b4025f5b4ff6f3a1ffcf3b826932593882085

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89112a61b51be98170d2aedf75f81057

      SHA1

      200cf9c6fc67fb99eef718fd43e8f737f9585e26

      SHA256

      40b715d2c54d2eb4fa81a33d83a91a67f4a5c4604722be6ac82bfe72a7e52073

      SHA512

      d4324374272e257c8be7ca0a6be406a72f53cc83800152c3e6e3e3dca5da40c94ce2dcf6e51e57f03d4cde7f684ad4761ea7b6ca261e8edc0eb7b17844343e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      459dc0c55356538d4a17b66761db347d

      SHA1

      29d114d4b9838e7a7485cbdc20e57746358d0a87

      SHA256

      1c1185102e3467867d6253d4cb0232712b25478f094000c8471a6536244016a1

      SHA512

      0b2b7adca2f0c43dc347c9d5d62e2a52be94421b8817f22d8625883ebec37efa1095f060aade5639309a5a9213c353f031b122e9d36870e2e5b3c4e0803ccd50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf7088b79c520e4b6f866de754583bd0

      SHA1

      ed2c489c173b0def06f2e6296cec21b160da1458

      SHA256

      ff36aeabc4699f786f29da2f26236bcbc519448c1b44365936feabda2e624d5f

      SHA512

      c557df2cc552cd49c570a77640675f03b96e9e49abc25f491dcbaf6671e2ac7436e2c232a1cd104a086258b84c930df586509208989a7f84f935b29cc677fcc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0dd2803454e7fabb400612b8f129403f

      SHA1

      060c289c254509a0f9825277eb48f0f5ce20e7a9

      SHA256

      b82f115c3933879204ed4ddcffd22311c27ad1ae6ce7a397935461f1fc461659

      SHA512

      521731277ced929e5b9bc4f735c034aea39cc675d38777f5b6a53d5fbfea66130805d45699b68cd2ae0167216758e8ab7b8c31299a41b8806d3613b3ebc62843

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e6771dbd59be40a3007fab05aeadddb

      SHA1

      0aa7ae3c9c54b46b30b3907aee682d060ae86a70

      SHA256

      a9b8f33fbe94c6f7f903248c3a1d5d745fc8d0ff185de6c28dcc96fc1c1d5743

      SHA512

      5110a12dea081e1c613719e8dc7159608134a8166e38050a6c87b8d1411c738634d3be1ce78f5d9edd7edd60ea2379160fe93ac33548d3a5a3e0692ae18204d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      deaf6fcbec238c6dc2ec20c50b70fa56

      SHA1

      644fec255763a80e2575054748232681ab22abfe

      SHA256

      75eeebc9f1d4cd998c3036d792a1e79c2e96a0435138e0a58e454748e27c5733

      SHA512

      7955e258d61d63f4d26519ccf621c3a951abc7f9d96baf422d25dc229d605516496f68aabe12f1cedd66e5db759b5f7fa9a480960ea2147984a2c83a2f21b64e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e50c22081c08630bb18caeb87e17c227

      SHA1

      e4953c03934c774d8a9e77963631f10ca9df684b

      SHA256

      3aa8eeb6778a86c6c59846c18147ee70ca8bca0a5830a2812b7e512c8bcb539e

      SHA512

      b096e471ae31a8f6f49a1e34dc75057f6a51f14f1ca3312583e217688e0be023a272d6c6e9164064f39f218cc3cf19726775040228af1868fab5af62bdfa90dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a571b2d78f8c499c564c98cf950c6d37

      SHA1

      01e64e3c1cfd03e4ee853a57b31599004c591bb8

      SHA256

      0406f93946ae118247d77600290ed906115e238b3a6d1abd56351c084eda9196

      SHA512

      b93bd4bb223a87fda77de96d13655cbd441a3c08bfd63ccc16f9140b6cb5ddde7ebc485f44789474d1cf05c6d8c4d2434c719cb07ab205c33984bbfd27383e81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      999d70ee798dbd559e16c3abdb3ec5ad

      SHA1

      27ce71e6d8cb7b225292b65bc457e402dda6750c

      SHA256

      24c16a3424634b6aa99b55408eb9f85184f8a5bc39db0f12a388123e105cfe2d

      SHA512

      4993a888736455bad5a5278cf7b97090741133556a1d07af5384cf0c40a9d11f9901f07b88c6006ca998cd4351de6c8004872cedb9ee5e73565dd95b1928aaab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb26e4c5312a6737e193644e70295844

      SHA1

      7707b7f86fcce0005589cdb697752d88bfa03857

      SHA256

      9863bce41cce024117cbea6cca392924ac898dbc14866b5d0a1e890402d17612

      SHA512

      438a75497b67e016045f24b3ac62f75f48dbf6ba485ee70135c705938233122e56aace041002468ceace74f9f765053efeda4ffc009cab7d8434f1203461eec3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53ba55194f2e1969653987a341aa50c6

      SHA1

      a1938846121829662d80deaf494bbbac5fec3f72

      SHA256

      98882dcfb6e4c81f82a9e209a70a02edca9b82f48d48eec8e65f4ab3aef9da62

      SHA512

      e6d441d4046502728155c3d6a31780d858424c239ca88bfe5e26a7f41b7b3fedc1ae4579072c20fffc1dc85906034b40baba87d2f7b3b41fbcd0817e6cce2000

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ce9826fc9075f4f91d2d929fe7dd60d

      SHA1

      381e5ac6747cf344f13efde907757516c5908bca

      SHA256

      f2c05b34780e16bf3f60dca5dc882d5255d42a9f652c794d7fb9c1155c48bbca

      SHA512

      88122ecf6ddf5b18956d28a7434012ace2c047cf205f3c4cd6c3abcae1a2a61a34b8984f1ac7c1de2912b67d63ef75500382c56d2cdc44adfa24efbd0f7b9a16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a091d2d951135edec6b32e63180cb0ba

      SHA1

      8a15d735e64b5dba9e6fa9a58969045455177ff0

      SHA256

      ebc958b2f06de3aefb648f4f4709486d716a6bedcaa7aeb00411cac4c30864d6

      SHA512

      9a9100e3549c2d1a989afb751fb61667812d86792c0da8d05f773d13071082b1cb22416d8b9dc21b9bb7ed836e030f0645a21e20f2c5cad7c456a0bec3843c1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2646bc33b81e19cbbcfe54b8663f0024

      SHA1

      87e91c235eee975d3a732a2902e1c3a9f583e522

      SHA256

      ab9deed1c9d0df9f095752a227e9dd34a94e576e84e0e414d12e082ee376fe65

      SHA512

      09d397cc140c02f8081d874adcc256e2798fe181243c05d83ce477703e80b73c7bf9c29f1f09f5e7d1f55bc6c3de7af4afe1d54f029504b0060e573d56cca428

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0f03b50d881ed7c4a9899ea437da496

      SHA1

      1357e0a09eddd48372fe021e7360f6b847e45113

      SHA256

      9fe16efeda41b80861621452df9483354c056073b6ffd2d2c011e0d69192e4c3

      SHA512

      247497ae6f39aafc065c364f368c1463c6162dbaf1f682c10b145d5853f53cbe9049c193d2e6954dcf4c6929248e1a979d8abaf7117240d88a5e01c72339f1ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d77d19679967abd2d622b94ba93bfef2

      SHA1

      3401fefdd0eb4eab27c3344a77796d224568887b

      SHA256

      82a6fa015ec42e87b247b95283de63153592c8060ead4886fe397d182184f219

      SHA512

      0d8c1245bdb261865ec228e46ccaf9f3ddb44e9eb2a6744e31f2de44283b362ec75b6d18caf8c02e0f9103af95f9b4c1228a2372d9450f17321c52d7c2077fe0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6df8b7f7428e11f73797713ed5a69ff

      SHA1

      fa1d3ef39fdedcdcc01ba2b18d37a033fba2c24b

      SHA256

      616298818814c81b2034dd8568c5c53ac12a917092533c85a3806f4923d8dfb9

      SHA512

      1f350921e39aa9d66e547d1ae35b6c43dfdca8f6120b021a25295c91301e2a322f532d4a9a2a22385d43f011db98f5a586b34bb25f9bb90dce45b3646026f6d2

    • C:\Users\Admin\AppData\Local\Temp\Cab9C51.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9D3E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1676-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1676-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1676-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1676-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1676-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2664-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB