Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 09:52

General

  • Target

    f371c6082a97845ca9e13b77c2a8dd93_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f371c6082a97845ca9e13b77c2a8dd93

  • SHA1

    cc16100299d506e05b60d33464ba34e6cc234184

  • SHA256

    d39c6a87fc470b190158391023f20ecc1789e0b42c6c1157b6fdbfe7d1c92343

  • SHA512

    3a57386e4d6287705aaa1b7541642857d564e045a6868193a0297a9cad0336ab18e20571a5061da62380c3cee1893c82097156769aad5cc556ba985356f78ce1

  • SSDEEP

    3072:iF3InaulEyfkMY+BES09JXAnyrZalI+YQ:iBulJsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f371c6082a97845ca9e13b77c2a8dd93_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2408 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3000
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2560
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2072
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2408 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1aa9ee06c23b07bc96ab7836113e93da

      SHA1

      aa2bd1761f52b6c999a054d0504a3dc4be87d173

      SHA256

      418d5b9f43932617d101d24251efc8dba8a2584e842ee77645a821bfd60911a6

      SHA512

      c42420e3abb89cbcfa888358810cf59e66f4a931604482e3938bd61d4cadfc29032fbfe14395f869a6b5df31e0278bf032bf058e708df79bb7e8951e639a982e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a11aa44f874a03fc5d7c576a7d89139

      SHA1

      1e15f4491f36a2ca2f7e62937e2018ac25dd89be

      SHA256

      b55c57e108c882fdfb13f0d0be1170391ad099cac4b283637346979387e8c4a4

      SHA512

      009c28f417ba6ed80bac5684e0cd6c3aa76a6f2f8f41a7ad6c9f0d96416073b9019c6f48d9ca4952452401386d16c2cbdbb88d5a91364043020550e1a17ecc44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70294d42d5436bfe0604cb0da34e2ac1

      SHA1

      e56d3184a1d2c55c7882a0f9fbec60be4dc7aa99

      SHA256

      07bea01eb15aad018f7317068c36f34076bfe64a19fd2b0a9c0d195c2910ca9e

      SHA512

      fe5ce483735cbd343804c6890d02d14cc09c4cf7ea6845c03f75fef8c82cd38043720ce162a4213c33d071d94f5fb2d53bed0cb1d81fab616bf2c394bc20f365

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9a37ff55dea56ac5e2f0f7410a088c8

      SHA1

      88a29c51a8c87d747b42ed11cc351f353441c401

      SHA256

      ecee3bcaa48ca44e4acc20c27addd91e46abfde34907a914b96f8e468645ac34

      SHA512

      bf18f638bde5bdb6b6a922382115955286daf33e679994451f3296b5a8b74a08ddf33ab140b8fec337d1f22f14d3a32bc89339d14feb6f881d6c6cc972ff6f33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e49b15ca442202d42b017048b55060f0

      SHA1

      0bd410dec3dcdec9babcadd580db1b964824ccde

      SHA256

      cd10df9cb159dc9c3e01064da5d67ef8364297fe0e93035c3db4769cc8c39323

      SHA512

      2a0be07b90e2e2bbf6f32a0030c4b2c1897f16d54e0b177a797702f04cdf20bab785c5f5d5c5cd8c39cae1b324cdeabda5021db072d14831ad8ff097fbe22378

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      745ccc3083c01e7a58efc1decb880217

      SHA1

      acff9677533a081c3867e4c7e3f09bb6e5a8731c

      SHA256

      08859cf929b12872d394220b261ba11a80bef9712f00269eeb62f929f3e2ef4b

      SHA512

      401a303cc5aa68d90d98137ea94b8921cf6ae096670762b371bb67ca134f6ecda0488a8ca199c1a23c0dc1c960e798a74991dbcea1a6c39df2eb20a4b34c14fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      adfb1a9b9d4992fcac28b5c02288caf5

      SHA1

      ed28b1ba5051144773cdc6178149ca36ca6ffb58

      SHA256

      a61a6df3fd5dc3ac8cc09bc1e7ac71354e93320452a70c0525842dde96555038

      SHA512

      bc28e0b0528e408ffff8d5a98465b7800ab9d647fa0e8b91b2836547c2c8fe6f42251a886f5afdbd6510e348976a6e82678688ce13aca5d9d8eaae1fe2ef3a21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c29ce99a57afa8d27038577108d567b

      SHA1

      0b9a625db79601b364c0b2aa01ff16b1f20c133f

      SHA256

      34f87448b019ae573c50b0d9a72e9add11e330d416a516fd371d887201c9d93a

      SHA512

      3ec505e533f89fbf9cd181df24638a692269f59f34a4a8d306cfc78c4bf7e9680f42b5f647084904aa99c382ce2d61a6084e64094dc9555321e3b7e0d540cf65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66a3a00c993e502705cec85410a67899

      SHA1

      a2912bfe8b7f77c7344551fae1e09f3dce2d811e

      SHA256

      e07d5290d032067cd119f3af315a7ed9583a3966894f4e020ca73d0ab6127495

      SHA512

      950ae03046900c7dc572f95e9c057db7491cee0c3a4f2534e768a1aa0f4a7b74fdcf2df9d0eddba8c6c300ee3561094efbc711ef0f2e8fd62fd56d5748872882

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10dd45bee6c3fe13ddf3909bc4d03185

      SHA1

      47d5fa57d6941b9e402d1b31c1f889f83d68eb1e

      SHA256

      fc2daf05e8f6a5a73fca4c5cee57cc4546775d2cbfe345e2e0413b0139195276

      SHA512

      e85bf2f56bce539bc7b20aff63401c98ed72bbf713d0bf67ac340a6da58b306c28e6a303493b3236cd96c615967da78f7dabfa2b25369e34b89104977740a3e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9908c30c87d365ace68175bbf8662329

      SHA1

      1b4577b18a755d5174f7ae21c83b1c2702b74a6a

      SHA256

      8b6a58139590642c10fa54c99883d21be9a9819d0a7f7346cf5b522dfd290819

      SHA512

      2cd542f2975d80b077a6fad550e5c25487297575edffca412e22bb922ae6cb069223c004bb9dd091f87e180e137759c35d4343cabc7320ca33e9d9510d73d1b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41fba466123c7ed7d90c9a18ff97273b

      SHA1

      19e87fab67b7fb6ed67bb7a0036fdb575a6ee4df

      SHA256

      39c33ee1bba450095894b2e70b908078ff408cdb15e5057a6f06805f4004c0af

      SHA512

      70753c2a0172d1a8c9f2fdc21163d9062d2f255d3f0c7dd731048770452b9ac3915977e9cb135543623da3da64f07216314324408e92f3590e5b64a1c2f05752

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb0f4f6462d4bc70dd60b77fb691d928

      SHA1

      bd460d037d5905fb730d9fd626c4bd3e11853ead

      SHA256

      0b4168a499a96577d49a7554260718bf2b56dc007686d0bb88f4c7b8d9246bcf

      SHA512

      5088d8c2cf72185814e49d1f362322094da8f37cc5807f9e9b375936b5f57f8d488b655da0f8d6ccd0e34f751c585b91a7f6de1cca0054f35cac99ecbb950679

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b11790e3dc2621daddf7626a23f2cb97

      SHA1

      37b389d8759f83c422cac6f46f6a8e3c9aa25159

      SHA256

      5c22c0368edb8c3221a99157237e222c8b50498348e3f22a1a47bc8fe811a023

      SHA512

      720cd0b135da42d5d14a30a29520e84b1918b993ded53d8bcc87aa61c5d61394a03b5caf0b48727f7c254ffb09512f63b204e04fc1c1b1788e861bec252d5553

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5da17fb995fba09179ac1f7a4da637d

      SHA1

      5fb2024dc09ed7798099741883565dffe5cd7fe3

      SHA256

      853dbea24b16dda1bbe7660c81607aa33d12d7227e6af0862d2a85d249a13b7c

      SHA512

      ffc9f24488f473d34315f0d49de921351f79c7b30a0a577301efde0e2ee964f3ad5a9c4a36b56ec7da6a4d863279708ede0970543b61de69b0db61e00fcdef41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63854b9b3d5c0d6d70c7eda8bb159f4d

      SHA1

      632fca616ba0a0610a3fce4702e8cb84ee014054

      SHA256

      843cfdfb1d2b25fd73e1e3c7c53177d78c014e801a530fb3fcbe3cbc7aa769f3

      SHA512

      08266a80befb4e1b12ca41e651102773bdd8817322868fc2c86172ed1439919c979eb34d0d2e1c7d393c8fcf18fa38fec443450926fab6796a5cb55ad177f585

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      305d6731cb8b84a73774bcf7ab6765d5

      SHA1

      b1e4ddbd3dddc3fdce976aa9b2cbffad52731d35

      SHA256

      f3632e3e9b3637a55fed50703b10948c94967931c86ed502555678af5ea5f3e7

      SHA512

      002f631ded78eaa7bfb105b7c130c90ed6d75d117819ebab11188421ccb1ef865c353ff37ed05bc557a7b52a7bcca440b8457ce1fdd0ea67284f1c0df723440a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82e6ac32bec1cd4fadeb0d36420df465

      SHA1

      3e56203e00bde4aa93ef9a15ffb3d2a634b7575a

      SHA256

      355dded9150134571b4d661e91878deb3eee72a1f0ce67545550b3745bbd2b54

      SHA512

      1976711ee685aae28251f59bc703f89a4af6bdf9ab9240ab22fefcfdf0bf9595505d465a8512e2b9a826a7da3b4fe5d3e36c7de2f3b8282d845bd3e5cabe2555

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbbb65070154fe28eec99d7ae58b5b6a

      SHA1

      fd9277b47d64f353fc044d81f0f189874731710d

      SHA256

      bc9debf640734fdec73f6faac62aa5010603ccffbf1f2d76bb76ff3f3b31abbd

      SHA512

      414673f4863efe2fcdce24b803bad761f89ae74052d4462e6560fbf301e29ed6b7597d507014fa6b2638d9d846dcc549f959729fe790e03f28000e5a1ad12e42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ddf6bfd4cf411141a36c5ef0cb0a118

      SHA1

      22c34c75564c4cb602f7995e21e3f42a73fbd102

      SHA256

      8db5defaf31de5e8d15cb2fff2c3fb5d8d6f1c0bc6f8e4eaf5f3f7a12e4e2985

      SHA512

      3822a7e25f23b7bd187d52a3de45033f6f9dcd327c476c62f06e108db9b23e240e7ae69707945275344e1f4400ee261c09bfa6fdb5e0ce43111a77af72ebc2cd

    • C:\Users\Admin\AppData\Local\Temp\CabAE88.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAF38.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2560-449-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2560-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/3000-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3000-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB