Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 08:07

General

  • Target

    f81511a80077869e0d39bb679de90ded_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f81511a80077869e0d39bb679de90ded

  • SHA1

    cf1c44a40164eee522620ccb0fa08b75c22ad511

  • SHA256

    c970c46eb8c715fc1eb21842b04d91cbc3666d305b9aa5df83887d4099572828

  • SHA512

    eed4a3ed3258040bbec30c4ee3eec4cee0836ac22347f4007dd84fe9f698be69e3ad97b0f89ba7b9c97d7eee12f634dbaad2f4a1a2a183d57575639e101def7e

  • SSDEEP

    1536:iMRTnZnUhsTyBk8yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iOiBk8yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f81511a80077869e0d39bb679de90ded_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1832
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1728
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1796

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4e718c59cb8d85f9a42b87c446436b1

      SHA1

      b88c3f65183081a675682489c731dccaa74067b6

      SHA256

      c8ca51c8f19cfd977962dad1b32ce0c8e401d1a632df22eae9c4e90a50c02b61

      SHA512

      8ad2c6be5eea5d03774e72b28c3d1d6cabb5b65439040d2ca094463d803ba118575bb29884c8b638187f6bcd930dea57b689c0d662fd14a854123cd0465e0a2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8232c32cbc5e3a6926a4798315b1ad0f

      SHA1

      5202fb31c3d249fa87ccd41168c3caefbd8022ce

      SHA256

      bd85cd38fdbf124e5658bc852e2d2e5be32175b527a0eecec987117e2164d6bc

      SHA512

      4b0884fc085f25bdcf5680ae03863e4fa13679bab80736dd176fbb1b8c344672c8eaf119dbd7a36bd214474495c9c2160394a5918afa7ca9e0cb4f887f2ea131

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93881a39a449bdffe0a95a197ed0f80d

      SHA1

      e5b11f84cf2d355dc267e2b214a10692a7a3ab16

      SHA256

      e44df503f32b2d0987abb91ee0330b6283adc68efc9de6debb4fac263ec72289

      SHA512

      332c108eab8a5418b8146349181a91a6fd5b332dcb25230207508443c301295416d887abdbb1596c6ccf5edb91da88c11b196842055f28c082064ea49e612eca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6cfad1e4cecde007593349a37aea6752

      SHA1

      365161c7f66a33e5c4023bcb1285e78b50ca99a4

      SHA256

      9528b13f8a70675f386b2bc8b6f6a53b8c714ccd92e6ae9a72eb86b6f37ec3f0

      SHA512

      f8853e4bfc31b1101dbcf9fa50d156cc9256fd4032df762b5b110392443946c889cb381a9107c8a7f6c66d59ab0e5e2f9cdad0a760847dd1122b2cb040e2fe84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abd4cd7214c22acfacae5e37c5a19243

      SHA1

      f18ccd184f0b39483874c2f846e7c44432129f31

      SHA256

      b2e186590c5c99f5918ad40b562ecd0450dc3f71b831797c11ae34ae1da029d2

      SHA512

      009cde636423876e61abe35d0216c3e77b4ba4d3ea1528fe70a282ba666fa6c751000829ebd4668c66d68cf6de905dc0fc1c48684c6e3e4bee2d83a916830098

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5bd619aba7a66b0be5e75fd11bd4741

      SHA1

      477de7da771cb41539ef6b938461678b99362e8d

      SHA256

      b87940713ba950531bea41f2f1981d325a8c1c423cd02e5fe5033c69e262e175

      SHA512

      18696f318bccd1659942553ed88b4110dd829d9ace0eb47e06fa9aeee7f36d2ae0b0afc5da8a119650189d6301967317a36dcfc10de16e25107d11eb7e3b8928

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34856ab1c36dc6d45621033f0af5d779

      SHA1

      c3b87a67d930011387f092f7361cf790e19689ce

      SHA256

      a2c2a6297c7ff0e1312147194c184f4e42db5ea1a523573912643044c872076b

      SHA512

      85d6d96d7fe695f1296e29bad8e47b46eeaef585ca9a48226c4487e14cf3021a6d6b32c401a15484cc7193c95d74bb754b96722f1e5e8042a2e1fca9060cb14f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c326f8ce6ce26896abbefeeaee22e88c

      SHA1

      8b497e631626fddd0039a4774b06fdb0346aef44

      SHA256

      09001f1a7af601eb71ed1b56bb35535e0a3f33c2777e89293df73e9439bbbdc6

      SHA512

      3516252284cfbbc7e83a71637496f1f9cf7e1a9a168ade0e131cfe66faedcae7726e1f385620b2b8af8c8ba3b9702e1832e6ebe1bba430b7f3b97a6d80b93e96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d332e4931ff92e8621d4732cb097bc0

      SHA1

      e84ea0da4b3d249d968c51e45fd4962dc4f14034

      SHA256

      3367cacc7cce1d4fc0864045c7b396aaedd9d98279fcdab39ad5834f837e2d24

      SHA512

      ca610ce8c1bdcef4cd8f078ca6ea3a69e58e8d62e06bace65e7aba75f9ffde7ae81df64605c2fed53c8b4a0232da1f5fd7c38873a7afc980334bb347d68d76bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f41a8d3e80896666e07bf080133879bc

      SHA1

      18f7b83044dd70f4e3c428f58ce7cef91b1b38d7

      SHA256

      e3f0d89189294d320fc972f3ef5aa698986e5257fa02a0ea2c7db16d8a631c9e

      SHA512

      aa6aa078cd71bb7f75d40c67fc8750707acaa144357281a4b4e8842388438f4d8ddbbe9b55744ec256fb77e17cfa82d581ed2db78738808e26ecdc93b7f94453

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9e4aed2aadc84b8bd08885821300df8

      SHA1

      da50739b7c6b3071fb211bddfbe642ec1071c85b

      SHA256

      51f7bb4d27f637371aa7480175f9c9b239d7cc8ea95c11611c236930267e8167

      SHA512

      9663dff643927b0173494706583c9a05adcc1cc2e7ecb7be6a6d2b9a9820a2c5241adbf2d44d84727fe3d2cbd67813bf3fbd4a073387a5124d24c4808f94fcd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfa30335214e744576e58c6af5790f3a

      SHA1

      d8f4c6136180e9bbd94da26fc03f21bbb6bdc188

      SHA256

      9db1d6995b216d5b51eb1d3f638558b966e8584076ff25bf3e612932529621b6

      SHA512

      63d464e901f42cc526b13254b47e3546659ba548a33b9fb24a7143ba9d6e87601e9a77cc475fa917f8b38fa56b3022bd55cd7531d3e18f1338192778a1a160dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      521f60e611da06593924ca7c36c733c9

      SHA1

      4143ff6955d0d45b9ea4b9e71f27523ef27b8c66

      SHA256

      3bb562ade3f26b4ef3ccba6f0412772f74084663796816026d039ff0c380e6f3

      SHA512

      de56860421e3e89c7c0472fd00c4856da5314e540eb5a1e9c69c5b2b5d769e26f22a9a9a6f67b0286832146c71dea12781cbcecd30449cd5b899f1452bd4700b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bfbff00410c5b45b944096c68df0a69

      SHA1

      36a9f535856f63a34b28ba3ecfdb4565e0c044da

      SHA256

      33a92a28605a27aa8288bf02352709013a26233bedd6e1a7a039c5c687eb9127

      SHA512

      c1b038b2878e0c34030ebcf01c9797aa509ae4b5b1bb02365dd17fb4f43af44cecc1bc2b278c2bc1f453e54423fc7de474ea24c5a08da953ab503b5ecf6cbe1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92484a9e1efa50493b777bda8dd06080

      SHA1

      6e824235c58f0d4bd4cdb590e49671a668e33837

      SHA256

      21289567f087bcc08d045c602609f74c91c4b1dd2f278af535def71cd9711212

      SHA512

      3a59ad883dd8b70dc8250e02ae545899801af3f6a652cc60c251128755f0f7fe2d91d8828bf715d879adb6dd58c0f902974d9c1669884e56b947a2adc8a65ae7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd0a41ed481d93d809b210f647b3c297

      SHA1

      f0e400b53c2c18fb03056bb31f89a5700f2a26d5

      SHA256

      93ace46a6118084810f369658d1e97c5b92472152aeb212e2a278879bd83a199

      SHA512

      57231d91b915cd187a24d9fd8a75e59287f00c4d80816a6b9ff661e38b677634e21b4e3d6aab33c18069b6f8bf8ff240080cb345fb9fb656058efbddc6e94bc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd91ce401e1b13244c9a61a444f7d073

      SHA1

      a5edffb31c168ce39c658e0264e091afec40aa81

      SHA256

      718c9d5737253b98434a482cfe905d589d4381be094eea7137e593b2b22ab7f3

      SHA512

      c56d9d21bf218920a64fbec2f8cef404d85477a6d9f6a5eef2bd75e225b69443f56511d2a485a9c58b826f6b205cb4a822445fb22310a2399cfb553147744a65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ee7cef43250aa32ac4ec79287701f04

      SHA1

      57ca0c4a80c0fdef4a7322bc9d7d9661e7f1d2b3

      SHA256

      e4045c8fd71a8780ad24d8f9d2dccc4d3023ef5ada00cc62211442766e0f92ae

      SHA512

      27206d068e91b6b566712ffe4d314bd4061894eeadf8f5595e4ac9d3869bb6393f965603e13641b38b3e38ee0e43b0485dea4a112b1a2537c22c495073bce8e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b7578178c90405343ece38eb7c81c9d

      SHA1

      98dcefafdb2ba9e073ce09e78ed505b5fd5d1946

      SHA256

      0e88332f9f52068c2ba1056cc43dfcb774580b94c9787fa6060e2b6be8b71959

      SHA512

      d4a271d8c085c61b597de7c983cefcf02bfbd2e4709c4ba7d11b6cdbae829bcca1850d5eccaa201db417227f2651ba8be335435c3e42002f3b2e9cd06ac81387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b40fdaf484cfdf1b33ecb43948d1fecb

      SHA1

      b84bc50d7d593ff6224a61f9e3ffd6bcf0eb42ef

      SHA256

      cfbd1366094f88815a44cf69069b8b49c96b37dccc67dc77534048acea184e0b

      SHA512

      95c1187fabf4e810892f63ef20ac356cd056d0731967d73568547cb2c79114b33d03cf07c1c964adc225bae3ef28307aea881f7d97dd3f2d025166bbf87440c6

    • C:\Users\Admin\AppData\Local\Temp\Cab9916.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar99C5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1832-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1832-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1832-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB