Analysis

  • max time kernel
    117s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 08:37

General

  • Target

    f8309a1982e62b13666a7020f0b34baf_JaffaCakes118.html

  • Size

    121KB

  • MD5

    f8309a1982e62b13666a7020f0b34baf

  • SHA1

    d67553fc77d778eb7eec3fc4ce83af3425f6b1a5

  • SHA256

    1339e9ddcb46c56d9cbdc7e5b4cc863d219644e14b053464e76d474786975226

  • SHA512

    08ef914e96a5ba4efdf80c1d82d2bc2f56eb91f253efbe4ddd6b60051031da0e24626b82eccefab98c9872d030adc1431a821d4b54ed57a284ee0e7b0377a465

  • SSDEEP

    1536:S57k5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f8309a1982e62b13666a7020f0b34baf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:776 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2352
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2200
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2664
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:776 CREDAT:209935 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa6c1498f98aa22a25ae894a367d0f69

      SHA1

      97bf49ca9b8fb593029cddffdb1ed660b858ba25

      SHA256

      de8dd1130b0572c545d50f5d69bdc5d98aa9518748932436f602d7bcca29142c

      SHA512

      2988235abe54a5f6f5826db5c2adb75b8364de91a22b04207f8f57ddcc6f92cda002ea0a1e1d923b63489b65b5581a4ba9db6d13fed6590a48e40aeb2813de67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc6a4c1d42c7cdd6c1c7490c7363c64f

      SHA1

      86801fa263866a703b796519bfd9b7d30d35899c

      SHA256

      a84337962694b1df78b74822ac856725da533c7c1fc08258d1c4a70711d03c87

      SHA512

      f92596c9428c5c312adeae7945e6ca8a8ef05d04b4fd626d03290ee90282a8eb5a663d1fa9e97a2d7d066d46473875328d1722338eb3b29a05dd2826946e1c67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfcf315dc8a10418b0fb2c6f8ea47926

      SHA1

      e8d3edcd5a32f01e851647940b4a806d64cb241e

      SHA256

      76a06d1bf25d62796b78373facf697bafe9e38d2c32b70b95137085ca032cb6d

      SHA512

      f826aba2e50d3c3869deb50d1acba4c2b09466ffb9dcb2749b4dd9d1609a34fd70f0469b33cf675fb0ec15e292a6a473450d931d782eca6032ab61e7560ab242

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      840cc83e0c325f161dc757f04b6cbe4d

      SHA1

      cd75b0b09a874ec987fe2b9810114bbb24c6b2af

      SHA256

      eea0dbf6b434111dad20fe9742c6dad870c1f6dfa09c1bed6cec02616222da89

      SHA512

      5a52939edd1c771b9aa2fc5db418b38442c5cc498bbe4131e6f1007800435833e1acd50bf1911cefc44da13bafaa267590347c1339be1cec13e7400f0d3224d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbbaeeaaade548be1236e6605075d65f

      SHA1

      f0ebb96b00ba6c762e7d7d4ba5dd1f8be894bd0a

      SHA256

      04bc43a25d3d897267772af60f46c1349c9a225a2da75999af75753dd518aab4

      SHA512

      db0e753109c558c3d6f83d43d239ac4e289e1239e3adeba9142eae65bb425456da122733ddf25b887746b63cd12105018f6feb8987bbc631d69946c2d18a6417

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4a30f5568b8a5c8924cd785ab4ac131

      SHA1

      e128997a1d000edcf4ea673b0f90ad75628ba88d

      SHA256

      a65b3b0f5e4da057c785cf3340d171357cc364844c87962c0acd2d13dca0917e

      SHA512

      081bbe334be5288d89a8adc0d856b88d0d9a84ba98a7c3dfb9b9a4da65e672c5890515877dae616b75a06950df5972df580d9198a54435ab2ab6498f66ecd7d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      089edc7a593ca7ca9ad071a8f0f5bb88

      SHA1

      d05de847de7c2a72897977d50f651503a6e6f1ed

      SHA256

      423427dac1e17172270dafa48e64b88a980658fa20bf4b06150746cf726eba4e

      SHA512

      3cbc7a0612985e80331a148a0d88fbbd96dfe443c75cd9e79c5f6feb470144261afe0cb49b3b1c7a6a5454fcc5df6ef30855484655215af45468d89f4ec92f79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98082e88c101243d6d49dbaea3632c0d

      SHA1

      1323100a70fd34f79e68894f9dfa627e12296ab1

      SHA256

      10743250b351e7e1b15f032e6a8b80b932dc4a4ee97a26ceafba12e20d238e0b

      SHA512

      094852cb091f81057e960d806d364a6c4cff205a8f3cc276a988fd10376d4c713b3af785d6d5c5786dab1042ae7d89330b7ddd523b4b805784386e47245ac4c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      916dba60d6b2dcf0988709ce28445c76

      SHA1

      dfe5142a5c19d829c52443df519c81b6ce9c2e29

      SHA256

      368889898f8d2c9f56ae8c57c98a3db8f103ac646d32182e35ffa200c64a369d

      SHA512

      35686332e4273b27a4db706b016a789bd0cc9142a7085e6ac4f04e4a4f14bb2a7ebc2695b222b55a16f4e792d96ace6650dc80aafb2eb19527322c761eac2e83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      329d161da323351a08c8543013a33ec0

      SHA1

      b65fe1b601d401932e52f86990b7bbf5ee0cb0ca

      SHA256

      eb9ea80752acfd6a53f9956f2627bd57439e07e278552f83a961114527e8edd8

      SHA512

      9fdfd079b125bb8c895554cba884cca19beead9daea99f22cc30f3b2312dc4626893b6622c3acc625b18da98f0cae6f2c21c0c8af734036be3eaec0e62698d0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09eb664743afbd6b112d7871ef2a98f7

      SHA1

      97ec36ed1d700f9f485d6ac8fcecac41e2d8df53

      SHA256

      b533adf362eab58e0c882695f429bc3e0e67dd92aa30b29eb59a52eac99cf6f8

      SHA512

      13ec75e6cd3be1d3ab94a75c6bc9bc21661f0a633c178b0088a3e1a1963fd6525d3920a3f7376565e1ae24f0bb5edafdf375ece7840bc4320351426659b2d143

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      618863b9631b200cddae0236e8a65b68

      SHA1

      4fa103152a0c76a165c192c31d633937eebbf12a

      SHA256

      c82bdbfd5af0afb96118ea2ff123c5ffef172a08ad3576a6db716e22025c3ebc

      SHA512

      f126047691f4c64ec4a144526c8d40e19d0b35dbda812a25917e9a6c5d42342c84f65ffb23f75a3771c7a1cad40e01343dffd07b4e0552ede016e681de5d8421

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2610f05694e58805b6ea172946bf58b9

      SHA1

      cba831e20eb60af3351eb18fa6b5fb68a83cc9bb

      SHA256

      72f5fa9277732c633eccefaf17bb291106535805d587828ecc8e3e6459bef637

      SHA512

      7de63c2c9c0ccf877b014673a990dbfd8827ffd1491d3856341a70cc180ec4fae77ee128f5542a162a40ad6c0143f973383e7d71c44a8583fd7a3be690a8f14b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8c930b8bf5337110e847ec9722c5dab

      SHA1

      0119ed76711de0628a05a4da7892d7bd34931040

      SHA256

      fbe7862e9742d5b0fba37487b5a9d31135b8f2f4cf8046778815b084b2327762

      SHA512

      7fa5f7701cd32c166c5dd08edc48903f79cb366ea61ef8d7a2267d0ef856da281244545d12d02ae5e1d5c950c0bebc8ae5e94eb6a6090abcc85fb1bc2f3d4937

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0e5547dfb19699b029217bc63c36534

      SHA1

      6402231d70e82d914bb6638ebcd601e5ed2c3c28

      SHA256

      ed5803e21b072be9ed24c68288805e91bcb1eba020bbfe7bfe11ca72509b32aa

      SHA512

      fda13b74fafe01664e6d647c21b64fcd7e9578e13429bccef844dbc88725c62d0f79b9a0444f4708f7c73c7a595e7e481aefee40b4267d4e9db2f8b8cd05da23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad9a53602cd1772d20beb961edb6da29

      SHA1

      843bd735d3b64fc418c69fbe2bf4db58456ef6df

      SHA256

      a8653468a9ea75189a95f98ed0d99cdce1bb7495da6efaa9ea148c51e3c3d967

      SHA512

      add3a4dab864a900e4d33a83f77b5e18b75b7f90f5b387bdc8bd8939aa68905d9843cb61e95e1505c6790f0b3b193a2a0a0067fd589bf426b29d7e7248402a75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b7adf27b437579767b550c679ebd140

      SHA1

      1ac737cc904a02225db28f6ac23d7e78a661be4d

      SHA256

      8629e024237e1f5646319f6627cf2e65932c0a1aca6ece0f3c5d2637e0d5e2bc

      SHA512

      77ab12034e51821f4777f5a43e381583df64a2ee898f12a3fa97e8174b529fd9a811efe478e8bb8c4ee022db7faa307af5108090d5091a3c7779217a47206808

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c8917cb5e2e7b1d8b707f673d8a0a93

      SHA1

      bf12f1df1ed8bbd331acd030bf27b6dcabede946

      SHA256

      f32242654d2ab51176a626fcafccc75c90cfae0a6fc4ede0549497d46e8409ed

      SHA512

      d3db970cfd62e2b476bb221b6bfa9afecefebf19799bf7839d649d740d421585b46d36223e6ba295a9e0111de29151c8a18de4cc42b110daf15c63842353a9b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0fc6d4b621e95626947878a229e5db2

      SHA1

      2999098386faf6a88793f29346d383cd69f04731

      SHA256

      92fcd1dc0400237213b759e62fffbb657e0a3c85a2fe04bcd904bc3d2b0c917f

      SHA512

      44d76786c0925272758baadb9e8e2c028bf7b3b0bbfad903e19cd46ef564916e38ec75ca9f02d06c077a39fe9baf228c091aa6452dcab223088fb4ce9d658924

    • C:\Users\Admin\AppData\Local\Temp\CabEFCE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF08C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2200-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2200-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2200-12-0x00000000002D0000-0x00000000002FE000-memory.dmp

      Filesize

      184KB

    • memory/2808-19-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2808-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB