Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 10:45

General

  • Target

    ff8da6bf6a2444bb41b4739a846a59dc_JaffaCakes118.html

  • Size

    156KB

  • MD5

    ff8da6bf6a2444bb41b4739a846a59dc

  • SHA1

    565e89e6d1208b7aa468672ad2ae9bfc63a41ff9

  • SHA256

    8f76af6dc427ff0e3b51e5e2eb3ad1a26cc38d2f2418b9d3a8411b516c1c6ff0

  • SHA512

    ca44043bd99544ed7baf66a4998d069a8b41f44863051251127a1426edc9b77dda9119e9b2095ca5771797bcbfe0986c27e433b4c35e8119cd6d1aecf0356e2a

  • SSDEEP

    1536:iORThbOCfXazJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iEmzJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ff8da6bf6a2444bb41b4739a846a59dc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1676
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275470 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:764

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a6119e9317d14b5b72ac1a3b001105c

      SHA1

      7982b46177d1fce21a73d4ff24a02301d376ed10

      SHA256

      8c19cac57728c49448864623194f4a26baa284da4d466d4a7935256bd5db923b

      SHA512

      e57338298499102ee043cc0555373e7014326241856efe8742b1f7e19b1547a2a2164244e573eb17f28482bf9046d1c00ef34a174880bfd2d6e0f8c2191d468c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76c2476fb1f7bd39ea3d240e0715c877

      SHA1

      bf7c8d72748fb5ac9a9c181bc110c3dbf9ab272e

      SHA256

      b3768ac2a1a7e655bf2431fc4956ffa4ca9314263abd5ed182089bc834b87d7c

      SHA512

      015275680c32805589944118ce4c152ad982fe668b2749289b1ff4c79a619f492c5fea5019e3cb09f487bf2c166a3ebb407b1cfc4f3eed5745080e5ead70dcf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5df8b075c4728e00017ef4de1f175929

      SHA1

      c609a8d1c4022a492c08e8234bf43e9d84f1cf7d

      SHA256

      4ff7725a64474fde967f6f1907f59523852472c5da5c8b22d5843915f9507347

      SHA512

      3bfcb7b47fa48ebe09b7fa694e33b5cb8c401766ecf4e9f04c33e8857f85cf3e979c101ccec7450cff944bf2d03002090ef0db802adceec962d28dc715b951f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7824fa226029813454c5dfb800d9396c

      SHA1

      a6e665565c0e4f0f5550ad84c97c646cd4958eef

      SHA256

      49ad3bf7c0e26c33e2c392bf8cdb681956be5d395e5eb34825046cfb350049b6

      SHA512

      698cb9da7449525705cac53ff7e8c58a8eeb1dee45c2590b4c82f887eb0feefb9e1dde4b4df86505433f04b9fa713f5cf5f89709668e4e1c0d174bb8bb52a17f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fac6415bead0f3f2739c8df62c0ed44e

      SHA1

      3eb80bf10f334d6d6dae54347058c7c2e2ee5771

      SHA256

      86dfd4bb4ac038dd7508245dbfbc34928421ae5a75a5070af4b153839ed1da3a

      SHA512

      0ba4b9199ac63a24c3e289dba7e581a828975a59c851719e87872d52b635721aa2fddfa6663fc1f2f18add5f9035cba3e2244cee6200c7375ffbe44534127add

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      651199a590aef967bf0db1c8d2a8f8df

      SHA1

      0ffb8a0807707ee48a26cb85acb539ddfc0a7e9f

      SHA256

      86de94f35cc67b70f429356cb6e2de2c1737e10b93ca51a780a9d34c6b8d5b8d

      SHA512

      5c4420d9a13cdfe0e3f59b0a406192b5e2198d10ea6d4437f2dc91201eeb385618bb9712b28eeb738327381aa02d01c444fb8f62390ef377dfd01fd379dbca0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e560b229584e16d7cbae15ab7398dcf

      SHA1

      079568401e5ad381d9f6cb1b58afc63432128021

      SHA256

      252d01517e773192662381487d0764340c53607f8e2aca341a1896a1e4983bfe

      SHA512

      07a4955943f9ef117dead8c4ad9a4a4f2746246db60fc93b4507f41f16b1dea8a1f5f0479ba84589079887039977d708263b4a709ccf5f59dff01dd03247ffe3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ababec9a6494ab10e8df5b980ea1edb

      SHA1

      52ee0b42894c0c57a3e49cd3d99e5370c6b05a5d

      SHA256

      789d75374844616a9c60de2484eba532c25f0ebd78fe92abc7a514a8cc1f7abb

      SHA512

      fec6db2e9510f9ec5fbe823873669468d90c706e9dd053275b19f6a2f7f842b31d6ebb3c62cb61838f8f9e536e103054b350877d8873a83f837083af1da981d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4caeed352dc5ead61d521fa3afaf01ec

      SHA1

      753244911105a26e7d40cfd01a2e43d635d92c73

      SHA256

      8b8e3ef0bd752c98f645d36b214b2406a68ce924849cbfd89639256194c79d0a

      SHA512

      158eaa4d7aaef026054d5d272d16af9e30bef9e909e4b459ed94cce8336d1d3240ee952d3dc921c1f70ed23fe22de282db959b262eac6520966059ef8932da81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a48e40f956894434ebebced8fa538638

      SHA1

      9169dee7733b49f9a01187db1e7f101cc3046d50

      SHA256

      05dca253bf71ee49eeb10de9314c5f2346ced924a4878a54907c467698494e15

      SHA512

      3e7939c1e6886c404597f6f8d40705708e193ac0fa1b4a874b5180545a36bceaf3b7ed08373901a04b03f840f5ca1d01d75c4107837a20d955543567f177de21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7b84d9cdd740449518e053ed006720b

      SHA1

      d8564a1be4aa09701f9bbc54660671ef080a40c1

      SHA256

      6659de66de2849e5b313134932b0445b583896c95fab9335cc549479597e94a1

      SHA512

      634d7701c11d9316154b928523f14738847654e95c50e86456d6b867c4479d557ec40b7108dfa81993c0f3783b59ab682e882b52ff9f3fe19cdda794c1ca2c1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      866bf6e1c1c9045b114c285c8afa945e

      SHA1

      214a0715f86c21ac93be129e3c9398729153d367

      SHA256

      ed4414d03b17a269dcbbd2f69d9828b7c09e75ce2445f257cdf2db0d8147391d

      SHA512

      addaf0588709f25bf8dda0ff026efac2418e7021ec2f7c05f2cbe74f52c3e4ef35dd33b431eade328b2340cfd6675a9bf475cdba110264ebdc77cae7c444a578

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b65feee6f1b283d991842e00cdb952a

      SHA1

      8489286aeeed784fcef594021bc762286ecb85fd

      SHA256

      9640fe18d56ce3d475245af1af5dc74b3d4143370dd461f6583b8fc5f5918575

      SHA512

      768b0042778c3a1acd3b3243b2e395b872ac434c359f0abdd51c8d945fb6b0e9cab040fa3238fbeacb615c84a586a7caa241eb16f9cebf42f90b73c11706611e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82226ea77123b6a3e02c0c2cd8c07da3

      SHA1

      67899cf6ab8a5676d70b68412585122e0b795857

      SHA256

      afed8ca21888cba2e84f5d1b9c8554a61e3e3770fe8586d7cb1adb1ada1f0de0

      SHA512

      21feb52131c20222087d044ebfa0ed3601781bf364657a814be9e67591000b8deff10d03c330d6999f8a91d0d5e3f73d88e7bdb908aeccb14b432b606ee5f0df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edf6091331bc8ae44a513773d5e237b7

      SHA1

      168e6fa183d407d9f2f828fe05eaac1ec4bc9ecf

      SHA256

      2d8cd3ecd233d91e09a09d1a902fb1cb64adfb84339b96320c2146815d757a14

      SHA512

      9dfe8e18870019ade21c6764ba37e8b600e951a337cacef2068eea108e7e394ad15be34b03e4afb36762d69f3d5f7575abc17af03e6ad669906ef4fd6a5a8590

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d39b7da9c2a27004b4ee3a1e7a404ee

      SHA1

      166d7bbfdec47faafd8a90e81a542481ec7e4393

      SHA256

      7319c201be7667bf5c3e6531bed659a1ede3bd547abdc3d77a5ad61597ddb02d

      SHA512

      4cc421b80c2217f73d0af6c1a971dc6ccda3728b76924a78741121aa174690b67252f3f5e8e070f3238c5bc2aaf78073e259d034d4668c59de68d884c80a38c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32dcbfca146160ef3cffad23dfb87aa8

      SHA1

      f1efaaa1dfea5bf950043aceb83107b5292456c6

      SHA256

      7e7a10a07e3ed5341bb73f5db5c599acdb1c83cad1caac309da0b29fb80f170c

      SHA512

      342ca92ee355c4cbd563b7dbbc3551afc94d0321b4d2074e96b5f81c1315c5455d2da0fd6dcb8c0fc29fce4e0b5494fe133f3b869a574b7928b52f680a90d702

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a03ee2eefea611e7fc7e0c064337c54

      SHA1

      434f1bd48f43a18538cbee22a0828b0bd13dc5c3

      SHA256

      4f1cc8df9549c25735a2fbd7370bdf465011a020ee9fb5e14f48ee5b327e271e

      SHA512

      7fa857052985d81166064d455e2ee1c5deae81f314f2540e1573a3bf9d2749901efddeed2345aaeb38797443bc9f20f029cbbee3c43e2b646af36e7d7c28f798

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3df107486ed288b83ec0cd766411d616

      SHA1

      f369da896e482f8186abd82dcc8a31a69f887e49

      SHA256

      d061f426b6ddb1d5677fa9c5ccc67ca2bf134606587ccdd44e6dcfa2f139b328

      SHA512

      2aa5b76543f41fbe7705d5c2d86f830782271a48edaa55cf6e700df4836524ba7a04ff4a7fc78968b02dc8780ae9619fb1dbfad6237a91f06e99b80c3be9fa0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f9a3659862ab2cbc28d8a5a29e1dcae

      SHA1

      66c833d6f0bd8b2e6d06f46dedb31803f4f12043

      SHA256

      8ebbbe58b736de296a81ede334cc171cddcfa5f09499565ef1588d61d05be9f7

      SHA512

      e083bc0619d3160bcd37448917028eafc98ab713bb23f951e9931804b7a2518dd884e233e8ab5e7b519884e8d2632536b164c050574da1a8ee0c2c40f072d031

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ee144a2d8396836a023162d73a3a4b2

      SHA1

      3ecd84765d7e3ca564bb88acc588b8b9ebe4e658

      SHA256

      146af38a42058ac625eb7fae5d14d9d3a6db1c1ddcc6300cab580e6a2e576fba

      SHA512

      3c7f4a514a54c00daa0c5f9d36381fa5c4dbbb5593f2451a93a6e3adfbc313459f08e1a2b10ff54dbd125577658739d52d952b4d7870780d6f45078686b8b533

    • C:\Users\Admin\AppData\Local\Temp\Cab5792.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar5843.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/780-441-0x0000000000270000-0x000000000029E000-memory.dmp

      Filesize

      184KB

    • memory/780-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/780-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/780-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2028-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2028-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2028-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2028-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2028-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2028-449-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB