Analysis

  • max time kernel
    129s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 10:48

General

  • Target

    ff8f638640fc162d9954d44de675445a_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ff8f638640fc162d9954d44de675445a

  • SHA1

    47d83ddd88ef07e56e21f57d8c45b87aaa79f153

  • SHA256

    914aed4cea293cf6e479896f8616ed8f236c5ab89aa9355423157a4edbe5cbb7

  • SHA512

    fbd53ee97f0c98308657cbde2fe189328adfe81bd7e47533f012d9fcbf49754b15ea22776975e07f0bbf1810962c0858d7ae276518000bb75b370a18c0a2af4a

  • SSDEEP

    1536:iZRT6mLzVVX8MMuYGosyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:i/V6mgsyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ff8f638640fc162d9954d44de675445a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:924
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:209941 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8dbf68daecefba4a0b78af8b213230b

      SHA1

      95a8ffdc16d2c0f017a477c907ad8b51e223a835

      SHA256

      0a0b83a0e2eefed97b9d8f70f842f2bb2fddecb581a37b8eb57129a7bf6cb3ec

      SHA512

      ffe98e22c95541585d36af8b44044aad96ae82533672f695171bc8db7fd2fe7b858f557f70c548e92d1cb17040f8a078fa5e0c9b7c5bd72723a8f719055cd444

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      668f2cc1f6160d51fb0a936e3b3dffb0

      SHA1

      b78b2c9102d296d17f63185c2b278f599c27c309

      SHA256

      184883580062c273203cb0b101326e52f8291843d9bed584cb0f3a11b6815154

      SHA512

      f3ae71231772df297c7bf8fb5d2b5a78237e8c5b30af64091e94ce6b977691919b90a2128281ce65a14f468252a026e29835acf0e873721528f52733c4e2d206

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94a8cb47bc43b0afec73768e75855f6a

      SHA1

      ec16161d1f43d8a0ba3dc3eaa412d2a5413c4e3a

      SHA256

      ab0545bd8d6d07e2b558501cdf0591bd37a34d2da6d5752b7b8bba2252e10143

      SHA512

      bdcca261d6e0c8225ecd76c92f7fcf9eeb435be281f02ffde9bcf15378bd6aec79c09f15cd80a51f4db162b706dcba777d50c5df7735ac7f15d597f5a6ea6515

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8834e67d45c246d238bb901fceed815

      SHA1

      4ffee18287083f59ed5e050a9535f973240189ef

      SHA256

      60d809a937249f4bdee4dcd566a5ff3c4addf4b2d864295fd64c0958a1ef9698

      SHA512

      aee072ad4262b14439c95d1d5212d4858278ede81c4353ab8ed76431e2cb28b5bbaaab700815991c727d2ed19718816d05458ef1985cf89a0e91ae2da1d98794

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1b7472f12b84d2921a4d1645fa56ed3

      SHA1

      0fed7786cd6877fde5052d5f51ff44e117082c78

      SHA256

      e01f749f6a1a6b6a63bfba0374fcf2d6e8ad179f1e35ea3c758df8f8fd18c084

      SHA512

      f3257b669b78face3e1c5022c7dbfa3b7dfb2493d61c93514cabae94df76342ddc3e8a829e9fda17fc257b56ce69b359935c0532085e2a645916dd3a8359f777

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d36a4d4e09d0c5c69a255797da4cd80b

      SHA1

      9f3d668efe5145d74abd5b100e54c021b8cd0e29

      SHA256

      0c95d557122a52e3722edc9d2ec2c441d557386c74c3b6ce7af7c8f3ade89bc1

      SHA512

      9f4cd34cc782ef00878c52e7fa49d5d038ee59aa8a041b1ee988d3ad2779367273fb3c60abe6b79d57b3f4ee7ec7c6482efebd77e27aa5b21fdf0a49cefab883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      971e85ef597b844e3dcf82003187c2c0

      SHA1

      37097a05a8b0e4303291480e038daa4961f7cbc5

      SHA256

      b66a4dbf967058b84880a87e287004a6591dffe0409f3b457fe3f478cfb58b90

      SHA512

      7a99ef01c4de03295bebf06d94e451add2b0df3c972772d906607f6053155fe47304ff76c505e95ad39a67cf618086bacb782de3344aeb3fcc60e39238df0797

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76f045c90bcbac85432cd4fb22c18d9f

      SHA1

      1079625a27bd3999ee1d637c8789852d66c554b3

      SHA256

      2129d3990a75ed1e18806429fd075947a134e534de2dc79a24ff72f00a172518

      SHA512

      086e66b12e55cac5bd207e14cb93e5beb39a039fe43bf59e03ef421d28ad6b006ef6b4caa0f8f0e9d8d2949a5679199eb9782b32a0045be00c9852f4a69557c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b27775a8b99a0b63e408620e590c859b

      SHA1

      8318d635d2dab88c0675705734aafbacbd7f44b8

      SHA256

      ff19b0a79377f0ef6c1d073b27596034ef5e2224daf0aafb3c2b68ac3c5a4ef2

      SHA512

      98007ceacb7d9266653c36e169b57a82f8d53f9a29fc150bf5fae8d765bd3c8a215058bb9891f9e173ab122b60d51699d09f41c5ba57f96090ae0ec10f088b63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2eeff14bc5310e0f5b7e7d67a210d6de

      SHA1

      101d8377679206b33345ae4d0d184d3bf89cdc01

      SHA256

      e4278656e1e78a626d7da1f3e645280f9e31481d764f07fd9806dabcd0b08515

      SHA512

      b379d09a6ef82bff5aa8e4ef61640dac60c28fda60de09853b5d6936e95ef68459e887335e7e5f916e495084b88a01c6afd9063c4e4a241b57a091555ee0889b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cad216ce9d7e5c5c15a65c8160097529

      SHA1

      a9ce3913448d18cdf9d3702703143a9fd98d7508

      SHA256

      4fac19bc3e170d0a409d422e666bbff370a2dfc2980fbcf203aeabcf1f94a4d3

      SHA512

      f9e38525b2ea5c96b13285b804bafba96e47bed5cf4557b580fc8612a52a88a0573dafe4d9d0508240ac9e5526f25f1d4606ddd5af0b6efca38b823ffded6ac9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b793bc74ddb0eb4087d69347501ac4d7

      SHA1

      755aa49b5f7144d66a1f6d8cc8468976a9735a4b

      SHA256

      44f203357fcfa2d7e8c34b72033a8a6d63e44641ffb6cb15ee0159fb2e9fe3cf

      SHA512

      8e5fa1959df68efc445e51057a2948c23420974bff82b8ebac7cea15765e0a8ba121f2b7ae3d2dfe48598d5adaf33838c32ba84a62991a92930e49c90c577102

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5690697968fc80f9114e1f8dcd2022a5

      SHA1

      a91e220c5f044a0b9dd2e709f44687dd76f96623

      SHA256

      2251c16dd6c61f284d1e37f7a8785bf9e2e40e53b9806e876046b6b6264feeef

      SHA512

      1c61cc1d1d977597c9f2acb7c569e4362db2c71e5bc750a8f1ba11449bb70886e0e021006d2141f54529d5345c18dd5abeca0e074fac386f989621484f7ca5f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9eec012e3e6a84472a38f9d38f041776

      SHA1

      1c65e3c4444afe382fd32570fea99910943e8aa3

      SHA256

      74ffe7be051b4f5a9b855b0712beb754a3c87e94d3eb79009a645b354d7a17a3

      SHA512

      e2b47bce54a933c2eec1d3b3a1b912ca0aa8d2c1ae8dc32aa8c24542a71d730fda0396584d25c1d7ce256b38614e3da94cea7065b94432736f38021aad467df9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81bcf7b37a4b1a98ada43fa6a5932a82

      SHA1

      f917a9d5230324d0adb74c5d98bd0c2ea5849fa6

      SHA256

      524fdf7498e1e806e3d4f658d63c1a2db31ea4c1e2a2dc08922b64c6c7afb5f8

      SHA512

      f54b8889018d857f84b586c5ab3af3a3b51f1276ca3e24a4f11ca0cb4182335db1068ecfdaccb8aa9d8b61b38b057ff94f01fdb598fa70512c6765c4e4b880ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aed00558f1d5de263a4b0f1dcaa3dc68

      SHA1

      52fa1ccec1262b7cbc2946a7e9d906e36315d0f5

      SHA256

      c95dc249a10a05d4fb60649226eb0b95a735993c7e96cb445e3119f58065f6a5

      SHA512

      8607bc3b5912bb71946bd9d7c7ea4cc54b5b66f8d5bedf5e89ecaa154b1980462ac93bc4d0989d0defe4cd1054d24c89271894f4b1e0c871163b5d298a5fd172

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d52b3470e7c397ab74b781bf3a3adafe

      SHA1

      74c41ae80bc0e18cf8df2d3b6b20d1264fcd0409

      SHA256

      99b5692a3e260af6117a2770dc4663542aef57227ee9349370b9b2c17bf2edbc

      SHA512

      a243f57325ffc3a706bf2511b79dfcb134dca82f2d0615f05e5355fb95228b6ec8f1ec2584dc088683c554fa831262ec34a0828a8e281fa0516148997f493774

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb246049527f041cffe9f9cfca12470b

      SHA1

      531ff0fbe3393b83e252f1a78f527295a5b2e75e

      SHA256

      fe701d254c56dfbcf0f08cf1cd3f86fc9eb695d87a060902e0eb17df61152592

      SHA512

      0346b294a8113698629d9a3aa69600556bba7d18c5fbf4a50feb8c151d7b7fb0d80646ea9109594c8f669514daa7b73052b0917c29a099d85a6083aac22d8da5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a08002f201a818a66385de2b7af7162

      SHA1

      3e5f2f4c9ba41380454f8b7a0feba1b488a06cf7

      SHA256

      fd22aefec5691000e4166d3e38049bb7ada5141be7e71dd622d90b66ff37101c

      SHA512

      071ebf8eb8a412f7965afb71edf0ca8cb2667aeaa3b0884e0a170b3214eb21197e7cf6e7da55dacebd3f301b33b4041e72f784ca1a6b073094704ca67d01096d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      161e6becb25663c01fa374f17f481b2d

      SHA1

      16d8bc0e86cf7ce5830a2d06e0a9e9d359486d2a

      SHA256

      c9d70c7f80465e9a119858dcba066cc90180b2a0fcaab18d05c0500b47e06406

      SHA512

      0f10f274b9ca3cc2d860c0069af11e0ddf632ed8f713cb007a7a517ac88d8a6fd2478fd490ddb25fb22e218ce1d4b0083c3f87683ec42b6cd4a38db1dc2f2e16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fa2dca2027889a072e895a33e93a515

      SHA1

      73fa20cfbded4cab5ea027836f5112a0af78f1cc

      SHA256

      3db69c5e7ae9433a8fd444c02aa8b13809cbaad3f271b7f458faab70f388537d

      SHA512

      3d33af35a7781dab1c1a1b4cd64f4831bb7380a9eda7ed8abefe066b47ed2ca899e46a0c0db32df4f3623774177eb659488be1605bd364ae881430f580dd5b45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c5f1280b089bf462c0ca2d6faac1697

      SHA1

      00dc3e21bc4071b55ed4323498bf9d5ac4dac0c7

      SHA256

      799eb2abf88f965c24db5b58d0123a2679ce9f6af7f179835b65cabf54373df7

      SHA512

      d5b3911fea7620b41cb695831b6758101f442b039585f661d1dd2490d1cb7a0e0e468d34aad3a64fda75a707b1c674566e2ca43480578910031bbad03178ce92

    • C:\Users\Admin\AppData\Local\Temp\CabD5C6.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD638.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1684-439-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1684-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1684-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1684-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1684-884-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1760-449-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1760-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB