Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25/09/2024, 05:43

General

  • Target

    f55118efb6738edd7a57dcaf5ea09c33_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f55118efb6738edd7a57dcaf5ea09c33

  • SHA1

    26cfe0a1420884e0022edc3d30e9eb925efea157

  • SHA256

    056c127c1f05dd442dab2d7a63bb3dcea9636afa1bffca8d3f45b078bbad6778

  • SHA512

    d2746095bc0ab17dd96a2d318f7621a11c9fda99c0c966fea6d60f7d3bd01b169db7d10f30891b216d01f17e9479990ba71d1a463111361873de9a05e47747b7

  • SSDEEP

    1536:idRTr7Iw8vG5yyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:i7J8syyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f55118efb6738edd7a57dcaf5ea09c33_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2868
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:472083 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2940

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            df8aa7402da171e53a75ffdbc78866e3

            SHA1

            be1dff54f7bcf63f0bebff7af21666a49c728b36

            SHA256

            dab3a72ce986f7a0689d43bd25b209b2c0c757412f2a640d26a6f77878f55d81

            SHA512

            373ad5ae7ca18fa93df857ab9785053343b302d70c2551591db995f063894363c726fa1a3e2eed507c59dc54200327cd9e71b5bb8a2f0f1cd5eb737bbc1408bc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b7590351e12d657c96c79abf02da0d56

            SHA1

            926fe8bf5c0593476663136a1a03d5e720ba9cec

            SHA256

            3094bd6e179748e7497ab95c75d201266d53da52162549ce23720b9976b0c807

            SHA512

            2cdb6f7be8d8f72e662a1d23b16a7bcb43136a127028a6443621570a4cc5b639d57f5bbf56c5297d5039e66b16ca0535825cb9adbb76c0ea508cd3299e6bdc2d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            54094476a6f4fcc987443bf0f0921df9

            SHA1

            4dea9ad170b490cd337e5d77ce3eb685fe768bed

            SHA256

            b90885bca5e1f9d29f8aaa165937f543fa0671fc70189b06b03d211dd630f769

            SHA512

            1f28ce81c65032585994a9670ddf254c1ab80f248c087913d4c94277d0549d3ad938244669843b29465fb6939cc8a7b52fd30450b604a2a5981c931d83e8f0d4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            137d15867428fb6b4527d4a04e3f3481

            SHA1

            3ecc8386d32ec6edce6f77a0481e18b9fba1a182

            SHA256

            9f1ed6f81109f3c002160369f12a2fb5703efabda0816c13d271d3e2b53dbd15

            SHA512

            04e64367bef546ab96a799dcddc80766b458b752d25b71f47708c8e281c85ed228b3f97b77c19b6783cea8166eca51b56a08f24b7a10a6c4b155f35551320fe2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            675fb40169e3a8b44ca1f07d7fe590a7

            SHA1

            1a142599abf4dd5d6226a6b877eb9141e25aaf8e

            SHA256

            1fd6612a62b27364e11830c067002a21516a199573e0a377006c7a9996586a15

            SHA512

            9943c2639574ebe8de0848fa513e164acf81bfa8cd6ecfef81f958cfd71ff7cf57b5faac46c075ccebd5769bc569bbb8ad44f07a79958c40c20195f1f3621473

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            98ce8a06769ffe606192f2a34d279d54

            SHA1

            8bb215323f93ee6974433b0058bfe1d9e047cada

            SHA256

            8fdef8c317237bdab4bf16bbfde5d1f1398a78a01d607bd857e0a7eacbfc1c09

            SHA512

            305df470877484e4dcea1604c2c5f4fa92b34b451a7a17c5981e5e908009c7469e9a66575ddc5854caf7a2495fa0b33c11dbc21edcf9ff0f4b259b423238bf18

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            192b96753bf7edccabce344ab9759705

            SHA1

            69e8cf3ae597081964c7a1d750af90ba1fcb5e26

            SHA256

            2186ccf75a78d0e04b6822a49c1c3bb1ddd16615377bc0889b25dc4b90bf1a42

            SHA512

            39fa1b3b29ce268de35475c5023e6dd517d5e363216eebdfbc17e927e01c0f2376d0a391f2dfb6e93730617ada1481de35ae90f4749f1831a8f9b330ede59dd3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4e9c77dd5dfd49695b2e10aced9e5d4e

            SHA1

            82ebd39ba6a1d8bbbb77e21af82226c547d837b1

            SHA256

            72d25582ce3a3a25926b9eb7eeb7c824734b1dc607d8c6ac01e63a0e19648389

            SHA512

            5332912c1393517b88303ea6dfe4b90543ff534c407d2d9b4bf46a0f19a5865a8811184489bac510c866611c59d87c7a93019c4ead336fa0733a6e9400555cc0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d01811d12b32085474058c2e0e9baddc

            SHA1

            73b844ececb7ecf50a2aff439f463eb96db9379c

            SHA256

            d8a247ea54b89c0784ca60a8f5a91f27460e6566e000f627b38288e5ffe6b69f

            SHA512

            e659728f7317f7d2791fe9e38357e19b3b1461f7bd83ec348fa7ad4e0dfff4a83af48dbc0c2e79dc30b27091d7c1a718a1e899b7e9cfe2b61dfbfd0b77b79eef

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3eaf0505ecb4698a514be06aa451d8b8

            SHA1

            b88b5f7fbf2134adc4e7204d400f9ccb7a4cab72

            SHA256

            53374c595ede2882ac2a077fb21459a2d7580787655d5f6681fb804e4af8e990

            SHA512

            2d09b523c303c3d9baf0a84684ae7671be910d325a967ca226974600a7ffc91ac924a67d07a20e6832e6baa5506f022cc150a82f78abfc7144e7dc8862fe6357

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            94fb7f4dd03cc28718d094c08aae4003

            SHA1

            305e14eb79515d6169c6f9f2d54f2bba4d5beb6f

            SHA256

            ed52bd5793690d452722a47a55dfb78c189aef208fa2a84f86f0c3caa58f1259

            SHA512

            2752d4060ddb89405da240c23d45f2b2e3ccf46987705f9d4a0cc7f0e9adb5c923a22c6b5ca2b36ebf96ba7028dcbd099c9babd6ecd3a3ebcac495ad6ad4e0b4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0d24dcea46a9a81e351bbabf17636a62

            SHA1

            29f671cc0ddfcd0ac1ddb63cd593d6672e4bb4ef

            SHA256

            f0bd1acbd1d28156f85e25b0923d876d5fbdd4566ef76026d0a42a4c6f9f9ae2

            SHA512

            e2f1b4829af9cd048230790334cd38d42215440474b2918787ee58bc46d3a2cb83d6067962a0a32af05ba0f6ca5cdf1b519568d98140dc3ed177725bda73d6a2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a364cdce5485bc3bcc464770b597f102

            SHA1

            df8453d6ea0bf8d1d4ce4b2c0790f018cc3c4471

            SHA256

            4f4959acdf1c81eaa25dc3e6b2e0194e2ca87321bd8b2dfa49ba352883055fa0

            SHA512

            a7e76598612bd9af7efb78009ca5aa8e75c6005a859dde5de98afb05644185afe93274c2997f726da47cca9c00343425dbb3c910aac1961e96bae9e382b68f60

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            08f66f743035ef711b27767a692e90d6

            SHA1

            299d29b4c9bd5ec545457d989fff1dbfc31d539e

            SHA256

            48a317444899d2ef9958e3c794d100320b3a65feee44187775b33a3438cde988

            SHA512

            c910f3d4b1cd83b2ff111f9074ce07966a5aa82f4e571505c19c56ab0d8f99936a4dd4feb3745d2a67ab9451f53dea5d70ad2ec5bdbc95e1cf2a1896364f0d63

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            34999af8d44a75d854533a5a2539be8b

            SHA1

            dc925a2c307fc1fbd973e05065cae9c562608c25

            SHA256

            45e09f29dba7980cfe900b002d60f7e42f3f88e9e6cdd27ea4a911ad5500c660

            SHA512

            b927d4fc982ce2459b92672a98f8aec8ba9bb397334e624e22aa3d82465f5e55f867ce5d7b32c2c18c44458e3f2496b0f443887532506f9040813fb98d9f6ca8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6c359fda864ff78578ba829477923383

            SHA1

            ad46f55218ec8d03b5338968da907c54ad237c50

            SHA256

            0974a3b1779029c40d32064ca25e8029360e5d8affba656e50652d5c8240392f

            SHA512

            1be8e2519ab21dace10c1009423ee6c4b16936c98d15ec6fda8fba40b0fde1c80afd2ebf23d4c393ed94ccd200983e0f481ef130fb4059991acbf63948630415

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a700e60b5a3c046b984a25d9131baf35

            SHA1

            fd9034008a1984833582b03a194f5ff49bca2922

            SHA256

            632faf6d9016c66930f12b0a7a9db7bd01e377522bfa1073ea152c93a18a7ecb

            SHA512

            efa388f2cdcf61d01e12413352f74749defc4f974be09c57a841d937eb658bc0a1a1f894c2d2ed481844cb4edee0b9afb696cf0cb27cbdba678f4ef67a15961b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            55542e7710486b69170ee4969d31970f

            SHA1

            1e5c1bbc2882e10c55ff747ab9f37fd62e5cc97a

            SHA256

            e5d8458266fb8bcf39ee2c0f25d3d0628713a3823605fb0f0ad579ce54d9320c

            SHA512

            bdf110994594a6b1c7bf2beb0d60a73acaa2f0896eb7a5cfc22bf4b12faa6ae3b24d031c913eb9e867fdf4d9b72abfa0f0c633d24a0d1b3141eeea0a59b0b7b0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3fbcd2704ec9b9661b99ecea93830f30

            SHA1

            750964aa3e37f4da0c1326859a0055c207e199ed

            SHA256

            b15350d57eddefa2f2981dc83d7153d852b2a46c0cf8c1fb55e4536d22df8aad

            SHA512

            607aefaffce4e5e99213057c21709f0df74c80cc2ed0691a14cae022613410e7deb6b56cb76374526a7f273b0f799f09c59c6290ed153b4016abf1f1002c43cc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            53c94ce86ec889e9bd3b89b5c452309c

            SHA1

            3fb291c3d12a099e295864fd92322e8de49b59d7

            SHA256

            67ec9c618d78cdd69f4d44210aad12d230f910ccbed41fb31b1cb3d61aa072dd

            SHA512

            bca3ab16b61109459b988c4404f878811bb98463b2cad53598cd2f043fe7e2ca7445b44d8eb82b64a0877dc19800d6645bcd6c573ab667c5dd531d4657b96d6c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            11001306b244aaae1cac0c770841c151

            SHA1

            c65213aca0425490e5ee3fa0e99f9561ac2daabd

            SHA256

            5e173f900d9cf3f5c1a6f8c2b0f26eace537accfdbe2d08ca6fc05f9a17f373a

            SHA512

            a8badd16f697bdcf95d35d1cbec15b753e26450f03abe93750be3c7e0a23f3a47efffdf636e61688a12238a9a2e098f8f59f6ebab862a1d0b26bc0307d1fe0f7

          • C:\Users\Admin\AppData\Local\Temp\Cab9E2.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarA33.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2500-445-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2500-446-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2500-447-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2868-438-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2868-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2868-437-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB