Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-09-2024 16:47

General

  • Target

    f6702dfb6f24fc00fbf49a0d81921611_JaffaCakes118.html

  • Size

    128KB

  • MD5

    f6702dfb6f24fc00fbf49a0d81921611

  • SHA1

    46061fb10a57df256500e8e0fb7b4aa1d1f31e5b

  • SHA256

    2553575de1ab8dee2c1de911a1b68faf5c57ff28b8d4b7f23deacc3421a5678c

  • SHA512

    924daafb659b2dc8d220528e6c4143967bde26c08a42b31f500c360b4ebe679027fb640bd6cd45d2bce203b16c2b304e7e472ec3206c281c121e4f74a6a641da

  • SSDEEP

    1536:SJbIcMqyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:SJbLMqyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f6702dfb6f24fc00fbf49a0d81921611_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2684
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2520
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:209934 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8cfccb0bbdec5863ea51d6c7d9291b9

      SHA1

      f6d82fe5baeab3b31cad1c58fdc5b0445bbd6e94

      SHA256

      8e48959a074cc261b21149532efee5524f25f1ec16761e1be63d1f64ca0469d8

      SHA512

      d9bccda4533dead37f47a69aaafe8b967ec4235dedb6217ec8562d6c97b9edbab3eab06252658c4e9c73d7d8c447fada22db37bd60d765f14ea041980299c366

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5de826a05d8c869c65594a86702ad9da

      SHA1

      0a73a63cc14c336ad44d9a314d3fdd0c7c77d0b1

      SHA256

      505547e26bfa6663b2f0d141299e03164ec54c93697b7a7bdc9c7701ad8e108b

      SHA512

      1aa41119cdfd8d1c872d3723b260dcd84ecab01d0695cac62187a4ffafd37cb8130d9f404bc814103500e12270a27c7a2a0b1869b96a919d75846d1344408fcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17155b14eebd5596e917a694f60985da

      SHA1

      6c8a541b7630bd4e170ced18f3c35ff16f26642c

      SHA256

      c2ca202d267a0d52daf2005372b89cd2fab0f8c2e7349aff0ea899862db7eb39

      SHA512

      5431626173bd3be2acc4acad858987cee78d14e904b4a4ba50c580db6db3599eca7da2ea4c77900a59b3aab25d10eda444997e52e683a4eef4d5ec5e0d2d8abe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      623adb30eed7aed78e2e080b96421fe6

      SHA1

      7da81508abbce98a49b707a6e52835b753d6806e

      SHA256

      728121ea5e14eed33ebf40a209f34e5bf7ac7a3913cadeea4909a38d91d678c9

      SHA512

      931f40fb71fdb13b06cbfdf9d97cddc6ff801af03cc714462901dd48547b45f49dffff3722b056bb21bdd3f34e6768e9a4494d4e764f373b4a950bd78fe1d0ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      329596e4a4fd9e750b2a0bf1bcba2786

      SHA1

      2dd76cba657841d1d1639658afaf596a8a0589f5

      SHA256

      c6e13091eac79d71ffab82ad00add502ad4fcf039da2ecd74f0282dc520db7dd

      SHA512

      b2fa787b70cc71f20270ab8e3be90cc6403b7a8a30625aa6f7f11738589f99cc025543dc38b0d1a4d5a5b367bd3f86bb6a167d45ffdbded583aba446d015258d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      093f61bf5c8638df48d84e1742ef285f

      SHA1

      95b8c6abf9f34f69a96bc319629008638625180a

      SHA256

      0dfd182aa7f1e8e2b7848ce6f819464f7f007a37ee7b8f6e82bddf59614e59f4

      SHA512

      906fccb07c0e3c3fc8620eef5c1122438801330d21e5579c26707c43998e5bad2a061ce75c97a5eb2ed64b4df8052748cfc802f1c1f12253c4d8dbe2be4a300f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01e3e5ce78062d5e173bcdeb4da17177

      SHA1

      ea2fd05fab81d2166a8e1899cd43ba3f48188317

      SHA256

      663fde32845585f1103b6669e4af8bb02f4195739e3bd9b2764c51ebce88782e

      SHA512

      f1dc7a57287e84208c4509c83250ac59cf21d005c2559bb97e5a1695e09690472e54c29f7b6401427eabc961dde26e7cf820afc5eef51a3e027c01a80182d1ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83444bc9ce17d78134fee8a102980002

      SHA1

      87703428a6972eae93e481bd462aba44db0b6607

      SHA256

      e14b09cca9792f70e7e3ea457b0cfeef53bd23eb8b113bb1072d8a728700ff3c

      SHA512

      5e4c3bd0cb7c01e44870ef6df90425502511dc3e8002444193b398a3846756ba3a38f42e1701c3e194723bfd9d45da75bb2cf8a10a48fa1a30ab9bece95d8929

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a5fb4e2d9d9a36ccb39594795181e61

      SHA1

      30262709061c1ab8db8e7f21799557aeea120d6e

      SHA256

      29948d7ea1df833461b113e9a46646fa6e40b5d24f76599e8c4afa1f3710b25e

      SHA512

      042cf40c038d598a46f6fa00c5f948e9a4532122e42269c68a492a698098b226a331dfaa9ed011189c6e944fa412163153653ac9443e28de1ab870d519be308d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae90c2e4f8d331e4d7b3ada45aba5846

      SHA1

      3fa138dfd23d307ec76a45bc137f181dd829609b

      SHA256

      4ed96f4ff6792df9213e04502e79b9598ec4c712b6bd07573c9815168e36e9bc

      SHA512

      7bf9d88fa2ba291e86f4dd852cd66d24ac62ca48d4d88d0206356e27b6395faaa2b37d32ce11346e47d7abd387175f14c07c7ce778253eb4046caaff0df72f13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c29b4781ae1a2ade5b0e142f28558ffd

      SHA1

      f81e69e67c3db5b8b86747fc133ba4a45368e90d

      SHA256

      4ffe831fca2194731d5567dcfdb5a962069b4084498cb3bd1ffe38398a1d5d07

      SHA512

      075391a408f2254bdb592c446626dfa6770ee8448c5e3091d788809100bddab4745ae3607536747c89601c802df211d5302ee1433b8216eb972d31a90af3c1f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc16f41327feef54fc06c6fb71a565c4

      SHA1

      7ab2c68db6e72088a132a22df94886fb37bafe0b

      SHA256

      349254069ca2f0afe3e673b075844ad712e90198f963117992cf5513e24ef8bc

      SHA512

      5e03f652ecd134cbc1ce416e555c43b37fc1e2918fac39c0ab6ee94f259a3d4372d518ac8e9fa3f5e1856bff784d266efef13e9104bba2915dc81bed33c94d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5d4d4b749ce12cc7c4e9df4f71c909e

      SHA1

      cd4d471e769fbdce9163eae663ba8772249c023a

      SHA256

      a4c0c892a82ad6bc48432c4b0b8a502a32e4edad5430fe55d393949707161720

      SHA512

      5bc571ba51ec67c4ffdb0a8a8ea200d15c606501aec56b6efdc97c5df3e66f5b43c4bfdae5c7ec942c80bde120958ad2706bd2b38c9cdc217e66a0c0ca7b587b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c8857f4409b7759415f1149207d397d

      SHA1

      5218caf3c1ab253fe62effc1c23485c1432bd3f4

      SHA256

      b65d52c7814de52832f2e8c996b84773079ee44b0c0cedd38e49d3d7c247670f

      SHA512

      8ea7184e072df3a9b7d70c728260a20cacc28a5de6253147ea6c5f3ff641146be37abdd3e1d3784b9a4dfc2f0bd9fdbc52d8f17cc14e8ed14146071617421d99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20ace47edbaf4e4fb70f9216aa608fa3

      SHA1

      04f0a978a27677d19dd4c26bbca082609bf8607c

      SHA256

      b055cbd4f2c16072590ef634e0bc6229648e012ef96499c94f3288acd6b4f214

      SHA512

      51b933743210a553347ad24e5043f1d9a00eb507c5fb8088a14ac324a9a58c6f8658d9b30d929988c113d73d3e806dc3e430b0eee046b73e952b7ee5632addff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      647cf16d81423045357c1b529a5c6cc6

      SHA1

      f9df0f7b079b8e4dac6594a70082de4ab6e6b54e

      SHA256

      53e7d451a72ca376c2daeced2bdd6e48118df6b4d8ab42bae856f27a9edee71f

      SHA512

      bcb43d1f51bb2bc68fdc18ec8e8290f52db81909d679863111650bc55e7efcc5e2ab734550b82c32b12dbd431266671d64694ae31faa015385475af0539e8c4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9d2dae927a8666f4100113c78e071cb

      SHA1

      bc828fdd72f74ba851b8a1cfd450295e996c55d6

      SHA256

      ca7d075e53a802fb0de599b0f4ae1ffed947f3d4c15079576f6d5aca4db1ee59

      SHA512

      459e74bef28d07b6acc9d9ffb2efa1f213f0954b42e007f7f5b4d114b70cc514b47c30382e58d7a2b19d4a0f99ec141ac5f4c981020ec291f858f9aeb0365c16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eaf605fbb763687fd018cf4c7f0dc963

      SHA1

      bbe84a8e86933d0b888c2537f019d13ffa1951c9

      SHA256

      cb76e43db5332b2c613127fcf49e30102e075cd436656e1c3e1e9a32de14b95d

      SHA512

      8af647e4ad8ddc21e67f4fade830f88af1e6b5f5467a3ec03a0ad4cce65c494e3ec23026b5249e348c37b396497ab9645d16b99cc7f72ea9018792bf251910bb

    • C:\Users\Admin\AppData\Local\Temp\Cab6691.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6722.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2680-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2680-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2680-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2684-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2684-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2684-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB