Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-10-2024 21:14

General

  • Target

    53c4a7ae2890d1d6c25e98f8e9826115_JaffaCakes118.html

  • Size

    158KB

  • MD5

    53c4a7ae2890d1d6c25e98f8e9826115

  • SHA1

    60e87a0f1fa9aeddd63e049d7646f264db59bc9b

  • SHA256

    0a01de993b870fe7791d811899834c5e7d248eb6fcd5b9eff5351e0eb1e7c24d

  • SHA512

    d116660d0cdec3f882137f6e0ef3e72fbc67394cd0cefa7f7bb5e7cc7ee21c74f61aa2674436dbf9702e14085029c549253e21073f5f2fec2633f03ba2ed041e

  • SSDEEP

    3072:iE+d1RlGyyfkMY+BES09JXAnyrZalI+YQ:ilpU3sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\53c4a7ae2890d1d6c25e98f8e9826115_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2396
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2032
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:406542 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1932

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a57b6f221c2412741d4d9e630d0708f

      SHA1

      189b340ccc454df611341787de07ec193bc72830

      SHA256

      779b3ea5f91a00242d52d2c472536c7b29a589f62fdbbcd7a8a6a5979feccac2

      SHA512

      c143902b98d246f9041d99b6bca078dab783ac61198fffa4d0964cc9ef17fe5c227f2bf9e42d6a92516adc3ec59fe3f78ac92e830c70e79c21c4af53939ede0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      650ad8161c0725f9d77e9cc8e2cdcdd0

      SHA1

      9480f9b315f7fa5bdfaa16f4f47cf8c692b5d09c

      SHA256

      4ccb639e73cd9f032cf198a8595f632bb6de4a34fc09e97fcdb72d014f6da08f

      SHA512

      6712b6e57198aa46c1b8e549ec4601e7a55a4e3ce89d4e7dd26ffb99bdbb87dcc8d732a6041fd9e7d2e07d0371ceb1697d6f1f7a65831fa93f90968182aebfc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acb332c7b192450a1c9b7edc7fc55d28

      SHA1

      e51023f1ee04028713958f4246a3c527c126512b

      SHA256

      e0f43b543064288670fce0053d855deda4e44295ff260d958445d4eb6ee981e6

      SHA512

      01c64853aaa364ddcc35d18d2d31436f364bc2228b1db6ca552e3d57058185bf5972fd95c1a4be6cd5caf64875a6cf08f77179e5136b73de6000e0833c67965e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f52d54f2a89047291fa15ce74ef69661

      SHA1

      6e5dbe199fab6215548c16abf99b0b4d30083820

      SHA256

      81d278104b6e1cd5037d0f788e7c12ff59af55e90ad83b7d279b1c8f9c20f754

      SHA512

      6af20a4acb7c437503cb47a870164fd9960fcc0c2ed5d60e6a42d7c5c2546525ec43e28d71324d7c79a7393b48bbce44aa94c0d04124bbab3c6e6d5d7d45ebc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d74e66af85f0025d2c1d18a462f4c215

      SHA1

      4ace1401549656df461fabbdf5fce8a11f58c469

      SHA256

      728f560ef32d69fe7551ad9b08b2de457ce9ad7e4ebbc8e902714bf492a67e4a

      SHA512

      a079d461c4398897713e2afd44cead0eb286e96296fdf4cf06ca1f84ad299b774a7339ada0ec6322baf812dddcd0f8d2db4d3db2b2a69dc3e7ad922f7f59b59a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61ab9dae9111d40ec63f2449c8390b60

      SHA1

      534141ff03e74ecf8797de7849cda41f22993930

      SHA256

      3f12ef13bd92965e7a593ced68e7c380d3365485e6d4dcdd82cada560bc144e3

      SHA512

      306da37747d16b64db33e2faf80ac9f75b642fc2ed49905866bbed5b101201f9373759b02a82d941d8fbd1405d942d68bb459fae66bdd93c0c332aa901fdd2d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      509e70126cc1428f8eca7af4c8326cd5

      SHA1

      532ec5494f2ef8f63d32cf6111f629b80eb98f50

      SHA256

      fb543d3b674d9ba0d6939b5f3249b328008bacf7a171a3795fcb333bdf654c0f

      SHA512

      045fbaec05b39a5d4b876cc9a7f423fb276451900c2f99ca5b78392ee0462407ff3a29e2733c814a562fcc9a714398374252ded616e0fc292d8d3c8f493c3bc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a65235ecda359e9e0b57e6efde8d32a8

      SHA1

      cc0863c469c03cac53996703ddfba3ce8678bf37

      SHA256

      2a6f8d8ae27e7ceadaa8e143189cd0a9b6bd9a9995be250c9cf8f780a92b6e55

      SHA512

      8c8974d189c28a4f24afd9ea9db40c39eb720e955a19f2a234133a1d9e26ae5b7f025de51e48937b62dbd8f76b4f6930170e3889cc4bff0ecbe8e5d3e961d0a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b28338eaff1425674b915315aad33b70

      SHA1

      8e421e122d18f3d61fec87b36d76f6099dd7440a

      SHA256

      5d06661f4b0e7c0f3673716e75be7f6d1f2f606578a05f3cd695ecf164e653b7

      SHA512

      2d9ea0fc6f806a4f9e14ba27d14451f5d64ad91ce4cf70231c4bc6ba4bbeb20249d1d940ea3c65dbdbbb06e37cde26cb955617d375c861c2c5e4ad6c6b379f16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba9ba994a9fee1a321a4547195ba1d53

      SHA1

      f0e41aa99049a82d7c9dfb18f5a687ec61f27a33

      SHA256

      45dc453662a546b3348efd6816acd5889f115825b1750ebcf88cd0568696582b

      SHA512

      a00ca3eb99d2555c73ef3b07bf4c26adc58c32eb54f0e5b8ece256697b6d825a5231d2768e246220604a96d2a43e0d225b9af6457eac8160e265f03af05e4a59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04b2845f44ecbbd2418e0bb1f0f83874

      SHA1

      27e6b4056901374008dc308ef03b0baf74e4ccfc

      SHA256

      c47b3a52218051d3de2859060609a5f5753da11613d95956767726c2aad241f6

      SHA512

      eccadd67b685be62d97951015f049024622fbf3125595c2339cda261a800dca9fc652e0000c7f67d02b6579b6e0176de81acbb15afff02255db478e88a0ee551

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10060f187333350c050847931635b35f

      SHA1

      514a0b47537570e14ca050b84ebf4dc8313c9512

      SHA256

      8a1a8a16bca5fc668cf457bb2da5ed015a53150c74dc6d97a8c7abd7ea96f87f

      SHA512

      710067e1cb339a4a9a788fca161a1bcec52e8dd4a430769ca562af88b8e76683aeae1db803ea85b652f27c1e2ef8f8c7d374e516c30d40f8b33af21e557ab4de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e0f2697d1f5baeb5c9deb5b940cb5ae

      SHA1

      9f5061ebfe7d8ef0f70bc83f601ed0be04b0b5eb

      SHA256

      bc39472acc6fc55d41326a653ec218b9aefeac3ad2dc8d1f0d184e4b1e24dae4

      SHA512

      64390ce50ef8d9e247c8ae9f32e91b800002df811a1200f5a346da45cabd7ee915dbceb3a149ee6f551f02f0f0c722ce70ff42b3e51213edd87e25c67a4c8d2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d3d948a6781ee8413c6e77a9593fe8d

      SHA1

      e025ede6fa1bd4b85e3d0b7d35cb2ee9bbb12833

      SHA256

      bfa5db72cf9434ad321554cb323a85d28887f543887697472e26fee12a46627a

      SHA512

      60c465ccf1c6492b44b8868c344193577e0120164bec1dcc7c9816fb56cee7c76462191fa4f6c178b88f02a6c7e85f48222559313c173e5a1d0725a431d4c18f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa48b6f7890ac42ba7851d63e04418da

      SHA1

      c34bceb65517b135e4db1b7fc44fcf70dceca3bc

      SHA256

      858df72b2f357025593f0add3d1004a36310ff8c9b11b72cfdd7ed314dcd0050

      SHA512

      bfd3054b5619c0b039c78217157264700804344c62de60b614d116e221662deb20338bb75e87c328e9de2040339192f79c630e53623d80a7ef81018d68a4b17b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b744da7edb2ed5c4f1666c56581e6120

      SHA1

      39aa41fa4b54feaee9991cda5866683e4e425f87

      SHA256

      fc92f5da7db332b6a67848ac0ec8015fcddd23c26c766997a703081337723433

      SHA512

      b5ec1c4bde83553b2e0cec5650d034abc65939cd52591f16d80d746884d5a3edd8f9804d0c74d1b74139860dbaa08ce646631570a858d72667399baf292dac9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70794e772d9aeebb6383879a582a99c3

      SHA1

      1faf7a81ff65efaf8b91d54c97cff0a2a6f57594

      SHA256

      57e2cdb5ad5ad136e644c17708563696e2d44271bfebcb7224062c0b37959d74

      SHA512

      7e4bdadbf54b2406848f287d71d87d16287d83648b789f2f3342fc1083dd1dd3c8ce5a3ea8f58dfe2102eaad569ed6d7cb3aa507da697b8bdd1ba1385797227f

    • C:\Users\Admin\AppData\Local\Temp\CabF624.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF684.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2396-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2396-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2396-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2396-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2432-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2432-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2432-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB