Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 03:36

General

  • Target

    dfbec453d5db495085717b03187c94f0_JaffaCakes118.html

  • Size

    158KB

  • MD5

    dfbec453d5db495085717b03187c94f0

  • SHA1

    f14de5bfd17e636dbca07bb743e2de82904f3640

  • SHA256

    c52ac1d736293c2ef3178dfc6d9d6fa361f52c38f2a198cd6aedbfd96b7f6552

  • SHA512

    d8068d012130bfa1a9aa91cca848052d7bce4a019f73cfc4ded2e6a8b135d35285d1aa92ae9867c3ec23141370cf6ca4eb805b52385930f23a12c820e919f923

  • SSDEEP

    1536:iXksRT7jmirjbEZp3/p3QTyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:izEpvpgTyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dfbec453d5db495085717b03187c94f0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2804
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2608
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2120
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2804 CREDAT:734218 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6b099471283c86f0fbb86eb3b0936fc

      SHA1

      02a008f1b49797373ddbfd04bf89775acbe0da35

      SHA256

      82adecf0e8bef4552d71635d13cd36ef553a6ba2d335159d33a7ecf2fd9575c2

      SHA512

      6e6bef20bb3a0796e3ba3e1b30c9d246aea29b257606ee54dff8d41b4b69ac53798d8e8e6c59f09756ea6fb7c6145fa18030926640f740a3417c2fa458716835

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c4fee31651a37bb162c37d508b9f99e

      SHA1

      9a95b848376bf55986f1d46336c73cc0a2f7ff9a

      SHA256

      97c389f0218fa32fc1fad5da2ce79958343447f5988335bc8eaf49af28b2e1ef

      SHA512

      4c325fbb35206864d88237ad5437b6a9b6dcadcc2d8ba178c8535fdd43df00bc5d5c6d5d36bff25443890700cbf937f57f153d03272a8886b88474ae6f8d50c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a699e76037e9c7f1e426bd7a0d15fd5f

      SHA1

      43c18110edc92be842d52d5e3bcc1901d93edcdb

      SHA256

      23981c97391d7d3c765f1deba10e057cdf8911ce61f300a607048d6524804d33

      SHA512

      0e7b14c53d482a188be296c9b6edbd5342b1116ce9f91eee482b7587bfc5323426e3b73ac07e0e29bea8b4dac75156db0c9c61e5919727e587c97808a7f693b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f02843a9816da29830c26440f76c534

      SHA1

      2b27f0e1a7e2134fc3aa9daa2dfdcef476430c78

      SHA256

      c03995afbcd9efef633b4e3d295df25d618d20eac3854ac047453812504d30e3

      SHA512

      09a1865d9c3fb39ccba73519b0ebe9019f81332e6ca3261ec1a7a5777d600e69ebc355f86522a0b3f09f41b230bab161e2429bc729ec5d9694744cb872935922

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fedcb3bf30c26d9ccd7fdc96977e292

      SHA1

      1f417348b0f5b5034c959e6ee6b44bfa08e9f22d

      SHA256

      3513f50854d1610e84be2e8fd0d3fe4787cf6b0f6328fda768abb68787bf405a

      SHA512

      ca99727888d22304650cd32a8ab68b4c11eff5c3930e4671cef7f3389368d9fbeebc06b6db85fc539f071cc3ffb3bca6f654bc10e282175d5d8861ee9178e653

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9dcca3f5382fd366b06665f72de961c5

      SHA1

      56607f9a0caf2c66807aeb9103f6581e3db1a0b3

      SHA256

      9ac425b902a98544d2adaae779e84497698f11118747afbe7ae7aad81497d1b2

      SHA512

      1837ec4665ff7d6a09d3ddc0107150a9ddd05f1e13d0d10688ffdcf292bfc346ff1a24885f45edce3b92b3a40c1324cfd27d5e8782b2b95964a1008476cb65b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      270693d81ddf75683d18f3b9002c6d08

      SHA1

      1548973bc4a185090c4ca567983f253b82636ab9

      SHA256

      e78ba9cbd2bd3a6989cdb6270d675ad76b3582a285e65114deed9d2ec1a5103f

      SHA512

      6004228a28f619bdadfb0c3c11dd4a549a2c39f07f1ec965ec2c3d8fc1c9ea42bff7dfee170dfd33aaf1eb3b56659d1b353196885e982f7e4ca1935b989e1375

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab8946f47bcf13d3678e54732bf039b8

      SHA1

      faca4079078dac1c66cc5edf518c028a23542076

      SHA256

      374a7465074fa35fdec377bebc27e639625869d85f8c1b161d8fbbf69eb0fc7a

      SHA512

      a0a34e114440834be254354eb99858817393ba20735f563a2a03d719d1cf0b6d4a385e61e01e13e25b71daf3a72289cb2f03df582bf699b43688527526c2d1f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a43d82b9fdf8d8c40f28a1facf3b61e

      SHA1

      92d0fcaa1671776622abff86e8b81b4306a2821e

      SHA256

      8839417a0f042c59811b3dfd2afd81087cd3d2300fc7cfa90d8fe9d5601ebe4f

      SHA512

      4d7c5b8ce55851f8dc877ea240dd5878b59296521ca16d34805d328a4180114aa14c7071bc9f5c0bf0b251d247bc7517325beeeb77f8f6bee856ccca360df261

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1c393504fedfdd517842b20bf31ba02

      SHA1

      a3a64ddbfa7a8e3ed102e40175a5acf6ab7b0791

      SHA256

      6965825f94cbd53de17e2f581a2738c66630b2bae090a00818ff5c5061bba849

      SHA512

      ff79437e74be43c5bf9a5080dbb88a8bdf24bd1c4b69a2bd1ef38486ce30f66ae58c84159b7f926d6aba69362680a64b7a3d3b307637438d2c62518e0665738a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e04a88c7828bb5e35b0f1258670d322

      SHA1

      3a43960b656d7cd6b6f2afc13fdda4078a0cd062

      SHA256

      a677e511ddcfe57ff687196b5599e7949507b14db9bcd0b8c562de8b031a2cc2

      SHA512

      2e6f0357163c1f4863ae37ca470070883bc3684ffd3acbe7dafabf5fd072af42f33a6e3582b63e7cc8dcb9d6fb037b63c1fd173e55a953f90d375748b3c461c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      204ec29eb717c0e6e4de587fec2fa5c4

      SHA1

      11f96f1ae140f5865d285d71eb7982d2f47c4eb3

      SHA256

      c55cda0193ab6b30e8980a92557f3333d269a1ba48ae0514c133f9a34403dc1e

      SHA512

      c34f1f3590e6bfc66c5da91b2454b52e6780d39496c8dc02b3f2a0ebf79e6b1a7bd4a48ea8064d6831423ff6e17303a722192c7dba0e6c13ab1b353c55cf2482

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac83e0e6b3665eb8af163630edfd810c

      SHA1

      52f846523f75476a6bbdad9b5819cf86f68e4f22

      SHA256

      c130bed78ff037108d3ab22b51349e50c6ffdc8531887933824553fca0fdcd0c

      SHA512

      db550f39c7fb265fe52b48857694f5a04fc1b15f3340372e2252544a5ea0b52d1e2cc6c4ef3d81423515f6d71c2666085dffa11c23420cda47350f620755b5bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37ddd516a3171c18180a2f98d09cd1b6

      SHA1

      6f9eeca73b87a6c1f11e179550b2f53ca53f7358

      SHA256

      a90c798ec06da65e42fffc83a1d53843e8a3fcd16827a946fe37abbf6863e59b

      SHA512

      eb341777c2796b517d41711d6d9f45fa9d9a99752d287155c8c04740fdef295e36d9e342629d61e2bd7cd93836d2a60a63ee1688157803d01eb558089adfd52d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f2ac125a2c74fef81a7ceddb1457be5

      SHA1

      2ed59ca672544f923ec5813663fc4c1f87e084d8

      SHA256

      f47e24da239afc01c59b51e4326ce3158227e111a07bccb96ad2f1e5856343a2

      SHA512

      93520e82c8e657ec9c02d838a417c7b7648c6bd9b427ded1d1794f24282678814a60fe6146a6b931de1bb79dc5fd6ee6d8b1baf0c858fde3cff1065021283a12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56a0814bdaf41dc68bedff5225953e61

      SHA1

      47b0312bc4492b24ccbada5baaf577d4e9370757

      SHA256

      b232743743f829287c05e03ffc27dc0bc9dccf442e5258c8841fe22cb299e43c

      SHA512

      4d0cc3d9af9b48a0a11e62b21a9de21f541f7085000e367937efbd92001dedd58072b0836686c2a3f77592b67626a10fd8d166ce5aac996531638a392c09c92c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c07d6d12e33eb78c3183d816045f9ec9

      SHA1

      8e4b42cb4f27b0c19f1cf0ac669f59ea1dfdf7ba

      SHA256

      04a8fc1515909441a1ee6d6632ab1090581a983b7d54167109ce12048f115943

      SHA512

      c466eed9ffb6512d74e883fe18ed7ab6678d87e901c544b6bdae952b384208d6e68c69c39d210c4c14e753eeb3f869897fcf2910ae5e81d9a94b7394d1c3356e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59c78dd305b32c9725dc55f37f82067e

      SHA1

      29b7efa23c42ff5086f0453d1c1fd771c58a3cab

      SHA256

      bdc3f2b24d02cc4b1883d3834e66512fe3f11a9537977204a516ed7d3ddfce7a

      SHA512

      40819ba07557761b01c71a6eaef5538e474d6809169235b9c7239da85b147d9b50f800440b98617ef93e08f4aa33db51f0d8da5ebbb3883a83f88592a3865c90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      088eda70952527fbc81cf827c7b1a012

      SHA1

      57cf72e0786eb6962c933ff10af6ab8a63074c55

      SHA256

      3826c5023436b00a85f4ae5b1328fc2d996de7b5cd6a73a1ab61a57247fe1e48

      SHA512

      13cbd1df10cab01b52d0ff931f1364e0f82f0bdb9813d72c0fc5a170970e55a47ca576750b565d13c354b72c2a54c75b679e9c4c42ae7b9b73793688bd934695

    • C:\Users\Admin\AppData\Local\Temp\Cab397A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar3A19.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2020-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2020-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2020-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2020-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2608-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2608-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2608-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB