Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 03:27

General

  • Target

    dfb6615a69a06df733ddead9eba35863_JaffaCakes118.html

  • Size

    158KB

  • MD5

    dfb6615a69a06df733ddead9eba35863

  • SHA1

    0e383e9c11ab08eabc1ae2697e71fa83cd0a833d

  • SHA256

    d5cb8036fd289f3ec84e65b4309bbe4d841295a67efb9eb53fd48fc3cc636144

  • SHA512

    28f2a11cbeddd9d7ff33a505f4231f6bb37fa3b7c7a4df94cf47b7bffddb8b9ef55a7d0ac359f771c76bbedcb7356f2725ab2b914ffb30e5690eabdd49f4084f

  • SSDEEP

    1536:iCRTD5/wKG/I7FaXyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iQTD7FaXyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dfb6615a69a06df733ddead9eba35863_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2288
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2204
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2456
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      834a3e931cbc3fa9f1ee4b9c5ea2ae48

      SHA1

      9103bfd279b9474f08309bbc37a07add710f6b42

      SHA256

      415cd4d93bcd558e797c370b2878e9edc5cb6d23d838fb9e3f3893d824f54281

      SHA512

      a632b356d39149e9a0e9310f14e7742190c8ed7a09c5fdbd6e06c89d46201e2a4c120aff99915e3f6175ad46113a83a2155f8997e47d63c25a78235a01f07797

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb704f84baa1bb5a2cc80f5bf066bd93

      SHA1

      594b37c6bdf2147c28c585d0fc48fdf3530901f5

      SHA256

      4bd520adb71a3fd1e2645cb1b0e08c753e82d248a3ab640e28e38868572b10e7

      SHA512

      079a591f0fb92eb4a83a050c1f804f9e3ad093d78d7e6c7a42e3cc5b243b57e277ca6b6287ec4fd75e0452ba826662b98ef43f6e51eb353a8ac8982aef0afe80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      630e3134dec2ae39a709b3e60664010e

      SHA1

      81701120cf98f203454f02110019682b04a3f2f7

      SHA256

      fb08c8b25c6dfcc1afa23fb803f31400945f3f8da645de10cc5437cd6adbcb1b

      SHA512

      088196dab91de579f082986dd1a60ff599d92325d50a8a807196959717020498d0d0c18ac5e5bd5b54c41991f47648b265d4768af6f37fcaa1dda37e31a00d0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07bedad297933be16775ab7db8a05bf0

      SHA1

      3d14467dacb73ea57a137be3659a0b2145a9f88f

      SHA256

      dd7b766509770c74a05095f20ed285b2c78c049d93457972bd68d177f0ac4fdf

      SHA512

      7a3e208369bb58bd0bf7daac975f714c05ff8e622a932120f7ee0b5e4e3345f540e7d5d588293edf20536f4131a9dd5109136577475a84dc9df147842592d63f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4720e6c510272ce0b0054e659fbda77d

      SHA1

      fb72fe6a02dc7a9155476a7fff260a0c2a048eb7

      SHA256

      a4c93e8fe7d9d9987577b9c24d766f9ff04828222bd9252f73856d9fc72e7513

      SHA512

      82859de93bda661e47c3daa396ea90e055fa530a544a0d5ef4c4845ca9e64cf9f0deedbc61b2855f81480b5ec5f3cfecab219c9ee80c4da3a10785cbeadf10c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6eaec69f983cd797add67754f1309511

      SHA1

      f3d67049030b5d9baf627c25282c1cf7281385e8

      SHA256

      cc693872a21f077263c436a8d959ec01e98c918b77d912c8b495988b049891d8

      SHA512

      e00416b5ab44379d38af0a2e729a41bf44b962a4e54ad9f052e071e1834905f98c2968007d5f13d4b11fd300758972aa9f76ea5afa2ab03c15a2e5f1fd8597c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb559201307f0520fb41d7df9ef98082

      SHA1

      8a891fcce8958a34f668f6345c08f3f0a25bde53

      SHA256

      11fc4b4365896b127f55ae9a6009ee7adba19ea7f6c7a9d234801abf3dace501

      SHA512

      bceb1f0553d5ee95023dcceb954bafa33e30892ac13dd11dbe35132b5be099944dfd0d494306f03a4bb2f57672cf30663fe814bb16aaa8e58455cf2651e93932

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5470a283456be040194db89a5b425abd

      SHA1

      49c4388b5e7d5de48a4cf0d2f5db626b3517ce05

      SHA256

      3c897a0d6d613634c3980ea8a01f4709fedd8281c96164cf0152707f68968ceb

      SHA512

      611b797b59866b2b4489ac96435f32fa7a53acd4aa0b94e6f303373a7e237efd6ad53885222f2f93b631dd168083a3c3aef37509905400c9f97394c1e3d420a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0362291c4650200622941bef6eb04da7

      SHA1

      2e0af1227186ef71abeb2bb5a4144d9c7e85d28d

      SHA256

      d2d3076954ec608d3fbf1aa7ff7d23bea815303a414d16343e61880484ac652e

      SHA512

      49ac999155749f75f72dbf08a4775086f77002b840804f74b09da9ac835976fb64686264ae245c97061f58389c542b4931f7916bbbd19a4cca3df5ab4e0f7d68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      538e6199459a2b9df25957c84a99149a

      SHA1

      4fc8e5c461b350feb5e811cb6a97e01913b2e343

      SHA256

      210ee448e944e133fe362dda1011fa62e1d1c401a1a9fd669f34b1bd1a50f00e

      SHA512

      512e387db1751e263ed931364919563a8aaaeb2a82a7bdb53a9ddca054129ddb46a4e438037c75761935e88477eac242c6b42b2992afa995e3a7ed1b78fb1e72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb1e51ee0190b97794292e88ca7535bd

      SHA1

      1d72921e7c15f9642607e2242ab73fbe425d9ef0

      SHA256

      a81739340010cd134c0a7078ff4063e360404603574176100f3ed27ee7a5225b

      SHA512

      fc0e8bd7e4b906622f962efb2614ecb24822094c3a647f4bbbcfe465574d921c9a3201e7018f78e88194f929c18dcafc475908c59614a5b7bb8a0496632d7942

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14c011bd5778c2c642679e40f0081f86

      SHA1

      71bc6b18404fcaec63b42e932a5b0f8637dcb53d

      SHA256

      ed779e42cfe0493fe8ebd2f775206a6ac03e97d8a58932ea34a38413997cd20d

      SHA512

      343863de66f70d344115c65221e0bdc0f4226233c10efca6190cae18ac58e2ba686aa43d2cbb654b2a009d2bfd0f82ca501bb01f135d2cfb1e0aef69dd3ba9f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d457e33adb39a00798b0e13fbe15bf79

      SHA1

      1af4108c5a8abf5d20c0c1350ef4187e098ff353

      SHA256

      ea998f2b2e32063048a9c8cb26b73f2961b1a351ce7ad6dcad320f2837973e08

      SHA512

      8f29c1649c80338f0778fb5c95601cface520c62838c54de80ebdcb34619e7406998f28dc11bae9430d7331dc54a845b8378a9b2aaf67e307f023f770848c3c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46b1a6cde169d485781343cb157d5554

      SHA1

      8a017972d4eb23c86fd48ab75275d436e95e45c0

      SHA256

      5b154161ceb174223575493f8d649b163b73ccb658894d96a3c9537423122924

      SHA512

      79d493f60e2f198da447b33cf3f65e129fc8bc52e92748f29d843f6ff52f190f028c5946bb529d693a605efbe5cfd949a37f1c5ea249c9cd93ec7337cc5b812d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce1a152f9e53a6067e0cf933ff36a031

      SHA1

      3b7f139ccdc6a2cfcb6ebce2f85a1cb2df1da78f

      SHA256

      1978c02819b7110ab1a28e3e29d131377e10a57ed60f9133138517a9365658b7

      SHA512

      62b7ed22986a29515f4dd822e53c398279149de64ac158e2f7dd61f8832559acd43a0cf2045bf7f310a08daac35b8fe2f927ac7ee89cc176047e27db5719a243

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2f0b8690dea06037574b02954175c1e

      SHA1

      8f82180c18280f0c4c92985b572d7b499b333025

      SHA256

      b1dbdd6d15770e6e82fa3c3b33b66be2e5b28b72baf46e090bad77461478178f

      SHA512

      d4698e154385253676f0260cde9c32757789cee638a4ab24ca23db94a1b44de94313174b39180c9b11d2b3c177258b03aa96a9aa156b3594a2a228ecb8a78a3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d06c949c1a68f09e58173cc468f7c79

      SHA1

      c38836fee9576997a8f5269ad6405cfa1aa28325

      SHA256

      57b6f623dc30ea90f29732b100f176259cc2b6bdde9b7389751d58a1c376dc37

      SHA512

      b0d32a249ca8d89917b0a309b6892597b0b941a07061859b37a52fae5693dafecca507e1189ffb0bd10356f43c5858c3e62a32d8f8334d2722326eca1de73780

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46e8db2963fdb66c66fb7f0c6607a054

      SHA1

      ad519f85363cb58c9457b5e53966d0c7627ab440

      SHA256

      0b4bd7afc33451959417e39611d8ce995de138185794ad30c082b53deeee9ea8

      SHA512

      27ea802bdcf54900864790141498619a73bb722699c40eefd16c1820687904cc6a632383f8fe6ee0157f1ca192c7454f0dec799a43ac78ae6160a2161b6e6246

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da71cc8fbd75cfed68806c09fed52a7b

      SHA1

      3ca69bb5ba531539ec7dea05119e53c1e5183aad

      SHA256

      940e2a06748a5a4c0351a17ee95dab3b4a6c747135f6dd1e9e0fe3d331c97099

      SHA512

      4c4bb6a4eca33199969b6f874fa3ce30b6260fe1626a85fe6d585d3fbe1d9786a84dd2c9cc580da3a8e12c307dfc2ccc10738452aed7cc6523960d4ff0a4052f

    • C:\Users\Admin\AppData\Local\Temp\CabB109.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB1B8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1572-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1572-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1572-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1572-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2204-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB