Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 22:12

General

  • Target

    f0f2498a8b805ca872e539b2f1bfaa64_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f0f2498a8b805ca872e539b2f1bfaa64

  • SHA1

    ddd1b97275df7b7690062ae54bd803c652591870

  • SHA256

    80056d108274a11174cd4aef20f756739f830dc107f39eef19aca6230a4ac535

  • SHA512

    3661206c34bda83a348cb479ccc23ce636be302c380f57e7f7c301f7557659c377279e4380a6ce61906646dcaf139e4c1f5a48e1dbf9b858bf17548c382498cc

  • SSDEEP

    1536:iGRTmjMwT1Op30puG43yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:isIk3c+3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f0f2498a8b805ca872e539b2f1bfaa64_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2304
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a292d1fff9c1474c807418a1db6833b

      SHA1

      e8cf2ae79abb0183822555fe61897c1740a18952

      SHA256

      523ef91d417e394739b5804f781f48bad45c512e130466749f24dadce8ce5c45

      SHA512

      d96c3c0a939f7f343a57c1746b1d8e927ccb0cb4e0a3c69372b397c01911e302b6a420265f3500d64fd8b429fd5b706a5b00eb0a96856647d2028eafe94a96d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ad246a3ddd329e39a9f2cfd44fce63b

      SHA1

      7e7e4a97c767e28449d345b9a63a1837bd058fc4

      SHA256

      dd1c5d26d23c4863eff4476919353b15a645814c3d50b07bda0d2a571429e594

      SHA512

      0c89ef80b0d5ae11cffdc636244824a92e74c647597245360c22e6a840046fb431beb9bcaaf035e0dceddcce397cb2af0ca41d4cc8aa4ae2dfce74559090fe1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      812be46a37060c0a66a89fd2e1e8c8a7

      SHA1

      05b972a1ca43b8f49637231cdff3f2c31a8590ab

      SHA256

      d8fcb4eddd14f03038ef487e0cd56879a1ee4758e578d0cc936942f67984af86

      SHA512

      731d8f4b0c052f063864c86f203a810b8a5da3f79df1d6eec860332a022fb6d2b06890754cbf921190371744c0c3d78ec11045a1158db2c6264cf9761a034fb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a43f8153c61fb35d109672c7faf6939

      SHA1

      1f42757dd8484b765daa9760676ff8916542e732

      SHA256

      724774d548669f6e897a8ad50259735e64204b810841fd008f2be39e50cda58c

      SHA512

      b31b691a7c71967f8c1baa70cf232b45222c849e499f9a85af0607db6e9708be5134b1fc86753ee5559580a042283d6d123e106978aa7c75f095cecc0f2630a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e42ae55f2aa1a530913d447c6ddaaaa3

      SHA1

      846c227bc6db27980a815fac5820d483a231bf57

      SHA256

      69757a9a0f84b419e91f170362e667d97128497cfdc05b479bf1448a3efbeda0

      SHA512

      feb57de222f0067bb8ce82f6cc419c8fe8f950042130de2dbf09603e9fdb2f26cf78f3e0075507a7849ed92a0f6eb524f3dbbd9c74d8b928b5569c4b3bd9b3ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e44b65bc941b91b0314587464ef0a66

      SHA1

      2a731789dadbe433d60abc287bde29ec74e253ae

      SHA256

      5765b11847ed3d81a905eb109e71211e299672d4f823ca9328fda1e15d166b39

      SHA512

      7abc9049dd9db09bd8b6ac819d090a9a5ee108ec5c7447ac49cda0a87a1c621290bf803aa3dec4e8c1fc474480f8d93be7d582b9a07ed178be56045de0e6b10d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee2a091ecc895bcaf6f6411c3e4a3259

      SHA1

      53f8e89fc4047a994ce27ed9bf80063753dcea54

      SHA256

      6e212dc120418c2040fb0c59b0e7fcba6ce603e4b7c475fc9fe1651fc0d775c3

      SHA512

      8de26c24cc6dce7d36335926061a72ece681b9c95fb5d8b9862f0291e43ab4ddcaee53e1dcb9d17e615f75017700ec6cd7fe9944f2c4e95cf292cea13a8ca579

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36e16f505120484aef3b823d97ae7724

      SHA1

      858c3295c3638f1d5d95483693533e47131d12aa

      SHA256

      f025ef5010460c0e4f783e80ee30871f9a1ccf6ac8c049cc5f65b4e4526626be

      SHA512

      7fbcdeac1ce875286b26f8f1a11acc1d892af1046b3e3a6f0c99f9f62a35a9fb76ff0cc9214b27dba81b72a193edeabd0e9e00f862c218e4739029842ce60bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31e1c7b20075f4d0d7738b9fcfd08a29

      SHA1

      29ae96265b302ccdd9410583537d58d4a73ef0ff

      SHA256

      9226fac5fa7e2c4190421e029936baf63188c3961f55a55f80a2513e51ac8898

      SHA512

      136bb24f4f1dab3419a9fd1984bfbc94f9bd8d5777a0302a07d83c5d634cbb6268fd4c1905f199fb98a238df658f223156fc8710adba5c00a3a7b1bb631eaf91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48c4fbb1a9a97b56200a4cfacc38d741

      SHA1

      7e1151815314515f7aee3194d9a2149b0468ad05

      SHA256

      d65e8cc6ee0e1791fb00345c047a01bf4bc9927f2c8188ba3e05f8be52409d21

      SHA512

      483031eaa4f5ddf4b8376b27c0deb569f9ae1bbb655c06f3585f0c2f0c8f66da56ea65f3d254d2c147ea6311b4f47f88956c4123680a67e472e72e04cae5e441

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b0a5e015255803eec166a5b9dfdb4d0

      SHA1

      3077d17e0ce442ab5d0f458a7ac68660191aa3af

      SHA256

      6fe75d5b2ef8da8c07acae5ea20a1fe1501ef744d0d08c748c9fd97fe18202ed

      SHA512

      9043329faa41f06fa0f68151bae0226f2b24dc1ed097c3e4b659f46f490333ee9a774e323805fb8c1dd52c23ad2730446fa19dd3e923887f9d9fbe56b76b2b62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86e9d25717f4f23c8b72e19bf272a441

      SHA1

      e138c89d427bd6a22e74ba6adefcd7bdae616d5f

      SHA256

      c7adcb43bd782d2a3c1b455f853b622273e3025d524af8fa66209bb214c463ee

      SHA512

      9961edd7196aa09967f05ad24f343c7b4a66f3863bfcd807bb2e7c0656f2d63210a17aa3cc7f8901a7248a32be612d701bc6143884952ecae9e75b8eb24834dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      661a34bca3ae39c1107e70d033bf5f35

      SHA1

      ac096e787ae4a989b7e02f82ba3fa8afd5d2982c

      SHA256

      43a36517345312b91b0fed8595046b4e8eeba195bbf274b668f0a9ff35bff5a9

      SHA512

      71ffad18da0b3b73b236031fc32218b87e301ac2303bdaed2c45f9c88136afe4b1c4e1a19658506ab55c55f3cf81c0e459114abbf32595c7d3353842c0b6dff7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b676b83d28ca7cac8ea6e9f1a9a92ef

      SHA1

      160f122dd0e5f6a6cbf054bc5cda52cce0335771

      SHA256

      e6283a9a0f975cf2342a05a313d5484be73a33a4e030d06bc42980eb636d8d34

      SHA512

      f20fb8f5c1503aaeef54fda288dd584eb4e7a5f135ada14bc7d1be54fe3c0acfe2d3657a4ea4d6c4154e6dd32bb17122523a623a6fde964420c6b8c49c3e2e51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62ff0612bc9e916a5d974068423382f3

      SHA1

      d2b5d9be836920c502096554ddf21cddc986d012

      SHA256

      23b68e82e1e32de0c7def1940c34aa8040a1e4dd10ca26733005b21d3e19cd2b

      SHA512

      bc6cc70778b2050a59cfbec4688a5fdc8a9583e2e35de048738b86a99ffb15e00d8abe97c274aab853b8fca4dbdf51a9a953cd4fecc9bca5f1cb061265cd8eb8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3633d37aa45675d8371ff7915afe826c

      SHA1

      8a0f440edbee8ff4892c6bbadf87dccf0277ad78

      SHA256

      6bca4610e6b55397d6a5d3058a5ddc4de2cd28b45f9a92ba4f075f91764d4c7e

      SHA512

      3a2701ca540c8a63b53650bc3cc35123c4c5661bf0323dae72f9f451cb9cd67477e8d004e4d26c18add8bc163c0a46843508e89162d43276a60fc27dd70d4767

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64645a763533470cebd9688d38587239

      SHA1

      54c92ea10216d2ee151f853829ea2fdc8a55ba74

      SHA256

      9f86c7bbf22c8cdc2bd8c4236e63bf69c1cf2d5ce3ae2b0aa97b3caefabbbc40

      SHA512

      8a8e31af12ce547f6b54715deec88d67348fbb3e8b0fb17810d60321c2ebcf0b41940c885d39a357801faf999b9c277ba2174b603f7a27efe943dcfe624d6da8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a5f6b43f107c94f587c56f30dae2c3c

      SHA1

      1d03b2cf074abe2b2c234fb8afdb0219adae592d

      SHA256

      bb63d16347de519c6cd86acd9834efb1df438546974c18ce0c4c46595d701253

      SHA512

      2a4b850dd7b17bdd8623e4b722d6d2e5ac24004d43c11ece9827a2bdc2f54853abd0d5faf4ef9b8213c5ed78cbb530b9f4d8538cb8cba3e60c24dffc638a091b

    • C:\Users\Admin\AppData\Local\Temp\Cab45C7.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar464A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1580-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1580-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1580-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB