Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 19:47

General

  • Target

    f06743ebdba0dc27faa1c727bb52c8a4_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f06743ebdba0dc27faa1c727bb52c8a4

  • SHA1

    adcf71c344b265a0a0d97f4d5f40dd0778af950d

  • SHA256

    bb22308179e5f6b71ab42fc38bf44e9a693b3351b8754082ca4eab84492f80db

  • SHA512

    dbc779f1c748b6b97501498fb3a8fe3ffb29a0843ac63e96e904e856e5129e7001dd004fbe4210b18a5c8549bc1131086b3b265389b21f9148f9bb62af9b61db

  • SSDEEP

    1536:ivRTta5OA0Wx/9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iBi9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f06743ebdba0dc27faa1c727bb52c8a4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1076
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1068
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2296
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:472082 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5111eb270d75a501a9d101cf0184f2e

      SHA1

      1d0a73f46c50a1fcf9c94b76eba9e2b65148e7fc

      SHA256

      fa863bad4887fa238149fb811467443d01ecad1dc9d94ce2e062963ee78c204e

      SHA512

      59a6966b1e8dd0148519a3fbd57123058fa248b08c34973fe457463a7c50aeece92c34ac3822f359789e351a7804aec2abe270ba4be031b764ee915209f73d27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e180b588bc4175b0dc4f2a8e5446b093

      SHA1

      b67328df9c73b260d185b5914b5df1c9bcbef6a2

      SHA256

      6f1e4ff23911deada23ba7d2e1e5e84ea574e7b7a5cef68c5a289dc71b7d7ede

      SHA512

      50109728fb2df7e031751eb86e8799e52200b45379762da6f642fbdace31d3312922baa3ce6129956ed9b50b4671600dbd51e78f618e56db227d943318ad3717

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ee73ba7b4f797f66a2caa38e83d4f54

      SHA1

      f9cae9dbf8a68f6573da7b358d79dae99f0b5c75

      SHA256

      26f4124cdd0eefbbdedce2518707a2013953c2543012e543662503d2a96016bf

      SHA512

      0f622ff38b28b5fc6c1373a044afe4f69c566cd22a7cdc43005cd3ee0ff1e68114de9f057f984d0b82307d5ba4308d5ab64c09f9637be3ff685e72a45d5628ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84068e47493efb9c0b8bb60fc19ae532

      SHA1

      ea1f57c811e250bb935efaa2f23b0bbcaebde150

      SHA256

      d9c0cc586f259d93f69c81b07ff76a306ef88b89f719b252bd69b9f8a46721ec

      SHA512

      66e5d63a352c677bd9aad552fe2800717646397a29b312dcc29d86d2e0a5181b6cf1515768413383a9d8551e6606df83b652a7234427a8bc3b3cf9fee4ef2b75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab6a6c7fdf81c97edc89ef6fa5f4ac82

      SHA1

      d455663208c33dbb7a88cb8207a091b7417b4623

      SHA256

      8177b6a83b53c620e9af0034319756f85423123bf35389d0dd56b14729b22b29

      SHA512

      a39ae22bc2b90adcee9137e8db7148fd4902e9284d1831f8806f09aadc6aba52ba88039ef7732f892a8df3e4fed2288fa715d9fc15cd285a1532896a8e6edf79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6160b1a22f702567b420df1bb81d3d2e

      SHA1

      bce6d3fd5d41e870a1605f024d35328d1499a497

      SHA256

      d6d6f5a5a5b754e693e7f5bd908d080bed43d8959d61cd80e706225327e029e7

      SHA512

      0366e683234734ccebfc4a44208bf354fd8f8681e2ddeab199fc9160040ca123cab0c07e66c70defbc560c671af81e41b79918ef887d13f0b5b2f19085e30cca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73f6337b9c4840f3049eccdf3ef5f034

      SHA1

      1dbe62401e2aae597ff1d9aa8c17287844ec88e2

      SHA256

      35ac45392f554a85626cf9c7cce0712befe1807838b796130eb0c917506e483b

      SHA512

      da9c19e7b77194e88f844ea713e5ef97730ab2536dcb6cc33702eee72eaf66a51554e8c4028f89a139288f13295e2ffec70a28695abdcc0b84702d757f9b9bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9154c20a01e63d6d2d4d1f208daaad2

      SHA1

      f67772ed7d3163858e3cf722f29fcd3e34a6d17c

      SHA256

      67540c31e6add893776e715e7a572eaf083a4a0ee0507d675ecae18332f42049

      SHA512

      07be16eb4ad10e027aaea3edaf4582ef18db44fa615c1ed83eacff9479e3c31c6520032d2e0dc76300c057da9357e0667797a47f95936a682c05a763ef1f4315

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      163cbc537b8f127b72831917f834dd11

      SHA1

      6d418a0048798592c5d59b8904415ee3cb7c9e43

      SHA256

      fa430dd6bd62e7fcf39c142fa9c663ae99b34340da0f822cda203d0ef53cd4cd

      SHA512

      bc71cbaae843375d7ab5718b1867bf59e0aaa6e64f1817d60135f5b0bfe78fdcfeb2d4d49115f6d2249e1090238a14a1f5cfd3cc5424b260e2ca3b72c86c5384

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      821912829775c3be1390c1e0ec5303c9

      SHA1

      fb47eaa134ebc77952aae64c9a65c8f3b3f1c72c

      SHA256

      f83041d09f278139b5a25274e4fdbb75f2c4423be662feff14a7c3aad4c59eea

      SHA512

      5f8efa2fb830577e7fd4bac58affddfe43aea5718ff8262e9e83e547a6e465287a07639fbd225d359b01148410a8da1d793fbea98d1227d8a4aa587c0436d99a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6191ca1396fe8f7ddfe830d3a30ce68

      SHA1

      d4e9b8a6fcaef5fb36074611e7e0849ab60d497d

      SHA256

      7f268e5b6d5c6d14366fb6c2729e235868f427187a8a7247c04911959506a300

      SHA512

      9539800737e9ed38cb9ba0b155acd3528ca4c2043ecd1dcd41da3235f393db7de8d114dcd280c62b1f30366eaa79aab2e0c77375ab2141cea27a5f09373f77b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd2cb0b3f6d5a7e3de4eebef30f15b3d

      SHA1

      9ef15458accd17f613f6cae1cd271767828e7bbc

      SHA256

      295115e81a155d97a2236ff33b5742c58d81416b132e59582610bbaf229b2416

      SHA512

      df8dd77c5ea529601eaf1923572989a20cd041381f444eab30c465cc59e77afe71d50d51e30cdffbad8e63956ef6a61ea388c41b8ada6472e5a399fa7e24ed20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b93b1ac650963ff9e39c2c8a68a5826

      SHA1

      3a3043a5038df9ef3a4560b45f0ea877f89963c7

      SHA256

      aca6e0ee9fa539d3ecbb29301b3f81b1cf97eee7fb1818c1360d6e0d259f0170

      SHA512

      e5779cd2b51624ddb638c48b590ec76ebe76e298e43fdfd03dfc1c20a7a2dd47b92ebb52d139c6807aa4b083fa2ec971ac7b4a94c0d942b0f54c795263d30e01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      249840a2ce88b065fe2dfcbdf8e03a2b

      SHA1

      7ffd1140846ca149b472529fb32ccf675da5291d

      SHA256

      b26cd49447da6a3cb6c12dbf755a9079d29599cd01a271942ee92e5f22199853

      SHA512

      3852d64213bec6482102e65a28dc02bf641c39bea080c8b12b0a596641765a4c450c5b24b6b6b8a455470e31fb5c8ce2a2693ff8fdae619e8a12cbbfed52d58d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f7b868ff67019c33f514270aebc7a8b

      SHA1

      3bfd53004e25644eba332f82e34ed55b970203b2

      SHA256

      b70beb80cdc674b4e6a56c491a7bc3b13b6d384f181f050acce5242322078934

      SHA512

      c52fb0b70ee4fe6dbf25563d3ae46894734700df4e9aac1af1c195e6c81dc86ad5bce41a70349d42fe02f83131bb7f44337725ce2a7bbb94add3ca93ae8c3b40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ed99b2a80cb744dcd1d7c93d7bbc5f8

      SHA1

      78f080258218c0b46a888ac5c61cc8f4a9f097cc

      SHA256

      4e255528bef365402be9ff49bba2642aeb610d62f9ab9e430332ea2efa519b0d

      SHA512

      8b7be0a66279eee151827ef24b1b739a4b9318d6fe967bc603f7cecbcc2261272cbf73ba52a784e62de376d03b19ba47a54d1722525d5093683a27e69abfff18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      013b47d131d6b2eb934135576c4493be

      SHA1

      cf94f98c90bf74fa1433bbdc3779d8f3c98342a7

      SHA256

      d1497dd578de7255914b8ccb0e36a705e209082f6314c2e228eaa060ca298439

      SHA512

      618105feb6ad873f21195e26482e6202256a403d205da2440d0e0cd68e84a1f16a866882a0d74240aaccf894f9e0e4deea1a185f163f99567a800927f3c5db8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b248acf414b49a7b243e9b4acc278f54

      SHA1

      1f400b0f34fe577a4a619fec70dbdeb388c838e7

      SHA256

      3b4b7f540b6da18eb8358ff2a3f85d359b45f166aefaefca1e10296790a9b496

      SHA512

      2bb387b2b4253406f9294215255ba4cfd1c78795d59a274e770bff40d3d87dbd9488d8ebb866f032c5fda8f1c3471681ae8636d9a16106239a3a85f0cdf681cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4a8dc09987e8e692f518f9fb0d9cac7

      SHA1

      54e815835f2ab1c71dffb09fa875963a27667618

      SHA256

      aebe1d4d77c1dc8ca16eeb5ab7613a515bb92cbd0feb5e03ef2c0fede007e0be

      SHA512

      73812f14e7747a61f3a591b4ee5886c47ef915ad41eea8ed5d3b439467345a66278f0162379ab8762ae10ce1c88c9773feb0716e5edd9f5e6f0c698f6860dbeb

    • C:\Users\Admin\AppData\Local\Temp\CabD220.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD2A0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1068-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1068-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1068-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1068-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1076-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1076-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1076-435-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/1076-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB