Analysis

  • max time kernel
    140s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 21:30

General

  • Target

    f5d0f16824f2dff10812b5649b34db18_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f5d0f16824f2dff10812b5649b34db18

  • SHA1

    e70ba19c79f6fef318813456b29547fd260cf6d3

  • SHA256

    974b70773ad29e9abff29a8094767c8d1ab27c56b81036442da6c8453ff41e62

  • SHA512

    623ff28e723f1ccb01694a86ff56cdfc7fb589f6fdd7a03c52ab2b907faa34d1785a87888f24c83b958d157d8dfa9a5b6700b489bf96ecb593f55b90024a619f

  • SSDEEP

    1536:i4RT9toJXMAoUx5JjSyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iy2JJxTSyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5d0f16824f2dff10812b5649b34db18_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:848
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2416
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e84c5a505bdc8cb03fcb65c48a2a209a

      SHA1

      0e1284139a701fb727f6f4c729e3dadc0b974d1c

      SHA256

      d62d6cfa96bf68bb19cbe1975c8b443e5db1299c12dbee4c30d7711a4068f81e

      SHA512

      47fee3d8f9be874b41fe0f193f1080774bf1ba8242a4f6890c73d455e9a378f9060ff59e8e62d6861cea47fe6b4528025aed18926ff68ed0117c96beb3968f95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa1c28f5622955de6330b07c6ad8eb24

      SHA1

      ad0fce57fa09c520900dbcc6a307825de7973ad4

      SHA256

      a0fc84363ac254f9140fc49082a6caa975c224becd2feb4e61d96eb2f30ddcfc

      SHA512

      0648e93c4c6011bfe2412d18757565ea7f0bd6f1b16c9d4bd3d4a9ab2e07082a2d927f53ddc449e0bdb76452e5f899f7adb0fb8ecf4516e1638a8d964e9a7dd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75e502ea9515ae28dc7da55ee791398f

      SHA1

      ebaf5b559b476cbe02cf864d3aac25ab9a4a857f

      SHA256

      297089edc91e3760c92c01969ea5c0ca3edc79ba0c74cf13adc6e6525bf7ca8f

      SHA512

      1013be3af6f55b63b096a310b6b3350ce22cfa7ce10d6ba0d597d8feef4e50355cc26f2fde218737a11537ad293479e7df071c8211048cbdc6b83e652d954613

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77ef884222f5468631f4d6f5e7e9acc3

      SHA1

      dae70f16f2ed6b58be2e918349319d3b908098f8

      SHA256

      257e5ef92ad1ef3f464231bdd560122d4063585fcf28a06a5e19a938e9c6209d

      SHA512

      5203661abcfa78a3f9f224fa6c1b20e285ea0bb22041d8e5443ed18dbf0ffc953757c026f60e116aca6bbf00e2bda73522d7caa408c707402d6e2ee8074960cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4db41b900ab4469a3eef0a1a7bf7c8e

      SHA1

      fe5497d6b4cfcd5c777b47fdf4020b92ed2afec9

      SHA256

      4f5f818d9b189c3b57ea9bc8beed1d0df6435c38abe1920631f4c81324e7519c

      SHA512

      60114d3ffe2e86dc2ab72add16fbe93bf5eaa4b5893d665a0c3aeb9aafcf7964bd51f54055865290fbbd4c32ca6869b45096d1cc0cf6c4c6436888bb7b96b3cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      655b8f6ff51eb62790e0b6f53b10e4bb

      SHA1

      67b76c457d1a781f8daa1a398af7441b1b695625

      SHA256

      452d46907e110afaafd3c99f58532a9e807ae6d1878081ad33a490691b7f49e0

      SHA512

      c938b3b5bfc1fc5bd5a64297e3343337fede79659d6944b0714659f06e8705e2ec539073ab52ee5e8379b1c9018688086c32f6d2dc5a23bfe1efbd9f0720a23d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f8038f6013eef63cd633a47bb0d3b99

      SHA1

      d8ceedcb9cc97de3ad6c9463a2ca30109122c326

      SHA256

      fd6726c0de35774a27d53af4098499f0391f94ef70e4a637140d1cd8383f6155

      SHA512

      4738f0bb73c2987cad77b5042af199a3bd2159b01df90aefc0b221c751f92f00b4947b065461d0835a56a05706eef196b5141b9f096b5f09a6edcd6746f4905d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ccef2c46b87f179cdc6a9d15dedd948

      SHA1

      8313b2d5f606add620c951f6cb59f9015f7484da

      SHA256

      69312d9e1d5c37f40a0881ae0699b5db0cb2ca4e4122fed9653c2593c03a5f10

      SHA512

      a72037dc93724c905b2bcc57e0cae56239ecff87c5afdbbd3ffbbbf5953d868864913a1b323636c1f870c3709db7926c0cea76ce4ce9996b63708c8c673c5965

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e5785f53494a4baa61801bc6f2940ad

      SHA1

      d1c7b983c01a61843405f5b69d6f064a4458ead3

      SHA256

      6a5c8a693f2b10bce2f92b2af91aa2a653bccd3d6aa9d727e0208db865a80d30

      SHA512

      8ac5ab4c4d1a2375a073c1b718d50a15597237fb76e8967d90e13a9fe784dec8b2fea644172f5a59e3b5a3d4880f8f3838b72df61aa781f328d3bee05faf1feb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3dc46a43d0abcff0b470c848bc62091

      SHA1

      c615591c68f701eef03a0be23f1f69fed289939b

      SHA256

      b4ed26a78850a5c5011671ac2863dd95e9a9ba0a35ccbb1447b54239f30fd7df

      SHA512

      62ffb7d6120867daca45e0080c1f3c4d0810d7d2752a482c0db7a96232ee346c5ecef84f2291dd61d63c8d9c0f89ebcfb6b959f26941a3128cdc97430404a51f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2eb9cbd5802f00a0f45b3b9a087c43fc

      SHA1

      fff463d1614642ba35f6395ec1f42b09fb2a95e5

      SHA256

      592707f524615d8eca2194c655c8603e4dc6b5f419689242e898471336955108

      SHA512

      5949ab897442acf08de71283162bf08085efe1f5ffeabadaa108206fa72ee5abd697c031b4e98c12c8be41049beffda15c545625004ffe502ebc0c9214531996

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6152ff7761726f8c96be49a13ef760a8

      SHA1

      56fb4b2fb40b8bf54da0106e68c52ec0bc1237e1

      SHA256

      176b12bd5c68a12c25fdb2b7552ef4f607bff70b77067a27b345f63d37235b5c

      SHA512

      6d28eb2c7d5b59a35320ce48169d9e79bb3aae444031e0fa78acb62a6195ae925660b0f859e9969b850d882f6cea1bf2c913f2e91222332f11e0bbdf29027393

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4c6173fca31b6115e7f751fc6674232

      SHA1

      c4e9a892655a8d333b0d63d1325ed6d5cb5ba00a

      SHA256

      a1980959b77a179aa9fac7be2338c73117a100370889cc38befa9e8ed2657948

      SHA512

      43a79f1ad6db807d2d0016066c1d558694e12a73a662027a035277f2c5f8a29652cadca9d6b4b8c8de5941f58713c092af7086f03a26e94e8f231b3122acc6ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14d2f292492a58f852c3635f3d4bbef4

      SHA1

      312d4c4ec23590a2bf9ba5691c422431b73046af

      SHA256

      6e9bc9bba67b71894dce789639357c8384c9538a6cdcda8a821f705451d25ef6

      SHA512

      4b56b8f3df58c2a1d695f391de1e47a4e03869d6adbb6bddb98c3ce95425ccfdb2652ed05fcd8e607c56b51264d41e43a694f864212ced68d25718bace3ac54b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94850088ef4a96cf0624e5cf24c97b30

      SHA1

      55c0931e2325f4ee8e2fbd0d0b79c62b8c994195

      SHA256

      c02a8d4b665487a025b1984b9a0ee107a99082301ad5edff294c3cdfdd839c71

      SHA512

      d0b703ceda3a7cbd972c0eb472edda60c1a9f2f2054300b4c699fc4296011ec2f50952c45d73d09718ab796682a1cded3f4cce5afc2b5c4bce38c64f541d8b3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60afbcfd75f27fa011b2f4ece9ae27eb

      SHA1

      9fa18ae018793b8bbc5d8a840c79bda3ba4b96d3

      SHA256

      4ed36da40c15bbe13569163f4e9601c083987cd5781a1e6e1ab05e34abf56642

      SHA512

      11ca446c58909cd7bd9567dd8d9a19529ac0431c9ba8dbd12a6064ea3e08f43c63b514ab3ad967b0f8e2a351f7672d608f6d07d9245d09b0e7388e0b7ce4d761

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      425029387f55ca0ec17788f0c88b3a22

      SHA1

      4470ecf58c9279ebfb349b6a5b01dfc551f6eeb0

      SHA256

      5d59ce89708c32249f8774f1d539e46cc749192f2111110e497925e676950710

      SHA512

      e2c71886bd9d2d4a17d3fb58b881a6ef53b012d6bde0713e32e93bc9a5b6e1b64e807363f1a4c38210503928c0ffb8114b11a0d86b18402feca2828b942a6a54

    • C:\Users\Admin\AppData\Local\Temp\Cab8E1E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8EFC.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/848-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/848-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/848-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2152-445-0x00000000002D0000-0x00000000002D1000-memory.dmp

      Filesize

      4KB

    • memory/2152-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2152-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB