Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 23:29

General

  • Target

    f63a164d28bcdbe6d601548e814d9215_JaffaCakes118.html

  • Size

    157KB

  • MD5

    f63a164d28bcdbe6d601548e814d9215

  • SHA1

    8c96cb5da455ba9a674952ab0a54ab70e4a9316e

  • SHA256

    95f0c88c7632b7feb41cd3f64e6345d4c418bee25aff4ead90cdfa2a56fad0da

  • SHA512

    5faa623a7bdb112828b0328e663545cee8f7f75a807814bcdbe2e0a3303fb7bcada8b7b16e8bd7010750185f973f00d4e346c4640181bb76bda604e83ba69eeb

  • SSDEEP

    1536:iSRTiV/EW+KXdkFyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:igYNkFyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f63a164d28bcdbe6d601548e814d9215_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1568
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2336
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2260

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      563d3e65f7961b3c5f3b00c4fd43778a

      SHA1

      c071985b0b76c7f4cd2aaf34828acef4fd9f73e3

      SHA256

      fa17248de8d1e3a5be858f4b3b99151616b5c84354703337fe61596c2000b427

      SHA512

      e83bfd1332b7e54e534aa98cc9f1fdb9deb132fa32c852d5bd538a83d63ef058a01abf534116b3843cd82df2213d863d66524bb7f0de1a919192c7a4fdb3e0a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a6718d020c0696900bd73421ceab009

      SHA1

      172b18f69c5748f10c2618714463a511cfde1434

      SHA256

      39492c5aa265bff0b897a9dd4f089c85f99490fe51bce841823f3cfa92e3cbb4

      SHA512

      c445e49da56d769b274f63cc5ebf206abeda0c0467c0bf621df84073fb58d9cc1c4643af90158ab8336e851a5214631389acb84c2e8d44f78aecb6bc4e3fb032

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c10d7fc401136e2f62d5ccbd549e908

      SHA1

      74b9c7cd4fa096d1a829cc814582b6a1749ba26f

      SHA256

      234ed9be2168611d700bcdc54a5257ae38bebc6b5b003c1b54322e7c9685ff23

      SHA512

      4df422b53d57a967154d81253d00cee048af4bcea157ce792fd5660190eaeea864ac735177718715071407535cfece4937e9b32aaa51a96867c53b32c18de73a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49b960aa460ffb09c13b5fa5285023bb

      SHA1

      b631cbcdcb36c375e42b8cbc7fa587c684968dc7

      SHA256

      66158c44333d4934b057ce5a72cf8c0190bbe6defa9272cb19bf29af291b3745

      SHA512

      1fe594f7b12104303e093a2088b2392368ea70aa692087498ab796703e7fc65b6e3eab02d9d2b7803e7314efe6c89e5ec1357b6a883715520c623f0b4592207b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7843f7b301a12c5a50ddc7232665fc8

      SHA1

      19f51806bb6d4b3ef9ca0c48933f31e93bc4b1b8

      SHA256

      e5209b1f0a9e86b7c07b98639471f9a9abc8345b8cb078509404a2a47813d110

      SHA512

      3293e4b00f25e04f0bba904f8809a34aff3cd90ec2ad774d4a1c7401c336f4cd113e756139c9cdf34ccf292353fc6d16144bb921353bbaf55cc731b268cae273

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5060fcca1a1a934043069cc7a332d06

      SHA1

      3c2753ca22f94c8cec8bffb5b724368e0a97ccbf

      SHA256

      017948d3cc6b135e77b0125b0a734d612a54f37040314f90716b5afc62c8bef7

      SHA512

      c346ce741cc0370abcf292c0aaa9457c104465885868a7de43951f926a28ffe458bba6215eb364ff845265976d3508ce0b9c8698d44fa8bed37da30c2e82d9c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9de801e8716c01c6d523c048af1dd9cb

      SHA1

      91e5d6a00488ef88311c54a9e263fc02a8fa18ca

      SHA256

      ad30858764a58bf9851387d150b026ccca81ab2e8f1deac0bca924283142d909

      SHA512

      b2094c580c56676d69844d397d79b0af5456f8ecb6020082decafa8fd1006239a0b7a6addbe7852118f97c8279c21087982729b58c2c5c9a481f1d23db1bf74c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a2cae752f628347b2145b2dab473f6d

      SHA1

      335cdff499f057ed08b43760a68114bdb32a9a60

      SHA256

      b60ddbbc6cede5116c9ee19e8897ff427794722fd4f09a09fa32aa43bdddc0bf

      SHA512

      2a6c3f85f59b0be7c3fd8a1b62b55a0995729a5c8fa7fe3e4a6fda38b9dc581be29a35702044178a4c9521bb39d8fab3abb4168338a1a0fbb797144da3880561

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46c1e717c05a22718d09088fcebd15c4

      SHA1

      2b5e309a47af76f19902d50bdf9d0106125b2190

      SHA256

      d01c97ee1bd1fbebba4461489598cd68f0867a297c5531346f5836178adc3a49

      SHA512

      b11c58ad793a18b044c022a8aea5b03dc85c910997ee41b9acbc0e2336935e6fc06c69282df0477885d81107d04890b567af2ad9e66b9dda99ad04f9c281386a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b56e12cc1bbdbfff7b25cfdaefdbd75

      SHA1

      a2c20482cacf94e73dfa2587db3f7684dad806cf

      SHA256

      35a353519f828d9de6796691594ac2207dba59417a661be83896c9aaf57b702e

      SHA512

      964c637f8e53cfb957a97aea560ba38ed1b89f3fed88d40d06ff6e6729ed99d1dafe7326120139e291b1a6aae56ba2217eeb67dff5c8e5999074461937d88c06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df3cd82d3531519da85e9eb0f34053a2

      SHA1

      08bbc1608ad7131461901fb733c7ea83f00a7fdf

      SHA256

      9d70f4036135f5633d49abc10840feefa2536f16adbcbeb4205c660e6e99c3af

      SHA512

      8253706d5c1216ef0c7edba729dc5529f7be879ddfc036b23e47b166390ce24c6c4da71f4c12085cb83fbc429d84e328c544bb3b646491c5408acf0bed40a302

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      127c305e54a74b6e2544595f7ce40514

      SHA1

      7193b63613463c47bd1577078d1873ee2ec9d837

      SHA256

      915f73b35c595a959fbffa838818e1ef43ede437cf3a2208abf80ac10a981ebe

      SHA512

      0c3586bbf361ad9fee3e70c5d561d46607a6f73f5cd7062862ac716ed5d00afb00158e73745d99c72710f44e4c8d6f9c76aa5b806869a66b826cb001d86f2b7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aacb459dddd7b154bcce92aafa20865c

      SHA1

      984027ecc7828a70b7cdc1ed4049f435cbf8fb4e

      SHA256

      4b806724ec9fcd4690a9d069c7a231757ecf3097a0e228512b8150f92bb0df06

      SHA512

      5241abe2d941644a16c2b7362d333d577d8ddba28ed6db8a9041d02db2fe9b4eea75a0be877248f2625ee154cf206ed3376a173f22de905faae8e268beb37dcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      480a28251a143045e75375666e82243d

      SHA1

      5f78ef4657fa986cae68f72cbbbb3b809fec151f

      SHA256

      95fb11b21665d7af827ca615c62d5cff4fcbe35dfed757b35f69e02d02852310

      SHA512

      6ec6deda2e1d7fe4015ae49d56bb86a6bf98de69d3f1400836a349e1573ff83fb4f4cc6373d6bfb23e687fd64dc0e52aaaf6db4a935ceaba95f23d01bd12aafc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      410b1c59c65f26c457d1f59fea0c9558

      SHA1

      6083b83646b71e2fb6f61cd48c09f0b2ec67a979

      SHA256

      d2d698acc603dd560f55f8e0694720c0ee3b8885a75e48880c204b24f658c209

      SHA512

      e7f79522308f36063fdba5bcf58ee913504b233105bb5dbe7c5555c92bf39c133b5ecd3d2c9b8214835727caa1a7980a08324a5e123a72229e6c9913bf86db2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4321e5389dcdb164931ce4020d1a753

      SHA1

      52872d97de5213f96894dc33341b203cde8f5f3e

      SHA256

      a7beb0e9edc3abd9bafb0b2fe15c89182425a672345bdf9662ce170a1f2ee8d1

      SHA512

      3c648811892ed830ee4a509c0bca8a02638e17f140d85a77e4fb2da9caa2e989a2da489c5544c1c52d0d6f38a1717ad33bcfd308b645736aff23e1cd45216414

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bda973d0c91831977e99946686aa1ee

      SHA1

      bee21ac205eb51b55926ff86ee2de3e711402439

      SHA256

      1f1d7237b2e103c0f4a4830e22df90bfa69683ec41053290101b9077e17f72ae

      SHA512

      3245c7d9ffab26b16190a3a0bf67eefd81a14b6719fd4c1c777e6748928e310e5edd116b512fbcca92a117bf2a11d81d4b5c0864be7bbc9e9fd3db3f1c2ac6c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e5b6c43f88b4aa7461340aabbaaf082

      SHA1

      f2ad16c14b5a50b8e792c556f9c2cfa846b75edd

      SHA256

      754289f4fee735557fb380e10473529470113e2114bbac733796b0ffffbd7c3b

      SHA512

      4ad454d0cf55aacb9c17a27aa93a762601ae6502a436e9ce62e151d9bd97ca3a0e2b2605f321324ba05475e0d5df5551c46bc1b9852c8882e598ba21e7bc7d08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b53afe2c845ea81331e326ba9226a2a5

      SHA1

      01565b6bc769b5f47852c5161f99856ca94838b3

      SHA256

      6c3effce2e4772850c34c8c38ef813fe43861fd94d19fa86078c3d732159e425

      SHA512

      033c6653f49e875c105491394b4e0ae922e79d479260cda32be4205e1cb91692afd7e5f6651f9ec6359545083c2a607408643cb3eddee0010494264f04bf1dbe

    • C:\Users\Admin\AppData\Local\Temp\Cab9A8D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9B5A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1532-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1532-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1532-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1568-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1568-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1568-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB