Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 07:05

General

  • Target

    f2d7def4bd8e41b4116001b8d370e544_JaffaCakes118.html

  • Size

    157KB

  • MD5

    f2d7def4bd8e41b4116001b8d370e544

  • SHA1

    4aeec3309014e1207b8bd55752a3714eb0d9d4f2

  • SHA256

    023e96ac11e02be533c01018af76cfed15699f5a291118aa515fa8e792cdd0fe

  • SHA512

    85bc1c05888d902a4ad0e77f09092032878a701ab669629f90afdc9516e503082a3462775ae868334ef65243f05951fbac16599825b7cce81d7f5c6b691cfcca

  • SSDEEP

    1536:irRTzjc9+EZ+mboEVyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iFVm+kVyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f2d7def4bd8e41b4116001b8d370e544_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2620 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1348
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2620 CREDAT:603148 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:764

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e76a7c5bb7c0b0877661da5f05e2ed71

      SHA1

      6591a8f889ad2ba71e19e07bb91d8f91bc0b7133

      SHA256

      b87befaaad228fdb441250ac6c4dce3fcc1a7fc37cbbe3fb055f3dea73858d29

      SHA512

      190b839eedcc5a689bd989eccedca2eac408c1a1402c4504dc79e0fde4c06c224960fa6340cd419c30bb0f0933d226c88bac0c3bbda804c2d18a64e37b71c6d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f95b202acd2557109d15461c9d699f85

      SHA1

      df95c8ad7fbd674a8baee8e4f12da7bcd5380630

      SHA256

      3c8833133b7c966711aaf63b3e29d533c9fba2ff205b8d3ea42123fae3b67742

      SHA512

      096711a009f5592eb80553841e6dbbe70f37466d55d4c165cff530e70642cfa4305ae5c1d66e5a288558217c650711b6acea20bfc9660fca3cc01218b91cd62f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27211151608464d0e734cc2f4e334e64

      SHA1

      5526033b5892bc51e72c156040f2e41fa9ecdb2d

      SHA256

      fe49a182e4f24cd7268026cc29fffed411cd6693252039d0baa6f8cde7a6de90

      SHA512

      c985a2093c78df069e5984e747fb1a9096d067ae080eb9562216babc7830b2d24a918961766f96d7e5bf1d5beb3f1209a0ea6ee797c5259e726ffade7165aa7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b2d20943bc671ae27372aec0902b141

      SHA1

      3da70181135967e1eced5282c0f07ea56dd4c8ea

      SHA256

      91f4ac96b3f45c37532d3df64adcfe59b7c74d05012bef5b875a2b9a88d116b1

      SHA512

      791da859d98b15b432111ff07d43893f45c3de0d68ec5272ea2114f91a1daa02f0ca6dd8662f3536f08df68249b1c975f1a6b5fc6aef39124dd5fac5643ad95d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6cd6dd25a7cb4f441bd8baee0999e6b

      SHA1

      2b41c2d8325ff14ad5f704e139e3b681274f5216

      SHA256

      bef294dcf2081c8752e084e4c0911f5060b59e426c8c63ec98e38afb5aee13a7

      SHA512

      ff2147bbad47737f10ae5c611764814e4d455664426228226497b7f59177d2bad47788b61b9d598c8375f8c4da812bbad273a6d473ec74aab90b395cda89bb75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79e0ca2de1321fff6684089aef50073a

      SHA1

      c697d1020f15c31fb0bc4b1844a5ec3014c18115

      SHA256

      77763c86af525b45e431728893f70a64a20091a74cde65100a453f287483f680

      SHA512

      37786ff27e9f08a1160ab0028580b270cd5e7d8e1401241d5404ca8a5c0cab7b0acc5253230ed45623043d95ac1cca21ac81e69702ce287d97ad70272f8c6288

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a392bbdd97ff1738d112d0f22962f76

      SHA1

      af7049bf02515e3dd846098efce74296125cb184

      SHA256

      aada722993fa04d90e60f92e072c25b6f13ba3f59e39f5a0e6519497ac450ea8

      SHA512

      507f7fe56f222c39f1ba5bc68e5feaed6e494fd137af58ee394cb0a6df296352f91c856958b594338fb9d1d74e79424039dcc22730d90682d17a465267774572

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ad2a057ff9d82e8e217e6e6defb9f70

      SHA1

      e00541848b6d95d62e01a0ce67dbc05e268a173f

      SHA256

      2c3e715129ac2cc1a1effaf3d7de0de56df5b6b077c2606259781f0afae7bb0e

      SHA512

      0d30bad31eb4cf3cda9c83015a563ab18fb8d4ea538e36b77bd44a5032750409ca778ad8f5b69aa6bd56bae4971ab51b786796f83ef48e925c96ebaef78a1777

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2957bd7a317bf695f67c06f7af451bbb

      SHA1

      27dcd8742d8677b8129a0f8af497f5161c6922db

      SHA256

      652b37e6469dac4090e3551e4629ec26e7e3bb8b16de44a579668751eb480f7d

      SHA512

      b717421123094f07ef10dc6438afb17071be5a67980080db5528002e7def46d703a8e9746f086b5a70601b628aaaeb048e0faeb59922d37bce5f1387c9a9ab5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65beeaf8079c5deeabe41108fdcb3957

      SHA1

      5888a7d37f6547fad6761817555bd540c42cc5d6

      SHA256

      6a310095a396dc39fd8d12e4f8a03bc8ee83fb2ec4a7ac69d47a0602976fd2a6

      SHA512

      09353be2068f9eb65a175d77e6976e26a0f36d22ccd411eed038ad5d471343fb213ba2e4b66e3a39bda7453bb5de84cca2c7c3014adb9c8513ad80d36fa78a3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5367de43ca4111fcf4a071b1f3c55b75

      SHA1

      3cd91d6996e81037af412509327091c0779a8b45

      SHA256

      aba69d66a7be8024e2f17f92db35d63878ca830fe9c49547201892dbc1937771

      SHA512

      b9f8d9930f0d4885e4a30424235e06858db56c907985610ac26987c9c180aa0d56b6018ca6d4a0a716e4b19941767a918a9f1c9a0a3a9a319856a1903670c949

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eeb9f29002f6a4f933009a137360b789

      SHA1

      023678ba0eb66af62e59763034e7d55fc88d6777

      SHA256

      153e50c3e883d378ad51d9d8261e3be5337a4f924650f7adab6d4ee1042aac6f

      SHA512

      d3fccf44541bf3820d8cc51799fc903d7d7ff8aa73035167843b3b7397005379ab3e24b2bcbcc04aee74fad8c49d29b6a3c272ac78a2142f0cacbe7632182038

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db1408684a0836638bd034607b6b2764

      SHA1

      0fe3f72b69d1bb5463ff6dee10093dc5ef880741

      SHA256

      9d70174d42ca148b2742069402490374fefa53f652ee349bb872524f90ec2a74

      SHA512

      9a5bcccbfcbc46b2828a6ea4ccbdaeb42292a9cdbea8e733f23fe5edee21753417857e541d78a046e49b9f0316d17af222937a69b00adec17fdecb669deb42c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f9728c7c565dcdb11fd023872a9a265

      SHA1

      bec7448fdd1003edf3722ebce92c34cdf2020eb5

      SHA256

      f3303cb039c81c005e147b2c09e48aa9ff2526e19a32167771f4b63f5432b708

      SHA512

      aeca2f87350fb7ae7d4c7366617b0bb3635762b8abb23420795b5d4a1cb47708375d0e22d38935a82b1ee0a000c2a349ae57a2f517087e5234a997b731122d8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f6130c89f64e306f41afad2b080b323

      SHA1

      e852396c4c87a3a7e17c2ac4d9a84c4b78dcdd96

      SHA256

      1d3f15f1f14833aea57444b3957743c367e701cd752695a3510e9b0b91f2abac

      SHA512

      7e6b81afd0c862ef4377cc7359d8f672c4ee9ac930ea770c95e309978a463c5414acfc17fc5a2b95fc800794521fc131fe97d99c7b6c64a19cf06f5b75abadce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      753bb386117f13e7943fa7b85d7bec17

      SHA1

      2f43c9e7772c4d02b70466526a471fc9b530d098

      SHA256

      bca59e1eaf0c3f5ae3a9a0e97fb08242d70b70275761a21d27dab9e72922bed1

      SHA512

      f843cbbfc75dd6f34db74983da504e485816cd8b9d8947f08801c3952b3e805a30e43fffda828b9a5cf3be3a62fef071746a66983e1ba234342c9326e501f52a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22576fcd1c9e55c37f7bf8881a7760ad

      SHA1

      92602b317555538bb4076e4a3a0dfe6a0a181e69

      SHA256

      47baec8b090799b945f84705871842dbe50b50204a1d48c88a0f8e3cb177496b

      SHA512

      ca49db60e27562cf93bb20bfecc251a118579df5ba259ad85ed50e7ad728d2926d250cd48f31a60fd3b9ce9ff7016f654b0fc09c95a4cd9415b2265518aebe48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f47084c67a215c0d15f290f3591bad3

      SHA1

      d7f438dbc7592399a13feab9fbe6ddca5afe00ea

      SHA256

      6f9d6b5536156eb72371cb93ee80779b78cb5d5e7765a781d2a9a1d5b42d5927

      SHA512

      91153967d33919c92db188276d49d3c10a1098c4b202f7f3f145bd091cad77727199ac7f2f8692c22ce48013f8ad3efd507a84f23989866398b13bc5da8d60be

    • C:\Users\Admin\AppData\Local\Temp\CabE5DE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE6AC.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/836-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/836-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/836-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/836-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1348-435-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/1348-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1348-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB