Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 07:56

General

  • Target

    f307ecaedf6383284f77cf99b9b87c27_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f307ecaedf6383284f77cf99b9b87c27

  • SHA1

    2c82e4e7b216cb592b91f1750c6488bceed6269f

  • SHA256

    9e9f4a1dc0aba8df467f848959ce53406cd4661fcfba705b7c86893330a544b1

  • SHA512

    c64054d46ee5b35b4bc091364a3026ce6e3574a47ee9b92e45b79ef778c466aae836cdd371121d863611a683d18b5485b2c92c3b576e79b61b7c78f7f160ec42

  • SSDEEP

    1536:iQRTyXseginBbY0btkhQAOyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:i6GKOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f307ecaedf6383284f77cf99b9b87c27_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1672 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:928
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2444
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1672 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a4932533f3e91f21ab45d8761d7ecca

      SHA1

      225a5eebbbdf232ffb6fea923b89d998756d2478

      SHA256

      004441ec1bbeaeeea238267163d7249e85baf246faf0d89222ccf726c210f759

      SHA512

      5bd57500e2e2a0a7b005d5a27ab359547203ee072ccc10462eb5bf068928d71a22fc208998ec8d6a3e037bf48be5b725a6677276fd62073c4ed723e5e933aea5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b90e5a8d838c77aad27228f3a077683

      SHA1

      9200f79464f86ecf7915396faf69efad0bfccdca

      SHA256

      d420b2ec9674ac86284dfa6f4a98ad7b70f3208b65211951958ea555dd863fd5

      SHA512

      d7de5dbc79fb9e18d1d58e174e631ced6d1f00699686c6504aea0612726aba7af1e42f4e7ab7ac719d95465c2b7d05404c9e7231b5790d6c8196d7336617a82f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08566fdd03b6c9ae10b7b9623310d5c7

      SHA1

      1865f68b66cd4e77cf5c5997c9c50b8ca2ed4ba8

      SHA256

      b1a93921419df3339adad21ad59b74c5618006069cc787218c70b807f2b5fb99

      SHA512

      dfc4984e02c51260df6006f017d371eb0984de4870b493b4889139ac83269636669ba06dc3b4aa0c87d615100449dd23343ffddfbfe7df5746cc778050a7ac21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      337ca5a60585576705f2e8f8168e9962

      SHA1

      4a720100720939f78c6cf1b59502c481515493db

      SHA256

      f63f04d03b8936b3a5dde2151dcc81eeb7f3088fdbb04dc1be4ffbec3848aa95

      SHA512

      bd2bdbed0e9b65dcf4ee440af99ac9025bc1d56187d04ee9ffd2cc0fd16383ef8779a70419b46bc76bed5d58ae103252b2da07e8fd4169c681c39a6ef5f47378

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84466278cdd910b9bbc1df66dd48518b

      SHA1

      adf1cf75880937f8a59500387e417fc2a7caf204

      SHA256

      f00b1d0bfd75c0a8aeca4368c1613267404d7e1c8cb5efa356df43ee5b8e63da

      SHA512

      57306c3f071f62c529108869395dc5e269e54d532c7001292bf435b13985ab984f76e7900ef2a5bd6645656ed3256b405328f781b225bae1e05a49283abbf0b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb61689a0372321ba393ac8141a68bf1

      SHA1

      2ac09a63f5df9dcda4f26bfd29f5e1a0c36e6ac0

      SHA256

      53b23bd64fa94187d9b63f7b06687e14cafc824d98aaa8103e6f4485d99bd740

      SHA512

      a0f91feebc3fc7dce7e836aeaf8ae15e604dae6bf208e6c754ab68b22eae85b5340a52aebd846c0071a5df51f776d6b05273ef0e8371d68ef0d3e0b3392a6697

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb7b35451d3b18ab4e1c512764dce5bc

      SHA1

      4b5706992e84a55e932bcb0e26d73b0c4957288c

      SHA256

      4159b2fe20aab6d49378babc1cff0461d1471956d72e0e5326fc9f3f6059721c

      SHA512

      5b26ff3eed39a1a2faa34763125dca290521c5e56365953ef8ae73abe65df66102293e6735c626c6a4e1597bfa625f95931d608881508820f36bb1328f34029c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b914e6c7dce09a7ef5483e0d67e833c0

      SHA1

      c1ee0deff324efeb83dbe4fedbf40eb7d89bc01f

      SHA256

      ade492a7606e789b0f80dd4b248217ba5d2eb07085242b67f0908c2c7befaac1

      SHA512

      75fdb8b4b4d5add986929cffd7e520c551efc548a9cbe5719c751483cabf8d932d60ead765e333b8feb82a9ff5f28513e16edd49d6aa8018ca9d08e6634c551e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abf81265e2611431932288300b9ac011

      SHA1

      45fb320a0e32f9b2152efa0640d859ca93172a55

      SHA256

      dd97d7fac1fb2b3a41414fbed4edcb5a7479c688ec4cafffeb9144bb22c232c2

      SHA512

      00a25b462342d5e5d32de57840ee0f25c2fb0dfccc12f099865f7c4fbd671f558e1ba47007bd94f604f34f738891fb6ca30063479eda57b765c7d96c389609e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f6a20b7e7dcdb9c000a31d9b4b4d7a5

      SHA1

      2d9decdd715606c1999e63f07d691301fadbe5d5

      SHA256

      97f75b205dcdfdcd58ebf796123579f9815e0341995082c885283db8fe626582

      SHA512

      dd97294682df2aad0097bf429eeebb0a39756668e52a3cd1eaf846feb450493023224cffe14aed2ee0f31d9b95b8af477a8c7c714498495cf0350c2bd91c7af6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      350edc2933decf559ef76d80e629e68e

      SHA1

      8e4bca59dfe69abc1f02642e5745ddc372cd9cbf

      SHA256

      4af863c2be024836301003c7fcd310c960b330d01fb9bf24ccdd21a7bf42be33

      SHA512

      52b5078be9f4da8811202a954847b1c6169f0462fbc3d8270b0e7408b4b841eefb7f9a5472f2706c2dbdeee25c201aad2a23f2749ab0b61821b092dc4d5a7a29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a991040978ffab08d1bcaae47fe010cb

      SHA1

      290663b53c585fe2a44034f12543db5aab15dd69

      SHA256

      f7d18658b0ee2b5b1194c2f12b6226a2a31f5c2a751c70930949cb4cc4b52a94

      SHA512

      a8b417e4feac5e146a1cb6672d2903ca0a115c0c835a8bde36b0e6eb0d87b8d082cb1777cd0bc414df38504bcee43fcdaaad32d4db5db112eb29199597e58f33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e134e1b07e05a26ec66d900581e54c7c

      SHA1

      93c4b7ddff8ba55e909f601f3463f43dbaf2d1ea

      SHA256

      21b859a60a7f886b60cde97de008e6bf12dffdd355474b58426a6d73c09620a4

      SHA512

      e3e40c56636e42afe52b5e5c93908c93a903105e40b0b95a09452d420dd25c385a2eaea7d8418f928f8e024b910718091270e7bf6888c5116d15eb4a79ac32fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ccb413cad76b1889e0181450b13b0576

      SHA1

      49b25efb9ef57258a400ba55e29ba2bdd0639201

      SHA256

      b3bb1213e18f9db31cc1353a355f42eaf680dc09a670d98f437ef461d2f75045

      SHA512

      5ada22d62ea5af391d537518cabd9181a28dd4eea02d2bf26b476b1e8701bf002a22f4207ec9b6ad4e48a4ce1f01cf06f9697684a8b792f0a53b61c5908551a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e3089e93869b37b280d5dd7bc50838c

      SHA1

      e688f86ee96e0126e6dfd67f051aeb62a4bf5af2

      SHA256

      92539a36a9f8108e44535cf63d52543f7d4fd91ecbb154a7e54888af49b388a8

      SHA512

      352de2d4c8bbab7272ba61b41662fc4ff858e3ad2e1dd3acbe47c1457f3950b791f1c3efb092717ac24be691f707c5c8c02e2797688b3323dd3cb1cdfcc72031

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cdc7c89a20317bbf22bed25e38d8b9a

      SHA1

      09827a16c850d497289b567d873daae04ff71a46

      SHA256

      76496cbca9b8c3370f88010848178ae64d77ca4c3e1fe18617d6417f6ac095de

      SHA512

      8559456770143816f3d4b43e61313fe1397e80f18e9e82c86952d0bc573b1a8ed061217fab6fad043c68ee97212415e95f26aefc1457cb83897b23ba69a2f9ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35641c6d6e8c1772bace1efe9fe057d3

      SHA1

      6b2c4202fc7fc56aaf288f635a002661650c46f5

      SHA256

      b55fb5e6c6f916c6a489db40aa4d8d5c4e0a381edb56ecfa6a258cae00c4beaf

      SHA512

      0eb74fc280755895f30a787bdd97248bb7f2db9c3f8592a9904c655af6770403ff53cfd7b2566a951bf2299de9d7a528c03f2fd3f512ede0502dea53f2acf223

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0dc742d93410bb421aafb673c1923d7

      SHA1

      437e3dcdfbd41d5007ba3d4e86b3764b088e2685

      SHA256

      6fb03918181fa93a4dfc61c9c9ab7e23fb33dbdaca17ed1c24f17821e133561a

      SHA512

      8990e64c78105b413f7538e304dc9cf26af43aec0e6ee74943d2ed6a109dadd48cbf2788e82d6723d6ab23b37ef7808eed93cd90a77ff1863642d594c7412ccc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7476b844b1bb8b5fb41fce84067c11a

      SHA1

      a36e22bf2e843cbea585341bd050acf70b3baec8

      SHA256

      0d7c149f238e7e1a1ca197a11b6402328c16a68c404327c5f9ba98788af548f1

      SHA512

      e05ed6197fa97bce82dd6a54b828d1bcc10c01125bc843823d1f33b9e0e293fe98732b76b122ce5b8217f938d746e681a669858575957ef68d3dbd095bda3be0

    • C:\Users\Admin\AppData\Local\Temp\Cab585F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar58FE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/928-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/928-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/928-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/928-448-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/928-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1632-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1632-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1632-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB