Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 09:13

General

  • Target

    f34eb6b792c688960fffea70a92f877d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f34eb6b792c688960fffea70a92f877d

  • SHA1

    06dffa254031ccbb720d7c4d455d17a0a0a492d8

  • SHA256

    44c78d114d24eef09db5900a677d2fa49c57f9fc88e170645a5f19306e64358e

  • SHA512

    b254929a9103b663944c0b4ae2f469bcc136edcc16e851c84ea8ccee5e3bef9fb3a1d2e6c7c442ad7349ee1b06efb0a71f178ec5a3ab89ae9f02970d6101d195

  • SSDEEP

    1536:isRTkX1BhRyZJwRjg0sryLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iukiGFsryfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f34eb6b792c688960fffea70a92f877d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:296
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:296 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1908
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:296 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1704c3cb10c5a04c3953c112b78154f7

      SHA1

      ebbdec7ba5606a3c98d1b5123df4a67eb5b677e0

      SHA256

      bd9ca5246b94fcdce76b664f10a8ec9aa32359f16107d20b2d8de3438c5b13f3

      SHA512

      fdb9220b2db56563c04a2636ae0bc6cef260d9acff9aa31c96d7263ad60c74a0ff8d9057cf586b435e75cb9fe31497ff6c6f1ac622f0fd9e39f3bf635ffb6100

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c52402c819635549013861bf1587bbf

      SHA1

      a44b6f1fa3f31335932c22c54ed8bdbdda525748

      SHA256

      edadd0577094c752c9b875d93d5989c5385f4870943b949836641d98ce742598

      SHA512

      a102bb604157db9dfc742c8b1dca852ff6de797fb416d3dbd3f5328bfa4662f66d45190972a702da3912138746fbfaf81e8413ebc7f96afce033209121977d3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      224ce627ccf452cf7dc84deac2816214

      SHA1

      79e99f1b635879a7b54dbaff8c00052182ad365a

      SHA256

      a1e69c87029739b0cbe19afda05caed2fed570118aac97168c9c2a8bb5dfee70

      SHA512

      4ba775ea82615b9f4eb5e8d6637c9293c231dd1b0bd427981fb4a1e018de0cd2aad6791953297be292dedb3315360c2a45bcce6e2c699483626e864382a35e13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00405cbc8b18ab9a519e25595567f5b0

      SHA1

      5e93725a5474bb1b50ec47447454a867c79991ed

      SHA256

      fd9cd94a17df2e6f5a85a40da988a764f9ef7b0210a3c05e10ca1b53b1269250

      SHA512

      2ae852aadcb3af22205e687ba57dcac616f4dde00241dd8cd16693358da336fb62f4d710f80b65aae09ddada13e126fa2b8bf62bf555aadb5b0b2a42fa8ced2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      646859ac02478443eda05e76628f10bd

      SHA1

      3a3725ce0da050890e3385064a4704ab4feab6b8

      SHA256

      a48d60fcfaf2cee745bf455522b35eff5bfe25cbbf1d73d706a7b38e07456f6a

      SHA512

      4c5280e10c6ed22b125823dc2e027383e103586b9b82f7dfbae9112a24759b86a6b0ee8d71e94a329fe993a85a45ff6effb38da5b2a3a861e2785e7dfb32052a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40e60a0ee2f40fc75b694e5b1fe6dc8a

      SHA1

      4234e7bb33bed1dadefda190327f5ec2d7668c1b

      SHA256

      183d58b30222d5d5c1910cb4c4ece71019e66dbd6f28ac6085ea18267e6e353e

      SHA512

      a2616388cf222895cba0ec645e23dc743611b7127c4293a256f999591a994e0d5a2f38764193e7ce8515f10006ec6e13837752bfafdf3a22d6696a8a27b06c34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9b7db7b6e6e346ea2e16adf546d6bc1

      SHA1

      bcc1da18262c1b1b534c284038a09ae9dd0fdb15

      SHA256

      a82a9a02860523d45312e97e860c8cd7c86d6ace66c0a2df61979ee3093efbca

      SHA512

      0f1897b3b8bb5e7000b35b8bc460a69b3c14c6ba1c60a4df8115a0da0a76c39a98f65831b41a3c80adec070ee427b0e3cc69ba0eacf9468c247aa2e04a64f6a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da0b706abe16fb05792af5b192144cb6

      SHA1

      a18cfb10b2b5a7f55cff57f1414fd06c8f7e8f3c

      SHA256

      d65ec77340cfe6886e9d810f8b8e89aa6f2bdcf70fcd7de138719c2d399c2b2e

      SHA512

      19a8595a0fa122f0c5df2a05939dee349a96e94483d37f9f1d6e6b00ca02922afe038c977b713b0cb21e2fd336bbcfb1de75cc2091056c66339a589a16b8be6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7f635c9a717b87006a37c590ba17ffa

      SHA1

      e1241c5d9b4f98465d8d6d357a3d113e0125bf33

      SHA256

      24a3d6ffa397732377f5db7e0fcd27e1abfbb755d50e869c8debe77dc27b6330

      SHA512

      9f1b340c7bfdbf154fa0a325a24144fe4e5580c7c548b23964007b07c44fd0ff5b76c47aad07f9dee5ec670f3804c8b6424eef7ed644499daa28daf6fc4d8dd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1c97d0257b2035c04ea26d4a629a834

      SHA1

      b8911fcf44d10d7ad55cf2fd78a3367dd9e94b6d

      SHA256

      e18991ade6b036c2cd47f00fc49ac75c080c7da34ebabb020aa9f03a51b58894

      SHA512

      12c4848c44348f24317faba46dd35497d74ab703d2347d1145b44893dc71be75ec634da0e17a5070aa583f921d71efc16c304ee127ace5f9adec3918488b7714

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37aa735fa646ded3c41e6a333c0538df

      SHA1

      a9a50be79b1866c02a202b6f1e5eb34d1757186a

      SHA256

      fc0ce26d1e0b29d4bc497a994cb60f926c00658ec5f0f4a23afbec5a1ec7df77

      SHA512

      4b3c93e0eb1581d88759d3a07ad976ae0a7ad37f84f470a86876db639ddef3ea67e048880cc1485b988d6ed551875ef57224a882948dfa4d91fde82ec7821a6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba7f7b16ff5944a98d5232459ea8337f

      SHA1

      bf6143113ee2ecd45194a4bd2ee0b74f95fdb408

      SHA256

      c1513820f588373f135de5db63c4c36b6f653a6680d907d3f9eeba04ebc90d44

      SHA512

      11bc8eddda7fd1e2e4c70a3c2dd869761708ba9519961452444790c1a77be097e2b6f3244bf6453a4e6280d5acaefc0e7acd794b57464abc29f122d95105700c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2729d90648c509d33ea97bde00ee1e87

      SHA1

      a4d2ce9dec6b22db4de4d4d0aba40691c8188bd5

      SHA256

      0e1d84e4dfde170ed72440e9b883b719eb441a64aa1a6825bb41c15e4194e19a

      SHA512

      d39fff6e432b589b2f6fdb62149fc4aab542c1a3c273d1e60b62a9c52004f1ac059830777989b6b53c483ebda0974ae9db558c9773c30ab649069124e3b5ea7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2665f5139f0366d3f9ab3de2e5c0ab7e

      SHA1

      5a89d8ffeb5d26b5260553783c448ce2a0196312

      SHA256

      010afa8342f1ed4d4e78230ad62481177f7a2d48beb02029d5ff50d005b81397

      SHA512

      b51043f16ddba4e7a37a1b44056b8d15b11ffa01d3d3c616c9a25c68cb837177924f6d105cdf5195ec8b0dd6a71f2879fa4d45c4e9db79438073db41a2989904

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66e2413ab758af58f7584e6447da5848

      SHA1

      08fbb877169cb686547dd5e86a272fca368621b7

      SHA256

      aca6b554b551abbb2d572488b4dec887833228d7c9f4eb3673d069ee1edba4f4

      SHA512

      59d170789f7713d3b59516ebfd074fbbeed7e74c3622b12bcee19b0fb6597dc26b9b57d293bbe11ef709af7d674adec820fbfd5e510208dbdcac9b05df40960a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90a81492690cf84f622c6312d5162dab

      SHA1

      052ed9513e45b0722e395aa7cee25e770e956f83

      SHA256

      9eb87650a36f8d9b87e8b548cfcbc084357235442b8e2bea0bf0eafc3af0419e

      SHA512

      a6c4802879abd52513ed67bb7543d844c30f06d042b585ddffbc16c92dd7fbad2299acbcc9e7895fd3c8fa42c9f6a953399f2d837cc4815bbef61f1423ac49f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97831e80e05ad2611798b9a63e7e7539

      SHA1

      a1bbd0ab2164026713e73c4e9c2d44c8bdbb896a

      SHA256

      112b5f6b95d83fed19ed28202642117b8dc194344847f2b4176314b2de1b98de

      SHA512

      5cc2269e9a2fa897b86f90b3d79ca2085b95c4ac705afd66d954b24fc52d507d492736a139530de4a7a9d3b322cab56a49d438e2e953efae41915bfcd9c92329

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46ead58837e46968da16fd968744e63f

      SHA1

      3373373cabe7f91f8587ff057f0ba2384b1b7f52

      SHA256

      5bc372de29e7391e80cf8a8c9231f0120555bd4211509edee7a35b26ad0e6a68

      SHA512

      e13749eb338fb3304e8f60a34dbc12cccb97a19d0da2435153d12a164feec6c8e06eeced3f56c072dd0718c13848dd24de80b01b62ddd319de753cafcd35187d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94c9d0a81a236542a6459cd5edc58fc9

      SHA1

      8e8323d4c004df1c8547f6416cda63ea20c1c3ad

      SHA256

      73fe6ee82276dd2614ca4a6eb5c35be681ef039df1b5c2f0cc3165a5f4183a25

      SHA512

      dd030e5d834149fea4ad1f5f0d954f98a23f8b0f0bc63508fab4452901d93d7e73cb052089659de01caa48cd6911969286365ddd2fe14e57f5c81951d73ddbf9

    • C:\Users\Admin\AppData\Local\Temp\Cab1DB0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1E11.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1908-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1908-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1908-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1908-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-449-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/3040-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB