Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 13:23

General

  • Target

    f43419fdb44694c0f55defa2fb968b45_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f43419fdb44694c0f55defa2fb968b45

  • SHA1

    e55627861f590bac33f336f22e3b66597e6344af

  • SHA256

    359a9d33129e6b1dc00a667bc08c24f8db6b318afe1b23e81e3c671239aaba01

  • SHA512

    0b86069b914d9e6e99b4190b11a3a77fee44f7c5e51aff4253b7d4c3be9e812bdeaf3b110dd9d58da81ce2a71776c59b652e8702270c9d9de126e246eaa1dfd2

  • SSDEEP

    1536:iFRTwxDFvuBy/gqIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iztqIyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f43419fdb44694c0f55defa2fb968b45_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2440
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1676
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2196
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:472081 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df2711b94ad2e02bc546654f4f1fa8e1

      SHA1

      64b616d8850f1f3c1690852bbc27f7730f1ba941

      SHA256

      96eb147b03db413527b9f690fa650d5b21612ac52f6b6ae4f12ebd0c5e9b8a4b

      SHA512

      c5a3e5c29a6c84510475ee8e64a87386c52b09af238e3874aad0c03f2351876c251d613143b3eb28931ff1520dc65ef8f36e5240256d931c6e1b4de32baa0ef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      042c9bcaac390b1c3106afe183cc9b8c

      SHA1

      237ae7d6867ffdd402739e2a513b103a37385d7b

      SHA256

      3743fcab59f053a0d747cceb3549fc7c8c9c91c1bda698affa1ce75484473fe9

      SHA512

      bc89894d7cf24a91b28b5bcc3fecba86d27478ce8f886f2a0805a6bb2a9afddb0cc875ea2edee326cbe1315a4ba28b306304aa241f9ea53089f22783661e8f7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bf401e24479bba4add9f1d51a2c599f

      SHA1

      b400a62cc3ca2d1bb61a469a81214e4d54ec37fc

      SHA256

      9c08b1dfb48d343ec0ede4bdeeb71510b16c9d8a7bfa1008ecca86a628728511

      SHA512

      5921da539307dbd5e3cd63f6a127509e348dd81c4e031f81437917e791944748aef3c5446f118647b5907fa298468109826b8263e763fe0bc96e355f53579311

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      289c9ff57c3994aeeeff7f260132e1bd

      SHA1

      2c7332236ce49323903b45c67289ea205729fb82

      SHA256

      65ae930de4c0385c3c4b717f3e8a8a9aac7ca38b2f57aa2402a517fddc6d4c65

      SHA512

      b3475819344681673746333e6d0004687cf35c4f298d254deeabf936d92e513cb14909834d0d6d8d4fb3c2d4a48b929742441de324c8f48bfbf20939eaa85411

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b9654cbc57bca9a76fb1a6b1ad98e4a

      SHA1

      fe930bbb038129c938023623a7dd54c768caac7a

      SHA256

      e434b49987a49940291bb14f09b0184ef5d22a8c104fccf8967f33ced4c3e5a2

      SHA512

      26bf659d62fed55aa92fad588735960e4a02700163b45faef65ba9d2480f64d1983a0c3131e1e011d47e7a28d91bd94a2e08844cd6e0892d97b54290d67b3727

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a0aab8c8b2818a5574b16e240b483ca

      SHA1

      5dd0aea60af1fe40113a8d273e9b35d5ca23c9b8

      SHA256

      59d6880bf58fa024fd2eb4d6e6733419947b1bec9910ed1af8c02b08e8c16201

      SHA512

      2de3e4c196398613a564860b8c2789216ddb69c373522b1f62aa18f7456a1109a63271a0661400e010edf676f5657e8eff1bc7fe63c1e9be64ad89f34b960569

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b896b2fa274d502842c73bb6603e861f

      SHA1

      401dbc265fec604d42b0c800bb9e3aa8e667e64c

      SHA256

      c34d44f1edac2990dd0ab39aca269c648bd3e605fbeb4547abcac96438a4f903

      SHA512

      f39e8aa0ec98263172eca09b6dea2780d0588ba111b6ec2e1b12c942920d6af4aa5be4beb11d2b2e2115d1e388b37a043d277b358a6a5af86478b483a15ae7a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71291cd0aea0834306ed9cc38a6c4ab2

      SHA1

      d314f4c21f351ad380cdd430ad377268ddf48b0d

      SHA256

      be66e8d04654d45aa9c57fa663f46c06a3ceccef54a12691c95d172f88d12a85

      SHA512

      93cf95d5a9441162d17b13242f5daa79d25f8f782d7983bcb6afcaf77fa555a7f86df9ecdb3b40301fff0dba7992cba0ef208ab6668707815371509ec1ff686e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14944543e912a284b667d23910df2fd4

      SHA1

      c5e18fc72ebd5ebad99e78b584782758423f5060

      SHA256

      efc157243b346de1ff6eefac9ebae4b8fda68c8501dca5246e45d53f8b6cb6d9

      SHA512

      75723bcbfada15017735def88f42ad2dab8bcd1102edaef8f0ab6c5d64059f3ef1ca14e9eed239d5a28cee3caba496a4cfd4688c0d88343084f89a58ab5d2635

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      407603a5188c94c871dafde6fb421d1b

      SHA1

      068ba5991eca38f17c4ea6b5b2f2ef2a469c1eb4

      SHA256

      1f461d0c0e976a2ab8a5808923335c928160d6f7cc61a278c723d93da5ff8645

      SHA512

      c881f33979c0a3c284a291b273adfa897a9b6a71723b8d931d611d4f5ee171007c412ba3b7538a83b28b7b35ad85352632dc3a704b406ad9d022aff40c462957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41ccf208ca07f13b871fcc73cf6270c2

      SHA1

      695637c323409f7252775a2db6407bede7a729ce

      SHA256

      83d548050ad82b0c66d5454d5564e257d6f476fa151d50edde7e9528ae9e1fa8

      SHA512

      d0e175de1f655ed74224720a74843d277005cb8268c2e82c39a6b75c455def02a207ce7530ea003099aa78b7fdf9f48c0ad54f5cf883897424dff38505eeb97f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd3e7d9b78540f1af3d9f440ea76dd28

      SHA1

      15d449b875d2ebd3e4ef469015581ffbb696b4b2

      SHA256

      892b9071c66bc3920847370aeda5d88050c7ced49e23acff9644768e15703fb4

      SHA512

      79eb93cbe11b196079a22a31a43c5c32d00ce00f747563991e8e1e6523098d609c86c472869de2034e58ea91d0df2589d28a4d93355fa3afa5e3ac334c097dd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a56e4fa3439433c0234ba0d032ee4abe

      SHA1

      02209ade98c3a552bb0521b640dccc209c143f1f

      SHA256

      e1646552a0b23f38d8b471c3edbffd44691beada45c886e587e885127662f64b

      SHA512

      7140bcd9f3dafa1fbc217f72fc989032fd2469b099dab9c09a944c832391242ad8725d7d38ee52a9b5b4e03d212930cae9a2bf3fce57cf0227ef535d6992cfa7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e3c16a47d5ed6a324b836b7efcf980e

      SHA1

      51ee6ab70789bdda3fa85712a2748d7a45883ed7

      SHA256

      50969002689c43ab2392f044590b89cde321e95dbf029c5ac939efbabe919e31

      SHA512

      d51eae0e6be1074dea7d84a87df51430cbe1bb99e68bb1cc57183ac297575608bb25c70ee11afaf8fef32867370594b3bea53be84eab72b7c21d03d632dbdbaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c1b8458d63f626afd2a58ca1b0183e4

      SHA1

      6b5cd9766404f9949c3acb7195ff7965a2a5ebf0

      SHA256

      efb705c2295680c56e26cb7ea52529cf3ba495f5fb3f348b14e4a46a29c04387

      SHA512

      0d8a8075406c9b2ac1d6f4f914fdcb5599e4c0dc16b9de9a6615c84b27eb7dd7c5c30ee9babb44fbbe434ba9fa66a9d9672171427c2c33778cbbe0614220ed86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25cbc0582cf10bf2a45e4f759282fe42

      SHA1

      d1047aaee133782f41a67cc14bebfedd1893f178

      SHA256

      f221279983b4cfd7f28a74e3eda253f998b471d98927be70118fabbb5e485a87

      SHA512

      b964b1261d793e30cd3858e3ccf47b855a4a085a05296e084f075e4d4f9ce197abaefaf9a1bd3724bd94f4119b9ac9039a22c4eec82eca091d96b0f51deab0c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08c40beb32ae138405ba6dcd6bcbd973

      SHA1

      c7d394734f557a45c1185686e77e393605ae65a7

      SHA256

      c7e3d5c925463eb8b9f7f3b79425ad420eb481cc998741dbaa0423060dc7ecbd

      SHA512

      68497049b241518af17441eaee1aa029ef62407ee13d2f67df1fc15cea4c1b2a68f09b12ab0d6d7dd8c21b2b4ddc8fc150c7162b22b2bca329369b5cf1480316

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c6c987b6476a5abe8aeb968fe1fabd3

      SHA1

      65918c42f48d4da711387a438b62eba07a8c08ee

      SHA256

      5562a080f8c0a047b6340da6899b4fc6436bd22435dbc964923e2e44528e8afd

      SHA512

      f70b5b05c1d21e882ee7bba68f4cc103e162db9d26fa10bb99c07a1c9be4319cc510c2aa256766e8e3d512109fd02f1a723538b19381b7a2e0d500f80c8f4525

    • C:\Users\Admin\AppData\Local\Temp\Cab984B.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar990A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1664-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1664-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1664-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1664-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1676-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1676-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1676-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1676-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB