Analysis

  • max time kernel
    133s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 16:36

General

  • Target

    f4d5d0a6fd5833c37e59d15df9ce7d49_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f4d5d0a6fd5833c37e59d15df9ce7d49

  • SHA1

    f5643157f15cf5af044f35911a3d799087621bdd

  • SHA256

    1e2e45de63ff9082ca62d2db2bb57703261a042e1b4e18c69977dede462ff4b3

  • SHA512

    ad3029b724ff1fe9d04ba35a65ffe635246e7d1bcf3306ce5bfbc4425f5466d87d006938856a6b5c927e7e9ebbfae95819ac5e8a17a26e5f26735e548b6765ac

  • SSDEEP

    1536:iFRTFr7dJuNwY9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:izr09yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f4d5d0a6fd5833c37e59d15df9ce7d49_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1156

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf55cee2702fdcf9947cb953faad9aa4

      SHA1

      df1a8d6b03c4262185fdd5223b9f21cffe29e5b0

      SHA256

      eebb81ec0141a5974a7d247ae7db447fcda3ecfe6fed313b5a500118b4771447

      SHA512

      f1b5f25964d04058e1db254107ecc7195866dcbfe948514a7bbc6ec6ad8470302d5eb9431b5168e0cebe915d1b17b8f69161f422ebcbd959b3a6097e3f2e1ef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d53ab0d996d9433609ff084157498064

      SHA1

      9959aebb93225f8194c35c9c54761567e19786cf

      SHA256

      b8fbb191bdce296139807d5a8254b2e51685de89d2d58472f738706e58100ec9

      SHA512

      789b33d010978ae7d5089a8b4db52e4fae5232fa2da67ccf21cd422f244e464d9f2592eff563cd7debcec7d4372b8958b7dde656ffa4aa9d21615b549305b85a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86bd915a86242d919005d35f17494630

      SHA1

      626a14980e5a5fa9aeac2a4e3c956def7f9161b3

      SHA256

      e988d594231388992c3571204e0ecfb1e5d94ad1f48b4ffccb9d4805b736455a

      SHA512

      da4f37610179295f7d9168eb5453a91e2acc78065afa12ca8038a2ef3bcd8a3162dc75a9bfb9c41b3bb7e533616f1142e77338e500a49d341b013304ee02ee15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7b1d5c504c0bb1ad898efe90301bf80

      SHA1

      9860af02ce7fd08f0edff28325a7642fe47d7fbf

      SHA256

      3ad79b221c07f4db9ac00c76e0ffd587c571e24ea01c585a09c98ab8c7b3b4d4

      SHA512

      ba80c8ee204b9f7e6552b675c1211affd2513da06f4f61a173c1279769e9af17e58c791110ac6be22da3f474e87db8cda41ece19baaca6464d61cf216e771e52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11f5a9043b13a41f5f3346d11ee3b287

      SHA1

      c11f520b496b706685a63d5aed74e27fa2755384

      SHA256

      7f692557415ccfe40273f3b7bee30809bb57d8a4bc257edcbb2296f220c460a5

      SHA512

      8aa00c970fbbc523c151f98828cf2995ae4e9515de609b2c6748082af79543a16e3c55bcf79510e92e5d5519aecc043ef178723bb93fa00dcbbd15f128fbf4a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      264585da44a64f6236e8deffaaa89da6

      SHA1

      1af0d556483c1b0215a0bd870e18cd2dff9906df

      SHA256

      66faefa5e7d858412c4c0ddca70e3a72b640e6ca066254ee2d433eb004732574

      SHA512

      1ba4b438cf9c6a41fb7ea204a7daa606e78f25a076722ba56d3d5230f58cbcbe3e074e66a08bfefcad4ce81db6084a7b023c9b250aa4a03037055ba7e11a6b08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48939475880e5565b8136115f195b16c

      SHA1

      251e34a205fc0905edf9e9061af8b83da01136e0

      SHA256

      df0315bc9cd150600b4475efac8513f98704df5d6784f267a6d2ad8d9bc5c220

      SHA512

      ea5fc91f2e6f3725687ee968129c5c44d256b3838df5fbe45e66e99c21e75373c6942c89f5575c9bad1273bf65f35cbb8bbd5574f38b727497ac4a0146d1c792

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c5b3a9640f1f22409325140142282e3

      SHA1

      48d8f61c46030db8803e41f2cd4ba5d32dee2f45

      SHA256

      f16eed3de6f89740b0c4e186d5914c56ed2ff3203b95c76a4026c1f6a89f3800

      SHA512

      dcb4f67184434e818e622849fc040bc1c441e9c0059a12b45dda498fe5a2841c42f1924e73e86db412e0dc21246096648d7614c537748b9dc70f57ba0c18bf1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab2a7a8bbccfbd1ba839c4a07d82447e

      SHA1

      26becb5db6c12ef043ece51be9b08a225411810c

      SHA256

      27bad1ca876c74c7b0b759029db7a3c1e8ecd7dcd18e703e3df8ce2e66ec97db

      SHA512

      ede74fbab0366716d0750c298ea8b94d824a6fc6c33c165ec7e52f989320b8b551b2b9abe3bb02dbf082a708f787b7721e1494fd6354a00ad6f5d120984f2cf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7958db4893f4972f20d04a1d16aeff5e

      SHA1

      fa9022b44444d472e46b498a5eb96eaab2372776

      SHA256

      05991245decfc31f3caede63cbc4512ee2cc5a254729436118dc5f49e4d8bacd

      SHA512

      dd42480d98e7440796c3b4173b3e2dc9f323f62e3b9bb1537453e05b9961597bbfd0fff1fffe00871fbdefecf5064a54b052d3c966b897c43ab9ff7b34b85886

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5b0df6e0f032e9c02dbf812007554f2

      SHA1

      c1c3f0e4db24d921f94a223c6c6ab3777e986a76

      SHA256

      4839d34e440f34d706c34709e697cd7634c0d10d3ef9fb17dcbf5d08376b79f4

      SHA512

      d4cbe68b8bf0c6204925607d77cc83a9d4c3db1365d3109cca285587c02a379d5e00ef77c92aaf1f6ff97e9275b40eaa4a782579c2c5b4b1d9d7c4a5b874e5f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      569e2ca0f99bed2a6235b70dbd0aa801

      SHA1

      49701012198d5a9d7250d9695406117c33f98fa0

      SHA256

      26b7dfe60823588f659c0059e41d3e823d4f70f6224b001294aabf151cc67d18

      SHA512

      faf533b8638d261f9155641775dfb640c598ad1156011e930c10684d8f1e3cb8127c9287be0eb6ebf536f308f66e28513f880fe9cce15e6c189520e1caf56880

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c723a41556fe39caf17124339efb8aa

      SHA1

      fa581bf7fe60a7b433417bbb11fe2f5730705495

      SHA256

      6bb8e530fe7a207b324cbc556efe7b74deb9e471fa05ecc04a733017209778e5

      SHA512

      3f400e7a3a146d7fbe109f8b4dbc5775929c8f3b2af5ea38c8325b2af88aabe40ca2e09576a737aaeef0851c1c09d9a6e2bdef3aaec0b4cb8cc1a53c51489d47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4b41f5d17d42efeddc2ff41755e8386

      SHA1

      7974fec9d4b1a64d722c16a6517c6154b420c380

      SHA256

      d7db4854217e33f9bfd4569bcb95a0c3bdd76014b9a28bd1c433371b5b8c149d

      SHA512

      6c4773099d616e831e1464d3b2b659f218626c57176dccc9bafd15a71043f63b1f1f48d8bffc17310544dc31c9fb562cc14194ae9de997865b8b734f5c7f7f94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3965697e36080c4301e20471729b0140

      SHA1

      be2a5af62ffa5a9f6321eb251b4a617eba09541f

      SHA256

      208965c2fd397dcbf7074e61b3c0e55471bb82b5e214f02d910f41b7caad78c7

      SHA512

      c00c926405745fcb8a75c69e8fa746b3a63381b45fab0a0be37cdaf3e70fad260a0600a0e66583355c2d4e2f3dc005eddb6db74d5bcaa35c5ae1b9417fa53fc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc0d9a3d428cd65e87c65babecd95e06

      SHA1

      18af79e6d7953bb48da92f71261966952d7c3bfb

      SHA256

      870302d7ef91f960e5337cba6f97660b451b72f467bdc3927a83d2f803875a77

      SHA512

      f9d4d5c39a2f29258e091bae9a701fd3351a8e4937a50299776c55f6667f9f534d57372769b1bacf6139b311968e306bb945385c9160c6601eac13de66cfa2f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74c0d6b6b16e7b5899c5fedad0def94d

      SHA1

      2252c0c255d2b9e53af6f7e7fce4d9f4ff417f46

      SHA256

      01cfa496eb3c0cd24a2237458bdcff9a9447de5cb2a45b79efb15b80c25df246

      SHA512

      eb36745cc8dcb5dfa8e21a27daefb48b2570668e8464e901c8af5b067afdb6002a8e0ce3757ea2ad3425d818d9d0340350728397259ee69b4876e05e5b9a4419

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      542db7687b0c9339fa623674a952b799

      SHA1

      48eee127563f90e5dede5124ae899683c21f925e

      SHA256

      b4a38d4d2bb53749040525c8a371006b9194209586367abbb0248cdf22bba25c

      SHA512

      fc7074f590bc48d66f6b0a0156ea98b6e87275f0935329954fb3ac8476dc8235af6a6e8e7bc3449b398dd7e599c3b3a440afd8383728aaa2a58a2a0ca6cbb28c

    • C:\Users\Admin\AppData\Local\Temp\Cab40B9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar413B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/840-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/840-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1160-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1160-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1160-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1160-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1160-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1160-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB