Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 16:44

General

  • Target

    f4dd5bf1b3d17a66004abc8c45a97b95_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f4dd5bf1b3d17a66004abc8c45a97b95

  • SHA1

    2848204faf4d258c3a71607c2bece4220a9ca783

  • SHA256

    f86f8cc5c3c14638a79ba50ebf476be68010038594db956dd7be637a374fa7d9

  • SHA512

    7e23831e06c358dea05a36b94e76ad2a219bbc7711a5d2663a0a1db2fd98742c02f918b7da2d517e63c410e720babb078ac4fbf0a89b80933702ea0dd6c6b627

  • SSDEEP

    3072:iFq1BQS0Dce3nhgxJTrpyEcCTX71wkvT9LGwNHCEotv3yfkMY+BES09JXAnyrZaD:iFq1BQS0ce3nhgxJTrpyEcCTX71wkvTv

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f4dd5bf1b3d17a66004abc8c45a97b95_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2196
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1968
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83108b240f89c6cf9bba663c545f2775

      SHA1

      d94541ed4337719e6d01ec8ac83e2dbd71c8ddc5

      SHA256

      cb717afe1d56619bdf2e3b293d6bda5f40a500db326a6097e14183c44223ffa0

      SHA512

      930ef09b2a8bf81dca2d3cec01b31b7270d16ea264bee3220f2a331f8d6612dc6110e191062d720565c483ff2b3bff120ffe4c49a72569912811136439a25097

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b211fc0a2ef4004407a7341c9cab51eb

      SHA1

      33c87c8fe5e060fd5bbdf2751cce14458cf138fb

      SHA256

      a8b45938b904e55382c65141ddd93f5e6cb16b1a298ecb2280757e2883323756

      SHA512

      f309f8ae6055b83200ab02e8b0f0e9645e6b20387fb4331995a9f51d0c8d82ea5f67dc11e96fb6a29db37c3c2d69b3a8429f919bc9fe5e3bbc637ad92c02e567

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64c7b73687a8f50e86847ee80b967489

      SHA1

      32d68ca9b6b7a30485ccc8669d26eda7cf220e8c

      SHA256

      a42717dac3e23f220b1142038d60ca4897af94e4143e0761815e5431dd0ce8f2

      SHA512

      0b01a1eaa3f2fd6fb9efff283dd62658293c6f78c93c25e7f7e39ab8d3902abdce49b8830a0973e8199265c9afba3a45113cfc44ce9d1ba8c1c9c432da3bc54c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d01010e7a88380276654ac11b17669ee

      SHA1

      b6ebf17f2440dbf3d13d31ba0a6b53cad52d938d

      SHA256

      04c3dda86e916775e38785c9746b48260da95c24911985e967873c8199d612cd

      SHA512

      c23e90f1b4fc9a63cd76f88de6e61bae6f9e49b1ead1e7a8fc3806be0321546d46295baa7323c39d6663901742824c85296956dbd612bf289f57a8aa18768695

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      191290b27c96a2f48ae643ae9ff0f797

      SHA1

      bd878bc24cfca153887d672956ad29325a47d890

      SHA256

      983019ceffa95ec40d612274fcd34ca70babb436dcb117f8bfb85059d7edab9f

      SHA512

      1a628843fa0908b35a9d926613943fcd3f5696c6ec74400801573ec185969efe6ef59113ee92ef589b9a605fd04fb515bb7b824ea14e9d60f66e497b59d08439

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc66cc40056d46e969b2db38f8077da6

      SHA1

      863d35c63276e4fbf45a9cb784e0524c1b24fada

      SHA256

      a49054f328de755b5f9277ebff91b7dcf8c87079e1f8e14a21e9c8c8301682cb

      SHA512

      38e29af054b3c2f9b013cd0e7ff2a50cc318739ea711c8ee3a659392bb1a67bcb9a75a4c963b03ef06854231a35ff6e1f61ffd9c802e517fddc760ffaff44c84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6f460029327c7c1734a68d799a48e84

      SHA1

      fca07bc5deb3d1c747b276d61d30f1c3ef719b9c

      SHA256

      e25c673f2146a685685653f879e4e0f61112343031cafc064331100a0ef68da7

      SHA512

      c32f76dda4b18859c14d81f5c1cdfe546b32e6767ce48ce68783faf820a9b058ee8f5b031938ddcbabb9423cef408773022c320d052486180f5daa54311193ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c880cd35cf7ee46edf61d813e7ee9b0

      SHA1

      00b6570db5447e3090430b813e47a708564e2c20

      SHA256

      b3848aed0bcb0a1770a4793bbbe913c7d8b89ddb2603075c99ad5dc078785337

      SHA512

      a0267ac1ee0b37b1b8bddbcd7e5db4eb2d2c54c4a806067b59b6c181f1200313686b0a1f18c4f16855b1eb6da48a929add5e5c1ba11c78a4148e3325ba311d59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa649a891fdff8f1e7122039d954d239

      SHA1

      5a530ccaee5437e338cd9ddfb2d986cd459f1e07

      SHA256

      7a1a77a13a0dbcc2567807f6d5f81489bfdc04cecfc49688c4c9dba0bd13a2a5

      SHA512

      61863bc8dcd22407a85654cb4674341817d53f8283595858acadea1c16f28f7c4c0fca6142291131ea68313d61ab410ad7bb9cee968cd31eb133b24980c0a6fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fda1f69cc705a7e3271f28924be6969

      SHA1

      f5150a96be7743a0e08ae362d5ced7c89305e5fa

      SHA256

      9d6c5e01e29ebb035241c71feccacecaed06d976c18b10c117c4316e15aebc66

      SHA512

      33368a3a90f67f799126bfacd911778fbf25432483987c08cb01c8ecacedcc123408d0407043ad170abb719b4a88f876b7483f53d981ea92c69a9eee9f54c85c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb607f6b3da93090165645bcf8db9d31

      SHA1

      0c042ff92b4cdbb9be749f4ec8bf986d2e76dd03

      SHA256

      63b553c66b5d19d8d12ec2876d50384482a0ef23f16d3dc48764ef733579ed0d

      SHA512

      bfb94bdc06ca8f1e738abe08c211069d6048173a17c2bbec39004818414e7754bb064533968a71e5739879a59eb48b8dda290595872ee501df47e28b96e7ff3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba6a23d32ad1321104a19888b39c1149

      SHA1

      daf65aa1da165441bafc264a2488139542a2308f

      SHA256

      b4c50328352e81d7630c46b7a7c53be20f65773ce3e67d768e1760b1c2b03848

      SHA512

      3e2768fe5b6ea4b8dd92920564a4a07b3634ff9270c036f073a8337e9daaa4bec0265b7f49527733570b66f13586f3034727536d622c98122b68665e003e1f83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e66d11bd3003eff2ad9d5202d7290b6d

      SHA1

      1876823774bbcc8649c1697792668a90cd6fb4aa

      SHA256

      b022a7c5a7e102067e352d6f617f7954af685092a53f78e4e53c4db0a111f50e

      SHA512

      43e8d15149cb8d6aeed0e523de5e11beebafb5c202c0ff457269e13b37abc3f4e17a00cc0b0d2f19de010146617583c12bbbda31b6f0c493caf66bbe32082db1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe2f1b06d0bf0d6d42647a482a7f9f99

      SHA1

      6be96c11672c8db275a5b8ea86a6378e880ea30c

      SHA256

      266d234db3a26fb9921dd2c348c997367434f14e5938c9ce40e3e14d9f2067a9

      SHA512

      3cd09b49c601378eed134a51eb7f5a0f1d0ddc1ca522324e86f244090ce99b0ea3074670df6f686e516135b91d12a2b63ac47999e70c1060778c9e89cf85c28d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa3e5c2ed2b9f99396f27439ded1f9de

      SHA1

      daa74b34243e28f7dc7c58826bd815b6ffb413ec

      SHA256

      8e3f7b374cf35c7c0a4456dc08d488d794c4258f946dc0920d32cdf2f93074a0

      SHA512

      805ea6912853e36cbc1442c5771fa9665c08ea3dfa3c45101983554d9cb06da0a6e3a19bd974a1f8e1d317d6829afc74f6e9e1a5f1401213df0e135b2830582b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c46b4a5ea30a29a780cb7894ce02825d

      SHA1

      33108abf307d0a7879e6c19f71c6220bc4fd27db

      SHA256

      79a0395cfc31fe1532857140b328569982feea850ce35e18cf9566db5e747f9e

      SHA512

      8a6cdae7955ea3a76b69fa028ee59d4d0bca3fe9a19f2f90e757d6c351500947c1b4903670f9f4527ce990e7250030f007b5eb39541fb4d73b86f7ba86ded722

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22d5df41798fb720cc2da7619324f982

      SHA1

      9b62a6d839e5c6c5bba1b6c796306fd6d5d13d7f

      SHA256

      f8ad9e67c5a8b3475647f00d1a3605ca7c0826293b3b6e8d5608e8ea48d6096e

      SHA512

      d7a8e44f133d1f37082301e937c577a5479985df9ec63e79a48299ab6862bc883cb61415c9a182aa63e324a7f20da1193ac4e82a6c2107001c6de756909857b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a75f6af7afc6e1f506511abb241ddb9

      SHA1

      82b163ad6ff49bb19c5cbada9a985f9b7a37f434

      SHA256

      13db5c305a209b73d7415822d0f367a24b5a5420d38d7af2d12fda3dc51f3fb3

      SHA512

      c8c43c381f4292dc1b17ff05b7ac0ccaf5f21d0b177352d49483fb504e0d35cf1b63c04b6144177e7fb2358ba2ad94d70d3bf5ad58b965a5a34645fb0d1fbd99

    • C:\Users\Admin\AppData\Local\Temp\CabA8CF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA94F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1968-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1968-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1968-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1968-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1968-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2196-437-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/2196-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2196-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB