Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 18:30

General

  • Target

    f536d653f29a0f0cfe6e65b4e0808220_JaffaCakes118.html

  • Size

    159KB

  • MD5

    f536d653f29a0f0cfe6e65b4e0808220

  • SHA1

    d2c27a2a38790d953668be1c27e4bfa3596b44b0

  • SHA256

    a56752f5d304bba5a3091a5726b5a2c71578efd1deec5aaf1a8173e1a161cb4f

  • SHA512

    663411fcef34214d6f63ca72fe32536d378cca6e408ffcd625d9b0840fdad40c89a58731833e8e9267f9f71925eea7153642bea1355eb3602ed1c51a28f3137b

  • SSDEEP

    1536:ijRTQha3nE0dpdI2yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iNlE6u2yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f536d653f29a0f0cfe6e65b4e0808220_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1584
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:564
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c59087232745f51baa8999988c83c6a3

      SHA1

      fc3e216bf3de68a57565967bfc2c514fe085be36

      SHA256

      b8cf61b5e128e2c4507a54b798812d86ba5f1ad9a4d1e559b8010e759354b43f

      SHA512

      eb681aea9dc311d8d5a286736f84ca44970e41672477c3c7fa32631291b316b0348d6115fdcb2491498bed7460542dfc0e287fa2619ff2a4c0cd8489cf96524f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ae5d16954934811e6a64b776672ea34

      SHA1

      6cc5d17b1ccbb85827be41ebd5c09fb443e14776

      SHA256

      50e0135f6495c7201d04eb1dfe1fa758d6e2ec714a51521ac59c4a89e87b2607

      SHA512

      ae9f5059dc7bdc1e1a967bfd17942b222319ea827fafa4970f905cf110c3a8076ad52e46fdf6829dff617edc41189001bbaf34b8b4d92d38d4c7de46db835687

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c335b2cf442a953e5a734bf0c5be7615

      SHA1

      463b6c8402ea0b6f436839b80b0562d77187c053

      SHA256

      5182d4eb9b3cfab3a1971228af3bc66b1317491b4aede59af0ff142c9579e1d6

      SHA512

      fd537a332a7282f7f83c10fe8fa92e7f9148ce460e97c3fb9a28bc3042e22bf7e06e5f77a71c35344ffc59e77cb00908e251d89eb1620ce8b1ed6c90ee7a4ca1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c8fb360c3334d119a418eb61420ad03

      SHA1

      7f114f7a9032cbf1fd394701810045a4e0db9ee5

      SHA256

      03a0c8830cb823039abe9c87dc6ce5e6c966043f7447a050b9e559a115eceea4

      SHA512

      74b53e4d7859697820b7e085228494f93f00c8de49849db25f20f1c4f91bfab1b72689b3f40da71d0fd35cf56853ef07d5ef743e09b3913ca50641ae3657146e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      010aa267677d829064433dcbeb4f3965

      SHA1

      4304defe45d95ed5b87cbc9e1f1faf1d273dac8f

      SHA256

      b16881d1df297c4ade80d56f170e20fe89d444ba9f09e3e5bdc0aa4dfbc74b1a

      SHA512

      7515e05c243be8b7d569063f58e4b83fb233f592562cb514b09a0e5f9eca502e4a354d6d39192b0d9ae417fe0209d7b01a5fbe995b244296288c7acb9a2a4cc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6da47515f356af6fed1b30837fdb748

      SHA1

      5f6139e45cd8fa7f7bc74bde4b93800992ff5abf

      SHA256

      73f314e91ec1262eb483e993b2a6dd26c2221b7d7cfd3da014bc273af9fa096d

      SHA512

      73abd3b294b2d04e11d1065a3e5a08dff37ada17925f51a5b359d05b19c030c979c25762110b21e8afb79085cba37b1a41476f5f7fb368c2e04090457bf14638

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f15356ead32d504c6eae395c89d656b9

      SHA1

      2ce4d137a3e8024f4c0f90a82c5a7abff0908006

      SHA256

      ae225256c4d2c856162ba4dde1d03b537516af02223aa1b1c15af5a90397a9bb

      SHA512

      0635b7d48a419bda1fe0b6c86863c20fe3c0be0a09ec7c94eedb5a656c5638b52fc2c6d30a9b20fb613958e9f774753c216b89bf661c5440b5e537c534d0a3a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38a9a242110f23063e0730cfc3f78a3d

      SHA1

      829b9343676c12bcd501dfcb309359be711fd190

      SHA256

      77037e5337da061d7d89d9394b2205a30945650be255e1468cb7ba2858232028

      SHA512

      143be2f10604aa00ceb7f5d6fe3a743ee13814970c1205d453b1af8ce3f48c082349b4bbb274f39aae43ae1b3d55086ead6099d9a811f00271a5d6a20b20133c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0dbcf5c57ef4fc45b3b6208067411792

      SHA1

      278c628740cd224ff6d9fd7f1fac61295bbb4fab

      SHA256

      0148be15faad60ae1f268a36a7b0a9dc53518e38cb2691419b1aa2149bb8aa7e

      SHA512

      80b9340da03acb392429e8e287ba368d189887879fc13ba8780b8491b29db13c7ce95d662254d7ee705fe880b407e58440e5293d978a3a9eabb6eb450daaf2e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f8b1551f66179ca2e11b78b9b7504e8

      SHA1

      e3e062add3a39e46d89df86973badc8167701d54

      SHA256

      f33e3897198a5b147e1075ea9886e4af51e183b5dc87b049eecef801cb8a0de2

      SHA512

      5e5f0868e0a2e9b0c05447c98bc9ec322b6187438428658f0d59f865556e1a9bc2f89f58ae9fb04d0a8feef55f0279bce388a88eecfe7b5b16342f558001a831

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e978f26fc59a3c90b7325e76c1e12bd

      SHA1

      62b05ccd9b5ef92776d55afd7dcce410751e4cce

      SHA256

      bc5120a285127546cff729409452aa11dc465349a8393da96fe7ab51fd58222e

      SHA512

      6508e8929a62c2d37555eac82eb582d16e20c8876bd83f1bf2b4733f2fff0d1c9e4e3fd318565b2ed38b4a088bbaa9af06edc786743850e4b747dc18430b6520

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf3601deec26559547e898c1b14810a3

      SHA1

      85c00cc6cfb91b49099d6dc6b39411e96faa4be4

      SHA256

      669a52bbbbf33fc7a50f4448d6ac317c56f824ece26eb97e0566857546305e77

      SHA512

      86133edb155e4749fc3ef503d1842de3fb212b84d4360500303f3ed08edb97648b301db91b21c7b2e9bc46cfb4a5be8cd4883b51363bb8e07ec3a5fdc2d43669

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e50c6dab4807f695f126d35360f08376

      SHA1

      c41455edd493bafd05dad1ef678898bf6c00446a

      SHA256

      4b2a100e7ca25cc8be18aeb308e4d747a6223d9519ba2425e02f4f29e4c8e01a

      SHA512

      db6e901374c9f87b8f19adb8f5d6b2b5adeba1945659b5c9aefee1f7705b3622a68818b3dd6e75f4130574bd6e2b475032c1c643fa396ef8801b4902c3ff923e

    • C:\Users\Admin\AppData\Local\Temp\CabCD40.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCDC0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1584-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1584-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1584-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2076-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2076-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2076-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2076-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2076-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB