Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 18:50

General

  • Target

    f5486f18269d2553033b471bd7e136f6_JaffaCakes118.html

  • Size

    154KB

  • MD5

    f5486f18269d2553033b471bd7e136f6

  • SHA1

    8922061bf3c72b97c73fc72b5cbd8d63de6882dd

  • SHA256

    5a1d0fac4b6719f372d5211abc2d04436c943e2c39e422167ed44a0bb4a2980d

  • SHA512

    8e095489535a414cc3efd06c768d3f394581209c10b15c59102c8b556f5ab2429dabb45ffd602ee918998f38e294f2702a80a5fcceea93c495780f471473bdb9

  • SSDEEP

    1536:iORTyemOokp+xyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iElokp+xyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5486f18269d2553033b471bd7e136f6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2284
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1932
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2100
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1656 CREDAT:406545 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2988

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc4402af248a5bdf3cc05258547c2082

      SHA1

      41de84c53cf23d14e2e31b5dea6d50143cde9d6e

      SHA256

      05d2fc15fb66ae67f7f3c92c3cbf44a68f5eaf5c009138bcec2498b22abfb065

      SHA512

      260cbade5dc0cfa6a776a897e1cf5a049778b4c3e0c4fa73d10786cf51822239d73377b59638b29b55007a0bb3e1f84013efdf55ff76ca06cbd5db4925406fc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      196aff215d6d0d3355d33e7dd17367f0

      SHA1

      164d5960d41685ae93bcdf23bea91d7e954de4ce

      SHA256

      8b18df0df44b05acda5466e52f3e172481036f4049b32c301700e33ff4188102

      SHA512

      4f9aab5e939d46b273a19cae7999c23294c778463fc8172c228f93c57ac0d74146890896de75c2b8ceb14560f31b3eb4e161b7d6b4ad959097a2a9712f039811

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad455ab93e2c30299ddf55ae0fa59780

      SHA1

      391edcfd522d5b61719f4871bfe28a8d03c106f6

      SHA256

      04264aa786f761fe465b54bd39eb80dd97cc079e2996e328cd398c85b5833abf

      SHA512

      7b7533bcf992806e1fb632299b83fd86cdc5e7fd98cb370c69df2f3ecddf83fdf06cc76f45800c10afa9948ff0de46556699ee48b67aeee0ea7b47f29bf4beed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7526fceeae62a36bc8af8cf8a065042

      SHA1

      6a896f45add5e52d2bc4acec7894d90421dc5d9c

      SHA256

      98b84b78b51f1820c9a74dbbd3d8d70299284991eec2d8ba1e81d6ef028c12a4

      SHA512

      0572302539affbb63b7ed23cba133a441509bc097bdbccf8659397668066a597523cd837170c4c6aa98597ac2981de9e28d15ee2ded1b82174b047b98437e05e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      767b738de92f9daaa8781016ad16532d

      SHA1

      97a32946a9a2a09ed914d4669aeaad9a12a89a21

      SHA256

      62b472ce7eafb6852a24f75bd80526d85587c3f7da539a1b5a9fa7ecff9feb89

      SHA512

      227ac41494adc20d15e83bf9895b2cbe2d84abe79f4f7f751beb297f2722337579965ed0a98dca155258fed5c885729784f5e9b55923ede4335a9f7748f6f08b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3cf53dc590ded3cb88cd8dbee244f04

      SHA1

      240f90d8ab25ff6c35f5a0f86fabcf0e5cf21764

      SHA256

      bbfa8f241e1452ceb560f08f99bb195a9a20ddd4b83128d91c16a880d3ce228e

      SHA512

      912c8fbe71a1e74b7140f385c0571b01d5c7e76ee5921f2e81864cafe9982db87620577f3e40744742dc46dd9d4733d5c8ad0c522591fa9526d3837b1463f7dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      947c95cd68590c76c7e20826e902dbdc

      SHA1

      8a02349479a4d8f075487a1a09840a72dbfa8b7e

      SHA256

      cc53183c2e2e2e2f2516d7b11337abb7dee0b2562318c3667779974ca5ab2644

      SHA512

      3032777a144b5a9dfb698a07626f084830869b1e802b0b42e5ff16000e369af21ff0b88c1ad50b135dccc3e905abc4b17eaa040d6ca23f03eff7dac3023b1137

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d09b73fdcbabf7021801c9da6fd9f94a

      SHA1

      4385d13c07824a2b1568315cd87225de2fd796fb

      SHA256

      36cfa7ae232a1b5b374aefd145070e8bea12c5acb89c48830a9d02025a4d8885

      SHA512

      687079122595ff416c6e156c5e9551291ccb9220bdc78ba3a079ec0f99cd103e151e6aba3c13772c81fa5facfe3eb8a70345626b7fadfce35065737f08419f3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2c190d67a4edf26f1183a9d89ebb72f

      SHA1

      619c84a8577b79b529da5429b9786076bc90d049

      SHA256

      6b2d1bed7438371aada657e6c05df6e4f75da076b89500c6cda2f9b5a2210e10

      SHA512

      14217c755daa615e73de6c05ff092d1a69e065457d8eb6676836fe508c445990aa4db2366a8188e57349615b286d8b8de8290576dfbbb20e9451df68557476c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5355d3390572f65d85b258118f260e07

      SHA1

      7a7aa9a31faae3d8195afdb5e93e660b5aee60e8

      SHA256

      a7ed5d6aa7397bdb2d7d0fadeaa0261e2ac10fdd0ea66dc2a7865cdadce3983a

      SHA512

      4039566b3285bb16c576cafce7c1acb7907b451c80a54cd6746aa6809a02be9a7b7e46d15964ce4b23582dfa9cf6a67b39637209f848ff89bfc599a77c785f50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76cfb378a26f78bc3e8f6d5f430faa0e

      SHA1

      3784e1b2d65e61be10eacbad4d56378738ed3197

      SHA256

      7298ebb71049d7dc6dc88a5a69a592c62a9d49943e1bdbcf59a5cfe7207bf3ff

      SHA512

      5c08811c6506adbd9bcb440180ee99373368e76f1839945b75d7e7fbc5d80817f8aa2f8189f361eab6f2fdb73d8b9a356cf4de1b4540cbe622ab924c2769ff61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a6a04e761bbf7c3eed18a123fbac4ff

      SHA1

      6a51dd3df8d8cd5caa9da8263ddc1f36600fb0ff

      SHA256

      212ad2104b42d040de51522095a4696a4565991d7507813d5559be32383eeb90

      SHA512

      4f64105be650abd7bdb012ab1eae85f4bf11c14bd195451dfe82bf4dce3af02edeec5f3aa3bc684d84026d4b31cc4675cb95a47edd716c082e4875ab5bf5b31e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62db9721954231a1f5f5925fdc87842f

      SHA1

      05b6e3f01296451dcde2e9724e52f87dd3c79d34

      SHA256

      15b3709a4631e88ab0738afcc1c0384269db29eef87418097175e42bf7934d10

      SHA512

      cadfd9baed4417353a45efcb8da4ec95af21948d76381db67645ec2fcf1da69534ed9a878d66656efe1b1b33f316a25469aa1852a7c563d9bdd693c6501fe81d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84053bb76cb7e5b0bb9f402483182b5f

      SHA1

      4dc7553bb3e4b25290aab8ff4b36aa3c295cf67b

      SHA256

      148bb933a24bf8ef0031d2094772bddd1340a7e54aac818b75b6124f28cfdcaf

      SHA512

      88ca26512bcf7d91934bbfaeae9bdbc1fe4e7050ff8ac6900d9138543891b97bd539cb8a5588936c5d2743e2d205f91fcb869b56b5d47f84a19ed20dc0c5065f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c653d26324a5cd8b33e3c96dace68efe

      SHA1

      7e612a55e6522a179a7184ef634d22f8e15f7ce7

      SHA256

      0f86cdaa6bdb1c946e6b958a42e36ce793ee23e5e011f50f006df9c8d0a2c925

      SHA512

      073b7031a5fd00d6f5b4bbb1be4b10b9145c749b4036df2fce2e0aa7ae8158a64648a0b6f22a2560c1fcb283d2dd3a3db92a32461cd8b88fa734c5330074d969

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce3117192818e80c6fcdb378a55beaa8

      SHA1

      d571f9d04ab5a1fd43cc3cc0a0a6766ac7767442

      SHA256

      7a376e96d882cf3bf598e4c96419772caebe9735f9f9da7d2b1542f2c7ec5bdb

      SHA512

      a20a09e472c765430552e7eb19b19e0420ab1e674f651df5eb3abdc48f5386ca5ca268571a0277b79a48cedf917c74997ff53de2147e75579e9a4c4db3bea3e6

    • C:\Users\Admin\AppData\Local\Temp\Cab89F9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8AE6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/616-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/616-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/616-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1932-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1932-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1932-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1932-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB