Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 19:00

General

  • Target

    f5516060de8f0a33a93b04a916633224_JaffaCakes118.html

  • Size

    159KB

  • MD5

    f5516060de8f0a33a93b04a916633224

  • SHA1

    f3dff2077ca4759d10f744f6e624398eb6265697

  • SHA256

    3a5b2558943eb0f4aa80478fb8c772170886fa722e31a4bb270d189c7ac8d3b9

  • SHA512

    41cd575a462f52c5b9294ecd9d0f73662b9f008063acddd079bd338880b61df15a8269cd5340ac97e2ffee0c53d383e320f226e8a7419f81c068b3314e947976

  • SSDEEP

    3072:iXykspEaSyfkMY+BES09JXAnyrZalI+YQ:ifspnXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5516060de8f0a33a93b04a916633224_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1760
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:668677 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6122ca63a9aef37fae9ef2dc2b23967f

      SHA1

      881bff6e03e81286631f92b74def9563ffa6cb29

      SHA256

      56c83d3439002ce62a781b99f86ad4c91af53b665be93be87e736e73724f762b

      SHA512

      db4a02925604c93d29df738eef7275442f0830d9d44213b5b39439954cd3a0dcad8f66de869e3ab660ab9e897d7a9b204b9c121331e1c1b1e6c2438e9e3bf9cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4866585eeb3ec1504b37ad3ae17eec3d

      SHA1

      b29ce8af2105d94879aac17d61f2b9733f1c406c

      SHA256

      630f57a561a022c732ba4e946ab3f4cfde31288c4a5df61cc1185ad79c365eab

      SHA512

      68a345ca4355d50f0d91adbfa449c674f84e793b2f975b67bb07ccd0b0b9b7789e62a989675011a8a0200793ba2be481a575137360a4d16bcf88bea494d42130

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b593b8db7630a7b74759f4102865c10e

      SHA1

      7df532b05e546d95d9f6e1849b92456461062181

      SHA256

      6f8955427fe3e10d4ebb3edee86b352da3caa47ea9c3d4ae142e305c694b9cbb

      SHA512

      3bfb7b0bb5780a08716c0769fbf5e087edb446f1f5291e93b324dc538b57c7a110d5c7758a530a7d581a04c082fec0f2c42a13d562cec338a922f4efd2cf2e64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f1bf70a2194b51651a415f3d17cb427

      SHA1

      01865a8305a69a23a7b6cba39acfdc7420fb9543

      SHA256

      99c8e41398e726ebc63f7d19ed90f33e3999d68c7e98c1cf1cd4cd9798ee9984

      SHA512

      eb75287090d45125d894bedf4b1dcc3104cd427b2ead1043790f606c0cefd1d4f0a651f1b486242ff101ce3f379f72a834e396c43f54463a7744ee183554fdf8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7286e71715b865b8560193fc80aa89e

      SHA1

      1008ac0a35ef91f4089116cf1567f9ffdcd8d5b0

      SHA256

      2459d3d5ed2e8eae146fa9d4b844714ec7d50a338473776c0f9c620968ed86f1

      SHA512

      ffd7621248f24f6e44d1313e5775127dfcd576f7e19b69d7a0a17e474844d4f972f794ea81ebfbbd1648c40abba3c888280108c320ebdfe9bf9d5585f7e33a0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0813c183db109dfaf772fb75e89324ed

      SHA1

      d16ed00d41c448922e7387075baf4abf0f1a0c5f

      SHA256

      f912cfb39b73538bc4764b6b9802550c9fa4d2458cb67697ab9e07adec6a85aa

      SHA512

      2ac979cdff4701e1838d8e9918a47f4bddeccd8411a2f92103264f1b34f1d0b535abb441ef807259d49155d5cfcfb1861487c0c6e338cbec527fb604a147eaab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3dc55042234d07fabb59c423b73ee877

      SHA1

      b500a9ceb336abeffd3d0a3e90502004d5093e01

      SHA256

      29744be80a35e45340bdc67f4e54726e07f35c8d8b9c897a56230e78d3fe3cb5

      SHA512

      f3418f268278a9220634bac13b1cbbbb4aa01790693e0b13b387cb5f4fddf71f2ca92174b624961348652c83d78562b571ee7f485fd0fae1fc34affae0186968

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e6d3ac5db04f81c6e91276e3e7c1e5a

      SHA1

      e67ef25872cb28106e5f88863157387accca262e

      SHA256

      cddb6fe8d17a2d8e2bcb8105b134579c7610ada1d46f10b0780680c9cd59cfa4

      SHA512

      8d2f5e9aedcc7c890900e98464ee222688555e0b82e3b4c3c0dc9a42faea4ab80da72da357781b41ad9ff0087da3f7a083325a9be90ca70745487b7548047910

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ded64246479e1b8a77274c3ab861d33a

      SHA1

      edba07065b7c8db935260abc7304a9e52549ceca

      SHA256

      86733cb891de0823a803a698ceedae59fe3eebd2eaf117d5bb1bec448fc8d580

      SHA512

      bfe1d59dd8a555fc4dc677efc155acb44f16b28adb81d9b1e9410e2e3430f39c6459a35345f66861d2905cd906bfc71dcec06948f4608372877e869c1b24d2d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      028f63acd3aa01891e9a5c41c87135d0

      SHA1

      7929558fb942f54c68f2168120195e4027b16cb3

      SHA256

      a013a9afa31d063560f367623bc601ddc4cb9c77be5d35c39348c12aa232bf3f

      SHA512

      6fd4872c5d3b17e9a7e05b822c514f519cafdcdaed2de7f658bc20ebf521444b24aa699c271bfc41a7aeb965e13ce39e771344717e9fb018ce93da75ce8463b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6646605435af44291cf2ee290833b175

      SHA1

      bb5be745e8aa226714bcb66e564fb28af662afcd

      SHA256

      080854573a2a9354d122fa8b012fe988d6d9909997d16e07ff2dfba162d9055b

      SHA512

      2d79b81591a4f474ecc30700acddaa5c4e40721fc11e3b43ca27ae735a946f8a105c2c8cacb83e9c4169023658dd85ada9b0f939953cec25b011a5faf0400017

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d754f30e7c5b99a1ed9b58c4b0afd093

      SHA1

      aee985de62e3842f9a2f5abf63d6bd55d7e0dafe

      SHA256

      b261fe86b09a20ed7abae96365efa53a77229456da6f1437276d955f0fbb23c0

      SHA512

      9fe8b3e1d871741ffc8678ebbba99a84da2260eb2f9c0d9d69414ba0cc4be18d33f0ddb9b6dcc708c27de94984bae69e3ca9cb490c42e56d2db876bf7519834a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      751ef83b0ca909a5fe33c598f4ef789f

      SHA1

      858acf5ef5bd5de3614c7d5d4cdcb94ffde1d669

      SHA256

      3eae507daf62b17eeabc0073ca34704a0de584cdd2a22f46352be2ae5ee8cde0

      SHA512

      312a953743a2d3d0b13584e5853550ec96fac3be4d4e48039f2ec1e0bfee2f2f1c45b2990aadbda6fd3d6fbde6811ed7b37736e1b71b9d87f73634b8db6f3850

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f41862d7561843dea6f91a91499af286

      SHA1

      e20d6dc432fc59c088e58ba80368e8f299f9c424

      SHA256

      f63e809ae24e04cd58d36647a0b16399961e4a68aea3916cc63cdd65d6c0347f

      SHA512

      b7bb063559267a7d4b009b3ffe89c8d214a7b76ae86cdb636cb85b99fc608484b2f933bb3388c05a46a4b2acb151ba26fadabf108a91c936e6c4b4959c855401

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8827e20863f07318f5a3601d778fa1d6

      SHA1

      009f9faecf6d849b858bfe984d97c46ee9234927

      SHA256

      cd773872dd548c634d014ab5c43db979c35aec64b15afa9a2fd38ca0884e2f00

      SHA512

      b49dafaea9c1100985ecf43aee686f5e1837d2773ecbf0802ea599a0c5f49382170ec029919a17a6594aae3670958bdc91e83dfe6bf0c72356f805d64f5eb0e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5948b6d06040415e603b04647c6c122

      SHA1

      7ad60d84b63554c5dd49805fa5027192b3af3fb1

      SHA256

      8edae83e0e1ab99097ee111123c3a6c8fda31eb49b79bcd2be200e869da68377

      SHA512

      20079c04ba2eadfb6e38433080fd284e191185073e485348705b3b4e45008473e3c06a7ea5f917e260e78642b74e052691bb9e825f85d626f3e04f5fba8f037f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d8455bbfc6674cb575a159b773655b6

      SHA1

      6cea1ea9105a841aa39e5a8e04173264a4a512d5

      SHA256

      2b028954a9e827647cd71cfe546b3ec3ae1a7db425340fb823cd80f2a5fa8808

      SHA512

      109c509e132e9d8abf29b29bdad78de313d6abed59bd68db0635423ba6efd966d61d543811198ce6361a247d87d1c14be5ec0c624286dbd054ada715bcbee626

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20471f625ee4184ee8a894b40d8b78b9

      SHA1

      6e2266eef45a654c7417d0613ad0de5dcd7e470f

      SHA256

      fb2c4a0b777d466c36b7c73101c0a5afed0f1e235956e2054ab75311a76f0e0b

      SHA512

      dd40f8985aba974a5d28aeb9194c72c9da4d397afb17adb2eb5d6930b756a5c4aae6f58f0be5d9b892f5c45226dee50add1bae772ebd8c9f43f72422c06d9b09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e0491b4e8095930ddd0efb9ffc539f8

      SHA1

      a12626b5a639ced8b0a6eb83fef3a342216f1e74

      SHA256

      b38db82771c999fa872fd80ff9c09bbe726617f4272f77db0fd1f597f7b1c772

      SHA512

      070c6b2dcb589dfa7f4cd6aea7bc1c188f9e03f3bc40da1e4d9d1f188571ae7c1a4a1355133333a9603d0c7aabeb22ecc9fe847c865409060a67aaf05db1b7db

    • C:\Users\Admin\AppData\Local\Temp\CabDCD9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDD69.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1760-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1760-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1760-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2152-436-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/2152-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2152-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB