Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 19:42

General

  • Target

    f577c6cdae73920476e8ee6d1be23d18_JaffaCakes118.html

  • Size

    161KB

  • MD5

    f577c6cdae73920476e8ee6d1be23d18

  • SHA1

    af561b0cead990283487050d4142b3ee935f336b

  • SHA256

    a0546bcaad0fb7916b485f2e42c34c97ffa8172e69195dd9e07abac868bdb6b3

  • SHA512

    708a8f3727785020baf34514d6e023cd19af5c96aa6f17b382cfd457308d063466ec06cb78ae8ba5912d73e81146f8dcde8d6a4a68b16c64716481477d41f995

  • SSDEEP

    3072:iD1rif2qBhQSyfkMY+BES09JXAnyrZalI+YQ:iZq2qBeXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f577c6cdae73920476e8ee6d1be23d18_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2412
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:320

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      513d9cf1259cba9be2167bf97a17a59e

      SHA1

      3541d2cbbcb9784c6cb41b24c326694456a1ad4d

      SHA256

      5e93517d2de304f9aaaf15fc130487d4a988f4854742dc1bb3531e805ba46bb2

      SHA512

      00e11ef0d4344494414ef28892a58d9ba21e4ec09957364a6979d2ff106e49383489daf66f222544e53d7526df8cba466a0816b183e877601f6de1585b3f4ea6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      384cd303ed6b082e4f7910809675a75a

      SHA1

      ac1039dcd330000bb3d5722ac1db7e8a37f1ab9f

      SHA256

      09821776eabab3415d7645f404293f941439d72c259e72b646ed879fd2608c5a

      SHA512

      ec694476db8f8de379198f6f826f7a78321b8311be2aa18f6e665c99b1de74dd5ecfbb1bec88aa9b40668b8b9ee13c61556ed5a3b6dcae5c57da4a3a355136ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cde507981df3c280f97569e8b5b1e6e

      SHA1

      4a5969270538391283580643e2367fa753fa0f90

      SHA256

      639359f64f23cdedbdf736752605692ccd4e74357e3bdc41ffa38cf4d35dddca

      SHA512

      081cd02528f068d3b9f812f5cd8be1dfc5b9c52e4de119f7fe62f46253e65bcce856666dac992e72a0d99ec36282127b50bca1c3d955e64a00e2dda1ef9b122f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6a0c08cded65b6ceea4ae28b5b8e17b

      SHA1

      053c89e3539197be8a00b9760bb40a2a5e58cff5

      SHA256

      a9075c65ef21e4fc4d3eaae006abec2a0a63d6bce9b89663899b9b2c5613bd69

      SHA512

      eb08304c92ea5ffff448217b9cb49166a93937df0c5a436f56bfaf922a481f6575e53d22d8be022d36f578d0a2462bc7c5ef3b197122852f4b7ed7d664f29d5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1787e1edb129bf11b9e8f08a2496d0ec

      SHA1

      55a92d601466fe74860f82975878ac85e1ae7357

      SHA256

      1a526bcadf66082dcb4ff1559ad4fe3ad4ee9dbc472300791bde61937f30507d

      SHA512

      5ac8209011dced6a4f43096e8709e558c4baee95ea0a10c874ebed98bcf487546bf8149eec3205a520860239c55b7da3079f806e7932d13d09b5a4e1994f3633

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92063f6d51ea10255ccdba96e52fb4e5

      SHA1

      a6fc9dd71ab326c38be4abb171f4062008fd5c78

      SHA256

      d359d818c4cb855019ef2071396344ef5468c3f775355da820a06d67a65353a8

      SHA512

      07cc4a8bbdeb97de39714bbb5c2f417fc92f9a4ff05ff5b800f15981d8064509d7de9cae9f435be7f299e0f6deb3fb08b30ee48a64030e095e61a655483c15ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6365596d54734e383e849b4fc4571b43

      SHA1

      96f86db445a650974e880d52b1ab55feb3244f96

      SHA256

      e30e506eab820f5bbfb2e72b57d621d3f2254ad77e1b65964721d15b3588d2d6

      SHA512

      240d5565093d3606267a7daab18d8540cab2d1d5c7889cc35c272b6d75bd0fdecfa6b0d5f1713d3dd998def58c115b30ec5a532df8a3a445e5af4ed51fc12a4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a833fb7c56b303ef06421c515cf5515

      SHA1

      3cf3dda42e3efbb59d8caf4aa486790cd9215227

      SHA256

      5d96980cb426d8fa0556b34a8ff30d424a11c53c0b2457abd8b1300bd6caae35

      SHA512

      4a6a35748014e2dddcfd46aa1953a38358423010202c9cef3076a708bc1fa7262d6fb6355fb6b01e6cfe5349449dac53c55899f3e56f8973adddb3f38f8c9a05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e69657e35b6866e71205b4079ae33131

      SHA1

      62a4d3df1c3aca1e7d0e7214a7c91a3e954e5b68

      SHA256

      0b511d6cab1e2df256d08dc6b77000af22aaedf7c9cc9ad7d67d2adf5e239138

      SHA512

      e1c5d866db40a9f1e09688425a942417434f13b7790645d977b04829ab0a8728c9b4883fc0662fb6116013b8b593669eec137f3713bd48294c3a6dc4deda4c9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e76412f205807e2a2137a39d29381ad

      SHA1

      4efb65603e503667fbab709e45588ed4ef7504f3

      SHA256

      e42207a28de62d579f738f7c50c01558cb20b198e44549cbf9d978d2fb7f542e

      SHA512

      fb19872c0af66420e4560592b259118ccc342f651880b8168d36c441ecd7f62a1d255a75d60e6604b2a6643b85e66d4668ed3c976c4f535bf73dce029dd66d35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7507ab1b990b98306fc57c8e869c6a37

      SHA1

      aacf803f29bdb09847a647cd37192d0219fc0b66

      SHA256

      461fcf624bde692a02f9af575697dd16b2cdc8153638f53bd54c3c92378a8ab6

      SHA512

      12829425e64ed494c3183734b1db83c39feb2fe0e38349cd559b3305b6ce1e97f9420e97f9a88bfe9d1a27c44787dc04b0f720edee30fcc0964b2d7d172d6b4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0eca4efc4964e00c3abafb5c52b515c9

      SHA1

      3a522e3a1848b548e248dc230ef07c04ea2d74fc

      SHA256

      7236c11c9db02a6645886ae8192da76b173513776f23ce4bc28f8a75ee30faaa

      SHA512

      bca01e607cbf67ca5063e047a22c44eaef785d33f859365c81dad31729b8a7fa95dc9939031132693f11037b58852648cf0741a767a7efcb029b20664ccf77ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e70f040872b6872f4d0ae5e8053963d3

      SHA1

      828742bae1fa59afe7185e1483018ba6f09ff99d

      SHA256

      cfff3aa873aa8b56f23484e90444cbedd839195cf1df11e02c6b6e1c8a3009fa

      SHA512

      5ae486fb8a9753c9d951ed5a506ffab48b7903f25953f49bf91dfabd6bb7ab024975150cf0b0ca30422cf4864293cc775881b6df21a8bbf8301d09e7293eb22f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47503160c6876c3ea2c2bc2357536c17

      SHA1

      f89130107b0d443ac30499a7e0f3c9c6452d9d64

      SHA256

      d403b7e6ea07e33fd15b848d18f299ec16109afa01a73eea8bcdcec364a7a5ee

      SHA512

      971f7327654148e57b9446ff629321fae5adc4d05d5d31e6167b016580e5f52b914d960ed800324f48b4b2892e0aae4078133567e6106a353c42afe5520b6309

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4430f91a50b80b15b61a699418bfbf62

      SHA1

      424641dc0b88bc851d132252ad8fca02baa7e24c

      SHA256

      222401e01cd15fc6207518611c459798f3a75840674bdf1dcb4561aac4b13b81

      SHA512

      12b369a62aec5716ecd421cbe74e4646d9d26e007bcee5a035873ebe9852fc7f771a41b445d5b4071a335689036efdbf3449092272159a8bf77c32a8b05f68ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70a750213d04b2312bcb59508b7d1d6e

      SHA1

      68da5ed92bfafc364f40d288e8a8696b2ec82d5c

      SHA256

      bbac23cc53e31254576e76faac963305ddfb224c98436ea262cddc36a9cce229

      SHA512

      0e5ede1b7fc253fa3c3b17a5ef0c54c05c82a50aaa2c09c4af479ef914328c7ce36974c0faf8a0ccbab018cc2e7c12dd09757db9427864332b7f085d42c13573

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03d45c6ddaf1f651f76589fc88212cc4

      SHA1

      a52feff36c5534b9c4877641800f748ee9d305fd

      SHA256

      6163f2e4f6dbc4fb8a5de33a2881ccf9f64ab3ba7523cae6280f8e57f60ca42a

      SHA512

      fba333beaf7a4641e98bf4b098d905f35c985b6d3ae358091e105f13fd1790c71c9ed106aef06e0ba8b7d0e4a1a6d426ce006e502b2e5ccc038ce80b79a9a637

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6143877d0f07fce185d0f6c4280c1edd

      SHA1

      ed8f7300aa20ab56dca7ddd3820b52e96b4e2ed3

      SHA256

      e415d7fe575196a9f4d9d0c06cfa87cc12f6e3ed8b06156462243ce11721719e

      SHA512

      e08e8bc19bf9d13769198799da258fafd2f807f7b94517d21dec11a4cd7f890c79629dec67fc7599e654e4531409b5fd9efb6fa00fa118d66d5cc9803800ce97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99e4e859b630172a62b018034d476462

      SHA1

      ed32695dba621a45757200d27f018cbe319b2e6f

      SHA256

      23a776de12242cf75c228e4b590adc7ff517e6ceb7bbe14ba3b1a0704587d1d0

      SHA512

      0fb14694f799c51ec693265082895224ba0c03bb55c8ba7737c13f5fb6be7986c7eedc1cb373651af1ab1b109fd461ed9b62ae5d1721133c653e0b7449283b7a

    • C:\Users\Admin\AppData\Local\Temp\CabB4B0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB5CD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1812-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1812-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1812-444-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/1812-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2436-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2436-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2436-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB