Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 20:39

General

  • Target

    f5a8eecf8b27b7c0a1ba47b1a55d1653_JaffaCakes118.html

  • Size

    116KB

  • MD5

    f5a8eecf8b27b7c0a1ba47b1a55d1653

  • SHA1

    98701049382a0d547151ed08336150f5cbabafc9

  • SHA256

    ada85e49a49493fa956954bc55956968d4768e631c53353a20708212668cd8ec

  • SHA512

    141942b6856b5200f6a2b552756d6542f550311edf86964071685aa11633ed2230b983aa50fe7439ca5545bfa223b5a7662bc88f8729d710b4685981c09b32d2

  • SSDEEP

    1536:Sj9MbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SjgyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5a8eecf8b27b7c0a1ba47b1a55d1653_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2708
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2640
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2680 CREDAT:5911555 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2663510813e8bea273aa1a80c4597db9

      SHA1

      61f66e4379925f69ed1afc2216e25ec5d92167f6

      SHA256

      510e957d1dd9e83083033811396f96a639287c6e91418e6f65db8ff5a84824ff

      SHA512

      7d8bd09048f632f510827402aa3e400ba4e7edc06e963e6cee8704456fb7f6eb348c0f4393e963e040805b4aadfb5f64a57804616f2b67b7e9c6753f8ae4dad7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c9770990ed6901a7efb4b7b9b841881

      SHA1

      fd4fbbcb6239be5a31723cb5bc717eb793208ac6

      SHA256

      aa8fb16d4091f9660027c279d837a227eb05d4d855770fec61539dcb475b8c2b

      SHA512

      1b1e648d1e07e8e66e3fdad709c1dce6afa22e2bd5e8c31225250d0a42a589d054e4fbc8e2f57a4f8068fb2fad381bcf6a8cae16040ef4642fe74fd94f1f81c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      764f388700052b32ff5619057aea6aef

      SHA1

      ae5f7e0a98822857fce44127274a5bc31a4de03e

      SHA256

      5f86e5c81b283531478e679889d54b0d7b13ddf59185b95f8ffaa3ce95c25847

      SHA512

      8de62b6347c89d3e995ca7722692504e3dcc30dc8d8ca9cb4a664f529f618482739c568963788fe4f31cc318ef069f454d4cf3d790cba39f8ccdfb7e2f471a15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54dd862935aefaa51772e95a4e8eb74d

      SHA1

      2c9a937addd84d0b2d3e0f5a0b9a6866acd4b33d

      SHA256

      807d10bfff59a85b731118b09db616fb9d10f30605c219aabc3d2e3f9db9498f

      SHA512

      05d6fc45e82bcda545641c6ad010a56580ce1864ad41b9d10cdadf30f90b0fb4d167d667769ade067e745a0a6b5ca32431d09ee83e212a40bf598924f352ec2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a755b590b49c5885e6d3df4a8f37858

      SHA1

      26c306c1adeda8ecb2dbd62e7032069a5745ecbf

      SHA256

      8daf2af3b8b67c2f57822f8204b8ba3dae0ad7ea329976c6ceb9102125c2fb56

      SHA512

      b3021d1a83d9e0f45bc786f3b6abf04bdc177c0aefbe9c2785005b29743adfbf0384ad975db4cdf7994e2fdf3c2c5e06a4b546b3af5982cb348866452c5319f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      141d3492c044c0db10cfc7ac9b71bc98

      SHA1

      bf00e01b1cd45817ae34765e59a0943825bd915e

      SHA256

      e6cc867eb711ddf4f7d58c4cb05dc1f132c88f14ef1b970ebce77dcdfe033853

      SHA512

      fdb45471ad94fe3b6acca6edecd3c6658326b3c105c288685f2c6fb4bde5b91246323fe899454f2d0dc917bcf94fe70d0f2ffecda2b473b940db4693724f5e0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ba0fc564fba1f45194169b18d1ec185

      SHA1

      f4b4198784eef5b54d35684c533a191f22e6521b

      SHA256

      c4ccc1e89b126bcf6414ad4a78a17d2a6d435a757b0061c1b17591b72d8113c7

      SHA512

      26a08bbe4d16bc51f2861360aa1c804ca6a21f02663de0012b270a4637af162b0bd3501d5218f3c8ce28efca53577c4328607516155850f9c2bb95f32b895e69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      916b44e945239f62db02a792f22d5efe

      SHA1

      73966adf455c96104baca14b92d0e130e18fbe2c

      SHA256

      a10d9a559be823ead289fd6a91b6f739804f9a76492a7f81afcb3dc0b4975e07

      SHA512

      4c3e8a930c17df9b84836d5df5901412019fd30e41f555b92a5f5417165cc9ad6a5eb71dc95477556b46747377d13f26fb0e0a001fd697b6517a7717045c0ead

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c27dbd57fb1a4b7493082ccac7fa03b0

      SHA1

      eb7ae3464476e6ed1a4db331c19f458c0d82a5d8

      SHA256

      c9366c765a69288ef0ed81023a90b36215af767611bea49c3edfd9e839a9b5ad

      SHA512

      91a9bdf03063185947533ca6af9a90604bfe4c205d56ef5a30e5d82487817c4e0b144c4259caeb19cb61b2cb2cccfdb69172342077c80986fb38cc3afac60ac7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      701c199a0c973c07334b4e709d4043fd

      SHA1

      cd5de1fc5fe70cc24cd25f7577bd29bc8a623e68

      SHA256

      62d66c10234cae2ec890b62e6e0af8589bfc3e8c9a502b8410ba1d608525c597

      SHA512

      21418b82c594d5c279fde5a0de56acb6d954106dcd5ffa140d305b660c13cffe38c41b1ecc2029d4f4e3367e473aef348ee7766957804110f722966f41e015ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8264c9a63bd5f7fded7f0de30e2ad9ce

      SHA1

      bbda9a3ed32c9e551db3ec77e2e292311e235bf6

      SHA256

      425a3b14d132fedef4d543d682faac27e97a9fae8742762fca3bcb886d23a1b0

      SHA512

      9b68652d0f9f4710dee38a6be78e902ab77844c6a74a5112c316d6ab3ae5a9bb2f377111f76ee7e9fa6e2af1da87bd99b8b3bba3eba53813b7630bfcaaa02819

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0c6d56e1358b83082e613d52ca5f416

      SHA1

      a585501487122a05d7f80b5b0a73c99b00e522bc

      SHA256

      97085a4c4fed1a740a80280184c53edcc97cf4503eb0671a85819f1039fde4a5

      SHA512

      9413f59baf877e87fedb624bd546bf490bd7d1ba7a9eda9dbb34dd5070aab7c06f1940d7a0ca43438b849f123c4e9bd83b27c79bb382a36dda0610d2e5910933

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c499648eda6f2c1a18abbef790fa8bba

      SHA1

      5187280fa4b983a383c431998fe21b7fc6c1761a

      SHA256

      1593440ba8a36c0ef53eb829569f52293827a2b34c24953b9ccac9fb20c224e4

      SHA512

      d3eb83f1e0fb78ca94aba685a9c0d9008a7096783212ec6d5ddfaf2cd04ff8788a78915107dbbca3b1e95368a7f88bf4a9efb0c07817ff162d0629d0ab936484

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea8cbf5b87c907a3e9c91470ce90d22d

      SHA1

      cf6eced1fb70b6e38c6accd4a3810625dbe54362

      SHA256

      3ccdc1f0bc387dfbac552810a600c228c67b6b58f60799f977d794248c89d66b

      SHA512

      305c3b33181a0df7805f1a2d5ef9cfdc2e931dddc9f6d7d17a2fd419e18de1f7432748927768da5055731b9596d763c04e0f971b1dad0cc5bd1411fd90b6ba4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df3d5bf44f6c28283f061809b5b063c2

      SHA1

      294effa7833ebb0fcba73fe39aaca9d839922941

      SHA256

      fa4a3fe8969620d2ff5983d00046561de49382a4477b54176dc5cf40ab8b8cd2

      SHA512

      0df60b5e923eb955e39bb03f728ebfc621abe95c0d070aaff351aa6ee7099d9f79dcb83ec15b64a0cc58f9c157c7fabe743f40828da6978882c7fe1c5626e8ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83f1d2f0ec90f0120371f0a67f39203e

      SHA1

      5c9934f9d9ed36612ce29b2253a73226fb948690

      SHA256

      256e1ebd3c6344fbc30d396648c5707d38a01c04f545b957a54e3bfdb6eae56a

      SHA512

      fce0e1d7883aee63e2881f90e0342b0932c2bcd78b304ef72d91d29d7216962ae0ad9b57fd49e2f2761264fdb2f24059c9890b41575e7d213f948cda0568d067

    • C:\Users\Admin\AppData\Local\Temp\Cab4167.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar4179.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2688-16-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2688-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3036-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3036-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB