Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 20:42

General

  • Target

    f5ab1ecd8e70971c284116956a60af0f_JaffaCakes118.html

  • Size

    154KB

  • MD5

    f5ab1ecd8e70971c284116956a60af0f

  • SHA1

    00b929b149d8cc6c51f2b16e48776bff827593dd

  • SHA256

    8b9121c945729aa227cf6c23329b107bcfd2e6d328c605f02adc6b808ce83389

  • SHA512

    52b1a4fa842ae0df00d4132113d40591637cef6d1f48e01781773a0876b8b3010d32e2b573962e799d2a1ef0d9001c9a0e3bc56d6f0ac24c1913892c4dcad643

  • SSDEEP

    3072:iNyQl4d7uMyfkMY+BES09JXAnyrZalI+YQ:iYQl4luxsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5ab1ecd8e70971c284116956a60af0f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1332
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1996
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27fa4aa7cb101a1128ac85a2acbcd000

      SHA1

      a38bf22fce927ac67258f1d021230082c4fa95a7

      SHA256

      e90e2583637471b483774a90099dc930786c6200b15cb111832a14a3e0a8368f

      SHA512

      403c38addf55df10eb8644d3d1924de8c7d20f0011344523980da482001e9fca6607720d1341346db31bcfa0e6788f984d16b62f950c0ac71a5b34148ed539aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90f0d4fe2d8915d9b2dbe631f3ec442f

      SHA1

      5587eda4b129628b66237b26fa064c5048695227

      SHA256

      a7009c67dd10bf31d38bbeac6592c9ea6b836206ae24a59cfeed9421c1a661a4

      SHA512

      f29404b089c3f9df787c3b127be06c119de0748827f14ebb2be18765264d346c8d6fdf7dc817dddbd5d2f99eda2e02e100dd1ca6332ebcaca73b0c45d75039aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55943df4bdb7ed2419ec2ab8644cc42f

      SHA1

      2a963ceef36e5f0c06709997c9e995b7d0f0303e

      SHA256

      3f1a438beff2d46dfb626809402c45341ffb34600458f4db1cbb98a45f0bf319

      SHA512

      ab8b68210ff3988221c4457eb854cc9b973cb91d0f0862b6341784704e7e027d13352a403fb9ef37c03a1aed1bafab3bfa5aea1818c06eccc579357dad7bd64a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1814c68ac39ffbad52196224aaadbec

      SHA1

      882070e1d0406b206fc35458b8caeb6efc65eea3

      SHA256

      a6ae15b49202359b83ed49fd5d216fd0607ea0fa2d6a46bbc2f5f04bbb57ebed

      SHA512

      390650bec197f5926a5a1e4d28961b283fdc15c6c6c30514f7c7354d667944bf7ca82d3944b3e1a0b0e06174e52471cf4cc0ff9d22e9aeab24d0ff077fb95825

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      715393e975c85fe91a14bd54ac4cfcef

      SHA1

      18c006148d29f17fff7af5c040e8b29fe09635d7

      SHA256

      aa0ace0bb0194b24a1f27c2dd6b6a6b581891cb1aacfe0f413f465b77abf5ecd

      SHA512

      91f62765ce11722dd25eebc0a6c76ba4b77fa965b9d5a7dba0d966686f34604e51ded1b7d34b2bef869aef4af39bd0c6fa032ba8c4240e7de6b332f2b1428002

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3290225002e95fc51f29de04b95b797

      SHA1

      a6d7f4224e4f2074847fd0ce6d609bd7b9a8e642

      SHA256

      6e7d3fd8ec59db99bb9fd6e28233b865567e835ffd498db9c1272d18141bc1fb

      SHA512

      24d7ec074552aeff8f1dd089c76f100326f55c5f5ba5c08e725612c7c90279b7cca254aae4b0fd7886dead3684a31d5b2c99a78f6bf89ebf5f15b699d8f40fb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e77326481f8088121ac9e9d3cca31f6

      SHA1

      cbb99d3e08cf0d3e5faece2ea2f50ac51bee5c76

      SHA256

      6304e6677653ffaceb50ac1a8d5b604861ccaa5f2d71f0ee54acebf45732ca52

      SHA512

      5f01f3d5a1fd7820f431ef7fe0ded6502bc94348cf8c66a9799182efbc6bb10023f12cfa89d6517e8626cfec85b20d6e97c81e50426b2c64a60f446bfe6202bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c923e9225d3f1817551ba64a1a88343c

      SHA1

      a912d46e9245fe21f3f4be72ad41ad80b6aeb766

      SHA256

      39f28ee469d48e4600cccdb9f499ea849409657efca42636d4c8b33366a7c100

      SHA512

      22c9dccac0e5a7629c81ba71b67176de800507b9c12a2edbe057bc52d6b534253ce9ab738b2c3698ad91c4ada18e512dec063e20a388e72269a09ccd5c511b44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0144bf382c235d09d02b1930bd85982

      SHA1

      e975f425ff0062c55de090459e2f9e54154fa04f

      SHA256

      bcabad6ec98454ec1d35d880e4286f633d0408025eeddac5cf26c25151b5c9f5

      SHA512

      666587d031ce6c1d8d5c10f8d998a3349b1633e370fc8912835a5a3ed4896b2a996523c3bbe8f1285f9e7ce9e856cd61f1a224b407b25527b88c83c1235eb8e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95b405c7439fc75abc474a97947cb849

      SHA1

      3175c7fd637f5074b430084301c526f4c17cf0a3

      SHA256

      ac2459bd6e7be5e4dda3f4319ddb78e973a04d0f39fa978372ee0c15def553f4

      SHA512

      b2417d42ebb965beb4f011aa38520bf2073b473be0d924f4f97f5e41d725d2e288acdd87d1bac26d1a26ecb47829794defcb31f99d930d5f5f175e2a9101fef9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c31075b06e08bcd79bfaee44440a9b85

      SHA1

      0882c79bb163e642ff8b180554334e4d13941de2

      SHA256

      b1f94fed7acb0680f6f8f72cc000e7a7584943909bc491cf402ecaa80d43ad81

      SHA512

      4b46f77a6e919a7663d5a7cddd3715dc32296f74dde357862c16f1b96c86693b4fdf998b763ccb483ba428e4637fdc20f7734cd8aa0d19d0c9c25fcf35eb4483

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      525e86a8b08e67c1bf3bc3b2738bf871

      SHA1

      c91c3a3e2c65d4bb0c06a8549393ea5ffeecfddc

      SHA256

      6347a5f74da0545ecf2fae889e24eb3957dabf0f11df1c148dda402fc32a4998

      SHA512

      dd1cc2edcd0259bda514367ea254406c4e64ac50a1e83fffc5946cdd600c026149795bf35f01631af39064afb5184320666d838c3a71513dd6c93fe91d16ee53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      379cfd525f70e430c0de33b26eb32291

      SHA1

      90ea78a9783ebeea1bbe04b776f0d0e6a7769499

      SHA256

      be605d90e507ef5e5f9c678e1101df77b3fdfff0e33d42990ebe3f127a515485

      SHA512

      7a2aca8d8bc4051bf4f1771c971ad96099b7cbb2c87c6af9c2215ffe0a23b4bc8a9d00dd66057910bf25d11fe96f97b087a1ea8c589e3e8b392614c146f0d987

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3e6b32716b3fa7c201923d67fe18a7c

      SHA1

      50b08cb21e6b8af589735c402e07f74bb350adc9

      SHA256

      411189ee98e6d5cf4eb20cfb781983ec07a04340d8ac2e9661901c43a1cb10a3

      SHA512

      4cee3a51936fe240923a5b1a10ad00719c75abb5fb1a11ef7d396e91e20ed486df22f5b8892b05f7c5672ecc05df78302db79746ccfe4c0693fd1216250bb54b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      179c9852fba22f40269a892c43f0e769

      SHA1

      45e3dd0b99f341f3a8b4aa6fa103f7ed49df4355

      SHA256

      867adfb51f3e4c72adce293495a53b5d39ab24ce0e1b5507d5eaec1448ec7f04

      SHA512

      495716b555ef2e4c679e1a69694a23ff915a8a99ff3c3215628da150f66a2e61b9d9ae94f707416a7a32d887b12c701b1bbed98b9af687f67a59c6c739504f79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      399d2a9270e804fc095dfd58305dbf47

      SHA1

      7d43eba7af4de9b250e074e95e7ed05e685ed1b2

      SHA256

      ee2f79d87659ce272b0d679e9ed81c511c447832a4ceae53b8c6869d0673f7d7

      SHA512

      768ac3c429f9faac93028e56eb09f49bfe64396a9de4a072dffa745d74228844d82e0a3e23bbf73db11bedb179591147ffa61acaa0bec4482902afcb50030ef5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      44acd37b6a4397e6d86d61d75b894a04

      SHA1

      3a57cd9c7f510e31556df72ca5323d6eef21c7df

      SHA256

      b7b62a842330c86933bf15a9fd1dcf0080b8be517bb4a0f7904b6ebe1d07b32a

      SHA512

      19b05d65067d78a05af82e501208e668bcb70b0e3eb187c514d4ea698ae1182586a470767255047169c7504546e36224e08934a70e97a6549ca4bf69bf0bf428

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60081d6d229283d17f8085bf17ddcea1

      SHA1

      808c1a89d983ba5aafc59f0d50b250af06c255e2

      SHA256

      69eeb5765b44c495d21628b85a721408a9be82096a277c04d40ced832b29b714

      SHA512

      466abe7a63275cce82dcfa1530f70de45e7e3f0e01fb449bdb2fb7fb7c4825fec81e597b5f0984f13a812a72b4a25ad910429427274ef604a6a16e92c75e6345

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c2e91ede335e4d20255ddce54cf2b2e

      SHA1

      87b48a88e4e02fe89193c3e2af4361c74a0584bc

      SHA256

      9f73d3784d35cc4a59592d01cba689f961e47fb2a066d06e89d1c699258bbf75

      SHA512

      7d51adaa139b4de24c3f9701a7c97cc5df4ae36b29ed948a177e68cb2a4feb4f17c12e13cdd04f2279dd9732dae19d1b803ede70bca96a4732d9ede69284fb8a

    • C:\Users\Admin\AppData\Local\Temp\CabA797.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA807.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1064-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1064-441-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/1064-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1064-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1332-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1332-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB