Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 00:43

General

  • Target

    f67d34857d35ba7e22ebf4b61b9e7c51_JaffaCakes118.html

  • Size

    157KB

  • MD5

    f67d34857d35ba7e22ebf4b61b9e7c51

  • SHA1

    375f99c4b7c9eb4a822ad18d9a6c1917fcd9197b

  • SHA256

    7d06a1057e544ab0c610be2095b1be30385d67f9bbdbb9625bf7219ab48a8e87

  • SHA512

    412f8275c8b11ae9c7c7bb49f599aeee313f8a1016652ebf7501e8f2871a725a3f8d618fc67acfd5b58e2f032915ead75ddd5eb791026f13f909c354f72de39b

  • SSDEEP

    1536:i0RTja7qov5pA5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:imcvrA5yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f67d34857d35ba7e22ebf4b61b9e7c51_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2504
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3052
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2504 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e589db7bc5e8dde412f2435fb2c9ddb

      SHA1

      379196efa8691b52481b546f7eedd2b6f32db6ba

      SHA256

      378f12ec583507351d19bd633b7b22050e3b2c3f4ff372ca3e2b2449be15737e

      SHA512

      75ab4e279da79cd3ee5d56683b0b70c162c4908a1fce4b17ab7d8d3653f9135ed9314c50785a78d6105086a17a2cfd71a0acddc576b20d75732acb1875d488b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96c4a511c6f67ec3cd72c86b1ceb72ac

      SHA1

      943a483b31612f38ab9d1b90bada5ab705ab0bdc

      SHA256

      1307639278ba275f273eeaf82979690000c5923d3e0c177307c141bc4a886c47

      SHA512

      bec18c6c449e96e9ae1dfeaa46eb174640f074028e45308bd52cdbd9d3ac122e82949359701a78b380b855183895d4d8b272024ad7e435f291a2a99cd87c50d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31270d19d5ab00f3a95dc153b8b0f54e

      SHA1

      7d8c27e9e79ed4b9fd0bd538c7ac6f94cafc509b

      SHA256

      59901acf842bbb2c54a182fcb0d37c0b1affacd31b826fa5159ce0c94927a083

      SHA512

      5a7d0eb7e9ea6063b774579c00b3bc9f2cd4ec70e1881fb0b7812dc0a1bd8c1709bcb6adc01848e37dd27d2cc5d7e8a7c4b92fbe12dc754c5a2300ebed3d93e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e4fb6c6de92475d345f6835767d418f

      SHA1

      877141ce0894b062fc24250632c05878e0466731

      SHA256

      b9d6be0003f568aa804958ca17fcd74b1e7bbf82feed42a677609899e3c6e99e

      SHA512

      b2e2f34b32787f5b4e266daac3d6cf4336ac9203878c66400e369013c8d187036e126eb724027b9153362e9635045ac15f4ae1888bb20fc73c7a1aed69ec53b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31cd6148d70622980f0889c88080d8f2

      SHA1

      71e6a27a4f8dcd6648509641c6ad303484f652fd

      SHA256

      4a0cc01e58deafd092cab00af7abccf088e967cfff209bd34ad64554c2f0e090

      SHA512

      b82e9ea63fe5f321008b75c52169e2e184420d02df2102e2824000d0d29f5c7728fb1bc64f91bbd9f71b9e7743a7b83be85f994c1857d233f5fdc93f1adafda4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8a3ca96633c3547fc4d216ca50f7541

      SHA1

      b35860d3e9acf4ddecba8c293aa084b5699607e0

      SHA256

      a2026cda87dccf619f90ae54909b3317e949ca77387f77a2792ed46816afc277

      SHA512

      4d844e547b4c7d9c775eeb48a498d248060414d2957b13fa840655da202d35d7f9ea707c1f3f0ce38e62adb94acb2d4ebe8b8d151232594cec14de31a66e54cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b5d91779493e6807d4da69b2d790496

      SHA1

      b36dfc6bd18c84fd48e02db8542d9a8afcb4e9d7

      SHA256

      f44b76d566a73fa6f21baac2c62e15ca85586885603c96edc31a21b32af3c548

      SHA512

      8cdd4a515a1445d8bcc8af170aeb84071831298a68a12732c2aea9a3775ec6e86637167a42cb2ec318e932ccd9b21f09c2493174c13d22ce35498da6dd89b905

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bca9d9bca17857df0cad53482ca644ac

      SHA1

      f31a20decff3a2fd1f146d943d33ed4a5c3117ff

      SHA256

      a9b10ec310208350a0b85cb9238651caa76327123b0a2c580cd9ce6e215b68e6

      SHA512

      3879bbc49f0456832859573d4543c9fd75402a9de535d2c88d8f8328a2e73adc911ea40dd30e6459dea84965e88178df881d54184a1cc4b3d0bff3732393a9bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      beb458567f3d4ed34f7f25ffdb051e99

      SHA1

      81aab856b8cf03341a96baf43f2c88af0cfe8148

      SHA256

      ed9c3086cd7ac48e1d9f763c986672511253bdba2c3ca7a9191d60ce06a96306

      SHA512

      561ea36f3f6d682aab040ebebfa79ceec5f9e6bd0395f4bdba56a441adc7caadaa099edea349353c790cb2445815129fe14484f43dbdaa6630af5fdfe9f074b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15b2e12ccf37ec2f89d87ab881ca9a30

      SHA1

      39800cc408f5367f07e28e742ceff70db7014b69

      SHA256

      879caf81e971fe8b2bdd3e287545c47877a3d0595786f4b56964b411ef61f350

      SHA512

      df1f63f32171e3eab11e766d0f0f7dcecbc99b979937f9ff066fa57c6270903dcba324686d8a7ee14f782e61a3e654bd7d90a69da5efacdc7da28208c0c4f0eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df2d30ca138c443d0ebbb0a7b3d49c14

      SHA1

      fcc019cd328ad91cb3323bfde9222df221628d2f

      SHA256

      8220d3ff0b3f104a1fd2ce6ffc8030c22dafa4bc8a9d0522a5024da54c6baa71

      SHA512

      1dde97b2943bec979debd250f989937f35eb43951b21a06ac6562fe20c39003e72938383b26c203f144d58eab9f5178074a7b9ec8b076c915e1d9a7608190afc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      149af63dca0e93c0ef25c1e5b8053d7c

      SHA1

      5fad4b64921fd8eba148e2c91c8ff1dff98f3e17

      SHA256

      6ecadd4f5ec993afe50d88f3d438f21517ab4e63db369c135244f36e6eced4fd

      SHA512

      7ef488bcb183e5f4e2d140ba8d55f8d7cff0c4ab1d79defa9db990a180bcc4365f6867f11c52ff19e1825a894c3167e13d0e9974e51266f7427ceedd4813c690

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33b4ebff9479f027245d798a3d6ec568

      SHA1

      15579cbe529c02492b5c5d4c36acb0581f1c7d62

      SHA256

      54d4239a7314b42f15de3a5e78584e5cf4b19b08ec99e2de6fa3e94f19d97d6f

      SHA512

      f47f1306d525edf8256e3e7249164542508825defcdb238b5af9c8d1d579e7d9bd832fed844771a5fc04bac56b74c9adb4942651e87e073ca3c372e9d9088148

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47c8df4d5140a24c47d6cd393d151874

      SHA1

      d1e678fbd2742f9060445f31251c08c23f3e6e54

      SHA256

      cbc5058dfa35b0e2bfd0b15fd113e0c066c4aca037136920aba16230324d246d

      SHA512

      8262084b33424381af43d5cda6cc2825e93359aafa94fadc0f4d5edf091dde78060f1674ac83d88d13b8329492b3287ad5c4251b5f79e2e25716a4531106b0c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c77c1df9e38b626c45079d67261ff342

      SHA1

      abe2c8a65b0b6c83278e2419f46a3ce19171c300

      SHA256

      8b4414aee74cd0fd8f63eed3c79830993f518150220ae2127bb86abf7e235f36

      SHA512

      a3b81acde3510cf214e2c8b381a578f88978cae76ee122b40d1eabfbbc6e7d5d4fad6ea00a5ab9b1556374417d60da2fc6eb781947a3b8edded1f6f2c1f95b08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51d84a3798871ffbcc5add9091aac7c5

      SHA1

      c5066f79da16a253e97368a4619f3c2f32f65931

      SHA256

      8362d11b28d2da4bd571e7bebaa7a962a7d4d201e97ac4a39d30eafae85a0279

      SHA512

      8ee901500d8e7936e6d42efe4c9c43f53a15ae06209d1fde4ed05de7de45273218d58bd308768b1ccae4281d8210fa1d5c681503d8a5c2c29ad0d064d0e94226

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2048da92bed06af10d2ea8a9bc6c1b6

      SHA1

      ac0e1368ff60597a614894dc29d8d9d5e7fda2e6

      SHA256

      f7c0445865a83d0ac49dffea8b9bb48fc451d1150918b03d533326bdc71c1611

      SHA512

      f9905f281bc18b91610deefbb418326a52352d8328f75a6fcc7da6cce365a161fb1ccc47dc9bcff401bf9501dbdc37de98640bf53e2c645210f74f33dd2c558b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f9e1de25de948e1f2447b2d650d4e97

      SHA1

      434af9bd09ae0a7dbb8cca795df0562207baa3aa

      SHA256

      16f5d989d6d11a1014967d40bb32c97fbf1ee1a646970cac0b9bf776b2e12038

      SHA512

      dbb85ab3c32483e192f0818d625af01bca7ce1f130ba2bb336c47b35c079deb701e10cc26d7588bf885a267b7f9d19a431174a4f267227df050f344875964453

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dbbf7b2b68e3675041212c63acf26b3d

      SHA1

      4dcd1846e094ffb0328a37af464ccca255d609c2

      SHA256

      a465542555e6613fa68a70ce8dfedd9d51d31f9d4826ad6fe8fe4ee8980b0a81

      SHA512

      13b5ac4f76008674c9568b6cb99580b512c1318c11cf70992c62f4f40dc8090866f9f05b39695cccc9b8cc859e5f04ab9c848c9d34ab95d7bb33b649287f2732

    • C:\Users\Admin\AppData\Local\Temp\CabA822.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA896.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1656-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1656-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1656-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1656-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2532-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB