Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    16/12/2024, 00:24

General

  • Target

    f66bbd743656a2bdebcb429937112c53_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f66bbd743656a2bdebcb429937112c53

  • SHA1

    a0e2492f1c6c97321010f866feaefcd4e0d0a5cd

  • SHA256

    f85ea3ae3370477f9c6cbbedd2f1158da56ef5fe51a678793475b269d6f6ae09

  • SHA512

    ab05890261e3ab78df0f7796a0727d91f31b6faff79217f5b03d9ddbc2ad62aa7e8bd380edb24ad057dc730d6f2a8d9d88949900c266fb087413327c816cb32c

  • SSDEEP

    3072:iaee1xatYkyfkMY+BES09JXAnyrZalI+YQ:i+ratYpsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f66bbd743656a2bdebcb429937112c53_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2572
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:572
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:980
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:275476 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30da656cec81434ecf3b1fe329e772fe

      SHA1

      740e993d7f6e2602efcb499f1c3b91dbe6f54e10

      SHA256

      99d95485c362e0ec87f111d83ea3422010db49c76e1ca857c77ea11e03644cbe

      SHA512

      f58da6dea4b66e03a9b582b6a9c7eb657a9868b36dc9be8c2778a6ada639418ea64ffbc26b1cb56096af1b9f6ef5dfd89a06ca5780b3d5ee1af77642140980ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9aa919d131e933d8cdc1c6f995f707a4

      SHA1

      b1da7a425d52a39ec29151b82df290cfc0184820

      SHA256

      9c3239938e1cc91b1e1fdb63d9c3aac379ae37f3376fbd3fc036610db3f25270

      SHA512

      52898a420d995315ad0bcd0d824871ad806efba46c0cc96b638d267d661b6d4595ff47b82e53076f691d12075f8df2ddc5e1cf123dffb1072bcc9b43854d8b4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c85228a8bcfdd325cf55f316de615b2

      SHA1

      76eaafdb7d32f9f13553f17b58a0ccac9a8b70fa

      SHA256

      a92069a34ef95fd6c5477754415ab852ce27c488ac63b6e3ad061456e99ea334

      SHA512

      308ee8239c707b8066ff3376f74bc4014b5f21046a741019d63ca3feceea212ab8ce767b1e1c7aa6b99e203fc412d29e8351b6c564ade4376a8499f194dac821

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b8c95e0caad06d536f85ad5c640b3e9

      SHA1

      5818d5a4c338da94ca6c06dbfa2d95994b3594b4

      SHA256

      266e12475e920d1fd14d2dc8912c45d3b6218c9df0a6f06b1fb756adc41ed2e1

      SHA512

      96dc667de3d52659ababc23d0348e1a0f0bfa9b3e30b02c5c2ee677865c77ec25eb9672ff5c6bb186c9b72afc53f53b161118997325d334b5c19591dbfd27742

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16b8a5ed1684ccb5fb59ba7e5bd3ee00

      SHA1

      fde35afc3050831d2833b3c63d27dd67aa32a366

      SHA256

      4f9c148380948d4ffbb84b8b09dfee8932e903f6a5306ec62d0d2d03a67e0c3d

      SHA512

      7f022cbc7bcaffb26061da91e3f1fce61f2c12045e0b34748ea7c161711992af3b2ea3d166e20c2de795274ea7b6f150e278ae90930b84e70795c164abf45a00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f09c09d3315fd5f26df1b4ab1747d96

      SHA1

      4694789c69eae7a414e798af1dac785f83a34762

      SHA256

      3f8bb1f6dccc79d94484877cdcd03113e136e0ebb4987dba1a4852b6b1c4f5a3

      SHA512

      b36e04637dae910acfec810756e6048220afa9301584c81ddc89992757104cf2f5590db9cdde2f100931a8bba6d22fbd9b210deead0c31252dc096f558e53a77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfbd9e1675efd5dc69fc607eb14685c1

      SHA1

      a8775426a155de048875698f2b23bb42ade1ae83

      SHA256

      35f943645e05519eda2221f8956f1c87f1951eb8eeef2cadd4f37c15657bf534

      SHA512

      4c217c391bc90ca697e502f3868d9d436533bd75bc33f962052d1ddc216b79706a9c113420fb270a99c3481b685bcc864c3c297b71d83a96ba4717115396cb1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      585f79302a7402b5d1b8a81a1cad4e3c

      SHA1

      462a8052fd38f33a992a628235c24ee94e8a0425

      SHA256

      6e9eafa269c34c4f673fd56b6d74db28a6b6e2134c664be146ba6c56550b4dff

      SHA512

      4613c89573b15799fa27f3bbae9b3a0c597917ce035ef835cf5b3234797683d23182f6d67617bf353ead56d4a1b1dc96d53749d9686ebd36036eeb71c4d15ae2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be762bfc865208b5194ded39ca9a38fe

      SHA1

      92fbce409717356aa8a35ae6f0422b973a40e7bd

      SHA256

      56e704ae31631f67f2833bb7fba0482b845bf14d5a54db61d5638692cd5a8cb9

      SHA512

      7131d5430a8d2107738d59c9ea56bd77b879252e661e371220cee3cc0e8a59793e0c25de1667e2e2a882057c174b0d1514db1719cc7b326f6dbe4f1433229447

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c43e2c88f6e96973e8ea205dcbbd4c52

      SHA1

      ad20cabfcea2ef02499e531d0bbc5ad46fdc08ed

      SHA256

      3e238bc5f7244ce63930ee0393f33c34a24477f3802c45dc6fdb80770ce1e86c

      SHA512

      b38ae3039db137d6941637f8594860f940497b8fe019da2a756ba42d3903beeca1c9f67435b6c7971395ca812ae57a0aed934abc580f06cfaef43e0dc298131d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      311e0550023aae223616ac9698292ee7

      SHA1

      4f20bc590a11cb7565a697925c6929cea04f53cb

      SHA256

      95c6199ccb83512ff02af99b6a24c9aaa96d404dbdddb1a2c6ef1c7f9e99470c

      SHA512

      dcacc1fa81c956c41f294e3187e3e8a3af238a63850f261fd2a5483a0d17567c408bc2fcc600860a290f82d78a356365dbfaf7aabfbc97a0475463e2e72424ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21152b727e479ef05ba64433d7d1dc46

      SHA1

      d8c12a00af2c1724d7b28b78a665e7d4f3e7834b

      SHA256

      3516de233a2c089553e314b8c51842524c68ddf2d57910c95d484f71fa276443

      SHA512

      d744a24b3537d1c8a163e5193251e4e651c02961b0bd18cc7203e0e01696fccf32b43f6b443b1e384113fea7956776d3561c03e3f0dda78bf38c0b30f6816a92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9dbdebb3000fb5bedaeba07bb44738e1

      SHA1

      c42745478fecb04338dedbe5975a8b29f930b404

      SHA256

      a64af1e370b0fa490a06bdfd6ea6258e281c9fe919c750eaa8da0b90e02c2c61

      SHA512

      8b187807efcd330c302ef83b1e184a0538af9479e5a5160ced479d51689250a1a60d2c25621f58b359a961055c4999745d37c941ca5b66ccf64c65f072f30d59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a3b1bbd66e39f5f309ed02f5a21c249

      SHA1

      213efc3b434737b0b55524be4051f3400ced266f

      SHA256

      eb70f72bea70c96343fbc16122868e998030caefc44375ed257668f91b065dde

      SHA512

      78d2cc6f167656669bcd2e06db39765deed57bd4224861ccbfed68ccbeae8a8eeb9e118838c0e808c540f3ba27890d3a8553e3341febb4fa2dc8d79b5f28be31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a48f196c4eedb80683b40315dd4fc22c

      SHA1

      8367aecf01d4a5487c5f0faa4254981aebb7478e

      SHA256

      45f57c90f3dc871d1a7f68bd11b7773342113b1a17f94e678943afeaab37d117

      SHA512

      999057e654686004e1c8ce916fa72f74fd666f3cd45a7954fa1a395d480768537b11919d72cb7ea8a5d20f7aafd1d5e8ff1f242d1931b98ca7dcc4f5dc8b8d70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce5678bcbc6873008ff1b2272683acb1

      SHA1

      7db5908ee935edaf5128a400db3d85b1205b263e

      SHA256

      1ce71328fc4757ec6f1c1df41a318b44a6519fb473d97d5efd02227afa181313

      SHA512

      cf4b390b8d8e1982507df5342487d7f08089ce903842d66517924cfe28b1b510864fd0fcc94122fa1921168eadf44b0a40a5d2e5343773450d7effcb862ce0de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fcd5fbaeec9f6c96f95ff6fc62998d7

      SHA1

      39aaa2fb2b18097ba0ebca0a39f39c5078e7fada

      SHA256

      aae68936ed98427fb8c28d6f97843b555ecb9a8615be43679be0ec1ef46e62f1

      SHA512

      d705fdc48181b3785e36a31fe2f10e0daa5e7a7018e880853aca9c253c6d4fedf19d4ceeb257d202133985f91ef1f5b4404a6f0915b9d35c48db9c5a5746eb49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2991df8ef3b5f5aca072a7e010b11b8

      SHA1

      45cf67f3c87799c288c9f9a8104e13311ea898de

      SHA256

      45bbca8a428a611fb3d154e880d8a46bee0adec121109825d88bbb5fe96531b1

      SHA512

      cd05149682c07a3ce82b3d0e2b8abc2812d73215dfffe1516e7df8fe03125ba662f245dff2b418ccff319d53a2bb9084c99fff4005ad259d268c7a08f5437e79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5ac721b6caa0b35c5a6e26841cfed63

      SHA1

      2f98911ec4328becd918735b0a8566d6f8355091

      SHA256

      9cc27b08b77f3b414d21cf85ac53fbc7210e785223e39e552c6e8ee5fce5ea6a

      SHA512

      e5ad07e1c5bf3382c95ada8fa2ec71568cfd1f84a92e7424deca18f4c9f16e1e69c30c0d34b6d47b9bc409f14917b98d94da4d928478cbdaf19f060db133e02e

    • C:\Users\Admin\AppData\Local\Temp\CabC1C9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC299.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/572-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/572-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/572-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/572-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2396-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2396-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2396-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB