Analysis

  • max time kernel
    139s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 01:17

General

  • Target

    f69f98c63f7e00fe725282708951d9c9_JaffaCakes118.html

  • Size

    129KB

  • MD5

    f69f98c63f7e00fe725282708951d9c9

  • SHA1

    c1509e9f413e3a7a11293cb628eaf8faf47fad29

  • SHA256

    13008117f9b30b75c38121386064cdb1cfa6ca5659576b620a2a14353cb2a810

  • SHA512

    6a759ca3da32e71da5af4833882ba44c8976ace81b2fa59ff253220f11254cf5ea50bf7074ca89f9aa965f23501c6db7dc3503ee33403027d7e1e189ab584fc0

  • SSDEEP

    1536:SyWsHIDIcul6EyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:SRIXyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f69f98c63f7e00fe725282708951d9c9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1620 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:564
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1620 CREDAT:209935 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a54fe4a8125fa6882c847d6a1e2afc21

      SHA1

      3bdb0ec49d6f8fee82defed733a1e45dfc6d1183

      SHA256

      7fc4cf0734a4c66fde4101da2f68f2d81bd571a1a30572ca8e56b6aebd90a83f

      SHA512

      1796d21c046bccf83bafa3efeb6490f370b829d0faa990a10d6c7a6a1f3f8559fd185954e863afafbc8ec88b080af501ecc2a5d73975e5f75b7fdee2966b3316

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      353c6701c189dca8f080612dd8b40365

      SHA1

      10aae13e791566c7f4684623636d87636bdd3eca

      SHA256

      cfc980eec0cd8ca531af46444e109fc47d7095909398853149b742f18cd463a1

      SHA512

      d22d4dc12e168bf7614123477bc63062f570618b9eba4ee89b7ba5fe31844c796a89f6e391842f2dd5a8f9174c69cb39285fd2a61bcd8bd68f55ba975560189b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ce1fff948040cc73fb8b417a43de015

      SHA1

      09b33ea33cc69c96d803c5da571f0d5b78395789

      SHA256

      dbb46a254d72a3c394e6767d2034affa70e99d6fc4a435748bf450ae43867fd6

      SHA512

      71343eaacaf4084358c1b0df3eeec2d26448f9f46ed01d2d16e02e165fe1ee380755742d6a503169f2aa321b308e47c1e1fa664a199d41d06164fd87181ec5ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a21fd3372abbf014699f220e7b76aba

      SHA1

      3e886a719ebce00f3ac2348417cdd610b740453e

      SHA256

      821c36b23146dde3755737f97f17909f10323701b39c0a8d6b60aba381bd85be

      SHA512

      18142f84fb8bf3326b19174f75c1c0742cc97543a7b6f4a18be0e0a604b549834f1e2c7d3414daac2963398ed127eb3d7178d09abb087394bf780b4540df85ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f978a422e76134515fe8a62633d1bca9

      SHA1

      3844eaa3a0a742985feeb1bfde4f93384771dfb1

      SHA256

      35800c8c7342d84b1cad92ff5f8c9f6ec80d2443b052ca4e67a17c36d6bbeae6

      SHA512

      aa56c83f69390b95de00d8cfd7248ea7a7677bccd4e2998367811b11cdb150b07094b998a0212ec4ecdde6e6ac0509442f45f59c1c5dfb13405b88bbd3a9ed44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2d54170480f34cbcf037bcc04a10f7b

      SHA1

      f640ef84418db9846c26a363ffe05ecdb654b1a8

      SHA256

      18bf40d77a4217e7d5abc3cd8f316a571a4d759256f7e6edf0f82b15695e68c3

      SHA512

      7355cbfe7189e5c3546e8f200aa8e0d7d5891fd8ceb459b18c1d60a102d2db5d49de6326eb13ba04264581046a0fa3725f65e5346675377fa1ab72c245133bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd3f052fb4709de266950c5ed9816ee0

      SHA1

      607c6fc64f2c85cb9bd955735442f31f3f4a2cf9

      SHA256

      2f2d23aa6805e51b147040c3d0673df02bd4c4733d19a6d81afb6733282f210d

      SHA512

      5d48fcf950cedcd0b6dd30e07152ccad0838bead0d4249790830d52a40192940b19ff957b9c5c4f02ca467bdd7991635b3b747f3159d526eef6968693b13bd07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77605c9b1ff1c433f4054ddbb5859c99

      SHA1

      34d67a69093f7547cb79b3bb97825cf744cc5c3c

      SHA256

      b4d29e9b392eda8d1ce43110354eb5fb4a41d2884af9eda148434d2275885156

      SHA512

      7f8be40cb6bf7383d4984277c18026af0697f28f07c1085f822a82aa91f8e5d443490ef152a7663f59f42fceec6922e0ce8e98c42e1ba4c8966f5fd3e552f995

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29909077fbe4fd4b9ea3f1bb1b94e013

      SHA1

      0820935441fd3d966d662cbc08851235887b64ab

      SHA256

      41fd33d52c26882ab7744ce4f29d5652b405ac99f8465773233433698799a1c5

      SHA512

      2977fab58005868d6f73b196b1dc5d3edcfc904156369e91b0d9f610a63dd25af3c48e457074484fc6ce340f7de6d94a85a0178310e2e5d7636ab7465378951b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      170a7dc6cbfd0d13f09953ef8cdd5af3

      SHA1

      8437102ccb000eb9cc71c67762e4f2b692c1cb86

      SHA256

      9e803f4b77be5ad4d02a933a823ceccc0fb4cddb3c0ae7b3513d71050e986b04

      SHA512

      fde41902cdbd75d98fbfa00d3d9e27ab60007c7d767025e50f53428a77e1d5cccae24d8af2f28766b6167fdf6fba8fecccf9fff0df125ae130870e4627bd8a21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc0fad6d67cf87c01e692ddf34742538

      SHA1

      c37dbded74b97626f64a57f000e9c71de45dc387

      SHA256

      9bc70f70b55415bc2d0657a49cd5d813b99b05a87ff8c42e41d0dc0f4daa6de3

      SHA512

      28c9537adf8f44e4641965919b83abe97ab3e9c80b04726936af555cae07dcb8471d31800b99a486a02806c48b89a96177fdb6234af4639f8d25d15a7995956d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      406cd5a5be3dc60380e5d78e0d851a8e

      SHA1

      d5b2c7fe7ba078c0a9f417222b741819f78481a6

      SHA256

      a7d18d9dd13818996ab87d10bfdfae2f586f2bf932515014ccc5ce68368dc09f

      SHA512

      51d070c74b3f42d57aefc73fd9efd703787028ca0f3d425ceb36c27a13d32c9cf633fd744368b42abcd6903a3700b14ee6c56a117fe57f2a2c4326d7514337b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69b73b551d8b8476ae148abd0275f3d9

      SHA1

      d456503c3655305b0cf64fa3289a4395cf555542

      SHA256

      9572c48ff75aea7af2b5115c5b9d505dbb46250a1ab7ec1bfbf678c59f64386a

      SHA512

      c1980c91f055a10e74650b1d480df02af16d422ceffb53fe4134a6222d799bb690584b3d274a7f504c80cacb28dfc6072360cd9777090a490a26ba453c729e94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c5120d316552027ef62f4c7ac25f063

      SHA1

      d26fa41e7b0d4c78b2a43dcdca178691f4f66d7f

      SHA256

      87cb6d99b3fb27e1efcf154ab11a17c39f71f577a3dd0188aa0578aef7b60435

      SHA512

      3fd0b9ab788acdc85f9160224a7032ebb706750b4f4e537ab9782c8bea9d172ab571a6f3dccd43324688be318e9ce1e187d764fc44c92b29476391448fecbe32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1941f65a5a18ddf327ad7a8b775bc5e

      SHA1

      22016e1f6164e6dce0715a099270bae674fac2a5

      SHA256

      a5718ab83e064236f05888e171e34d1f22f448fa87dffcbbd3e4dc45c02076f4

      SHA512

      f21e645dbe382bfdfa03dfb95e7c959b293448e05be0cc07e017d6abcd0ff1608895c588d8828698405468245620e8a15231110871da12753de814f0773570cc

    • C:\Users\Admin\AppData\Local\Temp\Cab94E2.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9967.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1696-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1696-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1744-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1744-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1744-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1744-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1744-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB