Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 02:52

General

  • Target

    f6f74cbd56f0c443422687bb79eabb82_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f6f74cbd56f0c443422687bb79eabb82

  • SHA1

    0414860b77949bc54b91034e70698d2aa4d741a1

  • SHA256

    2561dfdc175ff803f32cd791ec5a41b4376f4f5c80765160cc8ee261a29f3d7b

  • SHA512

    6aab0c4e11cc33215603fae64a95a6e986105559132de36f1afdf22839b4260521f3ff1156980347d064cd5cde5b2f75f22dba2ef476048b1bb612b27169f672

  • SSDEEP

    1536:irRTQScVxC6lyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:iFslyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f6f74cbd56f0c443422687bb79eabb82_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:804
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3028
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:668677 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4788e3b50e435237ff4a5f657286746d

      SHA1

      f65b34ac65a4af4976374be6a7f1e14470869f73

      SHA256

      7a503483592dc9d9a06c9eb0357292cec432658a3c9f536313a34e24f619a0d4

      SHA512

      08b9420fdbbad1468deec7cbee88797ec8878797516eb424a4311d0f60c7260b9f3415c70f9ab6a39f053c69862f2f5127c2329a07a4f1c040b8ca010cf753db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7f0c304c3e5e2419b26a2f6c2af0e58

      SHA1

      fd5359647a0cf7d530f9e2ed55706af64f841f5b

      SHA256

      aa37f0962c1ef9c0288ea4a6771fc6ff5e8e67400131eb11705fe57a6f23081b

      SHA512

      a317c7f377ced13804197735db129fb76486c98c56e89ec02aa82e5b0fdfc3e58bf5b49106c2ac6d1c256f060ec902103d251749c8120d7f625a98b7da9ebcaf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f647ecc3341d14d4832604af3aab90bf

      SHA1

      29c535ec97a02fba726619ba8125cdae737ecac7

      SHA256

      5441dd4da311ded93561647e432ce1a6bfc80535134c2d13fc85885fc7f43c04

      SHA512

      31501879935d2cfa750fe5992adcdfbd115b1d6742033a56cb9e0114ecb02bd13c55c86103d919ea50776ae5f02a800edff46de3811249f4d90e20f721d5b3cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a86cc54dab3dfe1a09b48740fcb9538

      SHA1

      2ffff39f66c077e3cd2b167f831b8e45bf22bb19

      SHA256

      b650188510fb2ce2b3af69e1d7aa008d78a9829b84912761d17abb727a86a602

      SHA512

      ec2ec38d7d9531645cfc8d7dd6a447ded73fa54c5e92329ea10a96c0602ffffbd0a6112289a7310e44e29ea216a0535407f815a2eb7fb52e6c1f43bdf5df57df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      829605b821a0b395522228f542300f98

      SHA1

      9abb76239871beabb62d5e060ee49568d09f26eb

      SHA256

      6f9da49143c9609775988abb2693c6c4a28b00180111b265f7337bebee27b236

      SHA512

      76525de6a452961c9ccbc2faaf909dae7694873725f56980dee09f271c5b201667426441175b1c22f0073d339f58cfeffb34648236b0c82a8595374a0f7a1fd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe7af17242ff287fb0545e91486b3dec

      SHA1

      12ae99b3d481ef153cd7012d8039d63af11016f3

      SHA256

      88a835f460accd5273f3703233db4401192382555a52666857d0544336c88ca5

      SHA512

      d4aacd6267c92f564f6405a326aafcf34d77474a771bfeef5d980ada72345e6d24e243352b9e86cc6571c6b0f8ec859e8d9fe403621cd5f5c53f106bcd3b0a9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      988c20e587daa9b61dcf8cc0a27d4ccc

      SHA1

      8743ef6726b5139b95b8081c0060617bdd70e36a

      SHA256

      07b7678e87870bb71b3022efa57fb9de16cf9e85dad1e58ad30e27071e7d9e28

      SHA512

      3a0d4d15ec7a6b0a5e52166813f1d028f4dceffc57eac30e4a3ea1c0f0c1e3798cdf4aa0779e762d72717b2b20952fd4a34ad9b9a14faaf5b427d14641b65097

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d042baf29025a0877f1896520994fcd1

      SHA1

      44103dd2abf8946946aec3f54050a43ae6daebb1

      SHA256

      6953b8b1573777ea6fbd85f042d1246470da40b94b4268b9e82d29659647993a

      SHA512

      bdbd5e15733f11e038f43b07609421766d1e145af9dd4ebc8cd539fe17fb723e578318e15246f8f94a2d052350fafe317676158ffced225f14b5695a795560dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c85bf44d2a0577ebb3c5d4d1b9ad5ee5

      SHA1

      b4a0f3f1a516b5b2910ef73aecc6d46c67bc48fa

      SHA256

      f9d81d9731abd1eda54806a487adf4521cd1c678a4be9de38f2552ec6edc6b5a

      SHA512

      4e267a30796a2a149fd598acc99d7e9b413a10be3f2f90233b341c83babb289bc250d985ac57cadffc76d7489a6e65e6e2a7a25ebedfdf35d18920842eb1371e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b458ed6cc481eb8fd12f535e2fa2183f

      SHA1

      ba953dcedbc8b60274564e879013ac5efab0bc2f

      SHA256

      d7cfc8a29a5909886346a7ac0e313020ed7cdadd29b1db609830e15e2134e8b5

      SHA512

      078f64276261ee3e1d3b958268c5261ffe30e93de530213a6cecbfcfca3ac9a5131b4cf17c836707b42457f3f4bf61d1a08a5e2115bbadc6a2510eb44d17beb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19d575e4ce0ddec893b51398f04bd005

      SHA1

      c9e48d45193529fa102002fc0bfd2ae7e30187ab

      SHA256

      94d96ea314ac526f1f01c701ceb1a37ff5be9c63489d3f4960033af8caa88cb6

      SHA512

      e88923daf9c845b376c96d56da143e45ef9a39d164eb3c121506418be38c096029007aeb5631ecd493c669e90226c706b227967dd42dfe1153436e56e5d115e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f679b0b796b67a87f17e77914b3fdb8a

      SHA1

      1813e52bac079672b92bae2718582439144edb9e

      SHA256

      ecbf9662aca0cdbd59d77641afb88f15f6ee2c59d430d020e80e72ca8c25ef10

      SHA512

      4a491d4669e9d6028703df9db9f779fc9a7283ea339b4525d430277bc4242840fa7a7e491f4a270a16f2b12dec6d233c8cd2f70e00db8c6ce9bec56c0f730f55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7555a724596df5697c131ac9c43b14a1

      SHA1

      9221372e296c88ce538f0363cd658dcc0b1930c3

      SHA256

      fef8b44f00430fa6a768b399137c9cc3dee446d26b4ba359c6a99b3bc42ae35c

      SHA512

      b75bdadbbb1fe4b06e84d19b54863a397a0ff116996fa426b42ebee1ff468ba590b8143d06e144234fe0406df03130ddb3dc6cd15524d938fe50a53c703e4783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      869ceca648a3ed254005bdef7143a32a

      SHA1

      7aec6ad364ef9f16189186fa9f8434c2205ca71a

      SHA256

      6ba73894a22b93030af2b0b19e24ed8c26ae94f44a9f3dd78a297f1af7d00c84

      SHA512

      e105cf84a1bcfe622f7d44e2f45c9e5f8726ba04cf62fe40fc86ee11306d45b08c513082e8a88b903a717839f56b5ec68e52c9df09f772c9b8784422f72e1a19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4906ad1bc8e6205c88f9ba437d4f8d74

      SHA1

      79951fedf636e8b82fab0f9ff71e3bfcafb8c8eb

      SHA256

      bd4e88b6fbb10a03e5afa41b0894f48035f9001a3526178a743c062e7a276135

      SHA512

      20d85a387a631993eb4581112a21002812e0ea94e1f5c722babc60606ed2483341a01850044cd4f3bb67ee67d4ee74bf5921c9a6632427936c25d80d6dd1400d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4b6f2bf21a5e6f48e9f9ebff3f0fbaa

      SHA1

      90f7f3e2e94367490c25ae549817ea15f53eeba7

      SHA256

      c2188718a151b3e3e93b8ebc9c916137cd50deb092b92c2b079859015c311895

      SHA512

      75cfaf18288144a8382214a85bdc729bb7e763ae19334577d8c91ed3642a9f49f003c3b6f8b0e711582b23cf02a7792e38c045f45819f055b54f6f0707cc4725

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d9e66b59294c897b114a525e498c210

      SHA1

      5ba845697c6da1cc024ab78af206e6b9bfd7b0cb

      SHA256

      beac325355aee94554533baba15d02833e4e4140eeb648df9eab778d88230178

      SHA512

      499e1e6c329e37e6245ba3e27a628cbca5159c06e2f72e07ee108902cb8131ea03702a16107cb8b70cd9bb6dd07c86abe8b534b30a39d7c2ba509264409c0384

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4534cdb93ebd20cf128eab65073e4908

      SHA1

      d2fd0e255f56a97ac02bc1ce63ceb5de21a06368

      SHA256

      c28c49d9561207490d95e794be722e2031815755c7eafdb9be08d6d5f54eb48e

      SHA512

      c793877e2029eb9485cd6c9eeb969b3e6df6bc0a198c5c8457aafb4b8d68765c22db07f8e54a953217eeeb981449a1dc4b59f99791087db9237a37a3456b80a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dc0193e58ec432a3fc6baa61fbef14c

      SHA1

      8301fd1f2c8150fbadb71a3427e76a22588de7c3

      SHA256

      c5c76b8c5a46de8576c9c66703524404c62d6f69222a74a521b6df8bf223dd44

      SHA512

      824941f73e4d8b45cdfd5453f0b9989dc04185644d40136b58b9e17b730652675fcf4c05a3455dd1b47eed28b88b9e49f8a81969fb59b82f02ba21114e1c221b

    • C:\Users\Admin\AppData\Local\Temp\CabAA35.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAAE4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/804-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/804-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/804-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/804-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1508-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1508-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1508-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB