Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 04:18

General

  • Target

    f743d0bd9c0db178449c050db2c1e6b0_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f743d0bd9c0db178449c050db2c1e6b0

  • SHA1

    6ba27e146cca4f840f103747513b0d68e07f33e2

  • SHA256

    c22ae63807700c0de1f1d939336c017eb4dd0bd7939d0e4a37d85d6d3b772ca1

  • SHA512

    f66c35020199ce810b24b647cf3f358b3a7d9d127f4843a80dd199a949a0d60e3cf858edc0fd39f9b3a411e3731f526625b9a48da913bc966ebe554c77fff5fa

  • SSDEEP

    3072:ia7CQVNtLVyfkMY+BES09JXAnyrZalI+YQ:ia7VNtLAsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f743d0bd9c0db178449c050db2c1e6b0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2520 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1996
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2296
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2520 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1608

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8679f3576b7a9cfc7663b0f73324f636

      SHA1

      965bab68eae34789ac893f379dd02a518d5d7b4e

      SHA256

      cbb18eed52168260323c254ffac6571d052c99d5a8958a42d1406f4d6e2e5b03

      SHA512

      6d8c1f4b037f0704ba59ccbe2d94df2768ae4daf30ff359f34731729be9bd0a37d5cd26bdbe2a2339d11b88e927db49c61e2fa3740c85e075f7887c0254275bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b70f32d600bc236c742bb4c7ac39cc18

      SHA1

      8390bf97930f0545c1392d6143bca4a7af24462c

      SHA256

      cf11bc0f1b8ab46917a5f60455e24d9f97cd69389b5729d90ac672b6c2ee06fe

      SHA512

      c863b5ea874e96575e271083c3f8be74618dcd3cfb61e53f973c9d1715eb7bb0e56d56e87dc7ce911291cc180a984fa9ece39455be5e1beeb057294d77ade4e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d92684c9dd19480435f172422ae502ba

      SHA1

      ebfaf8b9e85898d0127fe8986d8671ca8833e515

      SHA256

      3d28bec472a0dd3ab02406e80051625e763edaf527f787ff52b8c53e16f574a4

      SHA512

      50bade4afb7111cf00d9dfd0b957bc18f3a4a1db703e0d73d788467df50b60ccb7130f04d6e8c8699393251dc0156edbd7f533fcad515d88bc0e49e00e3447d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db36d7308ed979b098f107341d67369f

      SHA1

      92d830dc1d3286839c3d1d2d307840e6ceddc168

      SHA256

      54817a71812693ed95b52c326bca3504ce958e2e0781101dfb609b8452e746fe

      SHA512

      99a06f587425191b7d717acdfd7360099a5b62fd2af02c82c3960af5b68f49a6fd2b8445f58a8931827fb11de5c0518ffe99b1b5830172df41057b08343e4726

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62438c3d5dda70e77027f1045c01d4a6

      SHA1

      4e20f5ecb44a9bee6fdd88eccae216e90bd0a90d

      SHA256

      3adf3dd6ffd8e5ecd12abd021019fc309305ec602663e2deac0453f775305216

      SHA512

      06a0b28e29e4acbe446dbd8db95969b605bfb02a0e432ac68e5f8119eb82c49ab83bfa28b1f1b3632b4bc01f771c6a633071e882d922e085b23bb80a30d5a3eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d7742da49d1246e266084acfeabb89e

      SHA1

      a37b176093dd9819abc7ac5f02f1b700f4443cdf

      SHA256

      cea805222c7aa96333ff3db1e5a277f784f7813e2914967e54ba144797a2fe4b

      SHA512

      8ee054c343e8e722ab8b72bb654efdd85ed7c9d23da1183d5fde19be0002f64cc029a3b405a69867a63a878b99892785c83498586a958942685bfa10d60f6c4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d29aaf63161bac4efd44a51e6eb01328

      SHA1

      13e2646a015171564ddf001372a0e32776d7d1b9

      SHA256

      22d411b737cd293d36c6611613958f30645d7fb10e0210fa1a5188895b2eeee9

      SHA512

      13388a28e7f6c316ae5cc8d560a12c176d59dd630fd95fad8c4e63c9b3f0d0a4fab46fa79df38f2206fd780812c6ef8e6a92f15b11406176224c9ee5f453e9b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e65b7fda572392dac1d8d8eb4db8834

      SHA1

      94ad2a5392de24cadebdde4584eb2cc39fb7c661

      SHA256

      82cf6f48528369d84f804790502c1e66153e38bfffbaa78a2d3723eafeacbd63

      SHA512

      fce78a99af7566f3d014248ed551e1e1bc0eb9abb94845db0f89d51d0d8d6b7ac672f50387eb1fbab645fc494acf644c3fcd4c40696bf15f5558cbe7b31004ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b870f1dfd85fd1dc08723848f9e2782f

      SHA1

      8dccc121c60a8842fdba3c5ab1ce297d7242916c

      SHA256

      a382eb9c8c237603ca2d6769beca852f308a800067cb35834556f870ac5c51bd

      SHA512

      f43a1271d8a67e1683435ddac9a4e5edc544d3f62a580edc81bfeff4c001da7cc40003f8b87feaf002b0bfd62d337b5978ab475425ecd03143c9ee474ee51cd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6c92585a91650a18b53a2328c1a49da

      SHA1

      f3dd3d8184d777db535e33c10503765332f2530b

      SHA256

      1358b949233824976599fc51c5b7334409e55310be687c1d41bebd411de40ba6

      SHA512

      3334b4715ee12af6162ace695db0a054b9cd7ffd54891bc1b345b29f0912e88ccc1a00a55ce4640a54f0eebb52fe6b653b495bb9ae1ac00c0fe05b6b89fcb38a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ff31672c1c308fcb00108766dc8447b

      SHA1

      623e7bb94d601e589a6991362c4fd47e6a62dbe4

      SHA256

      dae9ebafd0461bc745f65127ad7efcbacfff0d50627df79ebc54421e851e38b9

      SHA512

      5118d0baa6444816e6ceb5b38ff805d75a1c5772289f3b1d149f6e6f06df7776d00900a334647b433abbcefa0af8776b891ea61b0a964195df433455cd6d0f18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      962c963b1203598a77814e3e48d5ba24

      SHA1

      5911ef43d569d8b0bc4ed1173a9dc739fc1f59ac

      SHA256

      79df7583cca70a02c249061dee405e42ec131517540f3197410b3302e9ea6ecf

      SHA512

      0766cad0f6cf47e06ae4c8ebd4ba0585bcea6ce9b23d9400c6f6ad91a1a615321c40054989be5f4a1c1dbc3fc5dfa65e84e052850e4aad1ad001a04d56b4b697

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7ca18141bc387580e40ea1b1e846e92

      SHA1

      14df3e47adc39d9afbf4ca07d4497e633b906343

      SHA256

      46c5cd572c84d5dbe10386c1335d1446ad662f245a973b3a90f4ae11581997a0

      SHA512

      96d817ec6a1890bc790bbe9d332af2dff60270cca8decc26ae077ea25b73c2e8d9f454e9cb3c92bd6e3938157c358fb9ebdbcaad985487ee46611d5e8d4ef039

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed9b269e2a49eb9f4f95375cd9bd4114

      SHA1

      3bf24fb9f293b86e3cdb524bc448df18dd4c17ef

      SHA256

      646f2baf830f83e2c50a40a44fec9ce29dfa05bb9b3e86dd33073a33693ce40b

      SHA512

      dfe7f145e0076c179675f829751c933a90f919c438b88df1289ff486fb6c475e2c9c82b7584f144686d9ef98a6140fa500c6349760500a6ac54adc9b3af9ee3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43bd0cf5c31984fe4d642f2bf048ce1c

      SHA1

      a3b9ce503e9ebfbfc4b1ac82ddaf7f30662cc1f1

      SHA256

      f5126fe59dee4225d0f8630d2fd702aa8ff099583310e5dc39a58a62d5f44be9

      SHA512

      c8f102d7ff5020d145c81eb37e6c0fd77e50fa94a3fed0d9cfdf68fe3352732185dd8a870c829d3bb0db086b842feab84b2b4a861a118e6fe9e0fd18e0406d2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f80dfc7705d24d51fb231332708fb6c

      SHA1

      cc7cb13703b7fbec4df4209a003b40b7b051fa22

      SHA256

      5a8ce11b1a626580991ddfc9147f46598443188a52ab0630582514948a4ab522

      SHA512

      911d008c980cf2c14b525c45567ded5d2ed7fe0b9b60e5333d3151ed08135b376d4608608dde5dd5ec01027c15d83fd237e51cdcd8bb5e9394fa33722996defc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8fa75ca8276acc293f9baef6c0bcb33

      SHA1

      a17ec1a3ab3690b03dc681450e2fbe4102d226d6

      SHA256

      b901287f4141da4d9d13aa15300cce425c42de87381590b69ad42f2823351d74

      SHA512

      d01b639d97ede7d448132993a482063b4288c72e86c739eda3de0421a503a162b771da7df43fce5a972ad460712157df5b61b844ad71f2e2818e2cc828635b00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      175ea365b137e48eafdb4c5072cc5170

      SHA1

      cdcebf9025025cb50a0e8e9fa98dd88b5b064807

      SHA256

      0f4bdcbe718f465bff7b5176d02a92e0317b71033ae17bdc8d4b34dbef0507e8

      SHA512

      2a3a4189894cc6fd67dfb12d400eedee6593a08d09537103e1322ae43e931f0b56eddc6e7c3146aa61b630778e7178589a1c254cb360fcc57e3b8f5e51e0def2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64dcdcfb09dd781755fb50631c28a1cc

      SHA1

      292fe16824573a25b564d346d017308e05da6ffc

      SHA256

      e8ff8d9deaa34a3fd810fc04597fdc5554e576b2fd633098e7b23cc3286ec609

      SHA512

      2ad6a8ae37a9ce85daa7c620b6a8748af511853c512e0e33dea5c88b042d3ed88810a13898e98ca3cbbb48b253dc03bba376c312db758b8448e31cb55800bba4

    • C:\Users\Admin\AppData\Local\Temp\Cab9C61.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9CD1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1944-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1944-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1944-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1996-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1996-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1996-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB