Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 07:18

General

  • Target

    f7e57cabc353e58eeff3c8f1adecc3f0_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f7e57cabc353e58eeff3c8f1adecc3f0

  • SHA1

    69c9add71fdb07e100d8e9862873b73549027cb4

  • SHA256

    5b5b1f25a94e15ecac322af4e4dd8ebabf0a37d52035839b04591140f2950ca4

  • SHA512

    ffd33e78c49a1f104548959351182f3ca2f4e2e1ecdcc2176e26554e975ec786062a97aca2da10d7bb5a338e4b81992c2450b9e61444ed6a20724624429fefab

  • SSDEEP

    1536:idRT3z4nfYq0yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:i732R0yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f7e57cabc353e58eeff3c8f1adecc3f0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1036 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:540
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1960
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1036 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a715958fa1089d2f011d1db60a8d314

      SHA1

      f4f3f1dd3b127a21a8a631a23b39f09704e59835

      SHA256

      ab1ec9a66d06db8f40938961b80212cbe5885c505460463005daf7e15c77bd55

      SHA512

      51046e60cbf95918b6a1b87957e5007bdb3bfc95ec978ef067aa72aef5e850cada9bb2e7aceac59e1f904d48106d11b46e4cb98fdd69716751a938732d69e46c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd94806e5c6aeab02db2604a07fd1ce4

      SHA1

      1579f447c0b4551fa5a15cea354fc86604f959e0

      SHA256

      1cee16fe9fccc715f3d0fca443c46618fb66c3e1702df4cb8277e3d6f1abe51c

      SHA512

      7f8a9f55c98514b412374af80774e90130ec05ecd76af21ecdf34040cfcb8b9dc4c7a3b1d88fe795310246a6958b0c4d27c9f144cb9d5821ff24cf471f20203f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28eb903e5b6f62f025cc1d2dd214e787

      SHA1

      77a765a5a453e4d3ab4c42c3eb3b979edf8e9a3d

      SHA256

      047feda74ba1a64c36dd6411d24b9e57b690a47f0920ddafb9efd1fc6df14a35

      SHA512

      d38782eb1a40a84c313188e10e6e8b9cba6c6bfc83e02f69ceec74bffdf8d86000b2c91774c5d74c6dc316cdb884b0b5015873b31acc81bafa9185a27c46b163

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d2c7d3fb2fe051f729aa098dadef5ec

      SHA1

      414cc8e08a2d3a188f9ad143b70cff3a438fe320

      SHA256

      6e1411014887ce18907d90f156c42b937636ee8f106cf045b5feb4e7a87b11ef

      SHA512

      62ec65cae27773b9a1ce706783df6858b8bf2547f3788e8f45d16d0182f765e3e25b195d8792c3f4ee7151786621bf13c3b117fcfd87cfc025f4acc271c5a286

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f32597f5118ec81a2723bbd1de613a06

      SHA1

      ce2bb2a8d9a6f3c3d9a66a41ebfb0a952e284f9f

      SHA256

      b3d686ca2239d7ff7b9a43b27ba122642bf4cb8a855d4bceb4847b7abcb9d02d

      SHA512

      31c1a20e59b45abbdaeb6a8456b61f0cee3b7791c0b651fee5e04ec3b90d8d7af0a2737fe676192d395ed4ec82a066c0a1861828375f813ffbb4eef4d5924548

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81b4256853090daab6ecb17eed4a6f66

      SHA1

      d5c817e2dcd706f5bf42e5c1f81ab15c6b7dda00

      SHA256

      7d1f47ff3fdbfd51907f93f397994f3cb29ded36028eeaff133175e8c9fd5cd4

      SHA512

      a8c3a2f4a212cb56e968b559f750bff6d666b28e118f724c4114e90df14c3a94aff4c77bb5dea22b0063bb50b91ddc66ebf8ef010bcc005506cf5783088decee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0d80f0dd8daf384acf040309a4d81ba

      SHA1

      3d8c4602205bd9ac2d0e428e8c3aac5d7a8a38f1

      SHA256

      f99ae5ee09906fd97e49626fc0a4511418b33ff9d70fc80d1e7a74c915f8cd0b

      SHA512

      18f3859d6358110e8cb952574c50b335fb06e8268d7608c8def43896ff2aa3f04362badb4ec0d4899b2e1aa4fc8ad2bf0d433f46271a83939e8bb6aa9179a9a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7baeeec9319ea63150bb5f03e97ea9e4

      SHA1

      2e2cd1cc7b13fece75477ea49b0847eb89df67d0

      SHA256

      157c38a9f49092282f11c032d7b32adb00f6e230bdf78d8b8b16c2e7b9fa9f3e

      SHA512

      5f2d40d6779ee70c57110d4d5ee88182a5571236c443afccf6ea1f1727ed2acb0dbf4917fe85b792c561ec07ad6009638d950777edf3f80dff052e25ad59e8aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c23ee2cf8dfaf336f9a9dd11b8da636f

      SHA1

      475874c4320f57ddc14da05b86e99686a88c2f67

      SHA256

      e479b5917bdfe3af04bcd38ddada5c3b574f329d64f8866b4a9a57b614a4597e

      SHA512

      08ff3670430c8fb6257568d56d74975bbeff2af9eb4cbb7c2e6565a238503325450c1dc3f1d21e8e0c72be6f3191ac3b3a6a8b729ea23d487319cb21ca76628c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ca3f124e5d9261fd175a1719903936d

      SHA1

      c6765fc969d4a8b5d354bba4f38cbd7d40b853af

      SHA256

      08af17daf96eb966aaa96c5b561a577fd8cfd85ba52db1d2732dd821bf8559f7

      SHA512

      a14851e70870e1cf4339de294a3c41bd3e4403ff4819ba2aabbd0ea26ebd2ebe774c947f161ed4524239bae08e98e4dd2ef97382201d7b4646a17ad0cdf7dd7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      375eb9f09bac2983d641d9415904060b

      SHA1

      9a4d080e53ec3ac088a3dac017a060d48eb290b4

      SHA256

      5df3d9bfce1815005db4683f2e69c2037d2f36c36fc6bcdc194fef1522d03e4b

      SHA512

      85b3da386f1a070bc80ce87a8b6a8e5b71922f4489985fad04e19c3467cf5c931d4412ab06dce06e00411796fb2007f1308198998205c63bda9b93c8422ed9f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62190c0c020377810d0781b646c3b81d

      SHA1

      ceaf9f49d9d01cfcb2684a55b2f5ad2ff9c61d21

      SHA256

      46ca2274c60c9c50c1e2195933f6a83d42263f51c9a95ec57429c76965f7fd76

      SHA512

      a271a42dfbe23cdcd59cf44e4a018e4955a3e39892cf257f57908e6a938dbbfb40ed0e7d0708cae47411ace267242c9c32f8748b52136ace13e7db2179e0cc38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b4f76fb9d37b675665049279401bd39

      SHA1

      0e8e3f8465892293c1386a7ea9a24a474d0fa450

      SHA256

      b06a1a2af698ace527d3d91b7cd4a1e035d2e1ca3138d3473233d5b14906f882

      SHA512

      c38b3f07a41e2dc44611682d8aadfde7dfd058634099453c2cb4d67ed681d44c558db4b4260e16ddab2cbfa64880217610c18d476f7f3988c0db64fd9eacfef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a81ac107c2bb4ff49e118a7df6a059c9

      SHA1

      e086f53e7c214d032aea4799a2a0fec912de28c1

      SHA256

      79a7f6ce4fec16e0b45af78ac7a3d8723215ef26bac6954bc8ebcf10cf894b3c

      SHA512

      1bfec3695e4cff7fb4a3d729c54704df8981484968ac503e9f7eb45329988cf1908125107f352db18d8f972e26e47f72a048822388c01ebf00edb22e3469fe47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1dfc5632dce632a59a196ae806bde94

      SHA1

      25bcd50577c718a5ab9975ad5d9ee4aaa5e5061a

      SHA256

      572dbf539245000365d65d87628ad511b484d3be55cd413123a3ff8c2d5a8522

      SHA512

      b8cd105b985b181368cff35c79a43afd2433fc7393cddcccb967f9db2e964e11467095a5cbdb48a9523cc4f712975e481f40a84f6f489939d6856b9f26de2d7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07d84672c19d26125a4ce9955437851e

      SHA1

      2a200b8c40accf0bec3f7f2ff721ff729a47e8e0

      SHA256

      46ef588ae029b08daa7419b824c7ef9db95c4001166b714effbe9ff53f4d1590

      SHA512

      2585a7e2fa7a076b8f793e89837ca97d44309caec13e5ceb21b3114dcd9a648cb8edbeab1cf0b98a2a07053757e628259b784982a69e4d838d79ac3c3b59adfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64154bcaf1a9d5277a0c7a9e6ffa91ca

      SHA1

      d9ad197b95dc8510bf87a34d10b4aaea707c00fa

      SHA256

      161894a4865b877f3e7aedbf0265d7e23dd8318e38675a6aa7b0df484dafa970

      SHA512

      0859e0557959ad4fa9205bb166535f879e6fe6ad521f3204d1e694f4e8ca2d366ba8a290d9b2ca23cdc17ae48e888e759dee9032a841a72a5fd375b74a90377a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70691a223d2afcd01568d039e7407a60

      SHA1

      73c8ad4364bed8389686f8fdbb3f59dda659a01a

      SHA256

      99f689b12e93ba2e4fb334a306d6a84d691e4b8ec28b9c184ad3603ffa3a0e0c

      SHA512

      e261a47b3fb92a164a65b55b5c3e090c596f02bfdefcfe843b7b9aaff954b74f6112ecd56b0c2daaddac09b57388e5c02533c0214cb5f1850b85e06b660639be

    • C:\Users\Admin\AppData\Local\Temp\Cab9E53.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9EF3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/540-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/540-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/540-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/540-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/540-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/540-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2448-443-0x00000000002E0000-0x000000000030E000-memory.dmp

      Filesize

      184KB

    • memory/2448-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2448-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2448-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB