Analysis

  • max time kernel
    132s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 09:18

General

  • Target

    f85630fc7fce7e5de769fd8d54412987_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f85630fc7fce7e5de769fd8d54412987

  • SHA1

    4c08348453240c25a3a7a975c148becf96bb2819

  • SHA256

    4e44aebeac3391b80791e561e9884776ec4b379f994340fbb6facb1ffde72954

  • SHA512

    1e10ccfe3c905155ae326a336a8ca69128531b8183553300078a54426ff76feeb908dbf1918143a2813e71af0f84fd7e3049dc647b7c34733997cfcddb2ddbe8

  • SSDEEP

    1536:iiRTYqbYcNKPRKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iwYqwZKyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f85630fc7fce7e5de769fd8d54412987_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1740
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275477 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8fdd5fd601b50994a458e8b9b5a1093

      SHA1

      edbc2fcf2a0a0b3c941009278899aa1387b92a7b

      SHA256

      6f3afa113b194138e19994f64f61f7c2ad0aaddb0c8b1fa9a064405749f57a2d

      SHA512

      5c63b756e9b6a20312d349c2f297794090b08d9ae8aa7711bc57a2db8caeeb3fbb0eddd2c136347a9a13b07c3054e6771c2baf67ea40b1253f09443fc3127467

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5a68ce1c79cd4eeef3cf0250a6741f7

      SHA1

      aa7aec1ac3b55e348d6808c0252bd03302b20f50

      SHA256

      5e5f27c9c760832231e99bdf4e95e46dca659b79d00a22956c53133f14ca6996

      SHA512

      e476148d8aee7e663c22c0e883dac6e3fc8becbe37988bd1010d525137f4faf716489407693fbdf680c3addafd177bdf58d8facd4aa2ab2cc1048da261d8eca8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6940ab7ef440b110c7a74e6fd159109

      SHA1

      4dbbdf33dc4301e856051d8f094e717112661077

      SHA256

      28b8c0f4fc3aeb442c3a930caccae2f584d7c319685781c175374d587bb020dc

      SHA512

      cc32a33250c420b797644d939a90618c1c7214417f252d53d56acb9b75715c115aca9c722d57cd5b83f94c91f4062c490ea10036685ad6add1407e67b8061a4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76a2fd288a56a708e3c8d70889c2c662

      SHA1

      119843f94db3641f82c66c12fbeebfc4b96b3a20

      SHA256

      bcd04b5ad1edd458edecf8fb6e3338f8f93e86a37a2af327644586f8e45c2fcd

      SHA512

      2ef10d4a64adc0e2e5d598c36ac3884dd02fff155f65219f9089fbd046b97803ef009dc16f320e4c2d949a9fe5ad2284376de601aebde31a04d705e6bd3b2ab6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e95dc11401e464ec6f1fe28f3214586f

      SHA1

      a86225e4b1f86924e4458ef1b6ab1505609ab919

      SHA256

      55da2259c54b4d18eae15ba0c5d10493a79e083bf1d63527d225247c6766baae

      SHA512

      de4d153a6489cb9cd8b49d37c81ef7adb74142f225d4808900a1eba35ffb21e0788ebea612bcd3f05de0443a0f90641be82ec9c05aa872cda59fb075e050a101

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aedaeebc62c077f3ea1655ac61e5b9e4

      SHA1

      84ff5ba276240c5689c2dfbb3b2d3a96f4d4703a

      SHA256

      3a39ca957f45d896b6fd99a35947ada59207a7bb2ecbecb25a0d194d70f38298

      SHA512

      77f84a4ab52b2578ad791149cd1a90ec027614d50097ea4364ce7c91a0439ae8fe8e1c836771c0840fceea234151d2d05c7b9574230329abb19122c2dda43c5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8cf86ecb8615666358b7f4eda95c67a3

      SHA1

      32e308c9aa22e507bed59d184f000d31b7321df2

      SHA256

      c32e858175b7f8c1785f09ab7f56932e3c60ffcfa30c704339347b845daf70d1

      SHA512

      7ffc3130b317d708079ec31c406c60645c9977ff5d154781f8b661ec0d8abe271bd715b0d05f7eb36b647952ab5a332f0a02262fc753cf5fe3b8005ff60bd554

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92d060bf00685e6cc0b81b38999bdada

      SHA1

      2c01dbe719662e4a94cf4beaa40b5b954fb6b799

      SHA256

      6543f0c776824182f0709cd64b4c2efa278589de37432b7e8e0b5764bd84af3b

      SHA512

      725a3cd89fad12c1ab717b564f97acbedfce189e9dcb2f7429cf9700b54fad9ed9150909b8b0838e60d05d3452ced81d04186f033b14972ddcd90f087d0fc5b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb864f26180cc6f1f23a135d6f53532e

      SHA1

      0f0069993be01683adcdb77bc30b8b40e071aa84

      SHA256

      da50c517ae4813c34113f0026dffb7df7323fc128e45ff92f40deb618bf690e2

      SHA512

      830824bd123b9af49889ba1a7c42171a4afaf5deed7991c1aa16dacf441029a71601dcc8b8500770f93c856ca95054c4377484468f0ffeef948c4955a0f3535b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c547e0c7ad0467019beb9d9525dae8af

      SHA1

      32d9aeb2ed16af988414d8adba164b396e7d1ce7

      SHA256

      a3cb5f4349fb40101bed63642c78bfc66d40bd1270792d6dad3d3fed3c12a567

      SHA512

      7eae647144ffc4022d2e2b1275d5e0451973467d25cf76cbf7ace1c7b75ea999a0dec42b0465672cab920aaed18253fad8a46f4cacb9de3a0f4164fb1264a2b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      927095ff7964b1824c6e6d71c6d9b0fc

      SHA1

      b8854009dfdb69a2866fcbf4a609864ec43bbc5c

      SHA256

      cb17eb9e01af060ca4da827db4584a65ef457093a9ca54c8a6e43c6f54e00c56

      SHA512

      79672d6c72e7b53b8a6551de8988788701b9adf74f6ef11aa6141efc5f81e6b2469de755b048a4fef4060e43ce7f7efe2dc551cc2965aa663347d85116a04ad1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69d31b91d5efc1b65808f65640b80d1f

      SHA1

      aa149e2093c5e6796aafbdbb920b5ab2d1c95621

      SHA256

      371c9e41dbfa75635398b850ca7c34b47884c5356d67c704742d017cbe0471ef

      SHA512

      2c97101a2e2ff5cc322e12b7bdc150b1068eb839f5794c1a0d7c875f02a20bac97b7cd5e487c4f657ac4f94f94ea3b13179bcb37f2d27946908e7948069bd2a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b730414bf6cd66956d77ae6a66a5d15

      SHA1

      eae65efd0866d2c772f7692dee3eab808f479173

      SHA256

      2678011f8213b38c605d861497ed5628de4b618d14b8dbfdf3994e8cf0ec3155

      SHA512

      367d72926b7ab821dececc195b2a16f4519768ff4010bb348af6a36588b8cbf8d205db60fcd69498a6ebd7571ed3140108f20c24054f939a4246ee1ec644db9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1cdc870864a515f1ec143c06c6a72c5

      SHA1

      d6bd2023c2133a1b8b1c66b911780f216cd43a98

      SHA256

      564a5921d79dc0544eef4b630a5e649b2cea23223b804cb2902b1d3a19a3cb8d

      SHA512

      b84ca67015249f2618ceac41b41964b01aa3b44abf98d98f0966641e95897901a1569fd703f4f1d7415e5943c4418582d42ad74a4231a7f2289708f411001504

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43eaca2bb7bd17d4c1941b875846db2b

      SHA1

      1650e6e443f2e6bc553d503bc9ce2bed1c548a2c

      SHA256

      b53aa9e201afbf5f9848e476e36624ec38291768e05a1237a37b621913619297

      SHA512

      d9e7d706fe5f21b6c390f80f73e61b32c56ef19ce8b8db8456fa1b7c589a08b93b0e6e1c0275453bd621615d50907a77be1a0b1ccf8fea622845a25f43b2d23e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1df6ae8ea8a5de8c4c28422c26868fe

      SHA1

      907247133d549773a6e6ef0ec7e9fa36c26233ad

      SHA256

      2657cca848c03f0b4ac47c64934e928be5580b68feac4defb98f2ae368290e5a

      SHA512

      dfb6fd22f15be5d8f02577685ca3a29a206ab6ef7b1441e8cb17c4cf7809fe1055b9bcfb4a9a33f4daf7fa0c3264aac06ee0abc302c06acf0bd09010b6b5ae63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e5f58e07976b5319a48fc9c8d2093e4

      SHA1

      4743889c9630c46e7d5bb573aaa5652324638ee4

      SHA256

      985cb723a32b44556167068a8c8a9eb427c9939d1e36b5100846109df358e03b

      SHA512

      160a8e0d9fba2c4601f0dcc2184b9075f943d70f9b8f846eaae850455e30c512defa48ea32c0242f906a20fbd9e204df0b4bd04298048cb868c4de34b8bba30c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a2fd1ded15428bd7c4d0bb3c2d9b5eb

      SHA1

      bdb3f6a929bd9eb5aa68041fb8436e5134bd26c5

      SHA256

      162f58c9ef8cc7788a5c8833b60fb5bad236f32fd628d395de63c96fa2251241

      SHA512

      7588d2284f7dbd7b42368c4d617919aafc872c0f1e8a4b0693cb79cf68f9d22d5eedc4c541c9093a78aff56e6b122bf08e80917c2c09e0e156489631cf9bfdc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acfdcdb7ad75746d99978a1ee2d9baa2

      SHA1

      197026f5dfa76f31df98323ed7a3bb28e3a27d4d

      SHA256

      5490e4b2da399b8c59d6aea33a64132a61ebd14b5fac679bea7cef96008fcd82

      SHA512

      6b379136e56f21b3bfe92123bef9bea60155cfddad271ab7d67ea090985fab710a3124753740a84782f42f1bfaefd10c8c3d3aa7a2a78c4710a76fbfc75735c6

    • C:\Users\Admin\AppData\Local\Temp\CabD02C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD09D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1652-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1652-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1740-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1740-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1740-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1740-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB