Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 09:27

General

  • Target

    f85e54ed874c60ba8da1fdfd6e3c70f5_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f85e54ed874c60ba8da1fdfd6e3c70f5

  • SHA1

    543bf5a136d265b7606de3a7570ccee14d5c25ec

  • SHA256

    f24a4e7c31d1f3e1be469d167b8297616f73ea49f5b1cf5b99ffc78de7fe6ebf

  • SHA512

    dbcc9735f392fa06d2ec5c69c78d7837f8a1681274ff87e6a7b677c07c93bd5f443b5af8cb13863d72c176ae6d3ffbc26376397c7902118613f1bdcd45ae3f7d

  • SSDEEP

    1536:iKRT7kaM+gQgkLUgO/yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iIw+NXO/yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f85e54ed874c60ba8da1fdfd6e3c70f5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1956
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:537615 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1312

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18a0e043c8776b0a7404a5e48bb3dc5c

      SHA1

      24d2cac9d7c8ba364208b7a536939293fb529e56

      SHA256

      5ab8f2847664dc163563f93e2edbcf7570e7a010e42020087ad76561c0f1052c

      SHA512

      cc88d2c83d6e3896dddcd57e844dc7c0d1985ef796a32a5384cd8ff29cb6a7e3d2a1600eb7d71013b51402afd4a550f80a294b62b49848289c253f30af2f9319

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04da4a66038f1e973a0704711262a461

      SHA1

      5b77fe53c2eb9c57fbcd82782bed57edb6ea2603

      SHA256

      44f5858a0b8ca8bd9350b37d1a521caba8f89e85e7836cc20532cd1c888ada6a

      SHA512

      256483bbf6ab099c37db71e61528ff96b3edccd38f54c41b9bd793c3d5268a427c9fdd540bc07c4011669766119ea12badd562487e49062b871f20064bad53dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e313b4cb4016ab1bb40b1b644cb77e42

      SHA1

      1dbe6d52aea64877e7e17a3dc0ac97253b430947

      SHA256

      7f4cd2b0ab99128904c6cd7aef8e0cf400adf1fbfe81cf9892da2e4935bb36c4

      SHA512

      774fb4db701859ea8892a18af4195dbe505f6ec324ac761eb120a52f5316570984122fefc27c8ab6cbaf6a8917e9ec7dd930886fb7e3502514dc3bf698626b3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29b14c83f146641601a282ef8dffb74c

      SHA1

      102ca16ff225a47ce128bb627fde93055ab1d61d

      SHA256

      8a270fc027b21bd8bcc53f36544ea1c8fa6b651d3308a7d6a00af0b065130a8b

      SHA512

      358634627b58314df2767ca98bb2e97cb9c166403fc57150168020f288de56005fb5e7ba1fdcb8d71425a870d9f75e06b4275bdd7ee863eb1d15f845bceb7591

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79a4760a168dfebc9f36abb4e25752ad

      SHA1

      b087d2db9df06bd6a1f51f44e341a4f6a69ff944

      SHA256

      732ec1dfbe09c4b3320d5c17b8242b459f2eb694d546b8c04f885c6a4518a0d1

      SHA512

      e36dab456817ed3a1b9774d5241f6e1fe7e0ecfcece59a0b3e28000e505a6b3e8dfac860901d2ab59ba00d3e0540a81aac5616b5aa8f7a09b2705af1cf711d04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      300d8d822e4da6d58f4a4a05b79d3efe

      SHA1

      fb707e4ace1c19b025a6cbaf607a20b98bbe79bb

      SHA256

      f7a8d23ef0353e021508a65e60d0ce0bad64de3d99d737b8b3c96b08ee735f5d

      SHA512

      af403774f60f84425c73be8ce175b59f7bec624c86cc7b8e25424655c459929134943ed011e84adbc1164ac854a4e53144e2fc9598250c434df10d57849e07c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      277c419524876da7d1526db40b2face8

      SHA1

      27c95832aaf74d01c726e5326c2c45246037d52a

      SHA256

      0b8d3a92c522556eca73c240cc1c4cdc48d3b3da6a30bbe347e23ad93af3f121

      SHA512

      4d0294d6946dd497c9afce59f7a2436befcbba8eb821fa84e7fb67ce44511e11224e7e8760199fe5525b8404ce5e0afbf02510703ef4ac9573817eacb122efea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8699314065a6ef822933df0594fdde22

      SHA1

      526de06c8917df8617fe83fcabd81e1f6563d9d2

      SHA256

      2f46a101d79d67ef6983552c1ade93146d70424152debef60a6229177ab17b91

      SHA512

      825dc9d0c257c79259065350c6e64c356682983214d905919fe20dce549125d0865fa05c36c504eb91844ab440817d57eb63e7b1f4eb42158079f8e23cd66a8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc83eedb23abe773fa37d4f40f57bc35

      SHA1

      6dbc90ed2bb180e3f53a91bd12d09a26c523c985

      SHA256

      231b691bcd0a1220ff22474059e9271ca1f3586762ee526f1f907a3669b70606

      SHA512

      924f2b6657e2d277693caad922fe14c279d298de6e1d82acccb6b9c201c399b24d75fd849f6f27bc791ec650523b23d9ecd3b19b918a8e0f15e849182198bc9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d5c55fed87f10aa419f8fbd3bb694e0

      SHA1

      1e4960e6bf25ee3f63976632ba087bf140479719

      SHA256

      4b5580e4942d2b79d4ee68e53dcaa55a672314cb50b4f16b9bf95bfc2fa765e1

      SHA512

      e4cd15f76d3f167c425d5dd644acdf608a15247c6ca7b61e4801812469f1cd287e4eb8b92488043cbea3ccb46c457a2535df4cf920b0144ab860a8f87666471e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8244879af03facef5467edfa4f1c65e3

      SHA1

      3d3e7f8a296fa94a53202af1f4fd856731f066d8

      SHA256

      2b8761cb97dfa2687c5744e15e583a632e015282cbe525e12eeca7430d7aa5db

      SHA512

      9f540f3a09fa16cd83cbf93f9ea3505df1172966ab8d6e01a0d716a884effee4c72e304433893e8d1375fc86ce2d767a1eec557a2433e2ea559653ea543fda13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acdf5cb80546d9880f1712a45d4029da

      SHA1

      6fc321be5a73c6a3c29c895cfaa4b298a4f82b3b

      SHA256

      53918447d53b39b223954e2139bd92a3ceac2d95f019ce2816e394eb038c0e2e

      SHA512

      8939db3148b886c2dce9abe86d93395a4cbc73eda33e6762a29ebe4aa79677f545f156a569dfa30b32b60cc9aca1ebeba64b9b19a135148e4eb7e91b60fd46a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3293da2e1610817110566e5043104e39

      SHA1

      d3d330d015d161ca3a0d6e1bd4476247edb04aec

      SHA256

      94a278abc90a95d794322d412797694eabe630cbcd394e08a6d09ade0a0b70bc

      SHA512

      54ec633a0110fb575c3f28da8f303d372f72bcf5edc4b7ad423ad19c574e06a2de2a108d73b52f6767dd95581fa3f6bf8a286a3c824c0ad208d5c126281aee17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      790c0ee41c4ff37c317a7d2cd1417362

      SHA1

      beb52a42dda42074f3d48b27d43f9826d1c1c4aa

      SHA256

      4bca5aa487b447f320f9553e5bcba7bf1c05714104718e9457da6c0ea20822b8

      SHA512

      375554a23d0bfe97dfb70e68579b94c6ee4bd72e42535cbf84da30def10873329993bd468db8ad25758a7dec2b97e65c61ca1c1d8755de53df66c2964e28037c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b15be3b4ad59a8dbadbd5b362db4e44

      SHA1

      365f3d71020b230d0625d0ddd4393289b942565c

      SHA256

      04c67eb2519ab38bf7541b24f7a42baf3c1a8252d0c724cee206bb209bc6bf1a

      SHA512

      99d4330dd8a920779abd0c39ca8fa9af524b401772181b35f0b02497c96449c840dbd0a061700587c9671d011b609145f87c8a602ea700128401729c84f61b58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f6b5cc47492d61fc4b94ab10016f841

      SHA1

      9bcc4f061613bad93be8a4006d82554b49139b1f

      SHA256

      75a37487eae78c9abeff8618dbf31a0fabc4ea102666e41523cf58c36d848ef9

      SHA512

      239aef0ab87c6a6d81a50065d94d5a5cd377dfba822efb7038606c14e0bac4a534b334b8ed7be2f9e9f02e7f9a80d6f91c60c90a8faf921f00173f67d039aadf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1702dcd2fda4fe556bb1987e6258658

      SHA1

      56413e7c3d44cf3255225a2429be2211b69c9d0d

      SHA256

      4c09935ca53b1cd90993cabab7fb201c3e8b54ed3dca69e26d85da4fe1dd1395

      SHA512

      ae45a6765b5a5df0710ed6e422118aa2cfd76fca32b47c5211c507dd35c30e3d0e00501d946547d799ab996193c78abb761a54ceda5171659b9bec682b99e878

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8e29b835cdf916737f2446c4d327b52

      SHA1

      7aba96ea992e2cf2c6e4f9f6eeeb1f8a2c865f8a

      SHA256

      83d5dcff14f5fc360d1ed55027966e0003c3467a3eda4ee53ba46ba73c17f5c9

      SHA512

      a1c2ce5d8d88602e5b33b9217a5f10c585d74528852c08540442bb0366145c5c1b28604493c1e2f3a67ce903715bb22cc81b4de112fa5441c578177a57719dfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40d37f0a891bee42ba037c6b613cb87b

      SHA1

      53be9bea72f92655bc4bd574ff2cdf6d42c8442d

      SHA256

      4b00d1a2adf662e94a3d82f28ebca1b9c4f3964aa55ca7bc005208e0ad6cf8c6

      SHA512

      52190c89de4f29e2770b40cf75b79fc04e92c33437914d277bf53425a6392acb8beffb154e9d5bed0f022a1d177e5166a961fb7cf04369c5613f2d3b97d2b0cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      055a29d82d40801dc7eb2962e1d6814a

      SHA1

      75659609ce50ac917cd9bef7f626132a480a800e

      SHA256

      7cc9499f8cc76db076818fe84182a8f1b1d5316e6c507cc60b7cd84d3a99eadd

      SHA512

      c1c6246507664d0ca720bed6852c6e535c7d00521853d560c667468de49e897af3be06c44125b48f57f5d15ac72f4a8b22bb2f70ea0a1e87cc51102bdee5cb97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42a896772c24d3a2b9d65c4c6f37c6f6

      SHA1

      e035b30bd5424076c53dd26be6ebbb82383c0e82

      SHA256

      cc8b4c0cddde0a75c70d0bfa313cd15adaa927590011d7b81f4026a6837fa78a

      SHA512

      a3437e86f7370772dbe9afdddc95366a395a0ed0c7cced018a196002f81d685cf3a391f6608d3618d510151b254570355ffa62a4c024e8fa8fa5ce76ffbc2e20

    • C:\Users\Admin\AppData\Local\Temp\Cab3F52.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar3FB5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1308-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1308-441-0x0000000000280000-0x00000000002AE000-memory.dmp

      Filesize

      184KB

    • memory/1308-436-0x00000000001D0000-0x00000000001DF000-memory.dmp

      Filesize

      60KB

    • memory/1308-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2516-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2516-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB