Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 09:38

General

  • Target

    f86709d88b3c43dde4c932850d8b574e_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f86709d88b3c43dde4c932850d8b574e

  • SHA1

    05ce46143b0bfe6ff21fc1deedf1e0154144fa39

  • SHA256

    7320d36e924b5347b6d466cf4f0136d04357f9c8036ec3416ab5c57bffce62d7

  • SHA512

    f35ed86f6fc4003c52acb895c6023fae442af8cbdbab10f51c3b7521dd51db7ac1bfa6d033221ba9560d080faefefaec219d8139a99ce6fcb967af4156ae772d

  • SSDEEP

    1536:iPRT1TA0lcxneayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ih1ieayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f86709d88b3c43dde4c932850d8b574e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2764 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1712
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2764 CREDAT:537614 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2464

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41cd7c23de9ce19f82f3caa3f4a6352f

      SHA1

      c7e93f83ebddfec3ba3e80aedc31b7fecde8b1d5

      SHA256

      b09bba92548d5a7e831493fc43d341b42e59c90c2125c83baa93cc246c18c8d5

      SHA512

      77861ef1805d4a8a62c8c290fefca87602071df21bc0095d8bd2a16232d264efa74e3582425cf0d81063ab193c36f016782ef2b537eaff74e7e90eea675fc049

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee24fe01c9d459c5e347a6a7f1a48117

      SHA1

      3e4aa50b3fe50a582a170ae3d8d46cdc6be4f436

      SHA256

      b737c67cc826296e0ebf6eeee62d738a69b8081042a013644424726853416120

      SHA512

      ae50256c80f006a6c14f6877095dafca4950c1f0d1b1825e32e66cc7fe379ad8a9bee49af49db7195475b372441796f165e80914ff76d43a99d3b57f926ed393

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a50ca454834d775be93e1b3a0b7e47bb

      SHA1

      472f8394fabc954bc8941f3356cfdaa60ec7d878

      SHA256

      f939f89198a750aaa3a9761a0b30371269ad728fdec9fef0746e752f96530cbb

      SHA512

      0f9733a9457c5264853e6cfeeadfafbc8b6dd58c037bd7ff5e3e920f619ea668f2dd893427a06262d1f70976cdba7d47d5e7f2e9f83e32e00550462302edac9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6a28393bf692c34a9ccbe52f1be1a96

      SHA1

      0f5d48b393df79917db5f846876c178b9bbed5fd

      SHA256

      9a55bb05aa1758778f56b8a96575b8c1ff8628ebe0e57fbd25733bb65db98ae9

      SHA512

      f81d362a152f467cffd591468771ada6baeed3f14b631af43448c82936abf1cc0f6106206d331612f21fcaf4305291b168c47aeaf9e1eab0435ab0185a4f3d45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      faf05dfcf924b5598ea6121802fe9890

      SHA1

      300eed1073c70b6a2423cc8ebea42a0552d75654

      SHA256

      5e14f3e8e1f390ba2e9ae60586cdf63ef4c639a9059618f72272dd0af83dbbd6

      SHA512

      2fb41c7591c2a086112e04907a402164cd134e68322a5b4e05c12252d0a7feb2c200ab2e1a2914bf976e0b6e0bb0d36cc08782aad7778ff44bd4c21378fa0c4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b73decf7fb48ef55e0f65f17999175b

      SHA1

      456f50eded2d5b28558b1d76447ab01b5bc342d2

      SHA256

      cee755cb4eac1459009387d58bc4a33be405d8c7edd5384c68ee0f1eb65a568b

      SHA512

      b7b18b64a43b44583685c0180d8daac0aecbbbb0cb096157343ca104e795e00df0c8f0bd4a1c0fee50d32b75273a5d23f57a04689042d458281354d2f306942e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb9971185edc28cdc8b091c9cd94a376

      SHA1

      cc2d7ded09e5dcbb55e5a52c86e9c6be32540d09

      SHA256

      a433e3fa217e0a52a82ab8d984d7cb8deda129f3083f72fa3434e404f6a52e64

      SHA512

      92c5197e2d73e0cc855e26b1419fd4601b9b04aefe7d94d60890e12607dee8eb8498d33a7bba0c795469f00ef03a7d63d87ec8afeb983acca8fee3d047f06eba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      184583cb8b57522373526bb4f84b0c1a

      SHA1

      d5f01641b919472d891b3bd96c7db656959c57c9

      SHA256

      9aeda2b30f780a401892186f44f661e8b0a86ad73f491c40fe216f4ecafbe12f

      SHA512

      ed997944e40bcdd09cf1c03ed36120f3bf090c7e9b04b4707377c3e82bd8253138beea3112555f40a19b0f166e98597e1a439b4284b14e2513d5a11e1a491701

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99e438657f109cff5659f054dc36c1b3

      SHA1

      b28ef9fd48602b7f2107b916c9eea1581b486e2f

      SHA256

      b7742f2cd9a2e24f99ccffb403654c76ae4defa19415a2095f342cae337ca4cb

      SHA512

      50a71fce366a9caa3e531ae1d1f465b88f69b5435a4c20d339f35aa141d19b6d6e3b320f99a48ad68ee54a6e035fe066aaf2db6a3c881345551c6b72714642c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1ffed431b42097a61ef22987d30146d

      SHA1

      a11372a3b001f4c84d7817139be3333b8453b567

      SHA256

      e0fb16ac5db7d87a34cea5c194dd9341995aaba7a52068ac58b11e45c1244f96

      SHA512

      c410190b61055e664a7b512735f05158ef080ff1410572fed39c875e76e9176aba2fd3e1d146a59e572c329c35c2a25b3dde37a8ad8446247717a0df7bd348f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fbd33a2c18b1ee88a5ab9277634a09f

      SHA1

      2fdd6a06ec2dd77610d6c230045ca35382866690

      SHA256

      448a22a3a77aa8b4d4925a689a2df654d68ed1d701f34c08835dc7b320c8962f

      SHA512

      7335f2ddb4d79b6ade762cef5304c9189d036e76525abf1acd7e1ba3c94df50b105c1795bb142d3cdc3f0be6058ee245d12472b416c4ff05c257659d803ead02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a59d09348de420baa6aa74cf95ac998

      SHA1

      6483ef8dc4513c5652ac630b83be1601c8fdd6fb

      SHA256

      7239cb2c136ebb7d19ea578840251a61036c475be0d430080b04080954ea2deb

      SHA512

      b9a2cee7b68084f5642a5cd3d52ebf28961810a4323421f31acd061b74e536b7c272fe9da01572b0a8be559f3fad19290199fddedffb10d2a36da3e1e35efaf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa8b4f6f0345c6f6551f97185f454ef3

      SHA1

      e83ff407cc18c13333024785936c4f52639c121c

      SHA256

      e47b37674784f44a402ded81490cfb6806b398ce697bec6332d75ee671ca7432

      SHA512

      3de3280ff0edbfa9ab1f578e59ad39203e72034f381f2ecce46ecb9d7c5aed25e271cf96b1c06e9e26619b982fa1867c9c3cb9ee4ea78dbb9a96efabc4697549

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c119e037a2a254593f401237fcb7e70

      SHA1

      de36442b2e241e20472ca42ac7a707ea78e3effc

      SHA256

      f3f115f1ff79617ce2160da4d1e10bd56c764e87f443b64bccc176c93f18912e

      SHA512

      df71c8cfbe7b3acf7d64aa1fcbd7513b64bbf6a830133ec30e7501614bc7154ad0334e80604bed0d0fc81045d624ae6b72f1d6abb0fd06feabf76cb8301698ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      274ec5600c36c68757f48d0b04265adf

      SHA1

      c90c5ac13ad92de1be81cde198413d1530e21035

      SHA256

      0f3c0795dfd0f1b80a40243b180d47bf96d27739b3338681a839e4a2e0aebb64

      SHA512

      7d4ddec9f1832484818cc589576912e66781b7e23c6efe0cf262f34c3cde59ba35e7caa90c39b1ed8860d16d8262152405f29068c160f8462ef658137b2a0dce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ec4085fadb5e8310012efce5fbcdb46

      SHA1

      b9c020e3c7b176bb8562aeb7471e79da2c6ae936

      SHA256

      023a67f775c9a950c97da16dbcd08d8e41ea13fbc5a1045a81318c37b01010ee

      SHA512

      30a53bf39594d93c78fe19e2405910772ec2d53a951015a3d1adbf10defbcfb0070c19989964324c81ae3cb9a842d25883dc8d86277dc53c63e92156f9dd2f39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91adaef29e46dea025b8a25068d8a40c

      SHA1

      d868e564685129e2044389b583dee9de240b75f5

      SHA256

      dbfed9198e5549f638340d0e7352869f559897c579de25e140479ae1bd06d6d9

      SHA512

      f52644090758eb3d847fe7f157ee6510b2b3a3b85dc8ec40f07dbc01bd3c68945664758b48d47470c3057186d37c603a2f61050c527d0c610068bce2e2880a06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eafe2241aa95542cc3b3d9467730879d

      SHA1

      eeabca4acebbf610423ad080e3f1f423bdcb6418

      SHA256

      d62e07b788dc0fa92cbe31201e30380ab1c06755a22803a0ae5b72704a0c4ac5

      SHA512

      3aecbaa5a2b7cfaa050638d09fcce1b90fa5e8286a801a084c81ac03aedd1557762f3583e749168f84adabc2b272e05b5946ef6f23123f70265ddf6bc0b7a71d

    • C:\Users\Admin\AppData\Local\Temp\Cab5CA3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar5D13.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1712-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1712-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1712-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2452-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2452-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2452-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2452-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB