Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16/12/2024, 10:43 UTC

General

  • Target

    f8a2db80a38b3443a827e274b247d607_JaffaCakes118.html

  • Size

    162KB

  • MD5

    f8a2db80a38b3443a827e274b247d607

  • SHA1

    649c69a631feaab357b0db3e1e57510fe0990963

  • SHA256

    704de6bf2250a00410a1a692bf7aea5915d973c91bfc2ad50d188d9ffd91c9eb

  • SHA512

    39541e4d6bb558a505d82af3cd7caa03c8e4af41d3fd0bc35ba8db39ca9afb423a2a918fa7c739aa40efefa59a1cc7a9f05aae39c5a1acea580323d2d69fbe95

  • SSDEEP

    3072:iOzNny+L6yfkMY+BES09JXAnyrZalI+YQ:iUQ+fsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f8a2db80a38b3443a827e274b247d607_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3012
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2352
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275467 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2956

    Network

    • flag-us
      DNS
      www.2ow14y.top
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      www.2ow14y.top
      IN A
      Response
    • flag-us
      DNS
      news.share.baidu.com
      IEXPLORE.EXE
      Remote address:
      8.8.8.8:53
      Request
      news.share.baidu.com
      IN A
      Response
      news.share.baidu.com
      IN CNAME
      news.share.n.shifen.com
      news.share.n.shifen.com
      IN A
      182.61.244.229
      news.share.n.shifen.com
      IN A
      180.101.212.103
      news.share.n.shifen.com
      IN A
      112.34.113.148
      news.share.n.shifen.com
      IN A
      39.156.68.163
      news.share.n.shifen.com
      IN A
      182.61.201.93
      news.share.n.shifen.com
      IN A
      182.61.201.94
    • flag-us
      DNS
      api.bing.com
      Remote address:
      8.8.8.8:53
      Request
      api.bing.com
      IN A
      Response
      api.bing.com
      IN CNAME
      api-bing-com.e-0001.e-msedge.net
      api-bing-com.e-0001.e-msedge.net
      IN CNAME
      e-0001.e-msedge.net
      e-0001.e-msedge.net
      IN A
      13.107.5.80
    • 182.61.244.229:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 182.61.244.229:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 180.101.212.103:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 180.101.212.103:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 112.34.113.148:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 112.34.113.148:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 204.79.197.200:443
      ieonline.microsoft.com
      tls
      iexplore.exe
      747 B
      7.8kB
      9
      12
    • 204.79.197.200:443
      ieonline.microsoft.com
      tls
      iexplore.exe
      747 B
      7.8kB
      9
      12
    • 204.79.197.200:443
      ieonline.microsoft.com
      tls
      iexplore.exe
      831 B
      7.9kB
      10
      13
    • 39.156.68.163:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 39.156.68.163:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 182.61.201.93:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 182.61.201.93:80
      news.share.baidu.com
      IEXPLORE.EXE
      152 B
      3
    • 8.8.8.8:53
      www.2ow14y.top
      dns
      IEXPLORE.EXE
      60 B
      130 B
      1
      1

      DNS Request

      www.2ow14y.top

    • 8.8.8.8:53
      news.share.baidu.com
      dns
      IEXPLORE.EXE
      66 B
      196 B
      1
      1

      DNS Request

      news.share.baidu.com

      DNS Response

      182.61.244.229
      180.101.212.103
      112.34.113.148
      39.156.68.163
      182.61.201.93
      182.61.201.94

    • 8.8.8.8:53
      api.bing.com
      dns
      58 B
      134 B
      1
      1

      DNS Request

      api.bing.com

      DNS Response

      13.107.5.80

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0831be6346a32bcecdc3e8cd476eaaee

      SHA1

      a60728a637b24cb321d24b3714669554db6cc79d

      SHA256

      56aed8f7e96de8ea48a8925ed493fae02e5125038054d155e98b680cca2fa2e2

      SHA512

      4f95eff9d203088ce9857aa8d67a8ea23e10d6b3631ec5bb06b880be0f0cc703698baeeab113c75a6ace809bafaa238c32843044306e3c640590aaec9fd161cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70aa2f8d84defb88fafe2fdab675f882

      SHA1

      32d9697530a586cf483759c336b36899b15d6bec

      SHA256

      24ce7746c2bfb5f070bc6dde8d85894a31f8786e2e03593b4b10741cacc70d5a

      SHA512

      40be6d6928c0649e8ce5eb3795e55cd5d107dc1a576533789cc5d80021ccd933919293004096a39e7b917d31ff24e53ee18b82ab0722bfa374e98954b9455a29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19dd35a9d735d0386c693ee8e946f71d

      SHA1

      abd8c12dba1822d300cbb5c67387d837fcddcccb

      SHA256

      d33bbcbe4c78d2bf5065ff864c4b0972aa58da7ca9c8038379568f1e84a2b19c

      SHA512

      d2d23ab4dd05396762e1fb7dc3d53d2ff9217e7bc1dafb9f7fb77b0efb7553677db4c6b7e3e302d59f827950c3680a24beb4a1751006cc6551ad8eba5260c0c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6e0622424cf87649a956cc0dde1f935

      SHA1

      20afd3def0cf8e24192706193da3eb6b67371749

      SHA256

      5ebf010302a5f78a3cb791f262776fae23caf3e09d6a9095587554f351b2537c

      SHA512

      e73f8926ef8f5d5715cae5ad844c2d37e7b579131e2330c5d46004c6aafbfc4af8b4c3b96abeed209449959db5911d16c21e8f6090902041eb74ddefd5e75ffb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0e9bd5b6063e322cf833a1924ec1687

      SHA1

      664051a534f8eb1df7a6610988b28eaf3fcda937

      SHA256

      e5b16aec6b7f62887a18caefdcdbeb9549142c4ad9bf18dea60bf57bc7db9e5b

      SHA512

      8317d6064f55c3f81b72ecbac371dd906137d7e4e004cc155a9295abc2fe6870168d28ee6c65b067065d682be0e81b95a8ccc38025a03b32bf896c9def747bf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3ebfe86fff6187897f2ca194a714a78

      SHA1

      5efa0294e50cc36de96a44426ce4d6c44062f49f

      SHA256

      73dbad56f8c662ce154a4b679f58a339bf51214a8b4962fc52a1596d388fba92

      SHA512

      5052a90f1afb9b3cd4ae1d2daaf0e2d0e0caf37ad0cfb112a700efe4e2eb6b76efe6ccded4f52234d4ab95f40164ab7bfaf48e4ca90b505c8c0aaced56655674

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a8a7d66bf0ff0a109e1770ecbf3138c

      SHA1

      cbae23c65852acfd19abfa551c5ffb80456445d9

      SHA256

      69810837341295e4497f855dfec9c8accc1f8c34a73c72d79d29a1d20a314838

      SHA512

      7b6e93ff1ec38515237ff0793dbe76b1c425ca794a99ba99ad392d643d7da819229b40faad89ae4ca75c938d7725f51cd12de7d340578c0fde2b7024763dc7ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8417d5861a730373100e77da71092c3

      SHA1

      9665298bb7b4867fbec8740cccb59b8f24aec412

      SHA256

      6bc04211890b760a60c07ca6fc56987747cff6ae18c849ba3a41f1afb23ce80e

      SHA512

      d343056f519986398135213b69dbb6da92cebbacd0e5d72821aa11b9793a51610a38e231bd543f18af6fa89b72033f967b8c2ce4ade3e886e686b117fe0fd6c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b190637ac24937ddc9c7d51fd4a6ad3

      SHA1

      0b7ced8f08da7bd76ebce04f15dc4a4ba3810058

      SHA256

      65fe6a55b737abfd949a08faf245362293452bf79fa5498c0d5e3a18ab8cc9c6

      SHA512

      b3f30870d242403a3201bcc951afdbd9acfc4c4af152c61cdc350303cafb839ca1c2701ed4a7d476cf6a2b4dc26efc3451c08c4e7eb5823a461858e7c2e7424c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f58ff36a23ab1295ac8e081605bdb4d

      SHA1

      5880f5e74265f955a553b78ed06e546b41d04619

      SHA256

      543cd8f6c3df4b56c44107fc3bf5a508bb3b8d38d70c848e953e9ab3d5787198

      SHA512

      117079d508d11fa4870f16f14c6ca6c8b772f799cc3543d406a0f83ad074b5c9d6dd6be47d46de7678c486fede3da5fe87dbc2235645882d51f725b8e435762c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb0ee2245afdfb23bf7415a29e3aebaa

      SHA1

      73cc66ca0a443e980c3fe82632906d690d0d05db

      SHA256

      cc77bbd6cad6752b26dede50a19bdd9245a01447cb6981145c81cb1005a8c8ed

      SHA512

      cdf9ea17a7c94b3e37bd7238fe7af6e652f59b5968a9709e504a1cac037bf94ec1fc089e493a685371a0e815869f883c13489c8a915e2e930af24452cdde7975

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a679fbdb067941fe7bde56c6a54dec77

      SHA1

      866bd1c2d9da8caeccc429d8b66fa48996120442

      SHA256

      d6b90df72922222e211ed0d0278872f4380ddf695187bb16a0ff01904f17ce8e

      SHA512

      7683611c1ef5aa53ff03ec3fda9c2461a2ca80ec7c8390d7ba16927634ddbf5839e7f9d255893f431c92ddc7938af17121d0c1c1d9963f4356d31663d1e8a884

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      371cdfd484ddba17c1c3de72cfdbde6a

      SHA1

      0b6126d44f462058dba33d9067c28a38565d6dda

      SHA256

      e0a4f337be9138dcc0a86cc14dbc486ba06b29d6abcbf60ce09968be753d7c99

      SHA512

      f80407fe0c8faafd6953eb7af62163862e6dd1c1f34bbe010d7c4e0a787b82c553479ac95387ca59d842dd76320852b9f433add0f7ee87bcb2107bcb6124b1a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c530bf1312414748378f1f8a737f1631

      SHA1

      03b163e7f1fec0ad8f826861f0a5479bbd6b1ddd

      SHA256

      bc0c292acea4b6d0ee834a32f47a760bbc3d983691acd5a0036bb4abf375bee3

      SHA512

      babb87859907ba011c95abfbdcba97c61f4bc5081e5efad27ffcf36b1122a924cf9fd24ced3db3f7ca02cd13bb90efb2430051baf2db682e7b4547ce691cf791

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f10f09eb03375ff762fd9841adc21f0

      SHA1

      292fab92ee521fa196b60813b989d317c919b0d6

      SHA256

      ac2d727fa603f40305ffb6e4a9c052aecb9d53d52ae5a4749a45e5aa92a6a118

      SHA512

      095561e4b8ccaeb4e1111b907d3a04fa104a709bd34740906eb0573c57aa63c45cae42a56d4621e3bdf6dc8c012c715ddd7734b35e83d62d5004f6358aead9c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9327d81c5839cb631c56bb7ef533f966

      SHA1

      909b7bb199daf16a778145c4adbe00a52788012f

      SHA256

      62cd47ad6a08217c798a67ddebdf7832be27fd40c8f5438575914b6b82d645bf

      SHA512

      ffeb144f275d4d3ff2174060a58060b108cd731fdb70784ee50c902b7dc4022f7deee15b2dd63dfd346616c9b551b9fa51f1182063a5828ca7dd719b4377e82b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71d14725eb89637eb2c602c5af728211

      SHA1

      d12fe0af9bcaa5db79de59dbfd3a95696f10333c

      SHA256

      70afed11b426a4f031b8c8c4408c60f32767035f208bdae0997a7ad98c8bcdc4

      SHA512

      991ce3fe385d4628e0ef85ca7f201c8d7a8dca10845f42b7d46b44cfefb4a450a7c5376d295e142dab3729eb22fefe163c1c0aeec5114c748c26ff5633ad2903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52670de687997e094aacd88b808ca2b9

      SHA1

      82cb5e5280141b0d0e9641c0dcdb588676bf9096

      SHA256

      13285c48474dedbc08f371f8f1b17ef8098f3bdbf1a396cfdbe9df19a5bd5bcc

      SHA512

      6df903bee4990014d4a6b73533d912001ed63634c1654939efff5815966b9e4e2e0abd2951e70c148932a90c9d5829722e50c2477cd5a0cb9c8ad94e29df21fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc3609e0b9e09478a6c1cd396ccd0dc8

      SHA1

      9e3ac5560f461a02b31665babef225e4f713d825

      SHA256

      117b64ebacf3ae063d752402075106bc97411c660deeb381d79928112025a990

      SHA512

      5a6f089a336db4f93ad57918034b642a3e69ede3249f8b39d2d1190a6348be920ec27b32cc24b64c0e66499b5579b6ff08752eac5ad53b59ffc741a067d8c82e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cf8f92c0c1da2859e8d66da880e9cf1

      SHA1

      8e7c266629675f6f7ceb82cde9f2449b55f50384

      SHA256

      579ef2635c3f1b8aaee9f2b572376bf34bd3d4ac9890983d280c52fc035b73f5

      SHA512

      4f3fcc8860134119677dedc7642de2e60ace7a96c38b8a870f18a8e5520e785c3eedc8555286b9c00fe39a5405e80a55ae18cbdc1ab3a99d972260af78d428d0

    • C:\Users\Admin\AppData\Local\Temp\Cab1815.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1895.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2296-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2296-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2296-440-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2296-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3012-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3012-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    We care about your privacy.

    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.