Analysis

  • max time kernel
    139s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 23:58

General

  • Target

    fd9ffd3abb58282626668384c9dd5e2a_JaffaCakes118.html

  • Size

    126KB

  • MD5

    fd9ffd3abb58282626668384c9dd5e2a

  • SHA1

    f80c3d36bf95a8232ea1fae60bd195f0a0764ee3

  • SHA256

    3dd175f6561fb4d84d448c8cae4ef75146b8ddc1760fd6e83bc9fa694eaaf95e

  • SHA512

    b53c672b482a6701b31556eecc716a259f3b1ba54ddad7192e45982a9798ce79cde24982a19ad31af90ffdfeb92ccbb1ed1c3dce9370afea404578ed40f41117

  • SSDEEP

    1536:SwvHlMOlg5EyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:SXuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fd9ffd3abb58282626668384c9dd5e2a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2396
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1488
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2396 CREDAT:406545 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2552

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75cff7e354abdb75da1e717b2d60721e

      SHA1

      440e8a8fd8aa5e5f30400de544ead7b3d325bc18

      SHA256

      132f331e099a2d380fbf287b11f85e555990fb5eee3965b073f3cbd501dac14c

      SHA512

      dcb9e0f79eb309cf0c39e50d5e14d3e13d276ad822a3935aba95dd0c703cc75902e9b80fa97ad9699d602a28e985ebf69ac1f1499693a4d41d527a522250b803

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87322c702683b40d147ead8114a08e9d

      SHA1

      cd81d77ad004b1ce69b4a15e015e45fa293001d5

      SHA256

      57336025052c4dc5fc7d1afca478098766674d65187600d0a4f6ea622fb8c859

      SHA512

      0778e3e18700a6d41e5681ed2beaf2d3259939c2795278bb6b61f87505a7b7277ab4f89abee3394fc13618a402338eb9c4d4343542c635bf0bf07daf485e9e1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e19151a5d210bd271d6e0fa2335e1d51

      SHA1

      2691519d0823da6f3b389454dea496ad1eb1de78

      SHA256

      a95565543ffc1987f06112a57e6337b29279774e3464ee9757baa1a08b88caa6

      SHA512

      0396e1735c17f332ab85aa7a1903b9f1fb1a5038a677d5e67851bf275a9e0e4de93defb77efb0ec6b70d3c766cb8d56db8d0059290c1deacce8326081ece7d00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1048ebfbc3db0eab76fa311cb36123a7

      SHA1

      b7c0b1b3f9f79bf34bca37922ac72b6e5e01b074

      SHA256

      4fc9ae60060144f0e85bf802994f2b904973a468666ca4fe1003cf12b3e4df9e

      SHA512

      2d9aa01b1e367564b30f6a3f9b75c95d50e30588697ca65bc494fa5d110b37e7c905522ace860fa5230e057fbe1f0b1333b3f7cf6f5e730493e6412bcf90d8db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff54a0ff7e65f31e6e2764d87bf45ab8

      SHA1

      4777840b199fcc83fb5682a57eaba80668c26cf6

      SHA256

      24d315fb5f0dae0f889ee1688307eb0d2654626767f4c2dccf76719cf422445c

      SHA512

      4ada0747cfaa28f14ff6d44753321fc3676dff3057f089025801a2aff473d9cce4410346960191d3d40ab0a90d2e0a9aad20ce57681d4d7fb5b8ea281b638ac9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      efa3312bc32d8786a57eaa9a885d3baf

      SHA1

      7ef68ce5375130d430cc3b73a3da9bbe65d0b612

      SHA256

      70da8b8a129c99f121a1793fcbb9b3914584fe21a1f8bc1721c5607a9f3a170a

      SHA512

      c7b12a0bc868c3ae469de5ab2dcb8f9282dcf29ebea0b84f21decd22ad27aede2f215e2f3621028f1a6da7056bf71c6fe25114e0db9613e4f87a0c529499ada5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29422609b9ef46b58a5856ad0ce8f840

      SHA1

      13cd04bf9e5d813953e9b7a3b8815c8c94630de1

      SHA256

      efe0acdf2cfde2e88e38609be28ad8e7e178dd23a043549e2e18e9d9e9710f0d

      SHA512

      2c857958d9a7c6483f53be6019bcb62fba5fe1a2782f2b6dc9bd1c0dd8575e6cb447941e06c8934df39bab2cbd181c5a3f5fba39211a9d3f4c2456e853cef644

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24dc5964e307e1c787e60cce35f83628

      SHA1

      608f0f0dc7ac2b26cd4cf5ad5446bbe25874aa27

      SHA256

      ff660cccd8e4875bb53902435bc63b2481fb076a8d216be263e4ce2b010babdc

      SHA512

      9f908482a0b0c1310347e65ba4b2681693b7c17bb47075adfc449988e89aa896eae8a4e98a16cd1d831aa198a30d937fdb73151fc772d8ebb2e4a4c982f10ea0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bb5cf33b7248ef411de69b898437c97

      SHA1

      e311aef2f76e6fccb0e8889ba385a0c6a68e914e

      SHA256

      1ebfa1f4793319883437a0870c27a20dd673d6ab4f59c61a87f25757bca0b30c

      SHA512

      aecdaab10a432e9b2381a33fc2b6f66e9f9cd610a86e2983398e24dffd65733f77b3853002a924979331a633eba1f880001301a2a195d33d1001774525d25452

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05d0ad616248727228eb50d6840f608d

      SHA1

      50181b3efc6a13e5ea39f8ff745d95e29f5c2614

      SHA256

      ebb6d8aebb8829d70926236f237a025c8c703e1b11cb0fe9a16b9729a8b32a0d

      SHA512

      0a8628fb82afd04300db10f9c9421478099d3b56727671f7d04de24ae5cad44394e40e24a612a3f84b900775a6e91b24c17f97a60d16ee9359a8064057e57914

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68cec7b0511bfc820e3c7700cacca331

      SHA1

      e37ed868d134b046d307d35fcf302ba65c54e239

      SHA256

      e9e4b9f7db905d5bf310f7a2cb7f3cc41fd7955df0f5c386fce850964cae57b1

      SHA512

      1050198f594ae3e0fe3835fd481008ad2965fab589354f7a026f36f23bd0ee482c187329a9cd30a6e51041ec7bf60d4667ca60c3a564499a76abbf1451b141b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      002e53e4806cd2ebe2dbea5c64fa0ae9

      SHA1

      7aac75e6c7b7755f4a2f52b6a341d5028e109ea4

      SHA256

      cb5557c733748e8cdb2b83ce2736b441a21cdf59d6121c17237b20216f426198

      SHA512

      666ae7ef82dc7b4148322a969fed95aa13157215236f9d8a3ae7ddaef2ce6a44177efcfb16415abe232bb0d7d14cca2896f2e2ce9f25701b58400352ce910046

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8cd88ad49a14a145fd7d9022bf7128b

      SHA1

      cccbf7025c0e3ccb3c7eea730baea09f9b759d08

      SHA256

      4c739ea6fb83b6442e28517b346f829b1a5ec35fe82edcdc802d119fb91ab3d3

      SHA512

      8662e8dee07dcada364a39925219e0ad1d1d906edb42b976634f5d7a36103c6b7fcfda6c43702653de132496af84af7b1bef54a74a291127c14fa4648b758116

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c66ed7dcef2275b1315a004711fc66b

      SHA1

      0d6df3acd0ad9e46f80b3cd4988c87470f65e72a

      SHA256

      43fd5fb8e82a483b49168b67ba29b16bb77c07bf0182c411778349ebd95818b8

      SHA512

      408cc9086b25a8725729909c5ab2e147bc2fa8b3438e0e643099bd75c641f49f0addbdac3deeeb32c7e78853730eda2bc34b28bf298bc31cd7af5bfb98bfc530

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be7d61ca24de37fb41bccf62fdfa399a

      SHA1

      6103ce987ce6a964dd928670eed8d620c680b6d4

      SHA256

      258d306a8a7f868616e8ad1d028f7cd1628e295d6fe542219e675657773e85d8

      SHA512

      f9c29750dcc671e2b530f6e03f9db22a6176579f356c23e287f5315264d44c8446ade001b877e5b3baf360ea188504694d7737b24ad686333b50fb1488c12c1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9772601cf02a6ab089a4bc5395806df7

      SHA1

      e127f200ff46fdce9f5f486944995967b1879218

      SHA256

      a4d052202539f347a2ea8346b972cae3e7b2070a95facfce10b5259a52a4723b

      SHA512

      105e4fd5c9ea5e89c32416eceecf0d74113334fef30380b35caee0da06018f5153fda0cc8f7f68d17e2a419294236a51633f27c16acbbba702261d82d220fcd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d008f1229ef95b3ab4030dee685f1eba

      SHA1

      b4d1b51637c5e1afe1f79f7fe6b6ff14e27e02d1

      SHA256

      46a8b41dd49495907e14872dc11a34807dcc7d6e8bca44754949c03af9232f86

      SHA512

      fb32ec106bde33422be1736042169c25d6ed2a89164a467f64777612d97121d51e0c9b66cc3d3ad9025b1b96daa9ded9f780937d385f124a428c9ff8c85b8a0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      374b497737ad3bc166e5339800f9797b

      SHA1

      d18a58637ef74303d0aade1427930c890b28d6fd

      SHA256

      38112bc19c70d36af6723e71585ff951090a4e9f5bbdf7be1023707e49f7eb97

      SHA512

      7991add91731303cf76950308e2f82f8020bce40a9bdb5734f6d0b7e8c5e999b61c9bfdd312b806a4718b1a3b2e5314495b17620fa6692a7c39f3ca497e710c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2feebdf85caf4947c48cf0c2319caa4

      SHA1

      3154fe715e7d4106da1e75fa6e9268995be4bda1

      SHA256

      bc6249da45f11eb8e864ecc3103e3c0939921c770f80c33c8a5a5efba550e8df

      SHA512

      35eea65e75d777af9733b7b9128b227c25246ee33f46f1803242becddb49af067b800be31652274eba89429e2448efad879dfd1256cb45db2e0bff816c9cad5b

    • C:\Users\Admin\AppData\Local\Temp\CabAEA8.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAF67.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1736-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1736-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1736-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1736-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2464-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2464-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2464-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB