Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 00:48

General

  • Target

    f97699842bff4a12cfd1bd214446af89_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f97699842bff4a12cfd1bd214446af89

  • SHA1

    971a6934586355c069b3d82a000397193e314e63

  • SHA256

    562f70f0938bb1d180b3d4558683d51f8a89c233fab61c2bcfa5bc952ea7ee56

  • SHA512

    2a616ec016dd21a099b64a0cd8f03ac8e00081e8e9e09ef884394edb3b22339806dfa1e10e6f4742390be023ef9c08209bce567df0f32731731fdcd62837de8d

  • SSDEEP

    3072:ixwLiP6JAyfkMY+BES09JXAnyrZalI+YQ:iK2yJ9sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f97699842bff4a12cfd1bd214446af89_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2280
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:544
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f606cde0a438dd08df2fc27bc4fbe274

      SHA1

      c77f19e4b4914f09f9c53218daa47453c5ec01c4

      SHA256

      1c8af81dbd3d0edf5c7381d1867e19d395baedd35327fe4d396cf10545a330fc

      SHA512

      52eb781be32abf5956116c6ba82167c2ac060d93077c937a57707315721faa5628065ee75cac16c2eceb2ca768d73331cbe7c7e8826a565e9e96067befaecb43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      645550a5d1f934e41b970f7c89f84f40

      SHA1

      fa7509a37f230d6098355ef8c5d7b21d346ea67d

      SHA256

      2ea95bee0121ecb516c92ddd1be2dedced75565efa3c4afbcf9e04eddd4eacf5

      SHA512

      d8c08661922650edddae1b4e39178bd59755ef541aa82a49102e3180784ac80c499b8ed73ff3d58fbfd3a51ed70f71bf1b5aace5939f3cb1db169c89512d6ffc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1851242132aec91bf9f8d29e8badbcc4

      SHA1

      20532ed43722b80a14e1e86d03bdac9508080ca6

      SHA256

      80a3250005d03a12980dccf2936c05f1a0326b11957b1341ea6e4c7361c494ac

      SHA512

      8183a784950326225d23025eb1e207feba9075a55da7f69c954f4f601e4c0de2f1d16624fe8546875c3010ee067b79ad16e99aaea82e6c5673788f8f7a10bb1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3057374af6d754693673f0e38038f8c5

      SHA1

      253a5708665f338ea13aa364b150546165bfcf6b

      SHA256

      9d8ab5491ae3bdcfff80d22f7700b65debd8f12e53ed935a93571bc64df8541d

      SHA512

      3f5503d58d9ea47fd1146970d08c0fd18c350382dd64c9fbeb4f1e452ac50f5dfc8cad70f238ffa08844be79fb7d090297fdcd92c0197f0cc5ba91e305fc280c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1b2d7d292105f5d1e241d1a853705f6

      SHA1

      5eff7022eccedbfbac96a4d483e2f9f32ac4d5a8

      SHA256

      d5cd5f616c9d4449d397dea6ba16a45b25f23c4661128972d224c8846a6d2928

      SHA512

      5032f77f1cf28fdc8afb8c182b09c69d75b5ebbb8f0ce44035e3f00bf1fcb99dc2a21eb31284ddea0952962e901ba33120e1eb96cfb6cd7d4426d3008bbf7975

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d3d16cfcbe068ebdc06c60f6aaf36fe

      SHA1

      c44bfaa5c4011a9a7693212aeb7396d3f207c6e0

      SHA256

      d600ab9dff54f4ee8633722b53e3db0cea0b417a2a9db340a35762f34bf57929

      SHA512

      5e921eb9ca7bfe6ac42a7066d84c65d4414230ee9fff16517268987af026ea527db5b990890d6ba88fcd2fc19b8c7e139ac04a2cd2669cdfbd168cc02fda059f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f3a9a0e3baad5b550dba132cca332a8

      SHA1

      d9c9af5c229ea4dbcf2cc44c7346aea002149d88

      SHA256

      48bee7492b576dcfaf2fa7f281bb2dce2cd331309a2111f7532e2a2c8e7567c3

      SHA512

      33ba4af7e655df44f8155b574007384000b340b2e7c2825dcf30f30768e0b327e398bdb7d33185ecb5407af46a04b7447d744db6d8a2f3a8d71a51d36fa24b05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      876cffd4cc45d4e83710213b17d0a2ed

      SHA1

      5678cb4ba75f7e2d8eb241be134c6b2adc461849

      SHA256

      24e05e3d5f3b80782753649d6a589d28c0eef0abc4b215681abcb7fbbee3e129

      SHA512

      d33dcd90efecadfa8b743f4f37315cd0ebcf1d89280ab84ad39ddf67609b0861bd24e14574f19b5fbc78cad0fd5dbc0cf2184c59c92245f75c37b49662ecdef4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      825ef35a3fa125f96f56453bf41cc927

      SHA1

      6b52096a45604f4f99bbb7080476fc4b29153995

      SHA256

      ef1557695bc31462d585e8fbdf289b158d9d829736171e28908bc61e1582c996

      SHA512

      d3bb13263141a1bf85580f95514e58f586f19a16405b1473b8b542adb5bc6d87f0f1048d975cc7cd5a08f6b278159a889374424814f982c5be1eff6f8ba53dbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6ffc3fe064f71b8e9c4e29044ae0c08

      SHA1

      ff1b3fee5ccde2ae8cf6208d935ad219c3dd51d0

      SHA256

      fbecc5442177bb87d62258fd3acc02267eeb04e998b97f95503aa093d7b0fb20

      SHA512

      5de8310c034562cbccfbf146a42ee2c2e37ba04e92830d8d7c59eeae9df57c38780624a46b322eee3e12dcc2b421e9d8c9f58423dd6962ca643653ce5771779a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e703a42abb8d44a12824eb08f5ad911c

      SHA1

      723055fe90697bcf16d0efc2d67a2437b5b9de0a

      SHA256

      a11bfd10483a650ae81badbcdf39aaa971bc60b419f8b14898baa63de232f819

      SHA512

      e7a28149ed338159f88871e317a9ac17ba83b5bcac8e765188bd67bb1c54d74c23401dd773ea826691faca18ffbc6a407c4ae21dff038e2d0d6406c97008f9d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39265db2ddba587ea8b076e8f2ccf9f7

      SHA1

      911649a7cbd47fc7a29eaa980b241f8096a08c9e

      SHA256

      e73d85e185d50366282f8c9a2fa52b5641b4c84dc5138ac5716c737e8e273d98

      SHA512

      feb27715499c033cf94272fa706b5c577771d4101c6d78d4d3713d50cba5e7776702c2b88335e16ba5864cd5ebc91b2166b7298810e58690479bc491e6c703a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2e7bf1ac7234b1b31a7a1fc559ec791

      SHA1

      0f579b31c31cbff768c3d81bb73d8c308836eb72

      SHA256

      8ab62de88ffeefc48a877383e90436557797995c0776814a512a3799b889444f

      SHA512

      efdb594ba6082a86d9de2892d2ca707516deda8c16a38d50a114ed1b8993751e045b830178391d6ce1f70612177caeee3d241dacf068efae0c85dde17cf5f132

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3038944da88c9fb76b4ccc6b1e1575e

      SHA1

      b8138013dcda25f090ea4cd24007617b3f06c694

      SHA256

      dbbb1d1b8043dcc58743704e239e8dc0a4145f8227e9a6dc9226fc801e94a5a6

      SHA512

      a7576d781c439e78f4f52c3b8ed20872bf55f8ca5a1f418a77257a9198c07a6d6dc11d7edac04ed411674bae9c445a4ef4a3032fb3f804671fa278b819186aa4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7f91ad9081f0ccdcb0d5d99c1fdbc40

      SHA1

      8da658b347ed5cf53c766ecbcee6aa57144ad47d

      SHA256

      1fe6e96e32780b439d67986efbefc08161dffa230c1c72e967f2a1ba6b7ecc90

      SHA512

      53b68bb23d02708c107852f67539571638df62b254a83ec9ecc1a912351658359c2a02b6ec42d2d1d1cf76139a0e9ec1288c4f633dd0317735f0069f04f4d5a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e73b33fea15908bdb941c1eb631a5d2

      SHA1

      56bb153bb5c3d06c81dbf2c48d6eb98db6558422

      SHA256

      960be846df02c05e3834a36f926e7cee70035b8c5d3ea24185e5b293ac3cd76e

      SHA512

      7424f1c84f29e97670d97e346f798522ebe0afd00886010c2838e19d77e683d9a7094ccba8a2d133865dd6e4cee33e2e7fd6c99db74f9d565319ab14d41485fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a71b7ebbb0ec146fbaa33b46a962c13e

      SHA1

      d1cd57c0bcbc14aef92945e47a3c0cf9e3b5625a

      SHA256

      50acd9d12cae1d7b366e443a792efdb38e9b71ab902e0e2c27ab82f612b4bd93

      SHA512

      3c0e2dfb8dd04bd33d479b2ea985204b6d86a3e1c527be0e3ea2759d5e51b9410fc1677169959f83818c9a79821dc37465076e2c1a71b2f14392a9fbfd356f4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d803b06820481a30f95ef84375cb120

      SHA1

      8765a054863fcf947238dd740df8a7a0ca0a2fd9

      SHA256

      f418f59429f3af35381a567971378f80bc299732fce8b80936d4512da9243ace

      SHA512

      1c3555be2a076bc580043649e033896e1056a72232c4d8dad3e107854ca5baedebcf496681d233086660903eeb41482ba73561da71e46fe022405875e18c87d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f2d6764262489e53c6b9907d52df0b7

      SHA1

      c5e4c38157faabc5ac9695b104ff04b74c8b4d8e

      SHA256

      cbdf5d2fca2ee9441826a34351c830a1476c0455fb7fcc519368ee9e1fb9c398

      SHA512

      710532d14010eb59c3036cf4139ec3ecefaee389e7a75997f847be61400d4d78e47afb2272eda6af2e1a8a9fdaba98e5f24da8cb8b529d91aa976da2e7e2fa8d

    • C:\Users\Admin\AppData\Local\Temp\CabC64D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC6FC.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2280-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-447-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/2280-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2388-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB