Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 02:31

General

  • Target

    f9c248ed9420f4111e715c24ebf9fb8f_JaffaCakes118.html

  • Size

    157KB

  • MD5

    f9c248ed9420f4111e715c24ebf9fb8f

  • SHA1

    e28dd2981f6dd219e7de26dff5cb06ff5939eb38

  • SHA256

    800cf77d70eb4c60cb0305c917756187231ecb562a63d46a2bf6ffd80ec698f4

  • SHA512

    81e40d0a6c4537283414cf2d96561fcd3d1fd93e2f6c610a428be4493584809a7475b4a25d58fef4d48419c69f2140e90b5bebdbc1f08ddd12329e159237ae61

  • SSDEEP

    1536:i/RToAnuL4+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iR64+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f9c248ed9420f4111e715c24ebf9fb8f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2096 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2204
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2096 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1764

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      085de89db378986317569c7a8ba9fdb6

      SHA1

      6f375a7c851d207946b8c66a262b8cd01b50e5d9

      SHA256

      c8fd645cdaf6154cd806217a673d366691b62d22c94289046d903face66fe805

      SHA512

      fdf6142d6a58554a67a3e9c5fe291a8e683521c71caac2e7d31be6da7bb2c72afd072ba2998c585809537d6372ac07b03b21cefdd8304fb6485eddf2d1161cd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d14b7db3da8664c4f20229d530230d1

      SHA1

      9ec7e2e2515308ddbbdb2416319bddf7499c7018

      SHA256

      3d1ef33d21354f630c29319402f3905518ddda055ad6a2be99a23c786a2853c5

      SHA512

      65ba1665a7a1e0d33065fd40d6546ede8f333c2696004dd64fe8723aa3e98c72f075d774fa0800618699eb0fb89a2f0c0cdb9b90e1d187ec5c90b42e4344dc82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0db0644db06e9409b63af92a203b998b

      SHA1

      3db3630b7255bb4f4682961621f2c20a2484fbc4

      SHA256

      94222f9df3b3592d62385fa0f8a698f77da23d98ddec84e3660eea328328ee2d

      SHA512

      0c48a3ad9f83d479ca6c01ac250ab0e9d93b9fb2991ca4ef98810292315f35d85822cc25427d04945fa29597f050c3fda75ad34654a8b08a2a8345974e848d41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f9ddd8fc294689dee8f7c47a3c94bfb

      SHA1

      87a788db7614fed676e702c6650be9ee0047a688

      SHA256

      f6f1c5fcbdf4f8799d7f8917e7779669d96da74f803a4ea987a3f484070b4a15

      SHA512

      1645fa9e36f2e205334ef171e3b2e84366520edba240c407e7b9c71ba561be4db077ed4fe5a5e67ec6af3daededdfbc6e639a34a4d1d70b87eb8552d2dd493bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3eb027a67e7529c2d569a467a33f0471

      SHA1

      3fece67854568c074824988f26026373672ba4f3

      SHA256

      63fac54b4a54c10aca4b76832e6234178b9cab394a190124c443565394da0fb7

      SHA512

      38c3ecd41512f9203db196db44c35e161c711c2e56876d79d72d1627a92922ec5d15c9dd20ec73a7a3b8d27af2d273ad6be1339c9c920dd992fe4189788278b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cacfd7ca803e64ffabe8bb54b195abb6

      SHA1

      af27d3b3980ee74fc76ecb428bdaa8261fcf9339

      SHA256

      13c369298d1fd1c7931f7d3411d10ac6989acecc826e587802989167506359a4

      SHA512

      a5834563aaf79c0dae3a5f04f664bfbac24bf39bb345d59d9284103e8854f7ca1bf6800e960337c219cb35f466ab091a6f5e257a479544f585a3d99af06abfda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35de480113fef90573ad41c25a911fca

      SHA1

      3201c2c62f9b3e769d3c33fd123af160423d0642

      SHA256

      fdc40e20e33f98d277d2e55263ebe71a69a879bd12b6d8dc7cb0e402184a1c42

      SHA512

      dc00a44a411621b9a55cb4f81fd798701ac7e99c1e38446b38660628ef4247505a1111caac1fed6f8fb7fa7afcbdf485672adb15f0bff6e837e7639e2598fe50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afd1a31bea4de78a9b58ca19235b7101

      SHA1

      905d46d36a61e7cd85aa1c8558f8625b1c9d8e6e

      SHA256

      e29c90af4d8dbc19de10e4ad7c11d6264244900bc17e95f43184f456ee700ad6

      SHA512

      4f2489bbf3d1add817d9b953981714257e14721eb2083f49aab1856254efa7291060a55381c5da9d1ef55a1521037108787f10761fca00b11eaeace667c20a2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad6e016c87a49b7cd30f18a704a2f91a

      SHA1

      f00d956d26d589864ad5ef6263ae2de15aedcba7

      SHA256

      2142c36a53fd447face9240bbb00cf18fc787d2ff85e8f31fd5902b1bdbb155a

      SHA512

      f070ef8224ce07d7fc3cb3884ef7c814da667dd5d390a9aa24e1029dd47fec85117a0fb0ab52c8677fd368315bf167e49d52b42c2d915d59efd0a2fb8f51289a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87d422992cdddf38ff93281d65a3f5ea

      SHA1

      a605cb270c97a376c7f72050f759354a213007b1

      SHA256

      aa4218b47ce3f31276d01b0b9a8d70ebcd41529328051a1a54482078b4fdcf5a

      SHA512

      ad6cf15ac4cd0456a85971713b3a3572daadeb3a5cd63eb969b8d67bca7a2b742eae3d1c4c21bd7ad9f48d8cd4b5190e71c3d16555e47e1c8e870a4ba98474ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      562d774e4fdf5fd7c14249928a67eca5

      SHA1

      335768afbdb486d669b5019b7eafe4e93cb4877b

      SHA256

      3c2d94b1fcc07a029c505f8ae2449722960d0df99014134f7b88af7d32d04cfb

      SHA512

      6d4173dc2bf1e8301c4682e36c5dd71f9dbdc5c975fc56589b7c6ac079fb0987524151d4c689e4e4043a4988e008281347fa601c6ccc8cbaa55d5573e4c15b0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38f06dd8c453f3f35b11f3b653b08cc4

      SHA1

      66b358bf67594d5d6434606339bf0b72845d05e1

      SHA256

      c51e820e9236aba2ddc8ced76cb98aae591bb206423df94637fbd2b101ea3b36

      SHA512

      ed11209becd5462d79bc44e2055e4d56348426360332361c4260b5d923949978c8d53d211403908777d22b67f14b20ddca7226c39657eab8ada37b72aed8e33d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c06df68f76ca0ecfb7e101ed20b42e3e

      SHA1

      2a67899087ee9760053379d7b3924b1ab2373b25

      SHA256

      29c2e4e8a1006f3442b8a598445fa4edab72e7ce8b2ef13984b95abbecec2721

      SHA512

      620f92a9174292caeeae0d4695378dfa31c83084184a7c6b726a88c8a20ed1464da99fefa2b42066b7f4bdd21083b43a482d39042694ba381043332ac2224855

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee2a21903d75d97a8ae84770695d91d9

      SHA1

      2b04c636e4e3806440ac97a7dee13449918308a8

      SHA256

      4470243c8bda92ea8db1cc100596c0a11cae4f9bb88871ddfe9e846cb52879f9

      SHA512

      bc2ac749e9d21ad8711ef633608e8d55a686cda48c4f391d77cdb74aa94f184682779cca330b733501ad6d1fdab22e3948c186b358cec68b253708764253f02b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bfdc4fd4e007ebbb109ecae9bed402a

      SHA1

      8114612df6549003636a381b9aad58fe963a2fba

      SHA256

      614973496608e3621f836dabd5906ce16c693bfa3fd003832062d817f346d196

      SHA512

      c2a398202358832ec5403719909dd7c85e8107de31028ea97d32d1e76496ccb56eb89962cd8d22f253662d6c438c1ad1b81bee5d270b8c8e6dea4ea322cb2383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5e09ea77401b2fb7af2fb4cf6c6208e

      SHA1

      1e97ac414ce3dd56f83c9f1df59a1126c50252b5

      SHA256

      f206b4c5b8b075a53ed6658d2a8c725e835f082b6892cb7429bb7a55c515ec69

      SHA512

      aa8f112e8770fe3d6069d94f8c6b6fdc0c3d9ae5d62d6a2e49fe78a3251099705e5dcea8f513d47dc2b7562d25baf448de3c85f992bd3d1b2084ac44bf70240b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df4638bfb1968ddb96502ea549b9f2b3

      SHA1

      bc295a6607ebe4219b01144e45bec0d87ef8d29c

      SHA256

      ff4059ad24fc0eb64e2d22b3aac34f3264fb33d9a5553907c9f3e70fe9ae138a

      SHA512

      efe6126edc9ddc468c3ec56bead394c87697ea85822333fc40cd18a177b2d36d696fe9aa84a09db12f4fd6bd3819628677400067d14f8b06d6fdbedce5be4af6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f7a4efb43058b9c867643d392bca47a

      SHA1

      90f71161feda98fa5cf64c1266b2a02a46bf0f15

      SHA256

      b638d07dd0505a39807ae26939cc0e6787461b8b0e187dd52a62c62e613b2358

      SHA512

      7746109c917337431cf22b0cc682a77fc5699cfbd4afb3100a283bacd15de67b7fc2d82e6be31db32651d949258134677155272fce179312501fe54a1247af7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae9611296b069b4e838368f89dbda2fd

      SHA1

      56fa1907a9f26e388a420bf791122090f2ff6d4e

      SHA256

      89b7c4c625f5e0c0f7f40540cdcc048bc7bfa3aec63ccbb8fe6c210f918b1be7

      SHA512

      6897c86e4f6dd9df858185c2231883c2f6a5ca7faaad8624b78c37f86136eb950b048afc10e1e7a8dd0d57bf31023bcb8a3928d676fc1b2838e1d7a308c1faad

    • C:\Users\Admin\AppData\Local\Temp\CabD710.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD7BE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2228-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2228-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2228-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2368-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2368-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2368-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB