Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 04:06

General

  • Target

    fa06fc82a5100140803ea8848cd3db94_JaffaCakes118.html

  • Size

    158KB

  • MD5

    fa06fc82a5100140803ea8848cd3db94

  • SHA1

    4809f8d00a9538970327e1117716a7c4efe42292

  • SHA256

    bde9aff2c27c492a2c4620038236d7bf7ffaa85911367fb2aab6f2c453f7e5ac

  • SHA512

    46ab895be8ae24d86198b4c548018a757fc1dfbb74f0325562d8a2df1245660e2d46b6b0164f057e2682f5462da970013cf0a3192e7e6c8a758305e6fb0f40f6

  • SSDEEP

    1536:iXRTHTRT3fIeVW7yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:i5dweVW7yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fa06fc82a5100140803ea8848cd3db94_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:304
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2452
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9e39943ed7eebf273f959954a88298c

      SHA1

      883571f90870d4a669f20727ef709e9621af15fd

      SHA256

      784e2f85bc0ff763611928c3d68c766773d538141eb834965c9fa367e8b84a3c

      SHA512

      a40d55007c31bedcb57d12f0136d852aca4e0911f620f58e3c075903fc9f30382c89ea1fcb382bdda35a396551d98e0c3c48f812e7ded832da3130e2cc68164f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2657068b859df597ed0fa97c9650b917

      SHA1

      52adacad016066b124c3c0d386402a55b814ee11

      SHA256

      09c3e54faafc9410993117bfb8f46c48394b1d5bac544498a07b2bbe7c6991ff

      SHA512

      34a879ff65e72d3f701a0fb05e9d63d48ecc36a0b7fb903814d2ef8663ad4bfa45f6917d0aa1e603d506c48047b06f98c94de14457c435876d81d6a1ad79d3f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d13730dae51f9d95c72394792a92a1d

      SHA1

      bd5dfab6215bc7f6b855a76dcd35a819ec5c2a39

      SHA256

      b47fd2da54cfa7730b61ad7b9b9cc29a8a38339c8983a348c89247d4ddec33a4

      SHA512

      b900513d7304580496846a275f31a9b42b203fd8b9205ac0c24ab4149b2054b705585631a6543aafc2b3f45890ebf9d975d9a7edf02dcd36a5c650b906a53730

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      428861142f958f0609b211fc19a9a227

      SHA1

      cdf437437f8fa93e3ea22384fe4a87274702344a

      SHA256

      0eb9fbf45083ae4d15f46e65d2b9b0ef697cc94295c2cc7da4308f9247c01bfa

      SHA512

      fc0318a8e3957eac5ace9a0d917843f0c6cf1ca196fc7be49229b1f6217e1ea13cfb7d92b6aa6855ffbb7df7820e416a4d659c942ab621a25fee769766b44e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37557d21e152a1c9a18b98b5e8ec186d

      SHA1

      97fd64ba1030a8b57ff46dea44e121a9ff514c86

      SHA256

      67e2adcdd739d81f8c76a2e1060023799531114b3139c653f1bee230a1dd8513

      SHA512

      edfaa57ed7dfe99c0628699ecc457f0652ebd7d12e7d061bdd5c43422d7fe84a63d0c6a831173bc4deefbf082548392b1b2387444e17e750a30a983c5a8403bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b50247b882c22ae7205826e5022c241f

      SHA1

      579e7b2a5cd53f3eb759aa8dc0f355e54ae4c84a

      SHA256

      07ae2aaf90b5b6dab9c45395bb766e4db9c1dcd82201fd72f99cdf3b6ef99870

      SHA512

      76bca3095f5199cfa20e70717dd5c11497bf1b3bda48b89c8427f04d0dce5df25386cbddb455d0fe2b8cbe21e857ff0b9567ec41554d2e4a8732a0a5d623f71b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cf281532678fbb6d1b1e7dc9ec3ec47

      SHA1

      bc3527ca4e379394feb4a5dc7f55dd424a3f2f05

      SHA256

      f7e8c95cded2f73107df922fab4cc0f620e3fa6364b80d1f35bbf6adde431b69

      SHA512

      8876a265321f5c76493ecadfd675e28e426acd4e7e7db12e6c8959e1d017926115c6a5c0dc1f5205a5026f308fdf74ff3ffc5d8ef1070212046cff13bf23aae2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9519b1a1c0e4598c58a854596c767fed

      SHA1

      0957d4bca766b84efef33b5c50785c136ce66851

      SHA256

      8d1849236134a6853e3aebbf0b44e2172f4834fca093a13aecba79fdd6cdad97

      SHA512

      c6b22b73431051f558723f874f8f2808ca596d5933884426805b1c25dc0a083963f6c80e2f0fda13943b88e89da84bd412a46d1b634b3586b41dfc3d28195e80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1821a60d39b70727215d508d4979eb87

      SHA1

      420c692b49e122487cc9d8e864ecb774465372f9

      SHA256

      d9b6bbe6441a97c19caa7d2ae2d38300609c78be7ab80c6e16cd64685f676fb2

      SHA512

      82387d08a945c4f05a1b442fcc9e25ff582213ca2e9e5f09f144bf8f4ab97ddcf64b2fc68754ce7fc82f447dfb1e099626f465a87c25f5401c7723851fdcdbb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a488d3fb6dc1c70ed1e592efa9e5cd3

      SHA1

      35062200684c60ec5413116bf8530802d1b2c134

      SHA256

      5e2099fccdbd40c4686756af75849fad616d5755cdb8bd6a8c2019fa3e395631

      SHA512

      b7518c8d40891079184c4fb1f61003b7b54fe593d92db9f3630468d47455287943fc09de73ddacfa0419878cd5eba22ad806f0a0df84f9bf416f26d8bfe3c955

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e52b06e0a805729c65a9885d85811f8

      SHA1

      7f909081c70743355b5a66541ef0b51b0bd3ec23

      SHA256

      cb0640983043febe51a6e398715e46afeb6364994d16ee3547e97a3bc44436a6

      SHA512

      b06b843f94fde95ecdee27217e63ff9f02170036f51ca7bfc43a3ab073c6aaf7519893ed6a344708a1ba530e16667dfc3330d7a4810029a8e62f08515890ab67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abcdb583395e509dcd0ec6d8466ca583

      SHA1

      45c81c3f59f2092373f1623f7d80496c138e42bc

      SHA256

      9e3c3b2f273ee42d411d94bef4ac2edf3c144cccad9ecc0ae175a21bdd8c9fb3

      SHA512

      55e50e8c6675ab7b8cf4b2ba96b344e08e8b6a84d9fd29b1d99c2561bde0e431f5bb6221e2e31c7ebc0170518677745dea74fda8bf16563d96bd58e8160c417e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aadc6d4469b74b9838b9b0182b77558a

      SHA1

      d4367c2904237aaddbd41c44311de64f0cebb615

      SHA256

      4a0596a73fd24f69aa801c42174f67509418d577c8e0b7b4f0216656ea56d194

      SHA512

      6ec0782cce7d19fbe6a8fe7d66eb3dc979694755d7c8a16d83fa3e06f83ee3ff8f401bcb1baa49664adbcfde38fc27f3253fb01ea117827ed413e05540ec7a9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dee604d40925d71d98f05ac50d2b67dd

      SHA1

      3bc86cbea6585df9497be0458282f8836c4fcf01

      SHA256

      3980ce6e7c07b119a675458c7307ce5550f37aff3d53573a77912041c7a3f9be

      SHA512

      372e5bb81a30522ae952f690fb2ab06eae0612472186961d9ce0bf8dd0d5aa5942beb7d0377af9074ac94373e7a6d9426a5fe2902c2c3962ae4e6ed8146c90c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef2babc041f9f6a635bc6bec9eea2a32

      SHA1

      2e75ee752f185b9e925f5260b58230eb98af0c64

      SHA256

      f2634de5c8e518ace97cd06744df7fa094dfb090d92a0b78cf3c425216c8a35c

      SHA512

      a1e27670ff4cbd6902f8582144500f202fd7f8bc46f3882f97dc4cac00bb5ab4067d38b2c302a4f84fca0d9fcc3076c0cf11892cc6f07881f444537a592bb439

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14dd2e0df0a951d41b84a3f3e04d2ff9

      SHA1

      a091c42e4299eb31bf1c5f13b5627ef75270a355

      SHA256

      dc72234e10cc32f0e2ae40e6ed5575c8c9d1853388f435b8f65a86da33822aa0

      SHA512

      0bedd435a4f2059c1e28318706e4a3b8b81a4624d8ac957e3cdd74be349b313f9df656b7abc103f50f9548b4980064208fc4259b1d8e454cc4d3e5b9fddfe411

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5fd3b05b966659f67c054fdf2314606

      SHA1

      d3913fc3029dbbf6fbef7f66831d26564cfa5e76

      SHA256

      e0b8b35cb41ce09ca49ce7455a338249ac4f7bac3d04ed5bd8060d40e338c50b

      SHA512

      9e59a5a2c5597bd48121595ce5afc83e281d0a827be735425cf93f79a74373efce902c936e9478ded2134f79defe2d3a46c060dd74f16145874470be1d09a52d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8da404d610e1be1883f0b8e3795052c3

      SHA1

      0dad0800052c6926b722f83640a0e305f2881a72

      SHA256

      151c47ac0188fc84ea3d259d16a58d4dc45fef68f1c6531c072ba80d9fc5ced0

      SHA512

      76e01f17213a213322579401202d9194c18a419afe2cb45529eaea3b5ed50f4f017ccf4cf607ea2e104cdec2fa6513201e229cd4aec25a3d61d4d64f533bf96b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      831e6636a834bcd4ef3ef6ab26824e47

      SHA1

      0241cad804facc8b4814319f5439ad351a68fb43

      SHA256

      6b379e0b4b8d9e1e8bcf76338e0506e7643a7085883173542f507ecb356bb2a9

      SHA512

      0bd677e1fbfb8e56404cac54aad187e03d6b5aaa8c9536f6ea154b724708813db3ff037993b7f365b58f3560d54981f58da2b530992d6d5007d92377872de19a

    • C:\Users\Admin\AppData\Local\Temp\CabCB2D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCB8E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/304-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/304-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1660-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1660-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1660-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB