Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 07:21

General

  • Target

    fa9c64453d9468a384eacfea94a218d0_JaffaCakes118.html

  • Size

    158KB

  • MD5

    fa9c64453d9468a384eacfea94a218d0

  • SHA1

    d496336091b3f9237b55bd3890b4323e11514df9

  • SHA256

    0dd9177bb2095d12a3b033924e3821e2d3b29b3df2d4f348cd4f64c39d3eb7aa

  • SHA512

    b48950e7dbe56fe88b6d6534b587fbe5e226524bd4e015bff1ebc985b3c76e4a613dcbea25e1325de8c30c63f646384edd93315035b2a836e0c1d0455bac84f1

  • SSDEEP

    3072:iwq1BQzqAcRuG4QyaSwMmOo5LpQ+yuKfI5G/VMvirfrXW9yfkMY+BES09JXAnyry:iwq1BQzvcRuG4QyaSwMmOo5LpQ+yuKfV

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fa9c64453d9468a384eacfea94a218d0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:568
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:472082 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79056ccb7c7b2a1196716a2785869228

      SHA1

      6c2962760a8792d7a558ebf420b555fc7b0bd913

      SHA256

      6afec92798978198af1ab1efb6986cbd69d24de66e7186caba6413b6afedc8be

      SHA512

      8dab2a1686d34c39049fe8a4d681ce6405b35d8623d1a80f2fa5aa3090bae57391e36028a25a900db6038ad0dd129ea45d43e382048f9f5c11710c46fe9595e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be2b4b8902ce9699e99c040c0f899ab6

      SHA1

      ac07cb7ff9601aad5bf01cf24b3166f39fc3184e

      SHA256

      5ebb1e20604b69fa710094ccbb5aafd98693dcef16828e9790d9e448ca998cd4

      SHA512

      b45f9630224d8d2f6b2b50a10d354109940730027d53ed2799bd28f328802b4c1a012b905ff419c8495c95a2bd9547ce2f0a889070b68a048ee016ce306464a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e56bb666e09c5db51bdff7683e0b5c0

      SHA1

      e016aeeb0a83789e58f5cb43cb5f01477a0188cd

      SHA256

      6632c2809240300f55cc359abf7e87f054032de79c978fee10eecdf06768781a

      SHA512

      5371441a5df6881fad2f6d2228e6c9646ff355f30dc3e7ad8999c68bf63360146a779e6597c1ff0e51a4ce80e1776791db46bbd5573107dcca3e80536cd5c6a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aadb5f1ca7d41906f7583f1a0280f1b6

      SHA1

      15623c84b1b93803e246655135c36c455330ca7f

      SHA256

      70ebbf147bc22c3906e785fd211673205b29080a4a69f9b7aebfe280c735f383

      SHA512

      dfe24826502802cc0c106b40bfae15447c8e9eee2c6f29001c6f95f5d2b37f1d03e0555829e9c39e1d0b75cbe591ec09f48bf3b22a61dd6a670cdebbaf34ef8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      694d0bc330b6f4a96bbc89055b6b3c3d

      SHA1

      4a68eababd38d755f79f3356215e2a0eaa7aa432

      SHA256

      5ef9a90656094b4b042d3a0f5a188cde4a6cabca9ab8a10646a07fb8fc5526e0

      SHA512

      e4cfa5bc8bf413ae1f1a3ab309415e0e0f9586c1b1379278aea169ac4a943eeac61d694afb01cdc38c4e1e5178d5b43467572d83e079436c1242078fa792b37b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b96fcf2265ee3580a76d0a5a19f040ff

      SHA1

      e5893ca39ced4525a1c7ae0efc4ad580d623d118

      SHA256

      44dec5a6d94e7c3bf0ef2b435857203e4b7aba872ad9f15f46713ca21e6c1b05

      SHA512

      011cfd6ee692f2027d3b96981cb3aee58c9f94bd6fc040d7db5f85de03822e5445369493ffef94bd3d2f3d840fd230cbf8ec7170f5a3ce827d6713d063cb539f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6ca71c2a7a345f6666d46b5833772f8

      SHA1

      eedf6323f9dfcf9c545489a29791eb6d275c3451

      SHA256

      340268956218b46bdcb91005fb310156e14a0788690bf36ffc2f2bfb77a5943c

      SHA512

      fc644b106d691518ba1896fb5414376f48a704b88435f9687ecd0867f81e35ba0f89daf07d6fe3ddea75b135e94ee2c5d80a33f5d05a61ac0d08b605bacbd2da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03fbe517527cab299e9d4d66d9b6940e

      SHA1

      55eae308b50f0c93e99052124713263e68374f72

      SHA256

      ba8ff0da4a0a99d5101631f4bbe52cf74ea91042a528c1d3be4f08390cfbef55

      SHA512

      43f0e418a7e111abc9c06d8e4f4a01a7f623c63663ea075cab5edf3b77dec25a48cac81379938737a19612d9dcfd5aeec4ad7a9d0d55f04febc36f14d2c0a99e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f557a1fad8b84f5fa244dd094aad1e78

      SHA1

      266fbb2e797a9254ffce153762c93fb366a57f36

      SHA256

      9a965062e1d9cd53a1d5c959d6d506a232621e91ca5e5f7bd888aa21f654f1e7

      SHA512

      2cb3e7fbbda792907083fc84ae4abb1c517761c71fb2c324a18d88d1834f4f765b9b6d33574e2ee94342bd58068d0e2a547688eeeaa0cb64589bf395741326b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2224f3216e6f00be74efcda44de56cad

      SHA1

      3697d210c2a250d215ece4ba7c0710c3c9e1aeb0

      SHA256

      4f2ca1e6030d386af258f70975bbc87f37860cccfe0800a98c0ae5ec91f2f6ea

      SHA512

      3b4f7b1f511dd6560e4115dd4a39d4559417a95cb943fa46e97ddda75e1cbe00233b87d37be138a4c6afd97924661c2219bafa306a7b6855f1f41ee84a97571a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7e349809a37df68d01b063ae580c249

      SHA1

      3a25d886f4cef93ff443f3bafaec9448543ee9f5

      SHA256

      a9c6b79415f42826eb151884113ad67c52879aeab0c6f2fc1ac7c2cd03e8bda7

      SHA512

      29ce9f96d9f415374958227bc87a70cb90b773966e371ae5e391e76f071be96ac77c7d30479625b0203411048f9e3fdb86767da6cd09d5c46898f6a9293f6e76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3f3367d9f458ca13269733d1c3d0127

      SHA1

      3fcb44aaf8cb2d0954df7f8ba5f029eb76d7f9c3

      SHA256

      9b3f505ccbfc4430b96524f0933b42ec9e2547415fdb0cc8c822ea9f2eb83c11

      SHA512

      8bb88f843a2a70f60b0659bc662fe0cec3b861dfb41cc11fc5db0856bd9921e0f42c6b418f2dcef96d6bada62c324ec5b325f8ee354d0c97b03eed83d46f4c1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d758bc16c35d0fa52683dad8c4d5addc

      SHA1

      1250ca59fa27e2d8ab21c1e979380e3c94ee580a

      SHA256

      05dc134024c54eb561f0ecd18852ed1465eff137c79b89fdb9b9daced2a59690

      SHA512

      effd6310690eaa8d23a46ec35f17f91a7aa5b838e39075836cc92458714801357ad672b8f164e95cd2526e66ad0a1d9a2b4182c12f5b37c021c0cdfccff00045

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      238ed4b726210f3bee31ce160f1a7017

      SHA1

      8087b78d886955c701323c3484c358d673b09fd4

      SHA256

      5396cb1b6e05a4218a6f1dd6d638a3bbcaceded1a79a2e73da1f0b3b83b0a4e0

      SHA512

      dfda1dde0b6b269fb337646d9518b3ba083c77ecc6daf3aa3be7451622e9676bf7bfd16ec3021c5d14be9f530f1a3447c0ad5c87bc0c5150b24f305f4e4b071b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2bbadc4fafe42eff7c704389e2681b60

      SHA1

      40daf1793fef266ebcdb514a34494990dad87fe0

      SHA256

      ef5ef916c3bec479ebb17544c2ded381053fa850143a13c5c5297493f948d41b

      SHA512

      b86dae05a3aaadcb219bfb0958887158e268921680bb265f9b0e39057c7b90e31398b4520a0e34539be7beff9366da8a7a0f6b84174c44363b530affb4cfccc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8f6a9c19d9d3f771d68f2e397115c62

      SHA1

      6a6da84fd77a0b17f8eda0e35faf0598c6a2f40c

      SHA256

      b01dedd5565d18b2830feb21ae834d7a00546d8ddaa8e4255c26c4eaf2ccf4a0

      SHA512

      a9d1666f51c94689f8873d4d0f0b38f0ec552f5b709af74b5cf05df715a47ac6c85b478c1935291e81fd3ba05d2ec2413dcd5b6d22936a80a9d0aa013c02188b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da409c6f854a395094d78a0f47c4efa3

      SHA1

      0228e46960f5de37334c5603909f4fcb77da87ba

      SHA256

      70522c18842895b512199acffb1f051ebacb57f606674dc849dde577381fc8e7

      SHA512

      6d12cb53869c07f531d817c57c9544d7323527661922779ffd887474c232b343f2f03b1cf16829e44db2051781bcba986f8cd73728d30cd459d763f1c7ef9ce5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e168347953cef57e93cce6a816fd2745

      SHA1

      cbef533f5299563d4f7f9df3de746a465121ac30

      SHA256

      ba5822cec47a34625e371586caf1a0a99427c5709e4c037dc4b1e3cc979e6a75

      SHA512

      f38753863fff85915f596f86749845a8412903e5b06f369566d754f334f77c3d22361aa0bda83dab0f64df7eb79634512830198d2b0a6527791b5b749925d815

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47f0e37b1b9c6bce62f9b1ef41d6d95b

      SHA1

      d7acfa1dee30d69057c8ba283939d88194945afb

      SHA256

      a46c283b5ed02b844883a52ea063e9d08c3f0c69cb775dfc9eae4cdbd15cad8e

      SHA512

      54346dcce45564b2b89e6dc51eef42b3181c7e9945b11f1784ce48e744d94b388b201494e442d688a46e5e2a7c49d03ed710a26e3e1ed70e16e4ef8c0042c058

    • C:\Users\Admin\AppData\Local\Temp\Cab988A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9938.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2212-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2212-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2212-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2212-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/3020-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3020-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3020-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB