Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 00:54

General

  • Target

    fdca93660f455ae391ea414a8a4a5844_JaffaCakes118.html

  • Size

    157KB

  • MD5

    fdca93660f455ae391ea414a8a4a5844

  • SHA1

    a68988b8592ec31d5764f8793fd4c21836089157

  • SHA256

    f49097f8815d8a5595db5df279588607fa181cdaeaec162fee01c42054b1593a

  • SHA512

    b62f50318c409ad6cf33e0b9292a02f8d1f5fa44897f0a2783afd5ff7cfaa54e1aa9a9c6bf72b12d26a0a8534aeeff67f23816dbaaaff13d898de8c5edc33198

  • SSDEEP

    1536:iLRTCoS0tFJ3mQqoIOyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:ilh3QOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fdca93660f455ae391ea414a8a4a5844_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2672
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2672 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1828
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1788
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2672 CREDAT:472082 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2176

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ff78a255ca097851b532196740c31d7

      SHA1

      4162cb6ac4854400252b0c15bc433ccd31f85668

      SHA256

      38be482edf2f73e31cd090d8098686d488996537bfe77b8bfc3624f3fd1c9797

      SHA512

      bb9f093e1237707201ace5fb84d38e4e1cc0a31f919046a79664c3f6a7217bd2612e26590a59ffa24dc926af94036ba81a287f3bb9d9962c64d87ef5bbd5c19a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88cf6efff924483317cca11ff045d3b5

      SHA1

      751600c66b29a22dba5f0c9a6e9976d4e5010288

      SHA256

      5c833d3145fa2e03f5866d1908ba51f56236d9e87d765c6b7d508eb926cc7d4c

      SHA512

      4a020ec61269487b4d16965181a29c70c04039c6d8ef0fe48b9154926f5eafe57841862eb0c1add922bc9dee00bbccd4020afd98a148f590b5321dd24418504f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2efef1c60ee46a66156ac575b1d8cdd6

      SHA1

      f0b12d51176701b70591a27db7554f870d018a84

      SHA256

      30dc158fef3a2fb783ce28e48fbd9e9a8113265be49ea680b28458374c4d47bd

      SHA512

      3555589a78599699fe7d462554b444aaac8a8ea6f9a1e7bf38d5abb37f185e3d42695b933e2c73e6daff8ae8907655da93c8fc0b45e408bbc386b68965934b71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70fd127233fc33631c7ae2582e6a9426

      SHA1

      ac9c32a8d906c3bac6524d3fa0d94d6fbfd13e28

      SHA256

      91aea8979b88815a9e1ac15e1fca083cbe2b66141ea6d1049de378ab9162b961

      SHA512

      2b7c689c00ff57e62052f13785692dcd16cfd6101d14728049513f2fdc4c6850473d7857ef19c7a404472ec3b027e6ad75bd5d2864f266563a9aea2c50787fa3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88490cfd794235a98c46022f4de17018

      SHA1

      ffbb3a4e16fe0282e2ca6774de14e5c63cb4fa21

      SHA256

      c40598685aa5db5f18dfe3b289c6c936c7cec5cef9a29cc114d3ddb85b3727ad

      SHA512

      de2f77b9c42d1ddf4b212f3902f24451f57e26ee1e41ecfd773f2784094835f458893875be82b3f843422f2dec7e98ccef417ce4c0c268363abcc4fde7d79b02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0bc9bc2e1ed49f05b4079316b1d6307

      SHA1

      6dbc6749157cc6ddd7558be3b0cfa405c6fb392d

      SHA256

      015c41772a5de46cd6002cd1ac32a2599d1502893ebb72bf0ea7114e67728083

      SHA512

      fde2740dcc711ad3a517b82a9d5d7f76f5b7481677bec1679e4e4b1c7da55c919e303055ea76515b967832db981fa4dba64e02b5baf27f1e5d89b158edcb5022

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df263652abdf5f3e369f583384a1815a

      SHA1

      bc13d7d5e776b0c6737c9ddd2dbb0f03fba017ae

      SHA256

      f3469f19dec1e862b48e0d02c86aa94ca55a1a4739e363aa395487746e0df6d5

      SHA512

      38c7f5cd17b2ec3bd60a96535b4cc3bf2c5c3cebc61ffd90a410eb764f6adebfa5d506d84aa5a47d14db343ef74d9fae98900b701612a3acd5e7422ee776bdf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e99f1253673e2d7b422ea3367a8b402

      SHA1

      c04d33e17cac7fdd4d8b226eefe0c0a274a815f7

      SHA256

      5dc86bcfb1ad137ea288a0039d6361e9ecb310cea12541c973cb694e737d50d6

      SHA512

      bd8a9053827e87362dd333c4bd0e672236fd8a386ef535d0c8c17e1dd220bb04936f3f4e5c1d928572aa9a8fd29ca90736a3a9ae1b8458f1cc948d248eb13114

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63a033b2334af48d42d43805f7fa116e

      SHA1

      aa0f5d0e592aa515732ff1c358f24a3abb7d4aee

      SHA256

      6a9e033a4003ebce123bd88701e75ca69fe169fc8e4e0f030965e704392000a9

      SHA512

      88b40620485d4d4d354301ededf161ba7f95ed337b53c5e78b7865eefa70c93518986d0b8f49247889e56fe7088229819d90d1dbec5a923287dbb3c9ed047dd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b9c3c04e2c5aa6be6d6fc441b66f2c1

      SHA1

      0d7c39e1009ae4d7befd66134633aaa5612327ef

      SHA256

      fafca6a233cf8960eeaca06f6314f392b2b58fcad6dec1f389647458de8a8a2f

      SHA512

      1b4a9e01b721ee32f52dd659f62198ec239bcf4c75d268ea064f09e3a249a7c2f748bd8e14b843aca64fc1db5b25f85c188c9c915cb73e4580a1aaa7b831adce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1bca9f69992531992f0c750f047268c2

      SHA1

      fbc6489f92abb210cf747475b981aaa0f0ad043f

      SHA256

      9c10f3cf8f8407ba680e2f9c7d936c657d94512e86c1513b5ac1731c716bffbf

      SHA512

      5dc55a60a2471a4ac3a8b7263490ee5db44b554d808dc66aedf2ff768f38a497af7d4dba8c2609d2d620f24c8a7d733f05d775aecba05b96c9c137c6e423c348

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf751a330e451d014e6afc567207fb87

      SHA1

      b712e0138f21672477af521c843ea9f607a51d71

      SHA256

      6726469dabf8eeea22c74662313c0d2f0b9ae317b9caeef1dcb8d6125145e32b

      SHA512

      99f432eee3fb3f5597104c59b85528f08b5b117025840d4ba6613eb7120b7c0749a7cee093caf4ed497fe4c8c9f9d31cdc4c506eac1de4254e52a25aa9fad03f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ae3e77726a634398c5e64a87c50eee9

      SHA1

      56634a99161ae99f3a7aba75350eb62cf32b99a8

      SHA256

      0c1ea33860a5ffabbfa9fc2d19d2b83ead7ebda0f5aa3ee5c753dd3a2dd5e72e

      SHA512

      08857c2bf6d688d2b5964096ecc69cc2e8e1c529c0a95ad553303fc72a91a2c255b464dd68c7aa2f17d86f1b7dbde52b80252e8c9d354e7495a5accb28fe6c75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b498abf866f622aeb291bcb250a3724

      SHA1

      5b78ae5910664ac5983fe8340b9eeabf7f7b5b04

      SHA256

      9e3c1f383ff9851207f7f232924e5484be8d6a4ce81f8c19e236abfe4623d222

      SHA512

      9fa650e477a81036e386572bbfad77cd2eef5c9c560657ee01d229732d14f200f1147347b4951818415699818ffc2bb473547685cb8ba6858c226515c52e0277

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89c7e2431410bf4493892147610f73e7

      SHA1

      b0a9bfb2c19d5bdf15f02c712d6ef65b3c8816fc

      SHA256

      e1ba32125aedeb153884a5a0cc1681140e336ee6dabe98090c035277fe2a060d

      SHA512

      724b4011624b8b67b5a24c1f4f627e3b87a0a092c5d26037916a2040a42754e98ba0faea60255c8925aeb79200629d12edc395f855a50991efd394fc76d57f2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      719d47808add9b4037c417becc428402

      SHA1

      fe7c7d7c4d657c1c0117582dba2ce2890956f6f2

      SHA256

      767bb7c1c1489b9d8342f4a3748bca6e5620bc138d63178c9245472a232f186d

      SHA512

      c2b88dff79982bb8ae36722a45321085f26f3034ff883b137436237ddc5c91c1180958fe120f32740222fafb8b70bb8c5f7c26624ca17197ca15c46f13f39ac1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5039cead7a4e24213c94c5fa1bca0c3

      SHA1

      6c69ca23392238370395699ebc2e8dccfada23bf

      SHA256

      b77639fb01c1f4dd06a01fab33d417fb84c6b6e06806c0df9941b6751e602bc0

      SHA512

      277c5c3eb66271af2a19fa49a28c94a77dc4c1f6296257166e2b7c734e61a83e8c4a68cbe07a967f5711bf6d18b5b3fd5a0da3918b5d948747c90a59a4a5a598

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1403b755f40e262832c3441bf526a45b

      SHA1

      6847333f433fffd1e616f4acae3def0eb8e9bd60

      SHA256

      842900364c2d308688eb2a35a75a72a3574d888a1cda5b9e87c673bbb839bcf2

      SHA512

      186c59a833b00b1c96b8ed5b712a8955013f491d2a223df4890c9bcf6e1617e4c630636258a4389d0696664ef9cb1fca8314b9ac92903e14eef5d0cf1eb6f830

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00166252a086f31d0001e050d732a8bc

      SHA1

      741c808a646e24b29adb8d023a257ab53388dda0

      SHA256

      7c53b15ae0b2ca1d8337de20e532aff866c6c5b17450495d8262c74a82e2beaf

      SHA512

      7fcded0902ff66b02ea04336c7d0d102dd7407d38ea26780501773e63d2a621bff7a19b2f66d5bc6ba6321a4196799bd946ec33f7bfc028a341f4dfe6b3c08c0

    • C:\Users\Admin\AppData\Local\Temp\CabB157.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB1D7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1052-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1052-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1052-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1828-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1828-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1828-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1828-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1828-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB