Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 01:59

General

  • Target

    fdfd18584984bdde72ab2dcc71346481_JaffaCakes118.html

  • Size

    156KB

  • MD5

    fdfd18584984bdde72ab2dcc71346481

  • SHA1

    0e817cf59d36a2a12f0842ae10abfe2df5e3ba4a

  • SHA256

    70a0aeb69117a12b5af2a2f4bfee694b4162ba918b46cf20b16df76de45a311b

  • SHA512

    0d2dab98b6b4709b7b979a376945434fc728b2656e5fcb928cc899aeb44473e592e4e46fc62ef9d13701335d5714b5dd63c89fab6ff2722c5b674fd952c20746

  • SSDEEP

    3072:iVX+vsW7+yfkMY+BES09JXAnyrZalI+YQ:ijW7bsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fdfd18584984bdde72ab2dcc71346481_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1528 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2512
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1528 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1744

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92cfb662596e47487dc2d02620d93953

      SHA1

      511659b2a51f3994640573434d34bf8951813ce3

      SHA256

      e33fe0d7b10512172980cf0048bf1235bffacc0e856e3342f2f1ed139d806d3d

      SHA512

      d315860bff4751bd1e631ee2e3dbb8274e9ceeb5a4b4ac4c05cecae65719bb2c85c18f6c3776e1bba81d8daba9bcc3a59f71f2597c5eb6b8dd09a44950ea0efe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa74fa872d956f929de59612aead3779

      SHA1

      4e4b3b8ec10d626e9e7cc51b3fce16c2be4f2e9c

      SHA256

      790b101c62ec7576afa6f1de87796dc1527e89ba593fb5ed7a4543c75d0bccc6

      SHA512

      498f15f3fe58253e7d7828591c27341117ca56e84f4ff27a8df6d373ea108d3dbbf099b3f2123068270574a45552e94f706a1f24d792463d3bf9d67b9fa06ff9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5924536ed5ccc2637cf7ea71ca01f810

      SHA1

      43d320748b6515140c2db2ab688e0150d5a70ee9

      SHA256

      2b2f83810fc4babcc3a483007fd9c73076fcbf97d13076884e13a6f4eede7ed6

      SHA512

      d0b4ab0d2cd82399df1f8ea8f8623630d275e24dbe54d1042aefd887d6d3898587ba9f75b16c24863859c534fbd4b5ecb4de500d6a116f4d38c182cc2ecef5a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      44ff7a4be52b25b8aca21f5394e268c0

      SHA1

      d2ef2dee8667874f521a1cbcb1648bb3882daad0

      SHA256

      86db0cfdd3db4df33cf821bc666d8977e9be122384d691a4a7c6924f8170e0b4

      SHA512

      bc1ebfb2d67d6f969b98592f88415aa919fef12e5e8ffa7b3a0e5b5242114c9a339580d9a59e471700aa911d5f27a1426ee7bba4d51ba2c68de7bb0a6b3874cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de163ee1eb38379480f9d395d5c9b467

      SHA1

      7f58a3d04588140493aa2880f7901c2e4a2325d0

      SHA256

      8eb6a2b7025c4f57ff0e985a3e4aa9d4efd6a4982e2dd20dabbc2b0c237059ab

      SHA512

      9026c50f72140b0eba3e4038c0a5f5879112cbf045642528695ab792eea66d4c1578d6627dc0b55afe31384eb27ca580a25becefab8bc1e0a8e3def0cf5d4e1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      184927a23b383fe021762211e19810d6

      SHA1

      987b64d9e79d1b40f6d3f667cff4fa4696a3f7c9

      SHA256

      726c687c416b2a045549f951e469d867e5694779877656fd409a9198347a7857

      SHA512

      38de0bb4796fd805f50b0e3046909e0547426a92966f1c0f3c3d5a4f2ea5fe11a852ef51ede279dbf1b3ecd852ac0ea6681c45674e8d72499a73f6fa25751fed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ddf6bb1c3db0a3da34fe121522e6816

      SHA1

      9920cf78e5a2605c09d84efc41dc389921fac871

      SHA256

      4a30a55f0322dfa04104d426bbc7edca58abd66b490601c5f04d6daffc68483a

      SHA512

      4694378ef638b40f076ccc5f226eb8396282a5ac3f41e609777f49cbf400ecdac7dd976862800d75d52a07814df954077c1afe3a4f4471e4116b8404d2490992

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d98787f55c2624a92dd84862ff1d4a7d

      SHA1

      d658b667eb70039a02c337c9296304951b3a856d

      SHA256

      76eed23b0edcfd03b6ebbca885f0287bfa73a1c499481b158c404934a9956f19

      SHA512

      459e9b5ee93f85f2d6cac35440d6fc1409210092d8558c6c1034e7f812bfc416572e84b0559a932c42bb16a4b212bf30db24b8733e33fc338fc332bf9a6b2da2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2de4efe4448ac7906a38a53f1ac67215

      SHA1

      47d92a35c1c50553aac515f6025ea5aa6b7f49a2

      SHA256

      1151c9c8efb5f7a142311af8da0a3f50770963a85b86ea9d1652d23a5e240fa2

      SHA512

      3f90d72ad068d89a359cb19d1f35ab6564c6f3614ec3cb2d393b12ac140e8f06054dfab73d04e12c132c8ab275b180f13f5b8da6346cd6cc64b770ddc2e8bff2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8587064f893e4f0915d65de7b0dd8772

      SHA1

      9beb1c9ac7e158a8fe1ec8bf7e21cf307637114d

      SHA256

      82d2ef980e25660fabe1d69d698af34762eac8b956e684af3621719461fe08b6

      SHA512

      d1e0665c8c65e5b0f34118b5fb4562e1077469ec3926c7e626f8bf5b62ef516d64efdd24919d758c39c6e64075ffcfd643835e74bfe66ce7d4ee05070d6764a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b267e1bf896642b8ffac32462561d08

      SHA1

      84c5781d85fb6ec692e5584369001028b789a402

      SHA256

      1ab725ab51792438200b11a61cd162296cce1f2a146de835253569c4d0cf672f

      SHA512

      a95473496e18e5d3b5b3b68178c261c4c7a07526eab8a91c6f5bdee7bcabc4337f8e808807e16503bdb6fa5ca1259e049ac1df1b74322a131b9c160c48d47b43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7df4e1c6ede3d27a4a5137d88bb54ce2

      SHA1

      b774f115f0f8a817e231068565229099406d1b53

      SHA256

      cb0d977e1565e7e8eb4bcce861e78dc83f4d0f44ea30ff1c5c4b4516a09cf123

      SHA512

      14982fba38bf3581513bd00ed7aca42d97ca192c10fba9a35cc0593ee8f4a2ad4f6891b8c4a6c1abff486c138a086e21f68d34b99b1de56efe60cb986a60ce05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b2ce6c7d35174f2e6ef5391258c27f5

      SHA1

      7a555bfcc6ba91212bfc1b55ebe71c9984b7c8d5

      SHA256

      5bf0be6a2557a47c3c5cb1850dfd09cd581153764f586fb7bfe9d21bd2a4f81c

      SHA512

      667526e6266dc5ae6158b7d97674100e37fb7edab425f863d1cc211b7d614f9120946b0703ffa83ea8f3d366807bab91b20f2c9c4584a042b408f85ea49bc9b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43445d6f15a36e8c3fd41245c6328ddb

      SHA1

      c198759e460277321b3b06cfd6cd0bb7df6c3a5e

      SHA256

      4c5455c314c6d9fe584e1e150ddc255efef4dc1bd6c986a7e9113e59141e6578

      SHA512

      a84b2256872b7ef417a06aefcc1ee3bc467ee31fce880de18148b4580a76fdfc7a1c74eb0b0968c485693726805eb73740cb8809fc2b4dc15f207549dbf24294

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96dfd762bd31dd7803d62e749ba38f31

      SHA1

      895de495ff6a16da9743ea2acb3056101385c00e

      SHA256

      9665061fca3b19dc03ea140502cbf557f94f7e121cc53bd2380f9b84d46c48b7

      SHA512

      ec653794ce9cf8118403df3b64cf2c2715135c8fd046a0a6a9c9e89c91cddb70b8ce8d6242cff666950e1fc475aff8fa728e5daa3c11c7e2cbd355d056be8b56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d4f2647d6d3ea88a9c51d7bb99a13b0

      SHA1

      7c7558a33f0922cae4cb16a9f3d22935be1cfd2e

      SHA256

      f4f3fbfc59b22c56bf19a78b98cf7387625c5ef2b252131e10061ee9dfecffa0

      SHA512

      61705400e8165aab6bebf6d2ec9f20e1c8d23539686992647269db33511d152a0369c2ea4f4ef28d4116f8ac1e1d8bef936c7d40585ae0a84f5c19acbebdc6f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80a9c541e75dcbbb2fd72514bf797d61

      SHA1

      f337339347ce5be6b77d1f5219eb7336afa069ba

      SHA256

      5c0230b84759da10fad7a032bd2db42422bbacd606c1a577a1e387285b7861b4

      SHA512

      979bf91ddc1743b4f17dc972efeca0f0efc12efcbb55eb610b23bea3815c03b85ba1c1ac6990c9384fe37fb3eb20473fc3b717558ba2c831c7ec97a3810234ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      148cb2c3def0d7b1b9772c2c553da915

      SHA1

      e01aba82150cc5fdcfaf24f7ad7703b12b3eeb52

      SHA256

      52b6ed284543049ba9e44bd48d7601505b4d18f224492db4038a084b6ad7ccf1

      SHA512

      56c6ac3301649352b5bf1e16d199ca7d928a4195608112e6429e2247c1239b3eeaa741f037f68471a8ccf0eb46d7d03a876af84f9c0322a66496a3634a6c2dc9

    • C:\Users\Admin\AppData\Local\Temp\Cab8873.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8932.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1612-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1612-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1612-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB