Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 02:01

General

  • Target

    fdfeea40a0799e6ae33222c0d6df204c_JaffaCakes118.html

  • Size

    157KB

  • MD5

    fdfeea40a0799e6ae33222c0d6df204c

  • SHA1

    61e35b011acfc3a8c380e8f90d0c5a2a6ea52f68

  • SHA256

    7284a882541e10180c718690ad5712cc8b7497b758c473588ee8fefce448e124

  • SHA512

    32f9b3d4122b59c1ff9ac9c0034e99b5ac5c699e1f960edbaeb0c0cc300c1c18e29e2502b9832711899820b3dbecc4701810e9f541ca86c502be62a21811fe4e

  • SSDEEP

    1536:iARTYeNjGOf/Iy2lyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iqYfHPlyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fdfeea40a0799e6ae33222c0d6df204c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1328 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1224
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2416
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1328 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1228

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8dc4e38d15d39680e9a6548d94d00e23

      SHA1

      eba811cf101bb80198d6d99320876e5a2e4e4526

      SHA256

      5551fd9014f0bb7cd1a1c6a825e3278477e213720a36d4c7d89630742e9a0ebd

      SHA512

      0192eb1c8b56535d5e7c597fc4918f2684764eb6218e6fa85df891512640d46c5b3dde3fdf00cca8aa6b26ac2f870fa82a8efdf8d87e8f0b0cb14eb31a989468

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      780c3c2a3b13a6437d5dfdef667583a4

      SHA1

      7d0fd5a10fea31c16433cbccc2db46acb7bfcf5d

      SHA256

      fbecb531559545adf4c8dfaacbbd9be35f3af96a24586838777efb6aa73033e9

      SHA512

      16704d83a55f7d95b7c1d336ff6f5ca81cc2e076d859b7abe29417cbc59461ec0d3ef7c810c9d453a1fdd8099d22c26e1935c0da6987b37e9186fb5a48a1d8c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2286d7964011035909c2a363aacf7bf

      SHA1

      3071829a8da9365063980eb26cd5ad70ef7b3fd2

      SHA256

      cd8d21c7f97f86999139fd0d2f40607097e28322a90eadc3da6af20f364981c5

      SHA512

      b3ea37b209cd03885effaeab40933c72b234a552a4fcf3b2d086e38c4beb81c360de13e22b5eae57ac0a013e00116dbd8cb0907571835cc056071d8b61db7d40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff587c219a387e0a8f51fe966c4fd85b

      SHA1

      2e3c599b023a2bfca4aafe68ed99faebfdb4d570

      SHA256

      01e1a01e03fc65cc0e881fb7fdceff047f3ddca5ff9fd4d8ad6c5ed4f8bcb343

      SHA512

      037149325002fd175e956ab9884f3165acd72ff832013d775a811da2703c1f27af019d1c8d67c867530022ca89d2addccb37987295a95b78d5ab800af73b66bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e07d82207546be3f7740ccea89ba8eb1

      SHA1

      dc641704ca9bc90cca9b5d691bc8f953bdbc8d21

      SHA256

      4578cc3b400a22ff9dfbe92c3325506f1ea7008ee2998e8a4ad7ce0ee8543b67

      SHA512

      9a8a5a6a5f50c1f78196fcdf449fa15c392488cd32a479c002dcd81859bd9d9c19c00387fe982145c7e95a9639c77b0ce98d5836979d51adc5506b0f0b0ecf92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e351465a33c1e966808699f25100edd

      SHA1

      f20ee270d2b385955ef9421f4b707ef09997b767

      SHA256

      4be9c69edc625a598abe43d3c7468eef442c863cf0438141cbf40fb185c747a8

      SHA512

      35030d259ca13d4b1276da3b61f34c652d4711890119422eb3f45ca4e424b69aec7492147d5727a9840c1989eb3d50c1c35a04f4996e016b1efa7bef36580998

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4dbadf376daa30de6897db3988735972

      SHA1

      54cc157da61f0f67f55cc4325767d1639f26dd5b

      SHA256

      9ba7f04ec9fedbd24839e7046a172b5bea461a9cc77a673508ecf79a321d2398

      SHA512

      74a919c7d1714f7abaa9412b24a65e7a175ee274d0475aa752c920c18e2c5697f1ca606b0fddd6d86ae4ad7ebdc961a51a5f454e70e4f66a980bde832f303b24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e46f6efedf08f685a4a8faf38c6436d

      SHA1

      1b1956e7c34ffdd09d9f77019fb8ccb6e549d7ad

      SHA256

      a6052da1855084d3088909ba544950016ec8bff8546cc3e77673509111e08554

      SHA512

      adb83aed908fbe132106bc3ff37c334765cce939ac8d554e01a51803aae6d73b37f0f6c7d8d787660df28ca209453036aed8fd92b9693c8b871169b679d194ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70d0261a9176379884c9fdcef3de9620

      SHA1

      d0716d858d3cf0bf2b39df124780a7b234590096

      SHA256

      a0a354e5a6ffc4de3a578de331015eb993c201150413f1fa40125e874c39991a

      SHA512

      4182d0b6af9da9776c970a4bd0c657d7d20e0bfbd686592018980b6e405a4036ac696391cb8f7dcaec615bbd36995d98c3a871dd11fc12939fcd11f3cffdcfa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      888c04abad30a803c3e0df37352c709b

      SHA1

      4c97483fa00d6feb7adabb016007fe8f632320dd

      SHA256

      d2ac6ec2fcf30fad2aab44ce1fc97b8c7247998799fa6c02ff830764963c724a

      SHA512

      5aafba730d19ef860e249f6d013bf06eaa732e363b82322e604c62648034e8ee7de206df4d199afccc19ed7c89abd4334fb07adde01af46f3f133f57d990b362

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2dd9f67b08ccdc48b06072e485e8ec19

      SHA1

      d23da9a1845f7c839482686c66812bc3fdd483d7

      SHA256

      169cc52bcc43a7c4b0e59ed0f32f7749f3aab01723b9148241b02d123ec6d118

      SHA512

      801ac5b5f7fa0bdf428d2bc97cac3c863457f99e94ce34724d67ce6ca3158605f69bbb4872822ca7020c7b1699b2696115d4d8e9a5efd00a5cc4ea81ce88eae2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a691fb3c8cb23508e1e8f96b6a8deae6

      SHA1

      202897d1ecde55d3ef67c36caf01ad5bba84933e

      SHA256

      459f48a498d51122c4f03410a7572bfe65dd1555cc4be1edf0ee10c55e561da5

      SHA512

      9b6a09a2d9add2f142349eb85a8eda93b4477c1a3375e62abeffc36e46ee2936717648ffdaef7ae728d3900c232e16b722eb0f0b1e18a1028ec193973a621c3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34308be7dad35f63d08a8c76cdcbb17e

      SHA1

      2430f832357d1b74a5f7d512cb065d1e79233665

      SHA256

      d03ce7c6517a9d13fb43ae85dbc02638136333af496d12e509a9c09deaee7b00

      SHA512

      61abb47fa0ddd755d3efb1fa577302f877b1b7eaae9f567bcbf808ca830e1186fe79859fa7ee90da72087db9279dba222497715d496b2aa4563e36b109d1b11c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31a08dc6a89f37edb493a56f553143d5

      SHA1

      6d1b7c441970b175d07cb7fcfe06bb312c5df747

      SHA256

      6624f794643f03eef515cee1d3b1c5c7a1d3a48c5b563314588a2b7207a90c3d

      SHA512

      260fa2e7dfaede3d91b1f8d5f71c88713ff97c64623988d3f802210914244f7b0fc60f3f06e42e810a3a5b0edad910f872d56cf7f33848b9382d947ee2ff6e4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbd4c1aab766d52a0bb664169c66238d

      SHA1

      4024c0e96a19fe9eece6cd798462e2c0eb57cc47

      SHA256

      6ac4ddef29af10e169828970f9be53c0822eb86bcce32b39140f0cff16a15583

      SHA512

      34a1430ba3ea1251be22376dde1a05cf302bacd70c8cd737a6dcf98805b92a12050d794e999744ae74370c46130f0a17ca3cda30fc93f6a6d1c85b4d8d95e8b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d567c1b1e91c3ce7d22340c6f835bc5

      SHA1

      fa0c9fff76042561a5016e9bc70c7bfe7d0c9d9c

      SHA256

      bc23121c3c5357f3bcac7805e91a74d069da7094d2f227a45d76a5cb6cbf2a32

      SHA512

      776871895184e676e5383809ee34276b8383a53e3cf548c94f3fc4e777abb3e8149da7a072ef42559055c5dbc1c81a2b138691bc3bcd7f1ec489a1cb9f172297

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c9363e9de82674fa3d61c488982f31d

      SHA1

      63e05bbe1f667a50c6953589b753e357f1511339

      SHA256

      f1e25076369a7822e1387e21a77af45303ddccb4fd76215807959cfee8de3dd3

      SHA512

      35d834b132e27d59183e65cd4b646b180aaadf045120a5f51f9e313ce22960d988f54bf7ccc74ceb31ce200a00ed13d56e414dc0c456e94d7f6c190051dd0f4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfa3dc15b8432b779911dd8624349648

      SHA1

      ac0307ad47b97cba0bcba15000773d4db9f3fa8c

      SHA256

      e9c006057af15372f369f2e7af5362125c6614d3592632391b601dcf269d142b

      SHA512

      2c50b3c57fc1a75962b8488440812a19af0bb888d77ddb0006ceecfa1b4921e322898166cd350a02f60ed73c5d5bd0d4b7faff2aeda2eefc0ae06e6df659e9c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69d92469aadbde0dbf718c5750540775

      SHA1

      48365a0a11679c2d41883b7ccf97b1cbecc4596f

      SHA256

      7384f355fc740519306f1b16b992914feae78630e746bf135a2b3b3147192a0a

      SHA512

      d3706fe741a86fa6748b4e8604834938af35de37abe66f5f0d2d05d372a73adaeab61d72132b7fb9281e353e082f40648e5c1f8c1001580a1dc692c5b73da8a4

    • C:\Users\Admin\AppData\Local\Temp\CabC0FF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC1AF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1224-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1224-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1224-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1960-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB