Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 03:02

General

  • Target

    fe2d0ab9ec44af02e976d0e1453443a2_JaffaCakes118.html

  • Size

    163KB

  • MD5

    fe2d0ab9ec44af02e976d0e1453443a2

  • SHA1

    8eae47eccac0763033e30d9d321a1d52b52feb16

  • SHA256

    56bbb632301fc6e2f970d0a2b1c1509b89788bd20ce2b80452db37018234728a

  • SHA512

    173fc0f34eebaa9acdd2002dfe17198efdca59c8e91c050b5a02823af1262da4785a4dda7075814e5306430287b65d30f138988bde923341e3ffe5a91a051858

  • SSDEEP

    3072:idTEgzFTqUokeUy7yfkMY+BES09JXAnyrZalI+YQ:iBEgz0Uo/UyesMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fe2d0ab9ec44af02e976d0e1453443a2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3020
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1832
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2056 CREDAT:3879943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb7bff403fbaa88dcd7ebe47ed85f0b3

      SHA1

      4aeed1e041bf7b64f6f41bf284afd9ff0ad95761

      SHA256

      52618e8d850ad4fd49346a19a321a18a1ee4c1691ebc24e2d4a1ccba1982a955

      SHA512

      0262def853f255444054f1cb81612ed1978f62af409909dae29d4ac73967b53433cdd767a97f3f5b701b267f6ac8c24902fecdc053069c50e1dee64c2fce6e3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39c8f951e02037e9887237ecf2696b72

      SHA1

      6a016c727c563ae7b4e0ef5e4292c05bb5c5a3bb

      SHA256

      62f60472364456a3e5b3e4fb9ddb6e6c91b144f4d377e284151278b280783f3d

      SHA512

      7f78139a9fc20a57d01f0f66bd60a05578f5812768dbe6121ef2e76512d54161ae50c3db600f55ef7e12b755f1577b72af47eb5de55d56dcea87a9192e71afb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      584986b5a7023f5b4138c23810433097

      SHA1

      b5a9348f4159d337d882ff26fa23796cbe21a341

      SHA256

      16f6647e036b960be1e4e5e8a79096166c0d71bb76c3434bf8c4485998d42134

      SHA512

      e6ef9e56e7290321dc1b719a82ec14bf25bbf30036275dd0d294be9cfc4526cf11bb8bdd31fded09ce56594e161b4fa4fa9748330759b67009a7f73bb960647d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b28605a3aa7d1ae923235f39ada048b

      SHA1

      a85f49388b5f8356462cf24ed346655253957d71

      SHA256

      a28239a380e3939acbda85ddf1b2b1fe5e4283153cda1bb6a83823e7ccddfba1

      SHA512

      2b5693d4c1d9494a368884f2c2f6cfcd95d64cf7b9a10270b279f02fbec9f9164c8aa60738d894265e6812304bc19e06f57954ed7b3ed8a7f096bf7e4fc5c4fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47ae29d5e5a3ee52761eb76851a49d35

      SHA1

      505bc264fd6d8fd7a83526f67a1aea10383d6dfc

      SHA256

      ed28847a26ce6f03269328cc33f7d6ad11a2442d08526f40ddbe615e0a2c4412

      SHA512

      7d8ee5890bb89308097d19ec13f07d9901bbf762fd25e3346a5dd83fff18e692ac8c808e0ad62ec40962717d6d6e84f527a935c0fbb17c6b572bcdd2569074cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      175358a84f8c54acb517d896e1f26590

      SHA1

      01f59652709d7a886ddd46c9bfe7c17c709296e7

      SHA256

      7bc09c1832527ba81d2557925a89cd3c46d16b34ca2a4e4d95bc7f8f87d6bbdb

      SHA512

      3c68863e6d5225e7302a4ea8608b0ab4c2d2662beaa98ed7706939e94c5346bb1c3b88528ab43ab07b66b66d422c3de261ace2b95de0266254613f09b0a446ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f42a27c0272d42fe54077c7b2dc339f

      SHA1

      aa51fd2aa174984faf56fd96a7afec03a7b24897

      SHA256

      e83ef2d815e44902466a85a26938412a198c1b77bbb70d63da68d412898811e3

      SHA512

      55f06d133329f82cfeb697ace44dd19da8db4b3fe6f57e79e98a184756103ebc35f73aeaa63d4d189af0bfbed1a93ed3ab687f5ee447ac926c02ec82212a2881

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f34d0ee5265218a3cef486866d72538

      SHA1

      2a0a1c949cc990c52eb82e4b998710943ec223ae

      SHA256

      a07b48cfb464e91c7d0a73edcd42d52c40f3452c2f60c8a7a3fb048f53a4a04c

      SHA512

      6fbf9154decbc8d9b6637b3a5e19ab5d5dfc52e7c9bde706793794b990a5752648a9323144e1fb3523ebd42dd683ca22e937a1dc9c4499bb6c92b619bce7135a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c56b3b9cc4714f5d871033167835cf1

      SHA1

      4a87f9b6a1ea08c84091a62fe83b5688dbd96e24

      SHA256

      f8f415c15cae2dca63737d73fc384151aceb1ef1bd8bb78dcc6a221d4d90c905

      SHA512

      cc867d152ad4db357f6f01074edf3e9f634299b1951ae7153b15426497b054ce09aa9efac9e141050afe6d54f666b4e5a1435f254810140f48c2094ea1fc4eb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      500d442f7db9ab13b8608988ee933e0f

      SHA1

      cee8f7173e15fd4500fdb5846dd203141679e1f1

      SHA256

      9c5431cb0bc0fdb5fd6238887bddc01b8a07b2efd685cabf8912eee621668c50

      SHA512

      68f350bc4e4a342bba0e00f8c1d4dff4ff710e1d78f6f87f1e15f5e379852f86017b821a4f556352ff61f802d5ff38e26a88496b07358e21672767c650984078

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2938b63b613711131f265a4732cbb9d

      SHA1

      dd5ab3b43fe0be92d1d97a3553465e13959754d1

      SHA256

      da040f71b3473cfe2e9f741fb841d3acf68c39287bac31fe852f69a94e4ef6b3

      SHA512

      fc8dd456e089b492841d7b6a9e3eeeca53b5710cdb52a9ff19605252376a83dbe6e50b10e499bcd6164c33ed23c4b2d0a2aeedc24eb3f56347acdf721d88a425

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b8238beec1ac04e8ad55181b42bbaa1

      SHA1

      491a29513f1c58a3e6feb3d99e71213c59a20634

      SHA256

      2c7de762ad7038ec694ab21b83910a94d81ce22fcfabaa45b8dd19ef0df9e3e2

      SHA512

      5513dae2ff9a778a47ba4e41d2380a4ecd19bfb116e2f202dc92759de90d91892e19331b61e6f6f2a04905da8db0d336c6e4eeea9ae310d35054b042e7db06ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1343a5d17495580fc334dcbbdaad9f8

      SHA1

      94b9901161907e5da6a9961229a3f7e9a3169401

      SHA256

      2703156714ca102ace99e0fd6384128277f75183a715a6b522230da193b88a75

      SHA512

      70583424205c7f0e8e0bac7ad1f5cfa8e54e946b4d3e3ae6c07351aac75259774376df73a58fc9443f735bc693393bb9027abe3c090f0f81509f6badd2c4f91d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aea3335decf3466352b99a48cd3b72f6

      SHA1

      677794fe214a289aa31fcc27e2911fd976c6f4ab

      SHA256

      6fdc69940ee4f0e5c8323ede05c84a8ec9cce968b0cb47317efaea25246b2e77

      SHA512

      68f1a9b8d46d53348b6c6e5e525b950b22713915ffcb5db51af3f5ea2357c19b40137f8959e66f6ee07d6e956b501812e90ff0c8c5b186952a7fce0655f9480c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dbec518da2ae67221b2c178e4c10d8db

      SHA1

      cc028d48c6ee61e25c08b58a3cf3372216b71a30

      SHA256

      a3f5f08414b6b5d8d064a2443661ef6ae5871b6c782fe9de95b5759cb8b01973

      SHA512

      49672bfa6eda2694a588683771df3f12a4de972589c7a9f77ba81f781ab5dbe7f565e6b929622f4e2208acfa690672ebbe938bca9440bdb7159579bb63fddecb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      981685ffbbf49e13089441de9ae9aa87

      SHA1

      da6d2c75322003193b891ec66c9d724fec7c0452

      SHA256

      848c43972a4eb4991198df65a6e85616fbe20dfe6afd5493ee8803c3f1761f1b

      SHA512

      1d8b8cde83f11187d337722f940ff721469087ab516bd09c00d7c71e105e94ae65d9b07af7d194f53d4730231429bd2ca2c500f7198bfb51c1ebefbb1da8bfe1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d817e757dafc919d8fb1fcbf7cc05f0

      SHA1

      b978204e618b57f30b3c59200b1feccad1ecf8db

      SHA256

      3bc7f5c4859e67abd339f3fe868f5fefa28a94c0b4302af9799bbf71920c5078

      SHA512

      4b7f485d062ad03e720bc1be0dafedf0672a6bbb3d9b62d90846db4daff9e4d2ee118f3fd75102ece53873436c97b0d7dd40cda6513fed67b70afc9862541452

    • C:\Users\Admin\AppData\Local\Temp\CabAF45.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB003.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2552-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2552-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2552-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3020-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3020-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3020-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3020-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB