Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 10:08

General

  • Target

    ff719c3505f76789863ace5143ef415b_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ff719c3505f76789863ace5143ef415b

  • SHA1

    d93ce49c4ddb4c9a0dff300f8377f58e08ca11a6

  • SHA256

    8783c433d38adf4a729747b62a976893b62ed61a178d4a073b6f5ddeca8889bd

  • SHA512

    de7080a49737ca324dce6100665ef1174a1afafe9364e39cdd2dafdb9490736b49bbd857c587f6b8441a32588e5af36977240100aad906558f0d31b801680b05

  • SSDEEP

    1536:ihRTxyQYWTS95yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:i3O5yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ff719c3505f76789863ace5143ef415b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3048
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:209941 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1324

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a61f558f961d9efa13c802f42ccf859

      SHA1

      4bc47373daf4af80dd4ce9a6f18d5b17a44b2e9d

      SHA256

      6751528837068a6fbec578ed1ec2447d5ea36687e386aba5993b4c00d92d94d8

      SHA512

      ef6221e454fefe97b78a1259f116a966b99c7a76cb6e6cdcc834e63e8738eed9a18c272b088e84d0b412f3dee72d39909f9033abf558301d81c56ce0254ee2cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3f42e6883f6b33a41fc9a0274711eee

      SHA1

      b398ef290f40d7bc6e4899b38b22ec98b3d3832c

      SHA256

      c09f95ae696148514d448ad12e18cbdbda15b716b79c873db02f829d24f8b466

      SHA512

      fe1e6e89a367e61bda2e8c0c9624a1946307fcf9218cb8075c2d4808457d7066fc0ac5879088a1dbe6b6b2e0fc10d924e39f7b65ec7999cba7dd0f55acd24dfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df6efd00e8a4885cc415ad9d55c00a6b

      SHA1

      c77b805fd0078563554ed0fd8a8e879a76a836dd

      SHA256

      2c0749c9d4652f11a1d4130ffc8b053276b878d35339da65b9e3792eaa51e8eb

      SHA512

      e70229f1b8729b9e9db9eed647d5efef5da3d0b930668cf09b1ea776a09d81667c5aebc16f1399e38914b494b1eb6a785927b0d6e3f38d1549a4d6eb255079c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      834d5d0a3fc105b39e3475f7259b35fe

      SHA1

      fef1910994e186a4fd7a79d38fb5bc1d434ab6d1

      SHA256

      c96960af6dd3069d703567e6c8bd99fd6412821b55751993545b532599d3ad36

      SHA512

      947edbd69a00905a8087170b189d09a691d2f37a1fc6ead13a1c46cd59bbd44949a381529206579a77fe71ef5120aeb17687dfc73f73269f865b69e2a11e7985

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      220b174e5bab89530a87198ffa2fae0e

      SHA1

      62074b1af63166fad0e07c42ac8a05d21dda5c1f

      SHA256

      01297ee5eaeb95bee1caa8395661cc4c679f296a97e59e3d09f72d012658bdeb

      SHA512

      36ebb0280558e137fcb59faded524a905ea7a6e64c743b004effb3d59ef393b97cfe9280a09a1055d5e601d81a25593ca025fd0c940e1116628415c2c9fbbcd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fd88d0baf5acc6f27919845b2ac7de3

      SHA1

      447f34fd4912bb69f84d60675ecf73fdb861db36

      SHA256

      d69d841b8cb27ab57599642fb3a7b1de8ca5685b40db29ee14a2f4fc42b866cb

      SHA512

      69483188ce785a2103b34099f9126d8c4f0adbd0c9fc4b66099e9db09c7b60a536d4f1b1429a7c1f573e398af1b361f55b85e42b8bd3a302a689bf6bb2b92d51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f27936b3fcc179adcfb80674a1ec6cb2

      SHA1

      d9f4adab49330ce1e5c846c3c672e9263b5a6781

      SHA256

      e4fb3bc3038cec0906efe073c830ac730bdaf77c3931de4d5f38970307baf5b5

      SHA512

      1192cb4d517fcbe937cb2bdc3e6a8cf390345d8f8ee09e1e70134d929424db7e0fcb79ef35fddcafd7dab66d3e6245f6c262db189ad6b84bf5797e8141989111

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e963072a7d2770fe037c7e55f20be451

      SHA1

      bccab7d6b3ef29481f4e3c63d261fb15c72882b2

      SHA256

      6f91f897e55bae01ae4bdb10e144fe2f680e371da0fd6175e76f8722c420049e

      SHA512

      316bb65a31eacc3c15c3436112890610752d272b160943762c21c8ed0c0454413955c25c699aa2c00aac3b745ebe9dcfeea89f3828dafb2238de1af354865cd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      843714b22f3cc2c80cdb58fe2fbcf5b2

      SHA1

      d0de27505736bd7c38d493c876fdc74be30d8e6b

      SHA256

      a48700c841eccdf4e909c8af404d71c154149689ff23fd9743ae3d258a004116

      SHA512

      121de5ee96577b2eabf2c8cfbf66cf456ed3c3054d6673d91a363c5f1d3d57823da8d3c25803bbe53832d92eb7f94a55a0a0e0c2c881c7b1e496d31eefd500f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea7578aa7b7e9dd7cf81d04edb27ae51

      SHA1

      1d0e6843aca46f7d4b754120403901c6c0fb121c

      SHA256

      d8a84342d867832ed5ddb7fae60b663aa1da03c7ce90c2e4ff4721df5202e3b5

      SHA512

      1d56dfe8d8bef13c3507f76f79ee769920eb397a049a36a534bc1e868921251cb765e9c65d230728994d81e5ac0e2d2d02697d5fc2e701964a6da4b3e5d1f768

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c57e2446e564ea48d4e23c9657011ad4

      SHA1

      a77bdc4f5ee104748049d4e3bde34cc238af49e9

      SHA256

      5112a933402601ca71a57b54f6dac7ea910d9523cc334737375ca4cf715a4a93

      SHA512

      3e8154367d28c602a70f3f04d687a9473b6886fc4138faee372fad64ee0eb0ff8d6d910b3fe9365d547f5987b5480e27637036dde21892701d22d2bdbdd2d21a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe70d86449765f996d46e19b13b20d62

      SHA1

      1972f6ca99131b506f1be119ebbd048abb69e380

      SHA256

      7cd920c55ee05dc8bb09fa8c84c4bb173d8f197187170a5cafee05834d00e8da

      SHA512

      a97681ab835d11d77937f16be15fd00eb4b2532d89cf3d03561d58c1a72bc3aa59aacc0323bb2ec314bbf5572a66051a10739993af8f302dfa29ee8f24b0e2e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6e4566b73dbda413ad03d327599dcc1

      SHA1

      e708c3876254158264ccadfc23ab53ff15129665

      SHA256

      861751291bf804c0710ae1fc98d4c3d83bb518c5f5639e9852ed6a6050e021b7

      SHA512

      7f2dd7c6b67f6345dd4af7af853740a5fd77bcafe5d2340f1a74fececa3c6c8b737145e5749b41354eb24efd57aea1ea0fbda60b22bed5663d1ed2df82992652

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6268a1d922f6d7a746679c84ab38327a

      SHA1

      b8f2997fab9087172b66ebb432e2c804c7f68639

      SHA256

      6d734428ce7570e97628b8ec215a27383ed42cfbc2f91daec6ace051ea5e3803

      SHA512

      644e9813e8d95e6244d732707bc8b33bfd1e5976044375f63d3fac68ebe282f9af03f39b513b64515b712fd9dcd3686b0c45899bb9b495d5a23990819eecad96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5675497adee58a9b009907e7ec235af

      SHA1

      2216d0c958f89a26f5c13ea1c28379ec1a7e270e

      SHA256

      90493142c8a9d45d8fab43d3f94fc6e74411e348a012b7fea86c6e74f7bcd586

      SHA512

      d68d01d9606154b892ab010bd07eb61e1e3b257466f002e8b5e36b8e50e74fb2ffb6a4345bd94447b36213d698c56ac68d3aaac0ca6994cfa498d09e70beff60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      416940f2f9e6baa5d15150df2ea8a502

      SHA1

      6a767f9876f7ce5cdcf88810e36e9ed35779d6de

      SHA256

      659e51ce90148cdae44ea948ea1f42946988d6a29b5780eae7868e43999e1fd4

      SHA512

      7626a3caf62c271e454f70603696c892b29fe9f63c2a30b7de051c27c26eaa814e6bdae187e62aaf4d929d17cf97da9b87d96fcb841d973ef6727eeb5838c837

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36ea09d5e1dfc1d0332a90eff19dc443

      SHA1

      c2a33ea6d31d2b070ca0654137e489e3854ed955

      SHA256

      3e0be71d4ac0a4cde41255fdbda426b79722f976026c47f6080989e8ee200db6

      SHA512

      02ff9ea73bc7d85a8114b66937b68d18b8c6515d814ba128e3cfcdec8980396f960e3ae1cc1145c8b34ecbce3790c024956fbcf8656e2f1b7ea9f8158236134e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c39ca21a7027df0c237638be615747ff

      SHA1

      dfeeee7857ef12cf687ad83c566721b27f9a64bc

      SHA256

      02de2f357c03e9bef1a366025b5da557ab08be08a5e0a7500e9737e5fd06da9d

      SHA512

      68864a46516025d5d411693667c7b626888042f27f8884ea074752bb36a7edc747b825d6760a90bcdeafcf7bfb4702f0dab2f845f310cbfac4fb8483cdf0e15b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      932a54e8f3b3e9235f507f4e53f9e831

      SHA1

      a4f4b162eb2f12418916f660beb8317594685242

      SHA256

      c1d95ccfd40c555462c8c9975d705a240ba3aecf4038b42f9b5e715e3f336237

      SHA512

      05c5900d2aecc3fc65ef5d4e7799025b9732b6c117822ba8f362e4c42dff5515e0ad7464a5db81000e48af61ade3b02f3344ee9b5110565eafd1ff18acc89648

    • C:\Users\Admin\AppData\Local\Temp\CabB319.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB3CA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2160-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-447-0x00000000002D0000-0x00000000002D1000-memory.dmp

      Filesize

      4KB

    • memory/2160-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2204-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB