Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 15:57

General

  • Target

    ffbca0e32a11dee71fed26f0d5dda076_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ffbca0e32a11dee71fed26f0d5dda076

  • SHA1

    847ff34c5596fddb86afb9b54e00f53563a94cf5

  • SHA256

    02f9622cfe9bf8b50d97e4b4d44529e826612d83cd20319fab5dbf4e522c8409

  • SHA512

    0a50fa5dcaf65e133af1e843a8f81ae1b5350fa60a7654691adbf520ac87af0cb7bf122799a5db8bc1f2431998449bb047efe1bdd1517fa4cb8f07cb654e0e93

  • SSDEEP

    1536:i+RTNWY3uX9RPQHIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i0N+XuIyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ffbca0e32a11dee71fed26f0d5dda076_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1976
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2244
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1528

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ebf8f80e8dd8b234e22ebbaae9c8581f

      SHA1

      cee0155c4556687298778710fa00710c6d356476

      SHA256

      2ddf4f7a52fb947d09ca3f2d3928e8cac064e66576dda05b2aac973f5cebf846

      SHA512

      6a4a4dca4a4b10ee70cc191ae6a5a762f8e0ff8e257594847a6821ce60b566eb9504255cca24a6a088cd1f750de0d58c8a7ef6815253ddeecae906b61b63fa53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ad63a5c447934ff7986a9e39fabc87b

      SHA1

      63e56a231756782afd255b20ade6c12d258957aa

      SHA256

      dd68aa350a95ffcfe9e09ca2a81052d12d2372a5d340be727ee178bc8709b8df

      SHA512

      5d4e491cc5a29388c896a84bcd183290b3fad9575c11b6bcd8b50b191431e9f58a2de2c146e5b9566ebbf0f65225c9fa50ac0cf2e81eb36d5093c842bba206aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cf0d608b5ec0ea298b5001b05b89691

      SHA1

      cbe93fbf7a9311527b8c83e71d5f6bd638666d69

      SHA256

      2b9215238b71c4aeff336f50fe6407e225e8f9e37665ac7f1385b341180c1a31

      SHA512

      e79a32650a0b7db817a8b15422dfe668105f3db9aa46334ee6278d112a36ab9aec540d82974c2a8012a9876a7bdfa981ef8b10d4eef16bd8c666f5aa4a8e0d55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f8616473793486b58706f0fbee97b3c

      SHA1

      4b76946931c229b86aa653ad559dc91301bb20ac

      SHA256

      5f301676fae81ac29833e287d5f8d6b0e3a9b6bb5c1a94ac54ab5d205708d28c

      SHA512

      2c5092f0ddaa46116d731978b717c7d6666a462dbc20dcfd107826d18447ea36ca3f97b1fff365af42ca7751786b4533996e83092998756a16e708c42a7e45e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cecbaaa1ff1ead3c14868f710c44ebbf

      SHA1

      dcf92050ec1b9df4cc8f2a6b444d85557fe2df36

      SHA256

      b8e19ebefc600ed72ee25328e49e01b7e5dfe6b1c051c26fd8d100b6509f3341

      SHA512

      3d75198bfff20a463bdb33f0aafb9ec71ae2841ece4a8d7574e074aeb62ac25bb509a536c689152644d73dc8b1b049e4fdbbb7f652c5efff0fc0ff84a4a4a0ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd2b0f1239ebe0217fe22e8bae433a94

      SHA1

      b3782d52c50ee051250d215c08775dc39f9e3828

      SHA256

      ab78e50fa685ca4153cc54a12ee42f546a8c932b60e505e3cff10cb74967f04f

      SHA512

      b400721e4cd2418cbf69317bbb0f52ad2d879f9ad9bcd7262462bb6175db1a03352266439e88ed4c8ec126ec62f7377d96e61bfd7b1b6a00c4f182d279ecade1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b86f6afddea8c4f4d90242221c57d78

      SHA1

      3cebb7381502db1252a7a9e18e328c767a917eff

      SHA256

      90cb1ce37ad88ece30ebf86c9074ca532edd3cb652c0f3ba6da738e7e53130ec

      SHA512

      e73e9d747cd56cbc8438e8c0015654f166d91a67abe27a246194482aa150c607ee50dc4faedeaa0dd9946138b1809e2122223f203b78ff72f110d3c143cffa48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a29fd52953ad8694caa900b8c3dcc236

      SHA1

      8700d3b67067c344c98a8d538e95c758b046aa9c

      SHA256

      061741894125955ae323fbe3b2b89020fb4111edcc3cf72821136c63b0a0d4e6

      SHA512

      346de56a88e48d776893f093cba5fae2a13c52ab5b75aa0a7c2bcc5153d4c0af146dc55f1665120b7e5b74b97228319c4a7d78a64f404cad47d2776f6f0a2ac7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de6d7836c5d3e22a3c9511a546829386

      SHA1

      b82e8099b6b0fda173548183725126c36850dd5f

      SHA256

      81bf8d8062514c2603e95e2fd2a14ffb6503501b2e9f798fbd318c7b4bf036a2

      SHA512

      1901a9189b73a4d060bba5ab838b5850fcf5f165ae30a2f57a7ba60caf288a21cb8587dec949f7d9550db9be98d5ce17c18a22c478ec021eb396137169a6eaa2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      739f5f23dcc5e817a542f9dcdebbd527

      SHA1

      6c7353a37129df4bae930b37c81ef11b0b4eb293

      SHA256

      29d530b992549eb72801ee33b20e00ca4c5abc499cf813d971afbef5accd53c7

      SHA512

      fe1d7c86a35f1bdef15184a2c97b7d93e904413ed6fa501a52a822bda686268fcdf27d136efa8d675439e2620d69f91753663376dd019c4a9546d36d81a66b35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8d72f7d4876c2a4da12916778ee329e

      SHA1

      b3f403cb8ff9b9e0e40d0b38810d111d4acdc987

      SHA256

      f0f9dbaf32c8dbe29f76c570535236e6da267b7bcd0248c52c2c5f60e664148a

      SHA512

      254559b3e82042d42381d23608e55c006c1ea434ae7d0f9f9f7124e517ae903b5efe175e2e3afc44d30519382d98ea6b4143c93b799cc838b2b0cab728dee8e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3aae1af31c473bb9c429f48fb1c91360

      SHA1

      e86b07f83e1c59d811d82879d05f031ecb8fa7eb

      SHA256

      f5ac1123e8279513ea742ed639f7cc24a4900843166e1cf2c0671b4081f0d227

      SHA512

      fed390d67b7fa2d483c70025ab231cf3377f2341721c13d992e22c470f83d9ff4a834a3a8728987bbf21acbe38c343a3d2a27695183dff246fb9d90224b2f7e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db0218798b8392a4d6736396c957c4b6

      SHA1

      3c81b2a6b946722835eea963703c3ca09d6b6a68

      SHA256

      4589ee90e85e39b2552f08430415bbbe3777695a57222c975eab1a8a69bb02e3

      SHA512

      65298ab472f2c7e38601e0ae4a8c38f93659052562133c4fce4b8c581f66f2226bfbf0d56561c4a4e8d9a1a089e4659a6dc2c23253e2d1f6793eb9be1f26d259

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4be683774770850e35c1c021eaeacd50

      SHA1

      c3225f949d47eda55a06b1b417e3980f52a82a9c

      SHA256

      b16bd3b34b49db60103995d6e4d41bcb6308529fb424080b2464ae03710e0a56

      SHA512

      8b17783c06e4f6453d0d534b6bf7f45cd87c48820a6df4906a72a43bff93d8eece760e8be0b92de6beb8260d6673af57e1bfaf0387823ea9d2bea200f5aa2db0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98afc41c31858b00f4d4ae9d652789b9

      SHA1

      dbbf72178bf33550f00d0ae129da67867f34bc07

      SHA256

      88a49dd2b3e317ab7ce599b1e79c289b3b3b479dee981216a0da3529a8a324b2

      SHA512

      c78c59ecf4e6b4b312ce9a59b99b6a94d81eda3b014e67253d221927a83abfad42d48922ce60b848f179ab16ef7cb0352593e283ee77e9b144b5812568bcdd75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fcd61f11915c99d1677528057e81011

      SHA1

      15654aef09bbfa920a48fecfe0aabd985a59acf5

      SHA256

      08987cfbd024844aadc21e19932b9c5f166353a5ea6df0d48864cb1fdb6393be

      SHA512

      8080e2d5af62185406d1714041965b8d5e65a397ec8b37ff375d291d012eb02597099226cdefdb2e64f1c1d7e3c09d97691c4b5aa84e08b6ca77da3d19ef6acd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f325685f510196e0b410e83e342fe543

      SHA1

      1196a03bfb6d5910ea04de420bca957d8ab1e495

      SHA256

      adf10cbc3882124e292be68b4a158941a1395acbece9ae7d7fa52bcf889e2db1

      SHA512

      cafab391681eebfdcf181e967e85373f9d4d06d8eb5810ed76a0f2271045441227ed7650412536467aa0b0d380f3d945c0ec4160f9133f9e527030a093537d64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6f1327cc7d02c9b44d7af349ac31b03

      SHA1

      abb202a8e7ea6722dfc4f8329b6a9abce6a9ef8d

      SHA256

      c342c83cbf99067d14595e6270677c5b070fd15e221a9b3e34373922e43bd993

      SHA512

      609348a0dec6ce1fcc3f822af66795d876df9a0fbb0b580934c92c314a296d3809eba3dd154ff28fc4587aaf1dfbab5a59d04bccc786078d9b467baded778727

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      937aa9887ef037a849bfd2bbd74b4cfb

      SHA1

      1e65697169635557ce2357f94c513ccaf958a65e

      SHA256

      3016d42cc88377ae9798a147b7a5fccc10c9208f5403e09df15249850526adc8

      SHA512

      cb3d5104d5ec5d28a30e98a2bde7639caeb9bd7b64b89cf5b6d445f85facafbf5f51309ebf0eb367444d346b36a742a1b1a52b87d9384156a7f066af82d74e17

    • C:\Users\Admin\AppData\Local\Temp\CabB138.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB198.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1936-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1936-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2244-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2244-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB