Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 07:00

General

  • Target

    ea7673d49d8a11df5df4df7aacdf6c81_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ea7673d49d8a11df5df4df7aacdf6c81

  • SHA1

    0f8e95a18df9205f5815e87826ec79b7a8003ecf

  • SHA256

    25e68a642ed28512af325e09b3bee1375adec47485fc5d5e3d38d3d9b83d373f

  • SHA512

    a5a724007d5f17ee960c8b667493b7f08d1fa92055f6e9d3134cb3330aa0da23d90818b396f832edc9919a5e571a0b98eadb60c0f607d84bc7c465f83fe90640

  • SSDEEP

    1536:ikRTDXMByaYtyna0aA6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iWJ9XxA6yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ea7673d49d8a11df5df4df7aacdf6c81_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2072
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2176 CREDAT:603151 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:576

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      431bbab62292a01bb09ab768b6b77677

      SHA1

      8ae06ec1590744e0426f86e7d99bf5d64acb43a5

      SHA256

      5e85717150312e05ec5c5a0f097e624ea2123d2f039f9faf8a20bad6acfece86

      SHA512

      19690de8290d559b41a1ecc229bdc010988701cfed4c7a506e1709e7fa5ff591db59d8b867699697b35f3f6ea30ddff5a5a088fedab2cdf224eecf7298eeadf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      171ac1a26891054f812d4f1f3062503f

      SHA1

      50a423b7388bf0743779e85a52fae64a11064b18

      SHA256

      ee3203469a77ae4bae478333bab1dd5d04c5c6b0662c112f5b98847ff3625bcd

      SHA512

      f44e5e46b7ab74fa4812a5f7e0836c0154bf6f7f7b7449a97dd163d88c5f37a28f5bae51e760529ec4a7bc475c3a0d2057c89537415f969d63b60e0ae4c13e75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c29f321db7ecfe42c26daa606f16ce8

      SHA1

      a9767735d662ecd90f9ffdb96c3bc6e54ab08f6f

      SHA256

      b31e3d6d1176efa4d0f680afc701a13edbfe09bdcba5482ff21b0e6c26993a54

      SHA512

      0bd70a4a56b99fe88e1567fca405a18d074f6c6754da4744097c8480fd660863975e769b959a6402d69b08103a59a197863f1bcf0e5a63181d9f69f951d7a899

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      760cb81dceacaf60a6d5ca7c9a1b3208

      SHA1

      dfda5794cd8a6ecda797baa1e02340df0092a552

      SHA256

      45213a40d6dc9fb61661fe8ccc9d081d53616702df8153e612dc724a000f8778

      SHA512

      d0f822ab1a2ad8684b2b8999f62232f97de58cfb9d15b9de74c63f47855e227a326091c51e3cc04a67d994e6c215b32daccb38d2c3d8bc001314bc8919a5dbe9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af841f02491b75ec5a9f12c762fe44ef

      SHA1

      ae33b73dc58318eecb8cdf70c3852fcc18eb2d04

      SHA256

      600b019470c9ffc178ff5b9699c33dbbe8b072d2f329d6781c4efdfa16bc7a41

      SHA512

      caf1cee37a672b426de0fca36bcb23e3adcdee555ae934175052fa7752e9bea99718af9f9ba3616c9aa85744a42f43500fc69ca7539954c8698d50ad48ac66be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3042aec82cda8d2b82a2f558910c065a

      SHA1

      ccdb4ee2782c772fec01af3dd1ea58a0fbd1ae1f

      SHA256

      82928038b0a70ffc967341845199c01bf476bd0b5640fd737586793f65febed1

      SHA512

      797071a53ecbfc92541b39ce583b58652178f14893cb0d7113983779b8cfdfa6296a124967f1e90d804d6a00570c78e18c42e361cd460f5b0c3e2c4e45c5d0ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07abb74eb6b852de74e409d0e7bfc678

      SHA1

      09f3e06bf0161b405d475f42c62f38d6db1a3a68

      SHA256

      b476badd563322aaa667ab144a540e9e89fc661430082867b005e8e05a8959f0

      SHA512

      bc6577b7343444440f81b86dc092ad3372179385522e89f2188ad90b34c7177d7f928f1d8a53c26aec93052c4caa5895a81cd7475494797746b1369d5de0eb8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02837d458143ddef02db4253c8bf073f

      SHA1

      ab492a0a2439e75f23cdf535c76967fcd1e04217

      SHA256

      69ab911efb17b63402b5119bea59bef9e9c279324c3309dde1a7edc00d5d5072

      SHA512

      d4787831b951b88cf1a5be26cbb463b7649362583417315200ebc39d4f8dd02f5c7428d6aeed961de8f09e2ead99ef461cc34c8eb4ff99d72fc66ef569e4c3a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c32cd09e41a9ca61f5ee76a601ce7f3f

      SHA1

      14e03205fec47256dede9eccefbfe7e67d8a6e21

      SHA256

      f6209b19607c9655895a46a9f8d39cae7509d5da88b18767481e9a1bef2942ab

      SHA512

      4fc8371795805ca67b71e76dd45acc7820e16639d45550ee066e2ae17b732868d51661b7d5b3dcaa516448eadcbc0889255b7d9bf7b7341c12ee9124e48a303a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ce284ed4ca9209dee785d7bc168c13d

      SHA1

      c4544745a3b86920578597903a49a2d8c8298820

      SHA256

      e0392247bdd281a50a4fdfb93b76e521f574e96b72ec66cc2ff6bf644d8e8287

      SHA512

      5013174743326b6bfd2caa1addad9dde172fec64c0b332f726270cdc6134a172df2a9e30d6292b1234fb3ff59aa4851ba6e30f3a8fc39f8d7a395684fc285652

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      424c9580cf5eab34470ca7f58a1d44f8

      SHA1

      05424b3860001ea6c44ba67c82f15b5d2292a804

      SHA256

      c11ecaa814a2cf49cf2ba74339dc672350d19b0f68e70d4e106fbfec8fe319ec

      SHA512

      b05833d2b27a767d64ec247ae4a839b91b060f208d05c1cd4524acd2535f7b794de57f16b55f446be4eb86de68762e5f87e09ea5c039a5a6a41f66e57b6b0bcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      780ebe56ef3c6ca60a535ead299ea07d

      SHA1

      b6bed775f9233e71f39cab8952ae08f4de47ca00

      SHA256

      39bfbfb6ce3c52ad88df671bd2286885a2ddafaa7691c50eed0b9180141e4d26

      SHA512

      7e5beccec01a236da07766667b50e052781220e6161a6745fbde3395bcd05b47c5e7980fe9662115be0c057cd4772c99bb0ba29349c6e247245ab3f62c308e66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9bb98448183b23d986c9c43c07a2c337

      SHA1

      29a49ba0c739ce620c359743b50e2d6ecd17d130

      SHA256

      18eeb1b3b73bd65344a2bda9012b8ce0799a5bfb50dcc952183b6b0d8c83e9ad

      SHA512

      6b570442300a976900060b8149e9d8a600c2ad8813cd85f0b6d6e6a64a0da0827b29ded6ef6abef131a5486a1b39c4ba1d5fa25ad7331d23ae65801aa78021ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      632ed9a7bcc92c2487e55cd3c3ccb3a0

      SHA1

      85951205508dfc461dc8b368745275d3fe671a6c

      SHA256

      4e9399039bbe815c35a4413eb8f13b200306344bf01413389d98a7cc922a3451

      SHA512

      8350c00869309593faa1f413a3be877ee869ceb0186f8b0aef3bbc762112cc7b237d70689cfb9435fa07ebc131868d101a3cd47dcd1110e90a68da3e961845a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02d55210eba53890c9e282d2fe400b39

      SHA1

      e3399b8f830162676a5600b70a9a5646d07b3984

      SHA256

      f921d8ace47e3b7e9514be61fb0acc64d59c16d1ca6dca6af55c51ebaf288f62

      SHA512

      d00a648314d258776469ebb6c5b6cb62598d4ef6381d974f6190c5258638a7eee5f3ef2b24405680b7b79484f3b47d72050bffacf5f960d968cd25104ab21ba0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d2df58a64866fb3f92c680d4739b403

      SHA1

      1c0386bb7730c781634fcc6930743b317748fd2e

      SHA256

      f28636e0879feea10a2420d6e426d5041f663ce5c33ed9394749bbf2c1dc9fa6

      SHA512

      f6416f0e911b07b693fd19fb0bec1061036e759f8ee58e79fced34ad8778d8981d42a0ab5a5786efda57d33be8142671b29e98ee6f49679135c0ede206a31133

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef31df78218d0af9bb0932689550e86c

      SHA1

      aa504077018f6b978a46d8159d4bcc85fb1d714f

      SHA256

      c6209e33385b6052f306229927de3ea21132b71da2f18616058ab919b1c2d267

      SHA512

      682828fc98d4f401b84bf91036744c2d97b73d48321ac55fb9184be9f37fd75b36898504ab84263bd0b6a6f744f1c895c1665bc2b80f2c441016081a76f40961

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00d67092f82a617786b2f61b0b222bb6

      SHA1

      1ae5452435095e6122e03c47d198692a42e03d7b

      SHA256

      3cff4203736870c3b408b02a47c143229e6ce96f4818b2244203c316a936fae1

      SHA512

      2193a86adb355d9aed178a977665e6fde52926f33200dfb4ca4cb6842002e059e7386122cf3ba960aa7adb93623b53410274ee2db24ad828db27876e1db54e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      709d826bcaa45328285decb4724526d8

      SHA1

      f799ef2b48cff2a19d85af207275986a91265837

      SHA256

      3d296c0e214e7fb6ae7871fbbf1b99465297f6546139370a8d22098294ab4dc6

      SHA512

      0088edc21be01fce5e3bfe6223da7cd0dd0c86582782a315abf38484bb8b7857eaf9aeac331d4725e58622df92795043b7757cc2ffabf331058535bebaa508d4

    • C:\Users\Admin\AppData\Local\Temp\Cab4175.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar41E5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/548-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/548-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/548-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/548-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2500-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2500-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB