Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 15:47

General

  • Target

    ef83bdcae31b780573392ad129565430_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ef83bdcae31b780573392ad129565430

  • SHA1

    7361ee6c12758e3d0329ef59ded61399e5e654a6

  • SHA256

    32e054df847ae139d02be7e74420e8977bf7671419102a94b1e1ddd865c142be

  • SHA512

    d192acd32d45caeebce24623eff26e733a5424c1f91b2793392680045d074b0f66853ba063a91e4dba413fdea7032a299603d2fc25745e218b45d8cd33a3c16d

  • SSDEEP

    3072:imSfc4C0eyfkMY+BES09JXAnyrZalI+YQ:i5fRj7sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ef83bdcae31b780573392ad129565430_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2148
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:537608 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ceada6d86637820ec36784cc119cfec

      SHA1

      7c01a185890f62dcf5ab7c8b723d7a7fc2b298e4

      SHA256

      7a44010636b954365cb0e95a11c8149002c9bb6a2b5b39d4c20deff19b8a620f

      SHA512

      3f2923a94fae4394e25f93dabe2ea3c72c0840d75d09c1c054c2af11154a167bf971fa7df85f795ef8986d05adab28cba9b2549635e4d7ecbf96833273d4dbd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a885d9c2b41bfc9f0cc3b0ec97ce2ed2

      SHA1

      21150e6bc8aa342fd8938b807a5cc98eac12252f

      SHA256

      5d7936dc2d54be6b96d5cea99434b417efe9715249c0df5328df92a3df480603

      SHA512

      410d4a4b1614dc50bd957c7472ff108bbf505bd157a3e37e0783731ab6dc8c6e2182b6643fb2b8d01121c9193193c598e9b7f9fb3f40a03e6a495801c60f2936

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1941448703f58c5e3b9e0bb90faf25c5

      SHA1

      4502ddef822728d60a2752373327db96123c8436

      SHA256

      fb779d5f0718179fbdd57eda3ba4c2b61ee9d3f65a8c5e19d11352ce13a90ec7

      SHA512

      aaa54218c3ee8e6da64c572c78aa7fc6f15dac616808a06704b97fd72803e67e638cd13caf573b71191021637ccbc1a23437b58a44bfa0b1829f123cfc5e3ae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28d4d25f09c2a7b018cf9dcdee8f2105

      SHA1

      25868bcc2c435f00a3b71578b63d5c4ab7a4a683

      SHA256

      9a255759713fb5305effa9f6cc652a312f68cea52c0aab979ae4a64f8411f5ee

      SHA512

      ee952e4d1b3ae1c072571b334a5746ff1a337365622e4d555c5ede141a51a9f7ef391a817ddce3894b5e6f38b8472bca7f537eae9e41f72a6d49df108a27e7ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ef1ba49cd90b0e6968def9a419afa35

      SHA1

      0e03e7524c811d5cf0525b889c882e45c078944e

      SHA256

      2cc304ee7dae21d46fbdbd61cefea9f90a5dc15235c8a23331bdc28b3e84279e

      SHA512

      0d51f711ca45715ef57b428ed316fbf9d7ce79dc67402ee917a6d26d03410cefcf2a84c7f3294aa9d8251580261d9f7d1bab9b2e6fc56738d7fb59f8cfbfb359

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4b2aa1eacfea228623d8e1f6777c4aa

      SHA1

      d7c15237474efd3e71a476cd36053dbdbfd209c2

      SHA256

      4f2b0cdaef739cb679e18ebe476350cbb5f707caaa87457e943e0dd279eb6e46

      SHA512

      287fd4d95d5ea0cf715a0d7a93b54f28bc9e0ed057913ea5725bc253b128081c874ee5dd85adc25cb68e0d884be94412f97d0758f12ce66c4e2d6acedb441ee0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5583d451f9413963d5c25f645a1a1500

      SHA1

      d60a17dffb232ffe9d4de8d672d4a5bea0805bc0

      SHA256

      4be011ea22aada5dbd1f95ec52ce8f077e976f2b66bb30e40287846d2feeb1cb

      SHA512

      bf35a77e4497652e222f87d48b41576df6f37a418164c9625af62bdaf99270ddb66e676ce397e93496c1e6b4133be210d0ba1eb763fa7405ef3957cdd3a0d633

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85440cd771605ebf55d22dfd60f34e2c

      SHA1

      2f6ef4e3e1cd36aed5dac2ddc1189a04ccca1aba

      SHA256

      9d072f2eb143a2b293f182403cec28aaa1a45a0054e782ccbd4b7537de56fcbc

      SHA512

      a5e7af4fd051206fb7841d0c7446431369cf2dde9c35497bb80e665b2537c98732299b7390ac0d36f45a5c14e862e522d9f15b47bb71a5a6f69db1609c9b3b42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b645e7445d564ccb215983befcee51a

      SHA1

      8fdb0c8e21e21a3ff475743f5d4ad7642a15532b

      SHA256

      c1ca07a2452e5da69b7f51262d4088cfec0d09834a535661dc88d9d34020d5c2

      SHA512

      c15a3c24b70bace0c664e1029a63abe004f85accd3c96ffff56112630204e0bb979dffb32e0424756737212458a154f8a52cd71d8ac090cb7fd10e8dd5ecdccb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bd7c112beaab7a3fc37eea31c3225a3

      SHA1

      576b146188531233eb379d0aee2782d10188bbe8

      SHA256

      a687349a7f8992294adb8f6599ac004e1690859bf9f080f1a6725aee2b2e8ab5

      SHA512

      2178eba7bcccae9903f13bf5584c16d16cb84db50269cd13f239163f13cbe867aeaa002f224655e5ecba10ff04d1089ffad66053283408a8418f7faaa580b676

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5233117b8d6ea5ee9cadfe64fbfedb6c

      SHA1

      0030e2ae97cde8e1538f1b338ada75c29ff3674f

      SHA256

      deea8022b05d3814ddcec4f554d3150ff708556f07698f86ab53caf20edc41fd

      SHA512

      005c39f55885cc524337a51536dba37b14b5bdd24cb9b9d067b5f5888a1687889775a8d430f8a0411b4fa8b7bf2d24be3b87a75648563bdaca16f9e0fcb7106a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e05ce03aedd21bc072a4d1b4a6ea97f6

      SHA1

      a2c1eb8d9f687ff58fe6957fb881028e23707d67

      SHA256

      7fc1a2f12a08af33b8c4e24fbe46185f3bab4d71b182f974e71916396959bd98

      SHA512

      2824be1b0c7c9d9d4b8a6a66cc6def52bcc5f52025723d2c99ec0dadf75a4c4df10685031a2b360f3f81331e85d3ecb371585f1a64a942b96fe7a4fd964d9a78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89caf69fc32b1b61c5214a34f5e35e17

      SHA1

      110605f3e93eada700dd570827e55387318b337b

      SHA256

      258913aaebfd34eedf58acfb1bc3973d7540b7420945814ca31e12284cb16a5d

      SHA512

      776d66e8018c44301c1baf513c4b8bbf7dbc0401e2719903e4e13c877509954198db02f3a02b12cfc81ccde1d6afdd576042ed08f9b5944fca2a585c0edc1d20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e71a6bb6df615b9ba4b98de8c69c8686

      SHA1

      ea3a355744f3ef7654e2cedb5bbd635b20eabd38

      SHA256

      31ed8be37e95f81e81a10a17b247936ec5deea38fe3c3cb977833167d0c963a5

      SHA512

      2c0f19584c5b26b4e87c3c9541ab0778ece61b91fa0919c6dfa9f2580f48703a463d99c87416adba39d7a9e9bd59191b9e891f6dae81d5675545c3bee1ee1bbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72353ecb449289606ee3b1838c788579

      SHA1

      2eb9a76f1cdfbbf66c885f5237bd538ef8cced5a

      SHA256

      a4176b80231ac9072bbd531d8d6480ae1bee314ceb4aa7fbf0a7350207f830f9

      SHA512

      6e279fe987e60033eb707618b75b0ec3a8f7bd49ec875be5190b4f199c45302671babe7bd09bbd2fc7bdc37e0c9a51b0ff01ed2ca137f17488e96c83bae1b782

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61d31cd716d3ebd515043475c27abbbd

      SHA1

      dbe01bebebbc46f05464dcd310cbf7f2b3101855

      SHA256

      308bdabb9df75b9df6effc4fe409716bb8df65c4f8891904ed475d13209cfada

      SHA512

      7ebd6ef6d4348a3800e5fa21ce999ee2eae66c645eae9e2f42eaac638739c18bd4bc68ba76406ab4b2ab061704b21bbfdd0a57a6e074795bc0ab64fed756cc69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3523280337754894d8c32829eefa1f5c

      SHA1

      7cac7874d97eb7796d716fd3c93a71bb86930f46

      SHA256

      56c5ee5cf6269bcc866df2324dae08f301ec5a8d44381e63971478dac133a868

      SHA512

      9568296f542d5475b321917fd2bfe194afa5a0d9eedcab5409fd61cb587c35a23c89c92ef7f18d34281e900a3d144f6bd446dff9464579b5708d01bf3ff5259f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a0ab94c9631799ad560aa6c0a410830

      SHA1

      7faa02b304d5a04299f52dfe3697a2adca874ae1

      SHA256

      8dda05ac4afe59f3f855c374e9e7cca12f64431cc904254dfd5df23de3d73bb9

      SHA512

      fc4d628feabd65429382f42493fd044dddb79868bd0b58b6c9896665efda483aafc98862f5da3c73ce13200131ba232bd1149042adcc499fbf6d9c9dcb18dc46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9088ddf914c87ad4a90939e6ac743564

      SHA1

      67d1aaa5e61a7ed59c8ef7e6fd2bf4e75a35063f

      SHA256

      c8bd4304defd778fd5663292f37beed88064333fc656e66e354a8f26512b2b8f

      SHA512

      3de551d5e1e6e5123b376abd60c1b0cde6d66026097ed5d04e459f4c39e2c56f6180a676f0d3b41e7ea8ff18dbdfc60e48f30a635242190e8dc05127422b34de

    • C:\Users\Admin\AppData\Local\Temp\CabA71A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA817.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/904-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/904-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/904-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/904-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1928-446-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB

    • memory/1928-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB