Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 20:28

General

  • Target

    f08cde0827412da46dc227d398daa699_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f08cde0827412da46dc227d398daa699

  • SHA1

    d39ce656d8bcfe05ea1f45cca5f4fe6a5d73b86a

  • SHA256

    8a8202b630565cb8cac3c044d365d6a88d52a823176184b54d46549a9bfadd93

  • SHA512

    ead637ffd3b0a9c58ee67b2eb15215cac784c781a7c897ff672ff6dae31c2e0eabc1340eea7f4c65c2a2080f5852dd2d4a0a1d7103af903893e3629a1e4f0560

  • SSDEEP

    3072:iwPXuMO2ZpGyfkMY+BES09JXAnyrZalI+YQ:iyXubWpDsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f08cde0827412da46dc227d398daa699_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2884
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3068
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2368
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275474 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21827816e16f031aaadf13a0fb58f5dc

      SHA1

      8a1eef82ac5866b696f6835f5733c49c3bea266f

      SHA256

      e4ba01fdee80042d201550e5ddec8b745c5e0b4860015ed747e6a0639ec215c2

      SHA512

      22b1dd1147fdb2d4260b28babdc890f09333b480e825629e319fa9546e8879aca89cddcad1bfc4281548e36065c35f658316e785f65f54233efdec4335179404

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8003b0280b8eeaf8da9d7ad1728496d1

      SHA1

      1daf08d4a2af033403ec16f516b396a36a1688b6

      SHA256

      1c1ae499cbbf7366ec4ba2759ab5ca5ebf1eada9c8d3810493c0c029487e995f

      SHA512

      4f459a2932e7504431cba5f7011911af8bdd199a2482652b51eb86e8e08fc882f96fcf95ce12e36268292a87254d8e58f6cff72019182c13de66da8813d4419a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26076d8fe20895ae4684116768b2f0b9

      SHA1

      16a5a162514a73a302147648ed52c9fbe591aee6

      SHA256

      c1cbd95f0f27c39c07167d478e605581798e56daacf7ce65c503406410d79143

      SHA512

      d3161b2a6e13bf8df989df61bbc0c83c80b023c9b182c40008f253a1e4db7756509646b4109f27b7577d872597c41b323a7669d335b2241303ffb3a711dd42c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d72f6e47524182cd0d1ab48bf0824be9

      SHA1

      52bcc091fa8c2c32e2b9bc431647cc06286b492e

      SHA256

      aead02bacdf45fb60f56632441166a94eb21479015e9802de86db7d68dd876d2

      SHA512

      d1218fc5d82b2f2200a4f824f45392e3228479f0ef4322a9a15a8a6dff4df7df2cee0ddc2b16ad7e5255b3afd159571bda365417db35a29230308b2d68c2c12c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e3509f831e6484fb5bec456abff79b2

      SHA1

      0200729eb1fa9be5ea78dbae24288331782a6427

      SHA256

      dd196d8e2a33f57d88d8669eda103f98275bef7e3080dba9ad03833aa108e4f8

      SHA512

      45e86b88aaf1f24a53d6a4cfb65b4396413b091537f4c95f62f0262b2f9ed35206cb4e3d1d4e8a38ebb0dff21662919553709e9bdcf72b96baec078d17720f1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1442abe9316171a442d175358f8dd13

      SHA1

      45f354643e9e7309cfefbfae05ca8a17f9fecf52

      SHA256

      b9de012df5763ee7620b6ca18ff37db0454b4a5d9e0831166a21f89ee9d37207

      SHA512

      a4fac33205959a7c14e274688de9aad282401bf6766f7fe8a209b165065b8f386d13be0082a90646241f3021ea8a0c0549c05d7f623a9270e450336a7f9418c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1bf4acdbd8f0952c59cc8b97c2e43e3b

      SHA1

      dc3901d5de71c3b555de9f39d1204ddc39d4d7a9

      SHA256

      b0df7aead3f8f0aac935a20f72b600be77d8d89568abb44d10890afdf64969f7

      SHA512

      bd423940d5e6612b8409616598cff43affb42f14978d884436658e69fc2b36169a7ecdf52af2147246c3999e0ea42d75867675de63a491b17510d266e6a23082

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7148839e8bf73fecdfe4ab74ebed38cf

      SHA1

      38f3e73b91814bf568e33ccb3dea6ff99f9e0fb4

      SHA256

      8429f4f082808e5267eea81127c5fd7cc438a761d855db9199703c8e8bfbaf83

      SHA512

      2519ae106127db5eaf237d2fe84a17042f3b8750ef35de81e546c3c40c966ce0ddbc8e590b2b6650f6cce4932ae599a4e95cb61a49c1c064ff4b5037bf8e67a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c2a9f05bbc25dbd8bf869f203f66e93

      SHA1

      155664a126f71726595d301f6f68085ca9ff78bb

      SHA256

      aed6c6067692b5bbdeffd050066fb0d496bdc1ff43c05eefaa8131c89c06d37a

      SHA512

      9d607920fc5f834fde5b3a30bc83ef4f245c3a5967df9e0583b5d2598aa0827ef7d28c973cbf678ab6f3c3949502e8c577d86c0a26ee15dd5a2c115305b9d8c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58e6d42285093189054c666610afab39

      SHA1

      5c1ab7910e8ac39e4c5d716ba7ab0b954a10f76b

      SHA256

      077980d49b219e48daeccfba99d6ed14ab8ee54017ea09d33c17327e4dda3ef9

      SHA512

      ccb74fc7f29c887fd2521828f3bb843433e7fcd202f130b6ba5d207a2423bc5161d14083faaee360b1bcb07b057fa66860d6faef95d2c82df150e2e399506944

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a69e37f3b553d4fcf2c918514f0e28dd

      SHA1

      d080f6276d009c65707a4d5e1b48bcd2a3f9fb55

      SHA256

      95d0a5b855561073d2adea59d8749000b028db5f62926214e0c46ea9f8e0a907

      SHA512

      745b24a039d4f86909ed1765b34f414c44122db1f936b80ba63fe18eb08a3bb2a40d4778567b8ba5295b33354b44cfe0ad8adbf9f7846938f441975c23313485

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0abe1afa660aa5131dfc2ef8e843aff

      SHA1

      fbe61a65a6485611ea56cc7f530ca6bf9ad409ef

      SHA256

      30ee70e32be5cf456afa5c14ed59096944ca24dfcc55f09920e60b081de1b2d0

      SHA512

      2f50f7406defef126b6fa92fe6a243fcad84badf5ea03358da53035b8e9cc2116a56f6c86951e10a8ec3d5a8c63952f9fff02e71dcfd23bb6bc25e8c5ecb0757

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ee3212fd752b35cfa765f7bd3914474

      SHA1

      389f75d71c2530dea78c4f46f782db23cae0ca78

      SHA256

      ddaa27ea13adb08511514ef5291976b326feb6c46b0ce2d837a0eb131db8e6ca

      SHA512

      a2d82bb1baf041e21f9ef0132137f0a084ed091b507cdaef5b35709ea77368e172ceee2b3248c00ea75dd511d88e4016930d7f051468becfecdfd47c3815263a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c1ed144a70c132be239ed813de0516f

      SHA1

      ef02d7abac0588be3433c4a7b3e85d12cd0777ac

      SHA256

      af114f3b95797dce9dcffc28bdf8e23d45e574840d718ffac474f04c31d346cd

      SHA512

      82c877c1b878931fffa8fb1c360e27c5285d9663dd836d7465ebbe58a8868257156e4297eb3ea12aad491e1f9ab929358972ad92e861498239b4f484d2c41aa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1ea005727998834b520fad042030d5e

      SHA1

      c07ba951b95bc6c37bcd99b3f48a762c2978d9e6

      SHA256

      7673339c2b28be53c0ec6a02d7cef9e248499c9e3fe30ce348aea563f1360091

      SHA512

      94ab2b9d36a03dbfb791f2a3eddb7f94850838f1c8c840959cb0ac70b04636c3568ab557959568ca170a47310365653d624e0fcf7f265cd554b44aa1072fcdd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7acbf14dcb258ec0fa71c1b6c2b56958

      SHA1

      eea9dbecbfe472a0930240b59c5daf4fe37f7273

      SHA256

      dde649e29bdabb1399cad6d1fa9fbc519f57194f220a259e1fab0154fa2c10e5

      SHA512

      723a291da60e0e1aa868af6d0882b86eaefd6471ef90dcef7d59216791028ee0a7b9ea684868221b3ff60acb8bcaba36e97d475fdd35a0966fd327c874a085a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36173d9f9d9e647e4d23ef0501e3bf84

      SHA1

      11f137dad1b9fcd13f7d358440c325b3e94fdae3

      SHA256

      7c255a0d910ff80d9fa1ea8da3bf2c869117e09919dde7b7a9f7e2854dbecfb2

      SHA512

      38ba1587d46f589c26f3742c68f66eed5892c9b7728f6b05474fb0b640f55755df3b88d00c8adfaff3e914e68a58cd283ec33992dfabc1a00fbada66297cb246

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b8c67c213cae32ab1ad8a1dc9ba4b00

      SHA1

      f7c49c7578f1d813efd20080aea7bb9c2adacca9

      SHA256

      7f66411a55fe85821cf8746347bc178767256c0cd9276c7cc4529b8f75465520

      SHA512

      dde543a781f0ce454138d417378e9a172436272f1c6695bbfddbd197207ad13c7c7abde3db72e68a68e7ca6ff1c5a6f05c5121a948036c42aeff5db424ed15c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ecd42fdede1a191a4b0e501008ab3d27

      SHA1

      4ce8b9e2339485f9fa82aa9b3cfd57292623efbe

      SHA256

      b85fa7968a07a852d55d3bdbd4c4cd1114886efb1bf56ec7081740e1d547ec3e

      SHA512

      e119224b9aa919398c7689e1dc13a480d3c54c5b9ddac93dda032a29b913417477d8f5f7ea311872707abc6a15ace7776bd0a1f78ae3855437500922c3108a7b

    • C:\Users\Admin\AppData\Local\Temp\CabF3E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar101C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2884-442-0x00000000005C0000-0x00000000005EE000-memory.dmp

      Filesize

      184KB

    • memory/2884-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2884-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2884-436-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/3068-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3068-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3068-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3068-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB