Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 02:46

General

  • Target

    f1edb34ea177a349aa84554fa196f798_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f1edb34ea177a349aa84554fa196f798

  • SHA1

    9b4fb8cd80cd7d1a890fe6c94a6fe2f787272a15

  • SHA256

    251787dc019e61e75388da14ccc2cc922abe7ec21bf45a3925ecf3d80da6d672

  • SHA512

    e0b423b0e6aa92317fd23ef5ac8a71bbc6a2bf7a70581c3a46616329cdc1d84740c0559dff8df87350dcc673b22291e6ce3a60fb2dbb6613dc17d6c9d9f80e17

  • SSDEEP

    3072:iCZfoN0YdLuJ0yfkMY+BES09JXAnyrZalI+YQ:iXuJ5sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f1edb34ea177a349aa84554fa196f798_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2492
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2812
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2676 CREDAT:1848330 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      234d50eb55d4c356a02b196360f2a401

      SHA1

      f8ce57200eed0189a2fe737c38d69cda1352c3c7

      SHA256

      e479e515ed368a9bf44a27a72f4ffae0d65bdd6f7fc54cf255f7d54a828daccf

      SHA512

      ddce6b8eb5bab6069b30924572a38453e767267bba3b51218b29194d2790727910016c8785ce19e2146b716723289845523449c4be28c78a98fbe06c11a84628

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      827b258ef0aabe8c7b4340374a7a035b

      SHA1

      f9004ac8da483f6fab92464e518fc0415d42fc7d

      SHA256

      e327ad4dd4d818e17a62613fda55fca2526a8e1b02d6d02865d092d8d8ed9f3b

      SHA512

      c7dc127f7c31f36cd0b55382a2143aef685497ba293d029655340054e801e8f9f97780d03c7bf3a10ec2be840b3b6997377234ab37d6d41de7fee36c21772be3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      742005abdd072bc464345f9443ae8127

      SHA1

      221ec7e2e9170c121509ae8e12b2136097ce6221

      SHA256

      6209a2d59a8e0c06b8109d864b2c1e5e7b17e98e445d2fc2462a9d899d22ea96

      SHA512

      05d4648c341f96e7e1a452a09797fbd543679d53123256e2a77cc7b1d52787e6e087706d3494ab8d4d4a9a4d68cb39c3475a4d8f00c77992040901651cefac77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf1589dad8a2c6326944c013a0546ee0

      SHA1

      3114542aa6e9ba934a60a3fca998f5422ffa3997

      SHA256

      56bf60c957f9e71231111d64b4bd4a776bb1ce97b155cac6b91a9898cce1459b

      SHA512

      54c651f38cf5c213062f1f47537e877761e7e4ad4124d4356531b7ec46d3748168f1ff850049e905f94b9c1800335cf029080907ff59b5d1c601c6c8e196e3b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de7513a757e7813b8dfe3d23e4e5fb55

      SHA1

      20890f155f83f1d684401e1bd1551398bb2d3886

      SHA256

      eedc5ed186f8871d19bbe49a53d6551e23aefe0635e94990c9778d93510a1cd7

      SHA512

      3820d0eeb8845435eb1a4c0d0c9bb22500daee2cc256c76d8433db9a8a8d718bd41f0820c029a85c0fab9fc199a6a146cfc10e8c20b73c867755339e51c3c648

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      831c0127f2a689407c390c20c32c1367

      SHA1

      6be3b53ad84dfb918c53f16cadbd0ebadbc60046

      SHA256

      e0cff66946e13ab8508db74a9416a589372af9fa67a77fb8c8a4e14e09c058b8

      SHA512

      46e91dc575308c75f72561b7b9dcf0264ade088253260b5df3f9921a63bf36f45c991a496c792fd18bb386ec5175c872b37d47a15f91876b02e3b4e3c6cabaaf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4da1973433a1df9603d89532bbc8cfd

      SHA1

      b4927227042abf86879210a93bef0e362c84706c

      SHA256

      4d83d4bc038a26f3383f4d759967249f0f02d430f4d7dca71d52a749a57cce6e

      SHA512

      9772dbe8f5564116f32e95bf29a881f1d0b2b2ab3e0fcb45b832d5c995131c906a98f819bb6d9a0d1823fa96e8603212f75c2b1598910e414367e726d9bc144e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bff537a5ebad1bd25dac7da486fd908

      SHA1

      f3aeb7bfb4ba0e704ebb3d037876d4b980f286c5

      SHA256

      6486564cba5d99624f78f52e31a8c7ff87da5f708aa3a789e869de809e1789e1

      SHA512

      cdf1a7fac1582f2287ed26d1ab79ac68e4b429a3ba733404d3df24d29f92c79d8170fc78a63dc5aa36777896085a8ec77671825de9381fb355f8cc708ebabd50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      327bec4cf0f285cce1308bc016043c22

      SHA1

      bedb6b7b1dde328be3ca7b04b9e3db370fc1275c

      SHA256

      fa97a1f81fb78e41f35c331e253327b59b1d027c2e1a87c0b1c142f798e9d68d

      SHA512

      e4b871a585d855b2d5dc960a39175b02673ebb6ec4f88b3ed40bc54aa445b7879a7cbeaf0ece65dbfacf692bc945d15be05b33e0db43cc373b9fdb2c144b63d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85094bf69d423375803bab555a0cf60e

      SHA1

      b46ce3f747034b802aa60c823ea0eebfddbdd275

      SHA256

      e764bbad1f6c575ee81a3807cf89755a5684f7e2b27a1a0cae2a719ff8711ae7

      SHA512

      8e9d3b41d9a65a48961d610e33135929998b01684dc3fd310626a22fe053e1fa6e12da27a71af49f8082174449103e5640c803277aaf4ff5617c6d16c0d8efa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c6bee227af11bc8d55652e656c68532

      SHA1

      4a8363e8b5c7bcd20d265994ad7a3ec1cb26aa6b

      SHA256

      5ee2f4afe577c9adcd2e21ebeedc078d7d6f8f91dbb53e39bda828f6e1d87847

      SHA512

      fc85331afccc0f1393776a97dd16d73137f4218f5ddaaa2e2976694229eb29da150a8801146d6913aa83e1967fa97410717b98670ef0361737957464a0d22c4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a823eebc7b324f3f1f80259b66fd6de2

      SHA1

      f560c9a4f9db903a0181eda9089f071ff8dde760

      SHA256

      954b55b79805b07ad5b5e56068552d583113bf59fbc7ef4480b3b1af628e4195

      SHA512

      6ec752b5ea08a2d6af7f99910db8181fa6a603e52f9f9789b897a668ac58586ed8ee26b8197bb87e3f1b2020c2136e35325f7f721b9c9cfc112ec157a3d4512f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfd783e3c5e20f2d1e7d1d0f62fffa6c

      SHA1

      2dfd93a1d418154fab9434eb6c6507a63086428a

      SHA256

      348f668f1570f7344517fe464bda7d3ad6b968a3f249dde3a507d22177a1e7a6

      SHA512

      887eb33d1b2e81fdd7816ddaf80c6f523ff17ac37fb3dd6824704415de3e530d74507a8b1431fa3bc0bb7321dca308d504b5ae691fb1f37d45c3098cf0538bc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      379a0585bdb7e03a25b08a7648d0259d

      SHA1

      664b41768415f17052141554a5feb385363c454d

      SHA256

      66e071b47d638fbbac4003e13d4e0db861f89267f878e2f38da069eea8e5f7bf

      SHA512

      f23213ad15c16f6b7f5ec69bc69e7ab4ae5cf12f658a1630cc8cc8faea193752dd8a2f18e6d62933bcd2e22b15870e4c73d13360a6e6aea49ec51034d63425bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0cdbfcacc9a2fc4905e01466d80462f4

      SHA1

      5fdeccb9077f83ed0c3b2d68ceeafcc999d59c3e

      SHA256

      ddf83727e8b1ee9598e6e0c33442223604d99dd18653151b9a5051b5a49face5

      SHA512

      dbcbc596b8448bef8bbc4ef8c4efd00b959272928ac5399612e962962f41c469b6e3db1759d028aa4ea6f7701e3ae207fb00811b6ad5754097c2670e1c99dee8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cf58cf6c3a019950ccdfbdd021a8a16

      SHA1

      11260b90c4b0a11912a42ed799e118bd1e758410

      SHA256

      edbf1f8c1322da2d2f871a7a9772066cba498b6c8319ab9981c11289c365c0a8

      SHA512

      462857769dc8269fb790e853fad182cc24f9bc81bf99e7d4c658f39750132ff0730f1549cc77017a4192c71046947783d33cfe6d8cf544e221f8707446169c4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b196fe77bcdbd3cb69a9343bb56190e6

      SHA1

      294167f55787a4dec4e22a12118aed0af68e6495

      SHA256

      29dd6f76c250564f988173806c6e447bd724cf9b89c9df93fbc3ef9fc5174ce9

      SHA512

      0b3d7c17c97c76f014450ff8beae5e725b257784ebb5c44b8497c8024b654cbeaf17d6b667d9e9b4bddd8714950beed23bb7c407c1747105619051c142c101c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6aab30b67d4999d9a6682a76137c0c63

      SHA1

      74574f240dc0af3013608645b54022936f1294e5

      SHA256

      19322344225953b929eebc4e9d739b6156f0bc49bf1551344ba81d3c65b02994

      SHA512

      5faf009130c256f8f64c71517121649566ee2fc78865825bc030cc9658ed5083b8fb30d471417ba381c15bca96b81d5b6e2810621fc6bd1ce10d155f55a34b19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ff9afee8e7efcc2f50a0b3ab234253c

      SHA1

      fe973e53aecf217ae81b9043c73f34386cae04f1

      SHA256

      82b85352eceb1254490d33e413bc8c33a9c06a84d6d35fb0e6ab8017a2a6a95c

      SHA512

      f72371b9be671e1fcbde2b6842cba7f91db2ecbae8fef03f3cd06026cda00319676aa56306b526e9b98a48ea9b42177f5829f403a2637ef6731d4aad07aa86be

    • C:\Users\Admin\AppData\Local\Temp\Cab1A37.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1AA7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1912-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1912-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1912-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB