Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 09:36

General

  • Target

    f3622a45bdadf2cb85a092e2b1d868b3_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f3622a45bdadf2cb85a092e2b1d868b3

  • SHA1

    637ee48022b5d71a59e97b9f609a669be10bd24c

  • SHA256

    050e42ced0acf0f5be492ab33757d33f470ef23e91dc4fdb5fd88ce5c3d7aa53

  • SHA512

    d24809f3b4bfa5ea3b87d793c6c1bcf81f3136a34c8bb7c0db7b270b2ae5f1f5b40eb5ba2d8d2be5f0129798d7fcce8d8e9000d716b68e51e80fafcb50f8299f

  • SSDEEP

    1536:iuRTH5269ofPxKuuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:ikHEfP5uyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f3622a45bdadf2cb85a092e2b1d868b3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2632
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:864
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2632 CREDAT:603149 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b6a62e771d11fe54a9047112768794b

      SHA1

      66705427f01c347dfd7b9d310358bc24939e778d

      SHA256

      546176ebf65b53f4386ef790dcb631998cf920763cd3b4c05e9d9dcac249d371

      SHA512

      b3f9ca3874d4ab2b5a8a50a9a0d019ba5dfe84298cdeb5201d78ad20c25518e9e27b3566048c6c76fa0a39f578258903d6ce4b5d2bb3c6cd53fd6728936cca71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b91098019b1f8cbebfdbdb20936776c4

      SHA1

      072c409ebba1346da4a3f3bce1a6e4b4f6168755

      SHA256

      961ea3cf6a59c20bf68ae4d7951e5bcf4b99eeded9c0112342ca41bbf30a2e49

      SHA512

      f05bf04a0e6bc60214a41e9ad3d97bbcb4495ca0fac749a4b7923162c1c31f36e5a7eb021e3abc7a58dc9f9d9b7c3637c43f1d72f9767e923a44357dfbefb586

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b31bcecb16bc65a54df16acd2660d54a

      SHA1

      7a0a25560bf11d8731ec587bb6438a4b7827bf1b

      SHA256

      5256c4619cda69bcc6b250a7b69267f2221a93641fea4cb55735f0a8bfb976d4

      SHA512

      775c5292b71c963ec0fba37624dc0a961e2aaf5ce8dd322286a31806ab0a93a53bb52a460b28f7d65fd6f94464654e313f51b469abf06dcd9337ff835d0b2403

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ab3e011af9ed4ba28e807cefbd13127

      SHA1

      520982a5368d8164d451b862413e501515daae7e

      SHA256

      286dc4db4c9e2fe73f8474c788d6bfaed94f9da3f75562cdcedc5ea2ea304899

      SHA512

      590ca9f379925345a72801a4f448cc1b2d809cfea65cb0299af7255e575fd382de52c0cc8f2836c03f0ddbaacdfa43bbe15da4de86be185083843efc66358638

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7552b3fd43b4f75db1cba900a8fa0dc7

      SHA1

      2bfb86633d2045978782680292fed0a88ffa0e10

      SHA256

      7dd48314a1d1ac5771815ec2835d19acbfb279f407589897f69489623727654e

      SHA512

      801b4755bfd84317fb781923604b9e8529f7190da03a06d6d1bbcca5528c140564144b67e155b44af3fca6ea768a3a3effeddf463173aa0ef33d5ee96424125d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8bdb320c9a119e38d5e80eddbb65f55

      SHA1

      f2c3e6831420f983588a2cee2278c054804130d8

      SHA256

      2e7b609bf05aa35326c18f8f3d4e9420f937d212e3aa231253e14693de63177e

      SHA512

      721d809c19bca5eeb85aa712cf871418efa483e6a408f40e414ed208eeb997d4591a7c11d6adc2f9b94bfd8513dcf278336ae592c6a8c41c57d6b9f95540d62d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59155c66f14348c3e3d7b8544857775b

      SHA1

      d170de4be85584c8d56590fa7251124ec68a6aad

      SHA256

      bcd3058da9c39948cee11abd9e4d2775412625e4d683e584541216428896de6c

      SHA512

      16c387e01d0a19c2424724cbf93be9ef26366b3d78f69c47c6550415a8642f994099df60f14b95c0e5cf6ad0f39a2d38f29781793d0a495063ab78327eee91e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      450e08f0234b36733cb7785950aaf4b4

      SHA1

      46301fa6235aa38864d740fce4de7f72cad6239a

      SHA256

      d9ad2c1e1b96bfbaf08fda5de11a31689b89171d57812421c9e0be2862b4f75e

      SHA512

      c9d3398e90afa438461edbcfd40def3ac4670810de10aae3c57b14a700004a90caceff945920c4b06a9c1904e567d164923b8f6653f72eda7887c7621f0d9462

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a0410ddd44d96a9e062634988d15a90

      SHA1

      62770d23e86ef780030190fafaef37c87ad016a5

      SHA256

      2a0833bc2ade670dc21936f05fd1501c33626171283fed306aa29812977c1d17

      SHA512

      1237dddd2468399aac00dcd37b1bcb9c0f1dce3a493f8a5aef514e073ec82cf31a1f14661624406c7f7eb963c4a52e6e21d16b254944b295ff0ad4ded31b444e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf8cc2952d52040b9bf18fc06532a151

      SHA1

      2ed6ca2874eea90a2fbd9fd5e1fa894202e6b000

      SHA256

      d3a93cdc0078f20182537915b2e0c9255c447533a4bda3434886c7444bcd63b7

      SHA512

      b7d059094c9ceed4aec49593017ae19e64549bb8740e464b62a8bfb5a769dfa5dd84956129034b9da4e87e947be11fe1fed2adc10bb9cc6df3467b777de3a0a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      029fd6cbfe91afdcec319422c5a53a20

      SHA1

      df53ecd8b092cd8579e52b2af7f10bf84d181381

      SHA256

      c267af63e5ae0ee8dd520f2800d32e086b40a47f8263dec6aabfb527ad70c159

      SHA512

      2c9b5d42c039e7141fb26022859ec71032915f82e0854f6d663633b86f55ece99b65185cbc2b0eb16fcd109648bd03afeefe9e8f3aea3ff82d5fd4cd48277348

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aec117a0dcf6c173b5427568b00b2774

      SHA1

      557d8eb407981c90064b8d5f0cead8d3c324031e

      SHA256

      f301cf7de617596e8b7ae8dd736705f433e9862f787551ec383dd78aba30a633

      SHA512

      8580ac488a62d685552baa8ea37a3819275d5e3c1753bf7d0671b343d3e9a83c0d2b918e1112a6e972676eb4e90bf1e37ee95382ba308e77fc42c9c48a449ba9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9aa68d81c17fb8bd0dae422a64a8def2

      SHA1

      e2e4621920b54b798439603b1a98b4d61ca778b6

      SHA256

      8071ec953b3ef60303638b1a201ff9ca20691c9af66447a6bdad765246fe102a

      SHA512

      feecd4c19ebe6b1bc99276bfb77b9dd486501358dab2516b6707d2c96d6c00ea9bbfe773caa4c28ad646ddf10d3311df2ea05a292e916177918e565e14bfc37d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d336d7282573cc501df96b5399b5aa16

      SHA1

      d2262d1b3e9792aba6149c0109d9edda42b4939e

      SHA256

      12298b3bfeef6eaada5cddfa7ce474f386079cff2e2ce311a8f6fecb021a890d

      SHA512

      7dbea1449d2026c6086a3f5cc473b3ca1a1a10cc2ec72859fc47a6f628f854b9b76a7ab45ba80a84c9bff4be0fe3a4352af5052ed4586f120ab4909047e3fc7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c9adb240627a8a222a015c49f703ec7

      SHA1

      505e5dfffdde8c5b888e330666ae758f76cc53a4

      SHA256

      f08c9bef921ef4fed257551ce7d1bfe4113d31649285a3f7ee508bf894989713

      SHA512

      2f85f0e2bce0fa062a6fa4d32743fae50b0e4cf57004650ad17a6fe039ba078edff425eda41814077f0f438b1876eee354966c4e61998b4f468bc001706124a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      296ec962571b537498fda85d4039e212

      SHA1

      0d7c158c85088c3bbcb55b8dcc8199b4309bd568

      SHA256

      1f6017fce26665f961978e144f5163c1e97d6974808e0bbdc758649aab708199

      SHA512

      3abaa18b82ff00e9a391ba72cd957b38cf38192b47d46dc56b25b06cf76c10aad725067360bac2817d8528d16082d941c987be55f459a4d91150eb450b394368

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb2b16bb41ff92d5ca68d645a0fef557

      SHA1

      9cb013056b16569df80bd1ee2ea7231d99b0b323

      SHA256

      5bcfb82aca9c353f2d2eb73184b87a0ca756934282cb32b11aec2aede5ba3a86

      SHA512

      e06dd926334c0c661c2a8064ef1406d7d0f2606437f9f1ffe4ebd9b4b2828ae0e23e0c035d2cd07483014d7d92c26b7d9530913c92e91dee4d001c27758caf6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fafe23f9a16a4450f20117b0ba4057b7

      SHA1

      a2d4b829f32906a2c206c1cd473d7e32ca14d30f

      SHA256

      741e553db2fe7cf4f8eb19ba92f70ea0dd76f2f907f17d12f8454d906723aaf4

      SHA512

      4bcf01510443914096704b0fd68d226df9fcde056769e60ed83dd7ee913f8f0a6e2c2a38ed660f3b1cd248a09d1dbecdae2f06a76399bb7b0dfc0d54353e3bc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9668a951423fdb2942b281b3a84177e

      SHA1

      dc1450feee3b32c12aef576626da57cee99495f0

      SHA256

      5a3febf774ba33ef89254cb9f1076590840ce960906ea1cdd1fc0dfd7b040506

      SHA512

      653b86b4d5427ccdd3e0e82279384bd5442fa83648ffddfc023f1465bb99359c586725612adddb430cf5aedc6878a5b8175ebfedc24d907f414baabf305067e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e18c75413e309bbb5536ef369a43b346

      SHA1

      430820d0a96c5d4398fd93dff92ee6bb9ab3b1d6

      SHA256

      13bc65767613738a14c5bf508985c5cb6c0addff13e99feda39d1b247e5bbe3a

      SHA512

      97895541fe2493358863e1319ed30b2d74d9ee5b58ff7bf4ab847424951fc62f336b13a873aa162a19824d4cd1d011b0a7caf038e22ae1a358fbf5f7ffdf78ea

    • C:\Users\Admin\AppData\Local\Temp\Cab24CF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2689.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1668-609-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1668-611-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1668-608-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1668-606-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-596-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-599-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-597-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB