Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 13:53

General

  • Target

    f44c9366d5b1e709723910ceea58f506_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f44c9366d5b1e709723910ceea58f506

  • SHA1

    1cc1216e7e49673d5ab1d4274daed61dbf92f2cb

  • SHA256

    a57852fc9be0dbc583066f79f33030a72a60315d76a407a31c1c9f7b8cdc4763

  • SHA512

    fd06ac25796b2be81764a65db759e2e1f6d6d0ef75f88a8fc1851a790cd4983e596411ccd095bac1bee163ab21a3aff2187efa3d0d9d783f9f18b6ce70431444

  • SSDEEP

    3072:i72fuFf+GyfkMY+BES09JXAnyrZalI+YQ:iqof+DsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f44c9366d5b1e709723910ceea58f506_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1436

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5783df9b9edae144d61590f1347d8466

      SHA1

      e8fcb772f8e662f17c01aa537d61849a4c73b48e

      SHA256

      8927d3f0e2b669120130dd0f002cfe9cf71b4569afeffe3e49b6196fb9e01dd8

      SHA512

      63fbc60ffeb6a330259a81cce369a238100f187c66d6b58ea810d1776936c7abfd36ac998ceefeb9e6e77e0f69d4160320b4014968afc1b8e1d6db9dbfb7c8fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ddf482f07ca79299e58cb0891d46ade5

      SHA1

      5a39a33d1fb98b5c12e802800b631c5f05bfc443

      SHA256

      37add95764cc91ee6421306d347556bd638e3137481799ffbae4ad259023869c

      SHA512

      988960961e702a48d184b89e32e84579be3023ffc3a6cfb7b6581adb2c25a9d4047512989ddf035558169f16450147269924a4474fc63ac0c324e7e1a3868269

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba11b4814fcdc53c34b72f4f435aebfa

      SHA1

      9bb7224a2a3551e45be04338aeb77283e8fadac7

      SHA256

      8d35656546b6aaf8497bbdb5a0e81d4dccd082cf5d534e24660e12e607927c6a

      SHA512

      83aad544d6063fe5b608da73a53706047e215879479cd51cbdeb9913ef009adf6ead30e27ca192bb16deb789659eac1fd0a4715b7309ec88a0e1c111c6e26e3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6d6875ad97bfbd3afda8c2fdbfbb4e1

      SHA1

      a95aea46820c24bf70d5f55e830d7a3454c207c0

      SHA256

      4a5d12a211ce9abd99ad7837002ce740a63bf422a054c6d2941041a43902df14

      SHA512

      6620f98c3a75ee914650fc416a7793d97a1c5b5bd7453eef948d2f430d9e25d3f9ebe3bc435e2552845b0ffa514af4177ddc52fe7c923494070c44d048e98300

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ab690902a0dc2c8dc76ff0f654c024f

      SHA1

      b99188f73f2ef97d1adf91cc178dd9ba9361b440

      SHA256

      88ad468cca120536ca98b5d5f9d4d2a7a95772630b4256c8d3cc22b7921df6f8

      SHA512

      bc1e4abed18abdbac02287295689d28fb6049baa00b76f1bdb649f15c01e1aa86c35ee023794d584398265094a325d04a8a5a31236dd1951a87df6a8eb0f8ffa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f4bbca19f35dfbc5552373f5fed099d

      SHA1

      0802f99ccc2c4db291319840c69d2b2a42f7ad58

      SHA256

      69edb2029ea40deaf9b5357a4c7d5704a4fe7920eb0773a2ca2bf35a89bf76cf

      SHA512

      6e149a40e49b8e6e6f5d51ca3f6ef27fc08e4456286ee0225eb378d885df1829419b7b2d1851be08317814a31eb8372ff7beccfe134aef7b08bce6913ec6b1f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90c5820d87619412ca7dbef130cdc578

      SHA1

      c2f07a39835cf0ca29b1431cd095a980a8039364

      SHA256

      76cf7e9e4e4fb1d0b1be16fbc80a85134a5602737653764fc4b2eca823a101a2

      SHA512

      f76742828af704fa4fee56d0998275c1319dbd4fd5e09ab82b7282d89469c9325ad064483fe200def56eeb9808d178a6d7bf19c1859643e385daf1ad6546ec81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a37b2c0a3a13b9806e49f5d6f56ac33

      SHA1

      fc7a7d5825a77117f479a8def79f3d04dc4f65c5

      SHA256

      8f5afc3cef1ef30c1939421af48b79d53258c70c32928a1b452fb5dab2fc158f

      SHA512

      800ed2c81f4957e746ce209fb31446005e67f219f66ff67e91bb9215f89755e3ea453bd610497c450e195670b545c757a9bc94e6ff1c1d5b3f7a724b5ff23b41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1777f02b3a8a61ac728feae3f52f7730

      SHA1

      1e0d3c1989869ccbaa5aac4489143a5db4aa8a71

      SHA256

      cda465619ba50fa660130d9906c067bb5aa9fbed0ff9c689c4f0437482208103

      SHA512

      1be7c9b9eb158cfbfc2273348d7c5c0d17348209b515beacb7cf12bd1e3b4b13bc7ed254a30972d5a5ba30c69f60aae627ed1e556a40a5237d334c79804b7cdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae62d9312eda8521fac5caa11d64ae13

      SHA1

      37f76c770e28003307aa8e064da1e59fdf1d86ba

      SHA256

      ef5a9229f3a4a4e56ef929a99eedc8c06d21d59ce6c1066fef9e35e7c8ded532

      SHA512

      6eb42ff5cbd04b2c3f114bc88ffaf81530333d40db19456c996010dd9f109f44dee8c2b2d1f8ef33305e6da35704d971362aaeca699f297cd231066144ccb81c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      765d5a26abce8e60427a2db58a36d2e7

      SHA1

      d6e1e76cf53eadb65118e54b55151e21108d4623

      SHA256

      8f6f8e8efb47ad71258a2e6650e51d360ce5714f482420d4ed19558d25da3b3b

      SHA512

      19e0a34fcfb4ba4feadedad7dce3a1bfa5124bb2b655293ecfcb24a7b61a7b26fab44c9b4faacd43888b4ea0986f6fd77f689b6bc8072f8db87c28f372ccf457

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ddc84171cfbe5dab5c232659837803be

      SHA1

      98e1623e44f01f12074f0839beb8b941e20ec8c7

      SHA256

      07074e8ad59fd980d53900fb346c84622cad7cc540f9cc7c139a8d69170e6934

      SHA512

      7d59a06ffcbcd0a848d10f32a86c30c2e81550af41a0eea44cefa01247e0d459736bde3b5d47f0abcc01e1daaa809ec33373e338e0149280636aade652286f51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      078e1efea25ace04a8b8d386c718267b

      SHA1

      7ad05cbc375be4d91400ea3da3df6cebf7476fb3

      SHA256

      8e2172fdce9617a872250d8e3fa4b0fc22d8df59db787f019cb7b3de6b0ce0d5

      SHA512

      b448d653af95c9180ba7b6fc56eaf76bfda72625b769524f88d456fb6694dd1cf321c8105b39d993449fbd5680ecef04203e03255e4c78a4fc0db2d0c5472c88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      249a02630942e2a1577ba83c79894e23

      SHA1

      68acd56b9f7cce65d2a551607d71d9c03a959464

      SHA256

      d6ea7efafb19ec7f17b7dc4efc7adafd5fbd5c10920dee7973591596cf1af988

      SHA512

      c9a908bcdc3f6687b373b5b319b587b57f1d86665081b8cfa125f4d7d8b94da1079f3224c51f6b97c976ab447bbf00c9d345c819bec4c2f0a23c9b428fcf3581

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      525bf9d6bc22bc484a9495c275109913

      SHA1

      4ccc1b44df06dc1b0fdaa4d1a3575d86903e2edb

      SHA256

      b7a45fcf530a8a871367013e6305d93762f4891f11efdefcb7ca3a884c0f718b

      SHA512

      6773d9e32cfd04ed1adcb34d6bcc81e570522d543222d02d9f509b5a1219f899f891445c5a5920068abd7f5cfac85046e171bed15438b0bcc0ad203b6f0d1831

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c9bf1b2920d5bbc076097e3694d184e

      SHA1

      2744a116856c2000908c17084ee601721e577a99

      SHA256

      881b583be9976f827fc660ac1212c2a2addc9a1f1d5bd22c6859fa1f11859dfb

      SHA512

      5ae4dbd67348f18f832538e5e4dfcc24f9ffd138bc2e86a92ffff0d88ba92116c589ccc68a587d143235fc978c014b85c3e78926fef6d862fb660cf0f0fb9304

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93c9837b66aaf181d463d10c2e460046

      SHA1

      bcff1cc7b58d63e89285740208436ae1d86708e4

      SHA256

      c88a9c4d0568f940f2d749931421afcce7aea3e9a6e199e6c8598e63b53c8acc

      SHA512

      bfdc5fadb873fc9f6f4b4d9e8094f3b381a45243813e4b50d947fa9fe0ca0c159f6b94792f50faf57bd143a15de5c9cf4594e3a9b007f8415a38940681d93181

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d031001a566ba82807b369b3189f865

      SHA1

      c537441c057bdbd96ae71890eab864c155f4c618

      SHA256

      20ce1658388e24500b763d7bf4c058335e78705960992292c2b519c726c0e761

      SHA512

      eeb4ab2b11bf5c1155d350b5f7890e8cf0360cc1ca3a33988ae414d383f1dd3f8144a56189ca0557dd5cded6c581edd4d2a0b20bc01c513b9cd38c3fcab1bd07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a944aa370b7f56259f7e98abb8e238c

      SHA1

      a8d0dd25e7d7dcf441ac5c401d639fe655375f3e

      SHA256

      2f5c4f3d00c6355aa5ada436fd069e277e62a7c48d84cdf1094fbd790825eed5

      SHA512

      8dabdba4ba8d2e18ac195de5e083bc65df6bc5fe51e8980cd753c7013f2bb8a2dff41d5e8818de0cdd466cc5a097d845a2de60e921361d7067d30b2257130ae8

    • C:\Users\Admin\AppData\Local\Temp\CabE984.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEA35.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/796-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/796-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/796-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1944-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1944-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1944-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB