Analysis

  • max time kernel
    139s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 14:28

General

  • Target

    f46a0fe74f2469fbb1f811d8b51b3b05_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f46a0fe74f2469fbb1f811d8b51b3b05

  • SHA1

    ca7cb119e35e7892ba3a9df461d7418446f12cba

  • SHA256

    2c939013cc4c1b3fe03099d6000ea6930e74a7e236d7e7d231eb129caeeb0654

  • SHA512

    f81a44908f5e3d06b135ef11215da131a56169ad305f34618c54df21a2e265ed6ded58f2876ea8e6f1e1b368af10a0a6fd4e1fd6016acb1882ec07e05fc64200

  • SSDEEP

    1536:ilRTf0RW2ZJBgea+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iT7zt+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f46a0fe74f2469fbb1f811d8b51b3b05_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:336
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1724
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9edd1f50148abadc023abec3a6d80ec

      SHA1

      6352760a52bd4f7ba41718ef12e4b2e1f521c3e6

      SHA256

      04868a24e1e7a18b89b6705c227010588335cc93071a5d7b621518378afc9f90

      SHA512

      a6d15e86f0ff480ce20ac3e0e5c356cd528defdb6acaf6ac4844646c71c21c6bd42aab1e6aed1705aab3bc603e5a752a7097cda4b09c3822a55c1f0e6f71c4d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2532fc986d55188b07a7b134a3abcb7d

      SHA1

      ed493eedd66cca0549fed289634c12ffe4ad15b7

      SHA256

      ee4d9e90b6c4aa07a117fa43d228c366e83504f5aa958c39582fe4500dc1c859

      SHA512

      06677565ed135384918baacf836fbc2ea9a5b4b269ed6bebb99d9dc22b41511ddfe9c58bfb659a3985044ef7d05f25bb0b34e382b061624c08adc4f9d5b20a0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b54f5c403bb77aba84324faa53802f75

      SHA1

      b8e738a0d34142c294b79ee42491ea6a8dd2a7fa

      SHA256

      d524e70614852cb2642ec0eb9c147d35aa863f5033473f3833eff766574fbadd

      SHA512

      0a962b6d327a0b64b91a43908dfebe4541d59d4c8ea2907b300ef1235b78850d0a769af97c4a3e805df5ed733c9e6ccce6427dfec8a35a6b04cf0a85ae647175

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cee3c2e61592e0052ca85b0717d2097

      SHA1

      be3bf7291438ab273a0ae7405bc1aff14507387c

      SHA256

      b260f52298392d107a89910fc3b2316709a652c2926beb565749d7c44450308c

      SHA512

      8c76ae9046a8025b91715a3148a4ebc13871751c20419faeb293a7001cda7e58a4b7774a00356587df27052ce1c6d828b17bee63048852f63a07ff10e505cfdc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ef66fadffcf87874cb63c1da26d4cef

      SHA1

      d83b5acb6f99257e0d1e947f77fbacca9238c4e8

      SHA256

      a038c3c035e3e6c92b25ef0f518d689467a60502d008a9af142a68de3539ed52

      SHA512

      7f49704692ca9b3f5e25dd6f67a5b77e47fb528aabe24c3fc98c9fb34cd7299266554012ca2bcdd191c9de401c70a82c962c9ac443b6186e5f8c4d188c468012

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ced4856370d03d07627c6062fde2a1f

      SHA1

      5b3441e4748427f0514f51a1016e49b50701c2e9

      SHA256

      778f2966d0470a76f336ead0d0e5862e9e76f465d7146e62447e4095ed047a8c

      SHA512

      87e3672caafef57455de8f14cf8f819cdbb6ec15a4656238a4e56809d49f8dc71793529533240946ea39ea8294da5a2b60a765d02be8e8b70411db05a963995d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38d3cffad14afe0714e1a9f5ffb8f717

      SHA1

      ca918bcd44b2989871465d54c8949d81f03a92c7

      SHA256

      8469464662fc045ea1b4483a82b7c1c10855247038b0cc1d12ee9b24bc734444

      SHA512

      3282a76e29bdae41b4c35deb20e7caf88997655ea375d343838aa0e6f426c846309cd0cb151b0b464d4cb4572aef33d949250539b973aa2312a53a3b90612b94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c876b7c2593d317e55ae909bf96aaea

      SHA1

      5597629e9ebd864ca9f1d0373c16b93aab78b808

      SHA256

      6b337f9e1ebafceeeee2a0d4db5ebfd687b06a68c92fe75a2bf6fe24364aa3fb

      SHA512

      1470fe3e2f38843ab20e593745d324d92704bd49e2263f097723167a942823c25b061da651abfc11451fd4765a3444583901e18c4394dac75f86f6cfde5ba1a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80b4537ebf78df5ae9899f67c6617b07

      SHA1

      10125081c835fbc8f6beaf0c06512fec64ea78c0

      SHA256

      5c3337235e3c3f067d12441cfbd92caa0d54bff7a0c9836b3b8596eb96de63c7

      SHA512

      ab4273572eb28e1043fc680b9587ec70e92bcbfbce32880f750baa47c02ab9f87b86a73d3912b6c7cf6de9a86dc7f30d88cbe6d4517cd0f57585f3f07c728351

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0da3a53e9c99bbbd240a0d838c9a6bcb

      SHA1

      13d276ea71b98d65948e3d357a90a4ce624c150c

      SHA256

      130fefd6a988e6812304bbedd93007426d8211595875767fc98d830a78451190

      SHA512

      8a8f40f8449644a74e4247262b3a5d3e194df4b1600719977946f738331cb7e16653fb7a4a003c8f31427654074dee24d9da0d6f54c044e5649491febaef44d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      464b3977799911aed85def5c1277db6b

      SHA1

      ec9bee3d29939dbe1699839bae4ae28cbf35b4bf

      SHA256

      d8242a38b7c50fed3c523414011364314cc6f3dbcff77fd92314725043cd365f

      SHA512

      1985f0385ac5d07f99bcc114769d6d246422bd3e04782560d111a94dfb1968b8df731c2e5d3da845e23e1ade85b56e0dcf9408b0af05ca8936023e045d1a80b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c90f4c1fc977f0f7564cb8c73d83ead8

      SHA1

      de702240dc8dc50a7b27db797ae23e49276be52a

      SHA256

      cbdbef0d165f9183177db3734443b2b6051aff5c569c603e038eb561163b315a

      SHA512

      6a5d8a615b33ed1c8e05ae2cfaf196b7ddda4e29f04363ccdf7836c82d27df174d7a91e42bdca22d86aec6a1707c0328832319c8ca686dfb65bbdb5590339fb8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92a0278724e9b5a18556e6bb2abd426f

      SHA1

      6e3c7897e9259cc0f77a36fddedc4a842b1c1ff6

      SHA256

      359f68d22c376bafeb701e6b3d0f313f1d123306ff32f852d44470f84ed3ae6f

      SHA512

      fa5c8af2c97a594ea6ed4fee9bf8b6d83c8b54609b83c3a80e7ead30dc7235d5e893ea902100d9770889886b56eb12b630fb95d21decb997458bff327a76eb5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b91e7d667cedc1f4939b5715a18830e

      SHA1

      dd1b2ab10448deaed4562270cf1fbd3fe281adbd

      SHA256

      81381b7d76f8462bc3471c65e77d6559f1efd90cd386b6931735258aad56b5af

      SHA512

      b78747a83869d094ae35b60c9f312edfc691de2399bd013e62f7bfd020a7314cea42c1de81c5b7417c05e3638558050eb2ed4093f0ba16f18a36cd127cc35491

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c997e8b173d8d3031ad632e3b1e8398e

      SHA1

      ba26460acc63623369714b16bf899d35db3be54d

      SHA256

      8f7e2ab67e6cd2a2f34ee8ee9398de7218163cd4a843244fb1b8bc7a0d4ac99c

      SHA512

      35d6758f40fdbd2a7c9af3cfd3bc4019c2452beb32b079bd1bee24271a684cebd95f912f1c6424fde5815d82a6a539754a97a38076edc115e7c286b9c08ca36f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      371a3741531223dcec5dd782c1174eb5

      SHA1

      155adb6280a6c98b7da2fdee50b5ecac1dd7dbf1

      SHA256

      837c71412be1b300d4d9a58af9343e7aebfbc235c616cd803eccbe04afd7bdaf

      SHA512

      19d08cb12700adac152afb7156820f1a33b1f2edeab3c09cbe2263f6d630eb1277f656fb42de2db97693372eee9b8cbde4645ee88deb6d1cca5d2b181f8a1001

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ba90cb0b552adfabddc9c906f6f49be

      SHA1

      3e9353408fef1f3ffcf2ec67040d6f0c22e38869

      SHA256

      c52ed94b61370cf8597e6676ef499cbde260e4412aede689bbc370b899ed56d7

      SHA512

      bd5ff359146567aa6f4acb4b9e5750532c0d146037f5f3f294b1f6ec9216777a7671c0b8e758a1b98e7d10b66b90dc6cf361a575f77a932aa33b844fc1e1028c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a90215e145ab681d34cc33eff3af114

      SHA1

      c84cc642793f929bc74b234e53ea277b461ff3e3

      SHA256

      1eff9a6d4fe37f99b58f7a6d478a6092b315bbffbf8f5ae92cb7d3a611d1ef46

      SHA512

      424ea74b1ff5ad0d0cbc071ecaaf52e6ee29e0b883828b5ba20ec54bd57c6a5c1ae80e122886f4904ac0d071ebd727264e7f031142312a592c5d575e6b17cd94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38b91704e1a828a651375abd7268a63d

      SHA1

      b1211847fd8e8c3c4e2b3f1d06d2d97b90494a1e

      SHA256

      3c07b3adffea94858bbde80ff5dc34cb7b569f07c555241b7e5ae9f680cbced0

      SHA512

      bda2aaa210c95a2ec6caa731033380e7de619be84628ab880532e0a1201e24893dae4a9b8db4f8290e84b83a49b18d326bd039b5f9ce246d903af7087dc7d916

    • C:\Users\Admin\AppData\Local\Temp\Cab57C3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar5843.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/336-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/336-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/336-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/336-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/336-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1952-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB