Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 15:14

General

  • Target

    f48fceaabacdfa7e1dd564d18532c9be_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f48fceaabacdfa7e1dd564d18532c9be

  • SHA1

    0d8d38167080b749a1540b84aed9500b57f478af

  • SHA256

    6c52149543f656ea907ecdb5386d68e107cddbedd9b2aa1cbfa9b2ee7fc3b7a7

  • SHA512

    f84c0ce34b5fdea089380ddabec37632c29dc2702988bb91560c12455a672dc3c21bf5ab651a47d07a2caf65432b890f6f45a2a18547fb23f1ac2de1cdbc1ef4

  • SSDEEP

    1536:iQRToWiFuAPp2HyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:i6DAxWyyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f48fceaabacdfa7e1dd564d18532c9be_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2144 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1428
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1256
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2272
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2144 CREDAT:537614 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1260

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a4365f9d93e22fa9d7dccb9e75f146e

      SHA1

      6186b7f1b8a3d17b7d2195af3209ec66bc845153

      SHA256

      7ccdaa2224882ddf48789acdeebdab754d51c66ba056c957a798b4a5f15681ab

      SHA512

      63c0bf2b9128ac07811ce96487382d42123f4a52d5c2ec8259936b3f800b080c60d97118751c48d75cdccb5325b6fa94133c44ab169345ba26643cd61c5d5595

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa5575f177d8e2962b8081367bc89897

      SHA1

      1e5845b7226b613f7017a03f3e468468bb461b3d

      SHA256

      3ee2b02e9b279cea69ddc5231cd8eee1ea2dcd72982de035627d7da334a80f7b

      SHA512

      bada08e084ae7b5b6d22296453eda240c0ed9e25db581a9e3acdd154d156bbcaf0515d29283bdc928591f3162d3ddef5a9f0ea5a15aeb4b2725530d886df7718

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      648934e78d3615bbd1692970730f770b

      SHA1

      9c13eb7612a90fd164152a9e0c6a16e043b0c6c8

      SHA256

      e6e10d0e395c4095bca262b7edac6c7e2df7f93651b463b5bdd2ae2023055f88

      SHA512

      cf2e36772fd65cc68beaa0751843d3846d8e16b91294e4b9a687e1f823e5962c226b54c4563b793738c03d116c12d019739c0b31098644b88a7e2c3e2a48bcf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d835260887088fb23f4938d118328954

      SHA1

      74c32cb5694f7536affe4afa32d4ae113beb3643

      SHA256

      4fd078d08e32d54387216abebe12497a6c59bb3f8d56ed03ec643869be6e2c91

      SHA512

      4735a5ce69b5289f2155a07b827f54733e0b98a2e009238a42a82691621f7855d85243218784d01a38786396c5da62ce08b20c21e3d4f95bfa609f9c701b412a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4051626d03ee6f8df1db099d106d310

      SHA1

      ffb2cd9ba303d79d93d1a5548563a508ba84fdd9

      SHA256

      835aefc1d0fa5e8fb8d4948bcd36083f6647255be9eb35955babad366dcd7115

      SHA512

      e99013b2165fa1fa76e8294a568a843d2bcee909e6430276c9cfb3459d0a847dbece57a12f6a3db1bd87f61b8093a64f3f65635b25c8e7d6c9c13f761462056c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f55afc1ca902f5b93f566f42d6ab14d

      SHA1

      c36f0e05bea189bae874a7b10a09d3f0bf50d741

      SHA256

      a5557c54a424cf8784c70e3c89f84a1fc2e6625f1730328554cdd7be185e5b76

      SHA512

      2c1fb19e71a4ffc0df1be8e9c117da1ab6eabb13219bc0de0af3a3328c01ac2773b03ca5c56b4b2e18bdbe60c3d4db25570c85a79b7c0c1c755767d8c792b5a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aec9d31b45354360ffd9e962b37dbb2f

      SHA1

      6382bda5845ff1fe50abe49b3816920c29be727b

      SHA256

      ebb145474d06d56cc29c39958015108b33c3b1d0f092a13e09ff7a2e6a45975e

      SHA512

      5701b431f3cccfce231705bc23c8d0a701b794e82b09672a217cc6fde8e7715d9d21c668ede4595a79e48613e73cd1de6dfa8a5dad1560fd95ab7787d67b93e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b8a4049c81e858944f642de58054e7c

      SHA1

      04a057ebc7541f85505dfa3adfd6c31313c49a64

      SHA256

      379c9de01fe87025ef8a4c0413e4d37f8f64cc99cf3cdb17622e7159717508d0

      SHA512

      888f7dfe80892ea5936b3f2e7a2d42b9b3146d90cd951d602f7ba11b06e17386bff9222082a55ea017f5e9b009d758cdf600b37292f8a1103d8a480bbd8fcd03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c18ceb297e720e42844a704b7d4f8f2c

      SHA1

      5b77d3b7bd81cc6667b6c9fc73835f662b06afac

      SHA256

      b4e53006eb3354dd620157ab256e5196e3a2c519cd4b66820367455497f5f87b

      SHA512

      563cb0151e925bb75513b4b6052f36e8dfb82b17ef055ac64aa44ae8f73ad3ea28d4fee9dafac9c457e14c6b98e7063dc59e237027cb28b0adba04221cc5c92c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      414898ef80f116ff8cb0086940020145

      SHA1

      9463279cf042c7826f3e8bda36ce15ae32f4a086

      SHA256

      8dfcf08b14836c2d0927fa9558cfc6926552bc832cfb6b975faa487a28f80632

      SHA512

      e6cb959d220ecb38644863aa1db80f296c41a930a2e45538946b344080fe7a6bcc535be6134aa8c8b8a7dcb9cac8ec8effd2ec9aa98ca1cf4898755472176374

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4768c0620db8e9563a3173ce6c609682

      SHA1

      c037a28bbd960637bc6473f299e8a23b114eb925

      SHA256

      886796d39a54d01e06b757647760be5ac7941d4e169265f64eed11b09655575e

      SHA512

      956de9e7ae52658f288063c30325a2100773e0e1f8de8b2ee73ff1ab472f32942a2c0a58a897a14e7a5d5eec9464cff31dbfd1e1a81918e78bb3fb7917b0b07c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      466ca3e98a0ab23680955555385d1395

      SHA1

      e6fb29bedf0993e23e6e345c3926cdff13c4a598

      SHA256

      8aa8581cbe102301809afbe136e1c00a84113349a3b50e959dacb03b1d3ed2b8

      SHA512

      ec783951996558fa704f7796c5fa10d81856397c72b75b0c8e469520169c95e508b711647785bab09840b110cb9644e8367992be1ba86633d3f1b19b0e62c465

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70b34347f6b7b434f0eeaf75318144ab

      SHA1

      94919eec5376e0b988481193e7eb2ce79a8b037e

      SHA256

      b2e8bb8fd001dca9ca80d5965302c4a41db958d18d61020d9bf6b06e393553b1

      SHA512

      fc88cc2ce445a84f31df612a04afc7aa4bbf567375d60ac124fd283d3e7841045280ae174dfb754581e14e9b1108fde77413711f153f029f84dd26f1ca6ed550

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f49149e3b6059cf5f4d8e1a81e71fc33

      SHA1

      fce6dad819e800a1d69d7f838ab0dd9b75d8ba6d

      SHA256

      7d918c6fc3e093dae74b874af06cb02443a79b76edd6b757a983f6091ce217ee

      SHA512

      3c2473ffe29a958af2433be996fd51fa6a08e9f557dc1652a1a165081582e4cb00ce015b8fcd24f4d3a8236081aac5f2eda790658b44659e89d6128df5f774b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bcbf1872e8af33d6aa8d781a301c1339

      SHA1

      3e43e6ccab425487370c94f4b7f3fec68e7793df

      SHA256

      f593422c5fcd6554ed1435b81cee6fd9f966c5c927cd0f2483df3fe23ba9b6ab

      SHA512

      65fb3ac332b59a811272096aec8aeb77b70abe18edecf48bc7c319763af23cf34cabb648538bb40905469944ac52342039966771e28ccd13f234feb10561813d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6812f1ce1c9e777b90b13ed7bf8a496

      SHA1

      9d7d8a4fde98256f2d369f4dd573387a8b888f93

      SHA256

      edd3f0ba827db0cdec4098c390ca0d562a3539e641e685dddcabc9b0b47b8611

      SHA512

      b567b3fc2056b30ffb99fd039f1907a4a3a00b13a77d34d41696c4d357862c6c8efe85d07ce8d2e11bfd7d8cbacf9f689a908c79c5841a579a1b3aa32adf75c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bcaf70c4218981ca4f29ebd5c15e037

      SHA1

      5a9841fd4c5a9d5075a9c282d864cf7424c11f4e

      SHA256

      b1d5882e825b577a00d20d64eed282846620865b6660e73929d1fba7697aef6c

      SHA512

      2a6a6fa45ae6f837a733311a4d22cb6de2fbe2247f12b5465a6d08278687d04177af079e6091dc074e8ff01c8dc2e821bc0135bb2b9b445c9fbe7c8a31a25ff2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e9b322f16bf3199a304edd3413eec4f

      SHA1

      aa05d64fde17d990feeb0508ce602c986b90efc5

      SHA256

      8f19cbc81a1b05d0288f97880b5949669f89320bdeae8540694fa260583fe1b6

      SHA512

      9afca47a753adec62741a276ea09f314a95347975e8e6c7c6551495d24a0d314f89e49f515eef6da7c051162a3456be1fa99500d2fe65323e9fa7dc2529ff9f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5e14668163383878737e86c58d5dbdf

      SHA1

      b6645c7eb593cbbed1c49a0aacf91946eb7d6f35

      SHA256

      bf346bd9cfb1c01081a68b9783d1554d71aae621dd990d367c4b9c1e3f305700

      SHA512

      53f94b71c32f58b6e1cd0553bfbab8d06eb2e72c65ca72f1e7cd8254cc20ec0e7df8ceccc2dcaa733ab617d7cea18164ac32159b3d8813fc402871c1473b7edc

    • C:\Users\Admin\AppData\Local\Temp\CabA8FE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA9CC.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/568-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/568-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/568-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1256-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1256-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1256-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1256-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB