Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 17:39

General

  • Target

    f50a82fbe0e321c5c30d5d3003bf5a0f_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f50a82fbe0e321c5c30d5d3003bf5a0f

  • SHA1

    e3242144e6d171df1c9b86caccba497d1d018950

  • SHA256

    a44cc1d5832994382af152f4d977b9ef56175de4da37045c673a24bf8f9fb51c

  • SHA512

    4edea35cd9d59244ee19edd67e7d1824e146c4aec904d4c69300d26c1e3cd575e3819eaa077a83c18a701a4f0e8d8d7cb504fe8674e5583d9fae5c071c97d742

  • SSDEEP

    1536:iYRTKRX747fyu727sagyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iSg0quMgyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f50a82fbe0e321c5c30d5d3003bf5a0f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:800
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2660
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:275471 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:584

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa9ab750200304267c1d1f5674cf46a5

      SHA1

      cc3195bc3e4a9ea17bae71b6784bed07619f6557

      SHA256

      485af9e8087feac9ef6b00cdc5384065fc4902acc98d8811c536b7439cd5698b

      SHA512

      638301e055d74c49c63fcd68e09d9343dca127d5235e1b3b932b61e793c954698275ecf014eda7ecfebd85442d8f989e3cf71d9d40b81883c4c3b9b5ee399dab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      293fcc44d217f75532562bca6e3a98d3

      SHA1

      1d05e384a5e651047bd3882a92e9cc84ea2d8f80

      SHA256

      f239d8ff2171bc4553e16d8cb7cc52c52de92394d10420de9a7e4d8446c516d5

      SHA512

      05563141b542c2e94e971b52161dc4e54b7f615e878c5ef4c76790120963d0bad9169669fc147a516ad97159f142ee9d01ec625b2b2d26e233a31b0f26be917e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2f0fe3dfd84db6fb0223f40d56fa494

      SHA1

      974221bdc9f8f8acc30ae0d62c07a6604d70bb4e

      SHA256

      d8a61f03e0c1ee1b547f290e5173e1eaf3d4a0c2b3f25f4077f7513a1eac62c3

      SHA512

      f35bac1f5be3b19fada7535eb347571177dd42ee21f373bbc25d497192a68f8e63edf9bc9cec1fdd3774da10ff1fa31498296759f9ba70a7959a162413376f12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ab17838dfd75a55b7d0e522e7be6c2b

      SHA1

      a6d35e59c8542faf9af9fb6e2f79b8064453e24b

      SHA256

      2479800f9d686a83aa194096c7f3ed5fc40fe6b7107cec107269d313dd1110fc

      SHA512

      653686308d9d1a0b03e69b18845e76d5561a164562f2915756cc07bbf8fac4457964a2057f93be5242b2567042ac200d8f3f987ed5a84fe9483e8fa44820cebf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6355ba736d4711da36abcf4163ede44

      SHA1

      aa8a6af386d652db84deaa98241a8336977c7b08

      SHA256

      0d2eb38b62a72137b3e555a73408e68a7c602296457f4a829afe9f14b05f6506

      SHA512

      7aecccfa6f019a680258700d70d1f0992fd0176d0f8376b11fba3196d4becd03464034b269ab21f1aa702d18d71f70a1509da583621e3643defb8929bec8ff0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76f1f746c13f8dfbb22f44b8e548ca81

      SHA1

      bc8ee3095dde113d7365d8b6a03f8d70d8544ee0

      SHA256

      54c3a49f50fb9786cc9c58bfbbf58595ea8eaa2536640f993dd652999eb9f783

      SHA512

      5581f8fdf11e6bc12e1c64a9d1112c1016beb590fff03e9fcde2542814ea771b641199a919972d5e2b06f5d1cff3bac594656794bad9acf275af7708180c8836

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab268ab3c3c1111109f065724fa485fa

      SHA1

      c8102d9e3ff717d7e31fff2e54c1b5160f1a3600

      SHA256

      baa7a60c8a4e829b69826a8bce8bea494830e7e3f1fdadcd698be28ee8df53ac

      SHA512

      7f070a80ff6551ed75f4f3a06652b2b1f73bca6fa305dfd05f7173dba06d61b2a66faf97bf2e5f4d0b5f951f05781bfb2a9ca191ebc4cbc9a0bb376ff852ab50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7917d57e888514af0f936825633d3cb5

      SHA1

      b17f4ab19171e9a5ee30a1d25b296331cb77a70b

      SHA256

      1044b9523b196763cef430d7f0acc8513944ac3baed8347804ea5c02e69134f4

      SHA512

      39978c7ac8103c4aa3da137c3211da80d6a3442d0b013a851b3b140d188594af9f7e7142fd14c5c0da1d164b7050cf52e51d7452adb457cba3de17f832674d14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96c47e27631dfcf781590bc4f429ecbe

      SHA1

      713279a25b7a5bd3584b987758546d32f3b95891

      SHA256

      9bb9168cb1a7ea4c1476c93d8f5734c398af057527da9b1414ef4ba7acb33711

      SHA512

      2cc05788d8802cc47dfcfefcf8361270babb83282a501536357b71391fb4fcd25db9cd809a7ccab97147fe2c6354de1f38f4bfbc71eafb69643a987e32edbd91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7c4d405577ccf16293ac417fb83678a

      SHA1

      55de3436df44ed1b57473d2d777367edc81e010c

      SHA256

      013a599c17268afc54684b7d1ede81bf8863638b5facf5c5736a1e1c7335ee7c

      SHA512

      cc3a58a50cd6420c7b00b03963592111a0ba421fd5ccde42f216741a55212bad00a17b6927d9523ed493766eeb48da250d6ecc1afcbac947dcfabc7936bfca2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4aa5f2a59f862413187580b66b1781c

      SHA1

      26346e760e33e0488c07eee99018b0687815594c

      SHA256

      90f6c5bda79ce8a03ab6846ccd157cbc71e50ef9540e4e3519ff0200ff9187e3

      SHA512

      b7ed1dd734237b0190e85fcbf3066cc6f3acbad558992effd370c008c506a9b28c2017a719810c4860e0c6b83e947f3abca8bd51ae5e97eac37c6ef18c640132

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      555e74179a9d48019b60675c907772d3

      SHA1

      b0c3512c4977a63e0b63843b9a8bbedaf4bc22de

      SHA256

      a81ad7a3c820e83c64dc22402301ab3099cd81d9eb55c18bba8fa524a41c5726

      SHA512

      fef28484f1b62b779b2cb89b9679a4c6c6620491560b884a32fd5307bf57af3744ea0bcf12bdd7df83e350f846b64349156a284ce128fe6779424fa185cec81d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a759795c4bb6e59f38c7ba912abc85ac

      SHA1

      400f4b8f7c7a62b8bc3e1ab7c2cd46b5704aa675

      SHA256

      256691ea3cb6c66156f2b8dfb2771c47c9b54cb236be372780efa70662d8f1cb

      SHA512

      66fe5158ce0838ba9a9a5bc4d19a46a9822810d71c2f2b50ecd4edbcd32ddb53be08bf16cf56745363fadfd91676f2414e658cb6253770dc79450d3495a0edfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bb21173ff449bc49dd489c398e7cddc

      SHA1

      4124de3977b3f23e74500b1a3bd4fa70494bc3e6

      SHA256

      67e1689f2fb31f625f0d6eb8c5b6fda8286a83574ce8d848dc0e05bdceaeffd4

      SHA512

      659600b733201a84bfc9741bb07a5b118670e1888ec2897a5da47065e96f257ba95f4b2dc6760af32325aa1cb7fb10a930f55e36973a0d0fbf677c45e28ad617

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb50cb143170020176ad1b5830150389

      SHA1

      1d670189f1f0f88606db457a82a19e9c20358711

      SHA256

      b3722f2c8c1772d4feda56abf757af474556f27f40122768cbdc9efd69e73cd8

      SHA512

      02d761c7c525a5f0f9198f7f038d73d2ac8cd752651c49f4e555f2ceca1bdabcf7d7b0a9a1f121af6b95f4334a8b963cd0e95348d45dadad35e0dfb45b486687

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8cf6a3f891dc87ded9b06547ccb10fe1

      SHA1

      24f8c0d6ad036122ca7c7369ea283156281f8bf6

      SHA256

      b7837b33e73ca16d15c27993d95be89672793cd4f272a8b2664b8d964518fcd2

      SHA512

      dbf6422c0716ae45dfe0a398c729c745c5a2f1b933cc7bcb1bca9e8eec25e1d9068e3e37d27525479d988076e9d77a0d80a86fbe4ea992aef02a5ea1ffe96651

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8dc9b3c10ff1f980b5bb06133d731bdf

      SHA1

      25d882a27ecaccb7180d0a4800c26462591b1782

      SHA256

      a9613367c66d46bc16511bbd514d628c4397a387cd94f3b9c806a916cee91cb1

      SHA512

      61729ca691fac45ae8abbd833750f8b2b6027b9d110de4f2bdd272240e825b30455bca7752dc33267fe93d3170e09476a7e810552facbf66d0159e128a06a5aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00b75a7be6ac366d6b7a94602c871e0c

      SHA1

      e4f677a5a227aa311d704e6e83dc43afaca89b4b

      SHA256

      9c3b6cbdcbe16614fd62a934239de867408b68e8ccd1831898f4929f80aab83b

      SHA512

      2cff2c1e9cd8ab25a38b5d8f3c34e323fe1b8af70d70093819a307c0edf2b95ef0ffca764c7a433d06047c513453feb9c818c67cc7191e20787baf2f3dc88915

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e28062c757451734f981bba162c59a14

      SHA1

      7628d4fe61e386167519ae647eadd2b1c29b8a23

      SHA256

      ee86d1e1a284b932fcbe5311b2bb70dd2d77b8fcb8c39e0769bb5e763d40e16f

      SHA512

      2e0659e86c3ec102956261b4ba4420d088b2704ba4296478954a9727733614e2198b911feac8007b2e1caab3226c4a451920e7d4bc3b6492ad0eca7738d09187

    • C:\Users\Admin\AppData\Local\Temp\CabA787.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA807.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/800-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/800-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/800-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/800-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/800-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2656-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2656-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2656-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB