Analysis

  • max time kernel
    131s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 17:18

General

  • Target

    f4f97fa45440dfbff78a498101dbf341_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f4f97fa45440dfbff78a498101dbf341

  • SHA1

    dbc92cf3cc43f30a3ffa24c17505c5eeea3552d0

  • SHA256

    48f54d9d75675c94a653b6a1e20003a3b444c57fc642a4dcf2a6b6c4e7052b10

  • SHA512

    c7b8196b0fe632ea397938aca5c2d7f182c87682785f4a7ee4f9c4c63ce417bc2583fcc64298391fd1509ab9588e45f7edd4a8a0061206092457089934da0cec

  • SSDEEP

    1536:iFRTyn26d8Q8YJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:izad/8YJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f4f97fa45440dfbff78a498101dbf341_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1456
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1312
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2632
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2116 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac0aba662bfe2906ea7d8f1da02e6b0a

      SHA1

      a039cbed72c254409757fd5b0e076a91c8909cef

      SHA256

      7ece386fa17974e9b28d87a7c80ec7f27a2b9ef56fd3d78a180ff840997f00ab

      SHA512

      2692e40ea84a489ca69f67f24c6c70fecd773fe1cfa49142a20d9320339b1d7f505648171fbf9add9f5f1f91cb3a19a022b01d500fc97a4a41ce20b02f2d34d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b012180f0594f4c1dca0f1fabb2d5a85

      SHA1

      ad429d736e029825df30d31cd019c891246b58ff

      SHA256

      bcb3ac5ea98e791400a616eb4ef7128dcb5e9b811dd402ed66445baf63256ea4

      SHA512

      0008b6eb853decacd7e3d2da47b6f27665bebf8d9c4f9d5a4c42d2c2bae1821f3b8354ca74eec7406a9ec08f19508bcf3432e7dd451148be5f984b55eeec6314

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbfe93d1e43b827e479a9f02194d2506

      SHA1

      ef5195c5385efd78f381e1580f552bd3ac98f199

      SHA256

      0229fbfb065f8f42a4f58f520aa7bb944363b8dbd11e2a225fe47bf90c71be69

      SHA512

      0f2093168482cb6f23f368a50678dc234e755e4767ea88f8806ae7d4c89d77f26a476687d6df4562621ab1ddbf49ca4a6731388411472196a6fe4ac3b5f8edb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8939fcdcaadb943d806893481a73842f

      SHA1

      489e8adf2f0d1376963f5b232368fdd8c19558a7

      SHA256

      ec6ba22de9ca6393cb1d480c21acec56f3acdae2ec88c702571a13aa5fd69c54

      SHA512

      e119f143351c23216e941b679993b6eb17edc05853f3cd67707a883915189b7598a1ded1f247d3837fe16fd2a4e9c3d8c728a1397b954ae7a12848e22bba189b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45d4dada01a8911cf9ef3632441f88aa

      SHA1

      87a456d50c982b4de227cf45389fe12a0468b14f

      SHA256

      1a72d7213ded20b024756e5d6948bc45781e6a2f1cd0875d4d4b45e9e7c99796

      SHA512

      af42dedb9c18c76e4ab68e54d63c54b5518258a5ec1c38b66952afcfe4f8e13ba6c81e95a4593a0b334996cc427faf124b26e477703a3877a687bcf5a617e8cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      023fb2810116c0124357dcfc3d8a2b62

      SHA1

      1b4dc0dcc7e995d77e6dff0def3291c64d8a3cef

      SHA256

      9d77600c1a3894e9327e632c3f3b7a5cedfb8e0b5899bdacd566e0b65b64899a

      SHA512

      d80c2183baae692c680b67cf924e36f4c4346d5790501a1f97b46a83f6690e4a1ee912943403434099568f1f55df45963183d3798e0978a40929923b66efde0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb921f68181292d95929e10d165586c1

      SHA1

      7381af210c1de8aeb7823f717cfe87d313da2dc3

      SHA256

      822b52581bf55efdf6f5bbb55f0e6f013a7a301c72f8f89acd506a3a2588f2af

      SHA512

      526799520411c8ceffc7e9a632345f7eaeea5d690d4bc7d04a6883912c589121575693d20fef4846fc37807970eed6363fddee5327089082ecbab68ec593e148

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffac180955321dbd80d290433c81dddd

      SHA1

      b72a071efa3c0493cbc7c3760427a75381d863f8

      SHA256

      079fb63692b4440d83d44e648ba0884b99e60228b24829fd30c11da53335be4e

      SHA512

      1b0f8e2a8dae8070cf5a312db74774859e819e43772fb61b9fd6784de5f3aca9934b85c858af79218ba6b96868f364f5baa52f25d7af615cce79a9eccdb06d9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63053cd0513e38c950870b1636f2f41f

      SHA1

      a137c2b911262226e1e08c86fa3b05ecddd0e302

      SHA256

      5383fe75ba5ca275f6c4e861b3c3cceb56d98b1fd9e0c70939a0b909880bd9fa

      SHA512

      a2054321b83f1b977c86cc403d58a910bbaaebe4f65fa2065385acf5de74d295742654a63b17871196ed37eb7115afb0b18c232c93da3716401dc4aada5b5328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20b4795a15c55384e5c0e08bd8eb87ca

      SHA1

      7530cd07aa9c509528727956f8f6f9b890d57f5d

      SHA256

      f09648609a84891d50f79f774ae5a89f0ba528e3c5df36daeffa79cfd3f032dd

      SHA512

      b8a97e301c6098a9214500a70df141faed157d8dd0488dd5d5c4c62addbe6f215678f763ae8f43df33be00162aa8f560671ac39d94938e37f30d8d5745f8f118

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66e071ae8a5ea5619a5c558d64b8214e

      SHA1

      c626357e0fb1c30a8cae83f75adbaeb334ada6d0

      SHA256

      4e645da2d39c3d10564ea91671c11723dacfa6571211c2a0cb9e29c8f1f16788

      SHA512

      301aead9c228387ab3fe5907f63ba14f5c8a3cc28e620f35f6de4e1997387b06b6a00e4d3d91f4499dab7273c570f626865ef49267a8cf28421e7b0b892b5013

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      291b336d574e3735de760261bc5773de

      SHA1

      c3d9ebb0a36b527fbd721842352a7b9079523e36

      SHA256

      0455b4bb42b47bcd6508a3b9b531f980a9fdbb6aa2c1ad277cdf350520d46aa0

      SHA512

      9231118f5bfdaf29fab31525478b7f9cf50dc70c34de0a66125357363256e44963743555ec376c25a24b67c1e9da7e803aae38b2375739cd62e74757d6c3fb38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cae0f4c789ac2ff31895937c4ca48b5d

      SHA1

      ff438d51ae8899038a8afa201c71cc1c1c87ad2b

      SHA256

      37a7863fc252d09c1d0dd5805dfa1df7ab18b6e5f456606f73b762951aa18ec5

      SHA512

      d2239ebbae76895e195a9c685541349d41daa340efe5dc360f320413f873987099847befd4189c7d3c864fe581f4ddc42f730c18ffa066be9139aacd88f2b57a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      185d484d3a4adbe80ed3e827062c3958

      SHA1

      bb5fed4f02c90eb0b00dc236798c78343acc417b

      SHA256

      6fa0441c5c62b6ae72032d90734a2d89d67967ac3f10d5c7a55a17911ff40a89

      SHA512

      211186d279a9e7b4d0aac8d0f284094f7c88bcc7ee2adf105a37a03788884d014f9a8bb61e3319ea41511d6161fbe1c7fe3dc55a4981c0c26c093898d6a3838f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b13c9a2c27d50308a55c69c1973da1c7

      SHA1

      ded93c21797e3dd42bc924a20c223bbd4c1f01ba

      SHA256

      0cd7759f2bd3bde5102b7f6476ae2a8912acb3bfd1675a7ba961477210aad52d

      SHA512

      d638e1a13f79d6a0a0bc9336b5495f6459b1bdd2417a971902f9d32104781b5b263461a2e584b857e3231f3fe5bbb91311cb923a0743df46276992be21316d06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0147cdf817c1fe23e7fd943aadd1cc7f

      SHA1

      00ddb9d5cec64ce8fbadf839c8f2ef77be9a76cd

      SHA256

      f082b6ea06eb3e56e44a369120321646d9a952599108c3a2544f458e18d29405

      SHA512

      d6e5245fde9e45656743d16b6b729074e7838ae3f5c9febb356d7d6248e443d8baea974c49ccf77be4ae391ccae933ea14196e2b637e16927bd842d72d192f85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42e80da61e6335436aca80042bfb29d7

      SHA1

      f291b5198db875cd86b3975e64660ece1b12c4b3

      SHA256

      fde2507027619132f63c2f0e1c0b0626d0bd0d4a639d5f9a624fe97612b9091c

      SHA512

      c9c3ee2dfdaa687240b02f6eb40725627204d86945d77c0eedbbac669b06875aa281b8abd71d2f56ea1ffead178418805ffc82c37a2169933ac43ed65215ec8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd2eaf282df23d44c1161897dbafcf34

      SHA1

      34e795e8324936387a8c8acf8e3d92a1cf8b3e09

      SHA256

      9297c8b2197f7724734fb6dcc759f7650ad966dc967705fa4b2177fd044bae33

      SHA512

      89ebaab0ee5d44851a3a5138fa2b2397fc4ff2ed8c3903344936f478f162889a5454064ded433b2d612d41ec91965072a4b73591fe55f2ce29cc206542c55867

    • C:\Users\Admin\AppData\Local\Temp\Cab9B75.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9CD1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1312-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1312-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1312-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1312-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2388-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB