Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 17:56

General

  • Target

    f519596545b534f09eb2c7af07107abb_JaffaCakes118.html

  • Size

    157KB

  • MD5

    f519596545b534f09eb2c7af07107abb

  • SHA1

    73039d5b9add867b8c79b20a4be3d38683dbe839

  • SHA256

    adbb26f7a526db5f8b837815a7cbebbe16d6945cf9fd5c9687f68024156aeff2

  • SHA512

    654cfc30afdcd427234d0dc6b9cb35683582bbaa7e07ee6a5f4e03a5f0487f0446d99b472bdc18da5aebdc7e4f249d956b18221a138d1ee0d20d43ce0cef8138

  • SSDEEP

    3072:iveZeult7TjbjnAyfkMY+BES09JXAnyrZalI+YQ:ive0ult7Tj9sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f519596545b534f09eb2c7af07107abb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2260
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:784
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2432

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f9323c114bc8ea3c441b9289711c7af

      SHA1

      5655d8290391874c2696f7e635437a793a10923b

      SHA256

      170b6fdd6d1fb35b0c7431cf64c18873c7c165918c974a2a679aea5932d2e336

      SHA512

      5e8883ba5fb6434241b5564ec0ccbff426a41f98ed7780f64fb4bb151d628ef91a88655aeb864ddae61ebae85ae4329ea57e2bf3097512158b4831f97b234bac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4abe57695179c28aaf56772c4f17415a

      SHA1

      65302b279ec6dfbe782e22030a054019ac263f12

      SHA256

      eedc6d312e3ad5fb2dd9c7a5b2c49578e7b0e7d2cbdc03a2f7d7d8f341d3bea3

      SHA512

      726121d9f6131c6295a0723d48e540626b8942f4641cbbb2545eb834b9ed2a4935d3f41f2d19c9570b0008cd6f416fd0d8f22b68ec2860f3015bd27491b801cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d2b432c057281ff445ae231c605f0c8

      SHA1

      6ce3edb6c242cbfef1ca7c39dd31869fdb40ad53

      SHA256

      e9d9490db0538331cc18310df9f30b18e5bd590800a761c57c17cd842aaa965b

      SHA512

      9b9c4a28fafe6e7879e5a4a2b3c5daf3b131b0f6bbb314a9fa684e779ed64f85a1498e62f9eafbd0a842558a50a20a24692fdca9ec8fe8aeea9ade11773c970d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cec72f67e53f42e6d089d799df7a533a

      SHA1

      5b596e076347bfc80e078c41c771cf3330fec30a

      SHA256

      4f8c08b8d2ac4b8847dd627ba2fc091b528d57424682b9e78d6e901c3352085c

      SHA512

      3842a79e41add27b79e312a84f65fe4837fe097e3a011e14e3cc7540ddd5ca9c87f92ca0090ec931ff880f0625829f30eaff6947e0b84a440d2d89a13c7720bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5f241e13e5388d4ac97491319006359

      SHA1

      330b6e9e9443cf358dc1a654dc3b47b11c493a0f

      SHA256

      f001a9181a1f6598fa5c344f7bbbbbedbd1fa8e209d7087b207638a35999636b

      SHA512

      dbaa29a460422a35b8a04efade5f2894d8e9301a6e1cc172fd823a52542938cf0a585b565d15e59831f05118f501070b3d7337844c65465b51ff84727e554fe8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b75a8622deb3b104a854d0d2a38edbc3

      SHA1

      472b58b5c01131113485dda627c63c46038deab2

      SHA256

      2c25e295ad2598464248b9271b0221f4df99b8db80ff65ab2f94e2d70bf3de58

      SHA512

      5b08c8a59c7eed017b11f50dc6cf0142d90a169041f2a47b7816c395e51a91fb836113ca59984851c927110777fbb12b7a1dafe0aa36e396b8589a7fe050ebac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4490f2debe79bc56e1907ace449593a

      SHA1

      98c283a12bd9655faa11fe4596d189ad769168d3

      SHA256

      e6413aa7d1a2460d88a1c777a1c303c23a66dc1492a25fe8daae3fd200ed423d

      SHA512

      c4de8b31d14d59edb69f310f718d653ef1f0712394927160591be88bb6b9818a21d11bb859c98b778be16696ca1f55e34017d908082ed1576b3ce1c552b6b362

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2085f73d0c142ad952b74a16c1909ad

      SHA1

      e41aa6eee384470481996e7efe2b8cc5aa8cf523

      SHA256

      76fa688c0859579341d5b030e0c995bd6ebac790b1d90b153c93f4e895efd361

      SHA512

      466ebd7360561b83aa92766431054edb6ff61692e4f8555637fbd8d90221216fe67e3337f9dd5f972a0d8dc711261dc08bc82924859285e23b850800f90dcccc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      925e69f897dcf24328f9bb956f97a329

      SHA1

      d3d412d13200ebab00ca65dae4323026ae0cae76

      SHA256

      0fb77b445b8dd5afb67766b79102fec07437d2a13bfb192d4bdcbc7391881417

      SHA512

      8890849553cdbcdaf11177d2f58971275d093ebb831fc3c6eee61135a336f4f8505bc694cd1adb23c61fd1eee0b7dff675999e84cc9268cefc7e3771cb3b1ed1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11ed5f4eb6c43899dbf466376d28979c

      SHA1

      196c5e397574fa25068d09ad0b3516ae899679de

      SHA256

      afd7ae342794c699e649dce21abbc7021bfa5dc2dd4aa05cdb4da1034f284e2e

      SHA512

      808e28b18fc1c2c2874c9b3600c326a826d3c02180393c07a946ff220d134c22802c6ed45cc8330501c15de2669b6e2e83ba47ff64db85ccb052994a2b7b15a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ef2c80b5209447e3ec5f7246a8de79e

      SHA1

      e6c6e16e6adfadda9251c01a33312a4801f1af97

      SHA256

      a18255d23fa4e28bbb7ddfad703cd0cd129515201cbece338a322d5edfe19c8f

      SHA512

      5699747a96c5cdc0b4792dcae70963cd6e4bc42d058e18695b2929922ee6f0ae64d065577202544acd4d4535c7b82c5307ca9582cc1015c2b3b2755dfbb12b21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a908d90241134c132df0062ccf61f12

      SHA1

      fa151f69ac34e082fbb12dfe0945c7a14e269692

      SHA256

      617aeef271c86ccbaaabfb350959388bdd2cc792f8def67a1ddb927d793e4b0b

      SHA512

      02d00abb09d965eb87fcc0a057dcc00210e377a00b734ba0e8413930995372a7a89dbf96bb1bb35b4bfe7eeb6994f7ebda9e4789fc03fabac8036325e3bc8bdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfc52eefd431a5f6ace9bb9f5d3be4cc

      SHA1

      a0e510b5cf9ae3400ec070644f2ee4244159385f

      SHA256

      3477b43680cb78feccfe924df32816de57651168babceb016f07a5018f9571c8

      SHA512

      74497c7ca92987d028c6aeca8da07ff2945c41a8b5534a324b92825c8ac671faf0e953e1509695b75340f86671b98a48ded07a86bf13ee0a7065437c3e04fcea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b348bcb40a3bce34cb32b222201f91d5

      SHA1

      6a5748123ee8ca56bc78e7ff076874b8320971e3

      SHA256

      7e57e8d0ce74d4a6f143890ad8eb768c26f0ae97a6fdf0a83b530318f7d3a974

      SHA512

      ba5bddb38570d0bc00df980290cbdd2d0bdbd9ba17b9b4b46c1654ac9119eff07be1b661d4cbcb0b5c712ca4a0453b0bf57b4bbca66481b2083d9835c54d9685

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18d49ba0feaca33063fe8a0ea43189f0

      SHA1

      7f47604e401ab38a8f539ef87eb4524f6e1ddbd6

      SHA256

      e3071d3eb3e52512e431c5cc0c9e7ffee276f645343a756af5b619d8dcec4c44

      SHA512

      cc59addc13b58229e55945074d803a33d14d6cee67f69b80c48c86ab6b08566dcb10385a2a4274b83908f646eee499caaafaa93ac46876ac899585e05f2419b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e682bdbdcfc4a8ac862078f0b0bd468

      SHA1

      785dd43c3f4e362120d4cadd9e3c455cb118d1ed

      SHA256

      c0cb8ccb2ec375ae224430e8871fa84c8abcb45293a626b3985256bf84965924

      SHA512

      01c627386a010877c9c4d5b3680f8eb8f49896bb0152784f23a66df8e80547dd369b382feb1929f5e5a19be9e730bb58c1fed3f9c60e17253daaefaefccfbfd8

    • C:\Users\Admin\AppData\Local\Temp\CabD48E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDA6D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1944-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/1944-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1944-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2260-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2260-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2260-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2260-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB