Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 05:47

General

  • Target

    f796af347660b7800e7a02d5ff2fcf2f_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f796af347660b7800e7a02d5ff2fcf2f

  • SHA1

    1e1740595b038c78676c70989c27a3f20c0bb4bd

  • SHA256

    894de49e634c3daf94fe14ef15a2f6b44aedc1a3aa961b06bb620bc2405fe7c6

  • SHA512

    910955b1b5b84d3bd9e2e2e9d7143e4c150f5bd3aa884ef54de1a657ed513c7555561fea5afb6523ca1a0c9dd4497d7d111a896235cdc9dc8712bac5db82fd69

  • SSDEEP

    1536:iCRTSUdeuWJTB4VmXmyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iQGTiKmyyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f796af347660b7800e7a02d5ff2fcf2f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3068
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1972
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2964
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce090728419f4a69c1be3ed984ef8813

      SHA1

      4d90725c787ec80617c7972af3be4ba5b5615abf

      SHA256

      7d45a798a22ae67b3c7f0e94d9466ab34f57f0d977a429db43eeb45b6ee4e526

      SHA512

      918028ed80aff6a8c9ca47d33a7b5f155da2a657fa2f4cb771e9cf73f9770e635cd27f3a7c006bd5f846b7ac69f5d886ec72660be8b1a662dea982b61a27f48a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19c484af6caf54b24ddf7bbdcddb2fd8

      SHA1

      ae83f013383ef9b889d202a7e7083de86666b808

      SHA256

      69091ef0826c20a7142bdac313ed425c04c410ce6d8bdf398576581bef781da3

      SHA512

      9ce3ac226f6c4d4db090a2eefbf38c112352d274bbcc1c9d8d1f65294c65df073eea9036325eddba7cf536932749cda502623e095b50bed75607b31a39343756

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3bea38917f2104f98b4eec5e2de45e4

      SHA1

      9a9f6bb1670c7cecbbbb9bec82d3183ed592916a

      SHA256

      acbdeb4042b66e1bd126962118c99bde4681d6b98cc86789c2fb0b137b8cb462

      SHA512

      e7d6cd0f8dfbfe02f2579e50832d18305e3e643670edd4df0c35e5bb3595c9f7e58d3fbe4d1343004ee0e1dc3323e1fd3d06d10273928996e242339fdd2b4b43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02ce248aa2f4e32fb613d62604b47773

      SHA1

      5c7e8fc8a583169eb538ef02e8ffbbefb41c2a41

      SHA256

      4c52f75b4b720ce1677a21f96e9ba3d3600abaf5e5c1ecfcdbc996a64ea84746

      SHA512

      500934c885266dde4d749744f40fde9448cbad466bed773d469e1559b6d7185cbd3997a55ac1e1e77e3639a12c78b649de3dd8f59c3b33d4d7a72d265d63479a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69f7a10a9c6d159dd3f07afecf3498d4

      SHA1

      5c057f27188a0bf53562b917b5643bc92d8d85c8

      SHA256

      89fac0ed2cd06a8d73ba99410fcb21ff9b31ffa93bca1e45b5eaace4a04ae3ee

      SHA512

      3fb36b7b3130b627c35ba6f6cd3305d6ed6f564c15fdbc010b02b246476e5315ddac6c73ec1dd15c598a79da8b061ffb070fb1aa8d612acaf98e2e70587aa207

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5219c50afcbe91a4364728d7307fc3b2

      SHA1

      f163e2718337fc25cbf061df6717bdc3df715cf5

      SHA256

      952f3388833362fac073ef26e164a3a815f0ba5cef1c82dcf8a00fd1107e98a0

      SHA512

      286524eb081c7a881f79053e2d545a83ce451932a1f230b36731a57f41d418af03cea7cab00234bd357e1185c8123c5fd88bd1b21e224a232c059ed7634c505c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a96ee489f2b88489c2904a9f753d999e

      SHA1

      0b4ff9a86747cb499a01f6e0278f10f1d89dba75

      SHA256

      d868b98f1100a38dcddb04316e4c8729ab4e12aab985be946a33c3ba2fe3e86a

      SHA512

      ca76ec525b3e4bc2f9efc1dc7d88414e1d51fea88c0c5e193cda72d2b12672beef67a15e6ecd6908c5217d06ffba93dad247b86ad44ef35e87c75848d208e656

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34482c75ca1283c63debaf57d43d22fb

      SHA1

      99b20af49647151d87f37baf096f1d7fd9bcb190

      SHA256

      d2f1e681cb8cd1f3a3ca4ae8b78fc8a734d5e6eb9a877dfb68e37831f513b856

      SHA512

      df9a53aa73e1d9ee1d5020e96b18cb9cc1ee723b42ed6bc614576ddbc6f7e201b07bc3ae40d5e02d906b10a05cf53cb145475dbc0338cd7ca4c0eca744e37977

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f98d6f4f89515902bb7cbd17896dea4

      SHA1

      60d9bce92be4962bd5c402442db927ed2008dc00

      SHA256

      ad8afefddf2b65afb6e89d24a39cdfb3fb1130eb9482649856de4e6b13d01df9

      SHA512

      e7dff78bdfa5d73f8c99a571901d1fa88a88284a6d2877ad3af51bbeb34cd3a6b1e1295e1b3a86daae25e16082dba53d7a052e9e47b79452a381622cf2496182

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c38fdb957064f3c02b9a8ed0c3cba43

      SHA1

      d63f838af50e1bd89d94845b4ec9a6508d0caa8f

      SHA256

      c45d9ad0d8684e49f31e9f4d4ed2c098a166a00189a6da22bf60c2b0ab45f843

      SHA512

      cfab3491e679aa51b81704a02d19996c499b6a866baeccb717c3aaf61b546c50af2d62e1f6ceeb82b80c88fb0b63a70d523dfe62a17cf74bc8112186431eb622

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee4d4b6effc8c20ce24411d8747ba6f5

      SHA1

      232160f64e4641da79f24422b6b35ebb59263bfd

      SHA256

      498b9ab3e66ac6b47fb42f5965df1c056d6d0813d30532042ebed5cbf06d4454

      SHA512

      1e7105df3301779b31cb03791d1b21f2c6c862df8935c9c4952910479996924dde5010e8e570d52191b1725c041e593f474adfbf34721211bf969d85a85c9a45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee7d402b1dac023000e92ddd9814cd15

      SHA1

      9fd9833de424f079a0d4fc3d0a5bd3611f90d542

      SHA256

      9686cd5e9aa13aa7a732ef4ec771055e5bafaf7469bf6f3c24b4786cd26305e1

      SHA512

      dc596b106fecc1cafe5b6273e8b69ea5c7473417ba9874fda8fc6144820dd22ace285c13139f9e0b2ca6592623ca7d12e946f42784fd129a45dcc2a40d0162da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40cc2eff2f631d4c33f006cc28194850

      SHA1

      8523e478721f0906ae1e0c67b9228c90d8dc00e0

      SHA256

      2389e9fcb546c4425da175429006e94d285b2a4c113c2d51cd86e960d22c8647

      SHA512

      bdd20d0d99727705f38650e446f7302bc95242589e994c7d759b56b5f4b74c84e475de67b486cbe0ce1b8450fd30aca327050a0a2144ecb45e19a1411adde8a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8ef77f95f10dd521dfd58634e319ee3

      SHA1

      75028967743d1c65fad50927bbf4176d4f26ab3a

      SHA256

      921197c8b077c8e6c9498ef020f586a564f1ab8400a90a913c2b4e7a227532dd

      SHA512

      68eb2f3fbb240a846947428a81557314fd4c288a2c88972c7a6539ab8b9b50772c351a09a1e24f3faf11043e680f80f6b9b46b293baec27a92adf57636c40204

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33d1b00b153030bca19108f9d0789da0

      SHA1

      6c6a49feb023bbfa36a84d8965e3421341112c2a

      SHA256

      31622a4de1df44b0a33a838611641e09cc144a5c497417565ba3b08602546ef6

      SHA512

      7cdeb8536b596052cbfabebafe52f3cb6f4abec0fbdf401dc69277124120d8628937c1f97d641131c382231eb6e1b1572b84b5d238246d5f46b0d944a9df9b91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e336593c2e1e9687f5dba4b51c2341e2

      SHA1

      f00b8b24acb278bfc074ccb29b5b833b7b1ebf46

      SHA256

      a8723a052420ee86ed3b3b5dda672d3d7e4bec38df36e67b0135020b6d15fe5b

      SHA512

      02d021ed976f57681f0d2a0130c1499aed933b1e4ab48d4f923181f9eb8f3ffa0ee5dc82f5e6ff7fd25c6b98d68a2642635d55fb847bb8d2ebd410c2d5643696

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a66b8ee8a261d8f33a2fdfefc04e1d21

      SHA1

      c04772db7015f29d98a5cca76df77dda0be48e07

      SHA256

      3d100c40a04afdc5f8cc7691ad4c552d5c0dd262fdfb936d385ad3add97480ba

      SHA512

      b5f635dee19821dda7306f89ba0f19aa658b6884286c0315093b2044667fb080f052552e8e3d2f776a2898757c19f25ab370e4ba65bc3130f43b3f6d0328c966

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      088bc81c5a400bcc76651777ae9da5dd

      SHA1

      996eda0dc64d150a1b78de433acd18f192d95388

      SHA256

      339a7e0a18a947cbe26637795fec222d75dbc6d27a643ea6bfcd12aa0e330deb

      SHA512

      f069c9011c077bca1b3258e0671efd41e14cfaa3e77d3fc576accb9b00e06fbe2b6fb56e81af8d373d629bea0069f452191109dd3d96dd9653860013fe5c9c5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      404c4e52793029cb6f5e28a1fe0fbfd1

      SHA1

      bad1a83c16921f3b4fd6e75cb9bd48176e6f4e8b

      SHA256

      b13921a023d88e6541771d78feabfc68a823e44e95e3033f6986aed058ebb97e

      SHA512

      b04d51f6946a31c2b2df99ae1486a7904e34a723365e9738400c7e6bfb5340796df05ae4c868c1cb48c112202a4eb62acfeb27122363582cd1f3c16252d6f765

    • C:\Users\Admin\AppData\Local\Temp\Cab7F4F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar800E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1972-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1972-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1972-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1972-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1972-882-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3068-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3068-436-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/3068-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB