Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 08:44

General

  • Target

    f836c90aaf6edab9b112ca53c2b9ca6e_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f836c90aaf6edab9b112ca53c2b9ca6e

  • SHA1

    c7413de55e2f44270b3d902df2138acac859f069

  • SHA256

    ab38cfcb39fbffbb557f522d48117a91139145d871c901598aed30f2ff23c373

  • SHA512

    1953a07ceb92b84eb18f196181e10b5b5c4734ead2e8c0a4ba9cc59d059296f0dfb6df18d71a2299afc37556613e8c7cd9e91e10df24d28c8f9ffa344871cc39

  • SSDEEP

    1536:iyRTyDNpDwt+34ggZP2mOyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:iAYQfOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f836c90aaf6edab9b112ca53c2b9ca6e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2620
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2236
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:472072 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2980

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6343c74b011ba4947996125ec8c6586e

      SHA1

      be80353a1bec90184a101d34644c94ba8508941a

      SHA256

      caa3afbb221b2e82e37f4b7495c9219ec0d2bfe701435ae1cb1a981f8c1190f9

      SHA512

      1775169aa19e5b97e5470afd10c2ee9b9c5ba6d97b84457a3787575a2c6764959e21430f7a89eb18a2cdeaad9dee2e975d3032a469956604e53c14e8272ff8c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      884f7d804a27d7970e7238f25892ea04

      SHA1

      c12c161012feae63906597febfa85520941690fe

      SHA256

      527fed8508fc245388545c39bed0f7959e2c5f30c008091e6010b4e96ec11605

      SHA512

      7e3afdde954854e86ac25edbd85881b845affa0d719282861d9541a88c587fcdf2e20e70576738c9ef681c7a925ca0ec8f73a89fbe43a994bd71ef0a9737ae3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0643776fdbd81f8333bbfa3beb8dd15c

      SHA1

      9bd1db0a06651f0c6fc519ffee913cb7455e7f12

      SHA256

      17208dec6222e07d6ed0810de486ed297d8b10ff8d6be6fc9e0d9022e73db907

      SHA512

      08c6a7adc9bd969a55ba8fa643d4f21faa31c6cd9507f3c34b796e341ecc6409a9c28c21e2e343caf443df30e67a95441e48795653ce47971a83a978166e8a98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e340d8712eb6ce4e72889842e35ec76

      SHA1

      a2dee4466e5e874daf9bf6c383ca9b7e5463d59b

      SHA256

      da1b909f3c0f996b63f504163aad65ba7827e5175c8cd24fd77eedabd5fa91ed

      SHA512

      eba05b151a6d86d028063d4e3576dac34a7c40698a197fdeeb10cba3dc2aa8e6c961d55957d7c32359b12187d050a8fd358d0aa3cc0d87776ea3316c7114cd6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54d2580b9ca28acfedd3fea1e5b24c77

      SHA1

      f379884406226d79320844360e708f8229b3decc

      SHA256

      286bab743839c78fd0a8de76c2e97e6146ac7da0cde29e595945908c17bc809f

      SHA512

      523553621052cf2fab466cc8843052cfbb400926777321856def2d2cc7a7c09eebf94122fa269637c4742aa2f822eb4de9ff1f23752b34223f54a2a782156827

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0419b730d3ba95d49f86ce7877f70990

      SHA1

      13e9e90767caae2bbbafdbcca394b4c7844194ca

      SHA256

      0e5173c5b8698e2ef355a17108494fdabcc3e027c9e51aa386eb68b989f53b1c

      SHA512

      e9a9c6aef19f4fdb5d625ca117ecbfe62904cfa27e46d12eeb041729a2c9dd98a98529c7262c83d689f8058fe9b0137284dfc66a4a1afe88dd4163dc1bdf8c97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43906a36cae2a134c6c8328befb2b3b6

      SHA1

      0172ce0ef5bc71f8576e84ec251e59074db06ef2

      SHA256

      924084e005d2a68c19ed4731d3aa1347ed85a21e6bbe3b21b474c804d5e7495b

      SHA512

      4a02e04de878f01e62675e94e5bf98c5a56f99ca91ae53e139652e50e05f79e4ab3d0f58b36c9d2ca2880979b3b9d682ccf9837afd8f2ce00602808c7d7a5c32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d49841cb7f7e7c133aa66b437bf39190

      SHA1

      7cda4e5b850955442246a3702e1fcfe31f77c69d

      SHA256

      154c05754fa0baebfca10b9936972be37d6a3b451f51dd4dd14c4bd25485b2d5

      SHA512

      65e688d77d1b3676bbe67026acfd195c679da5ecc73f62a1f63a48e4bb583232c65b3f527155c586c12ed8536c7e3ce5b729867553906a3409bef6e53cdd362c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da7411c7d36b88b76761a001c15260ee

      SHA1

      67a4984a427ca7e5019cf4e87f81ee6d773a3460

      SHA256

      a5803efc871110a4df1bda59fd843f4a853d1880321f126e9e58e0284a327139

      SHA512

      a34f9cb61a8857e2312ea48bc2df76cfcd3d9fa9312dba8dc11aee4478034632c500029c71436b5d1ace3e2298856be2fd709df4ab04a71a626692e521302a06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf311c7cc1b6adf86d54dbbaa85acec7

      SHA1

      ce7800a3ed44e7517dda2f9a80bf4b660146b440

      SHA256

      a0f5b3fad89884b761391d9ec5f0c4b54627f6d6ed0a98b035cd971cf5deefbc

      SHA512

      6d45657d4efb663a68a5d547ea5df33be594d4b2e8450a25565e431ab10f778996a11248bf1bddd868a9e41da05781666679c9c1143e205fa11810fc8bce6ebf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ff650b12f08b55f6fb97128df9a2d31

      SHA1

      7f83d4c1ae3289a5ab020a0c3b50b36d722cc4ce

      SHA256

      be9fab0b6c9036f8bfe5b5a32c36978c2c0e3e4e8c7c8fadbf6691fa062178f7

      SHA512

      d8722a262f78a87fa100afec575cbf868a07475c4ad05112d3292b87825959bc9fb0cc5c77a18bb5d41b94b1e247dea5237b545b1f1b86277eeddd7d0e35e14f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad7c2d369c6dc144fe5b3c155c280e11

      SHA1

      816ecbaab7da369756bfe2847d9e8e64ecd8b157

      SHA256

      16809944aa476580e0af0384bf80941c8433892ca3267f1c0a9675b61036d0f6

      SHA512

      1cab7a925d095bffcf93b0d0d96a5b5a453d4c1297fa8e22b5303aa5221e93e221c385f109e8185b31ce668aafd63f924fb3b97995726a52181771506a04eca4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe98d7155134dd17b14bbefc9faf0ffc

      SHA1

      004f9b7ca7dd656948ae96883a6d9bb679e76372

      SHA256

      321fa44d5af3e14d87eb453efa2abaf641c4590f69961e34d4870309faa760af

      SHA512

      8880005658668bdef35394d5d40654140b274b8c3f6c27a8a77c85398f466260851c320606fcbf8b02ac2908ff55a9733dc89b87ee69fc79315e083a48b302f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87d0cc07503b038910184c47a7cca01b

      SHA1

      924ea67bdb27e0a43493031d0365b1e534a51101

      SHA256

      cba6b67cbcf8b97958fa269b235514c72c2f3a2b831456a55adc32ccd070f4b0

      SHA512

      f8aee2dc2236a705e36e3fd0153ea1f421980cb7792e130fc96c5d9c72ced7415d6f4a5e87c7e1f21e3a78fd5e8a92313d8a9275c34a8201dec184e599506cdf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c53789c96e89137669a4e8eb0ef42d3

      SHA1

      fbf5fe0a47200c724ad23eb87dca183c525d2238

      SHA256

      71cccafe25e86950ef8bec3a9f48a0e38ad16e08ea4ba38806c17380758f6156

      SHA512

      9f9016474c8244dffc29bc1b7c70da1c5ac3ecef364bce7449900e4c96eb46f2f559f36baa6f351faa2d4cefa56003c0e1cac1d78e6baa960168d6855c5d0de0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f953fc66636b4af3e76d3360f83472a

      SHA1

      f3da9f49bc09b7156c70104a2762d5258acfe0cb

      SHA256

      f95727c2fdef4f76e150ed4f99a4ab3e34248bb097c287179d5473e85f1fc3e0

      SHA512

      6d35b92c736b14f88d61665b3ae6dad364b4425da94c03f822454e00c25f71c83105552a4a799940daf15c2f8381d887ac7d19f7dc643cbb26c895fc8c558337

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b44e284adcdf6d6c54575cc74f31c088

      SHA1

      cf5fc2f0cd77cdbf7b8b96769430a4c3056a1844

      SHA256

      d1ce8d8622305801f62c1722c27285519be484fedc2afca04036bce19f4b4b8d

      SHA512

      4acfca70ba0fe519c6d149bf76daf4da3c21eb12174a0f9404450650e72635534c1e23f2e216d59d35b352f613ed10e2faa8da5af36150f8ec5be630ff880bc9

    • C:\Users\Admin\AppData\Local\Temp\CabB6B3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB772.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/332-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/332-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/332-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1784-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1784-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1784-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1784-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1784-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB