Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 21:40

General

  • Target

    f8f4674e6bdda50df21f2bf5a945454f_JaffaCakes118.html

  • Size

    159KB

  • MD5

    f8f4674e6bdda50df21f2bf5a945454f

  • SHA1

    3686f1742798a00550d5a70e009f09ab883e2c5e

  • SHA256

    17c4ac69d35ed39978d6828e8ab79626c2c5add3d88b1ec05f0d8bd987bac900

  • SHA512

    a48ce0921ac838a3f6c38873797b8345ea9540493bf685b26f2a807f4667500a75425845f0834a5975c06611fa60d87d63acd0119e1f520e5b7e119ed50ef2f8

  • SSDEEP

    3072:i1q7rifvynfkyfkMY+BES09JXAnyrZalI+YQ:is7qqfpsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f8f4674e6bdda50df21f2bf5a945454f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:209935 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45b958b7a84be11baf35bdb5f4d741e0

      SHA1

      bed859705a1f1a81eea924c707b55b101592a26d

      SHA256

      92d8593983d34c6f9728bf4a7249f286ff99049b4371a367735c514e1ddad878

      SHA512

      36c46055d87b58d7c5189193300fff6980db9c7937bffb2aa8ba3bcac967e8f0fcf66f28e96da948cc0df482777664638da907ed335f3454a68c9185288eeb95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6e26e0dd4a13803e8252d5725836938

      SHA1

      4b93a1deb832c1f07b2af3f4ed12dbfa5960b172

      SHA256

      ef9ab22e4b63c13c2ce4e818be352cd1a41a1040570be1ebf0c0111e0f1ca32c

      SHA512

      3205e4c8381ad3b1593ffd1bd1813d0806d1c1952b53612dc48360431313d0039237b4b29fd97aef387ff36f86e8f40dbb5836e78b581b51b7a4b3a4f325f575

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d9322e7f0ba26580fcee9c64f2211bb

      SHA1

      da33aee090352a179dc4325b4a397f0fb64bc62a

      SHA256

      13357d010a3b96f0afec648f9c8341310b00ad831aa5e9b16e0dbb2c1190deb1

      SHA512

      266ffeec5afa2e53356ed8034a612a7ff9754767b1761b9c7d1a7cd9f8230119ba6138f45d4063cf97eaa93faa130ffb179d9db205d6ff7c43cfcd69a1fff197

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c391351e375626c7d416a2177fa622a7

      SHA1

      09c57b097baae524df5fdd7f87c719c355d14583

      SHA256

      f20ac02ce7fe4e373f37ca50dc3221391d9ca4ecd96058c8373809375f20827a

      SHA512

      dc791b51ec035a65ba068b6fd8b00ad2d406d8eeef9febcd76b0fddb63c1e5af8c87ac70d81621ab577a65ec165e5aac36ee9cd91115024c1a2d16fae32b05df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bfbc4a7454f1dbca6248cae4101b273

      SHA1

      70260e49ea1bcf8a2153fd105b8402be554b150d

      SHA256

      63f956ef5f9c92d5cdfbd848375e83795b682215a28ed76f5010de7b76d7836a

      SHA512

      d5bef5f69d9bab0e3ce8c82db28fb266573d50af08ca4f3113a4c1988844f068e85764acf30ebd98db86829535a6d1a6686fe6b73a50c01830bab207d8330a1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73ecd85ab28e7402b017ee87a8c89502

      SHA1

      824bd6edba1dc46b7dc0761b27119c1737e47c42

      SHA256

      d09d2e6b28e5b608a8047f3a4ab96836d74d5e9d239a1ff1e8e66542b57aad86

      SHA512

      f0dc2d4314754005f0fd5eb8262bf1d1c423b80622ee05adfb115134946b5c1879ca1632f49131bea38973f34cddf69e522157d3da4a53ff10ecbb4b3d2425ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e0fa4bfb588a30d22a433bca6d7e1f8

      SHA1

      2c41d929c2bad5d95b11e72363a683b7b87953e0

      SHA256

      791e65a9655fab2eaaa6969565949d1f4f9f3f41af119af97054305c4d7ef57e

      SHA512

      99a2165d7059d5eb5e564c3e969fdcc4d3c473c1d0decff3b5fc53b6eda3fc619f50e0dd581409e7eba2cebfcb62d181cf481e1b5142bcdf6b2f5145bcc4fcac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51e851f1cfb1afe3d6af21b15b96389d

      SHA1

      1a95ac97ae77aa0587c3947736fa6270c8ad1deb

      SHA256

      e33b382a4d16fe359b8fa9c52931666159b5255e1653a8f1fb27ec163e0ca083

      SHA512

      d5997876dc9e9aba99c98117bbc50052bb93f5e15f2428a39b899622e1d6010efdc92a3bf207e064813213ba0cbaf819b45a6a151a2d43c15245eef2dfd9b21c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19aa2c2fb91346daa109beff3515b71a

      SHA1

      83bd2b17cacb11bfab3e9cab879e3a23facda9a1

      SHA256

      3ed98ce5665318d42cb7fd95b61dbf526c3a0764b74e3e7c5d091fd85d2fc820

      SHA512

      34d1490b93adc5b4917ff0fb30741ef6d1ef72d7168f9f9bea9de5a0e1a3005090cc8fefc645b67449aa523fd5f9dd09c5c6d4b123e7ca5021aa360fc5f06fea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6571e39c4178b6f99d9daddf3363b477

      SHA1

      a8382e85028aaac6a795e59cb9268c9d95ae25f7

      SHA256

      8e9fe1d438730a199f8ffc2e55bcc3e9f119959bd01c763ecea8c5381f11c012

      SHA512

      3098d564c6ed69555e81bcc4ffef58c6f4b8c7944d1fa664018c4ce044da78cbeaed89931612e8bd4370be1a279dc0fa750ebca988a280edae3872531a0c88b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af215cee3ba6c8df72ada006c14e63b3

      SHA1

      5e6242fbc672d571712383c444f713e4b32b8a9c

      SHA256

      3a49df1cf65db434aa1c112be3640c204933f253a5e80fd136f36932fde5d3f7

      SHA512

      e36a391deb9b13a55ead87426ce8d8f218c9b61e19e1db22f28be6db36d66271bbc42573c43b310e47ca95e7bb54b91626368cbac32a08dd4ed84860dd623b93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89082b48733fc175006cba0c3c53866b

      SHA1

      93d5cc43f7c27f85c83b6c5fb8987e985047de8b

      SHA256

      e2cbb4829050c26c7d649ce5c35d60a3a814a41f0b28315ec24d6df5695c9b17

      SHA512

      25c5729c3b123a20b2bb1e3d8fa7e513d1cba4e9dfa081d54896ae774ce298258dc304ef4cd7db582bdfbe917b5741a3d91f7bdb274381f6dcafd51a7ce0102d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      274f18690b6bf060c7be611f8b9604e5

      SHA1

      4097afe21ec7c698c5660cd0c336c2015737a5f3

      SHA256

      0d3d2f665ad4e2a6bb62efa8abba6a76593ebf1793aab8a5e3facd4ce32e5ff7

      SHA512

      34bab078b505ac49cc700b8f772f76baa818df82833b24e3037d09e139fe7900a8bbf639a5eee5637ed6db63af580fded5932bcf20ce9eafa12364c55ed94161

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a7587667b9a2ed193fa4b86a9bfd2dd

      SHA1

      9342d9efdcac7d48f594c5fe533c957b85d6497c

      SHA256

      e26bd6911ef2934aa729cbe84818dc32eeddc87b291412ed3fb785d97d085fdd

      SHA512

      068a7de5971da22115b4079915e0f698f761d6f014829e1c7f06968929e1433bbed8c0ad55a709df82ad64ee25194719e7c68c420e24e98a9bc9fd690bf0c236

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b08e508b55827e16075b58c46d49fa78

      SHA1

      537af24a957459c1a1bfa9b85e1fa04b1c355756

      SHA256

      b671fa994ce68c653c755067d286e0876578218cb13d5ec9c2c0407d9aa34c39

      SHA512

      26485e1d9ae7444851c0ea56031438289bf279eaff68109b72ff203c9392f87c212adc3cc32954699deddd4c40455cff7fcf389904c825c213ae6a4fad67cbe6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c430a67abab6299f5cadb0be3e96635

      SHA1

      e238adadd7b121f49e96c7444f499f2258d4874e

      SHA256

      e4d1b0146714b253a86b9ea233cbe4d1e6a10efe99a31cc30eeaed8c84772c78

      SHA512

      64c808c65d18e7c7326a21458eca4dc416bec2c6f00c3e96dd62febc98cda94bcbd668b3a65ae51e246c7f1d5d503ae86659e166836f7db4fbf6722fdd3b5cf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40ffa7ff6424e54d779b3141d52ad1ae

      SHA1

      d04df5fa0cdf8b691331e685a6aefd0ecba5da66

      SHA256

      28c963d5f9350a32f152edf8056a5b8461cbe9769690c4cd46f608969b2aeea6

      SHA512

      98dd035d0a01b1ee0e03e80f71ca7f72c5bbe6257bbd77a80ce3ac3f83c3c57c59a2223b447b279bfe0fc9a48f019e878607eaa880012ab39dd6182c8c6fe965

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48ac15ef61db0e30337f879b3c66dc65

      SHA1

      fceb9c2f394f75b2313318161716ea5752fb94e4

      SHA256

      abdb5c0bad8a818a6088c555f259f21f7763f919e60ce871bf3dc0b8f2111126

      SHA512

      45363a2cdb4ce39e9b66abaecd14e0f636e7dd109354762f2f2f8076b67ee18225e4039ecf4872abd62f601c16d63411e33f57d4a0e9f34577f1aa626c51daf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7fea801d3259854a6cc2797925fbefc

      SHA1

      52e80ed1ec68c15f0ee9a7b71dcccd74cd10eeb6

      SHA256

      636ceea0baacf0e29e9fda151f6a5c1c7675e587e74a1d1ce0a623618bad0588

      SHA512

      69fd1026a9f87faa8e1f50f86a878cb690ef035d88cd3e70057f45e2552bb27272589d2522636a5eb99d5757f92cec3ea616151c3b83560466f935a459793109

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e11cbd2f3de0d8f5a635961d5fecb02f

      SHA1

      1bd6fff598618940c42b17f72c2dc83d073c3639

      SHA256

      2ccb09a2c00eb2c0fe35bb2d7b45f6dc505967d6397b1daf36f50465ca3d320c

      SHA512

      1c8f6b9284b91b538dc981ff610a7ce2f36699afb9be3ef04063bab889e08bf07116bf74c2947ada705cc1562c8303a65eb8f175fddc57d74ff4121892fe3bfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8606095bfec93d5211c7a25e661744c1

      SHA1

      75f4136948a8a69cd932a307c23e97f703798d57

      SHA256

      594529b336d07495e4237d5e8848556a074f34a52e572d1519b227f98029c4fa

      SHA512

      9b7c385ae71c19ab5a9cde696f08a4429cdd39e92ae375b82dec5a1f79484b23a8a3d6edad3ae283e6b1266e1def1c0c6d4b8d8f5f7ea7bcbd4fc723cab75585

    • C:\Users\Admin\AppData\Local\Temp\CabEE76.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEF34.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2156-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2156-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/3032-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3032-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB