Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 23:36

General

  • Target

    f940df4fcd9e7be333cd777f3ee55329_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f940df4fcd9e7be333cd777f3ee55329

  • SHA1

    4182368198dacf98b39c2de112a7ff5cc2f4b2e0

  • SHA256

    aff4c20f0c828d2602bddc86e1fcf959919fd8fadcfd8ab8ef0a0e51832500bf

  • SHA512

    be2fc5a92d014936acd4a723bcc1a8cc63fdd1d00da8a2f091701cc65946fcb19599cf24aebcc160031fbc5b2b9c58786c0dce8138a4feaf6c115fea5c0b0dd9

  • SSDEEP

    1536:iXRTyqmO8TvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:i5CjyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f940df4fcd9e7be333cd777f3ee55329_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2076

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66035e0c9ea3cb0580582bd78bf99fc2

      SHA1

      fd368d80804501585cf40b07de16fcee14c25d27

      SHA256

      8ae1a5b6ed234a52d3911f95a3ce486c8f3ca04d3f5cd1eedf6258a66cbffcea

      SHA512

      a5c52acb8d4661ea0a7a35684be9f702d752b1d2fe9c583a1ab9469b4dadb05779ebcc4f035099cebcb9f9f84f692ff45190dca3fdb8c56fc102fc53b49101c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2846e18bfb8ca5a4d9611e6ef1c27f3

      SHA1

      1d1a29539bff36f97cfa34005572a68b63128442

      SHA256

      25bed10f85bf2f3eae9142a2b6f75c351b7afb5f55589460ed5e38d17ef7292d

      SHA512

      7fe0eb22752c98b5a2bd85ffd36eea65ebc2a1400dd8eb0e69ab8c4d535466dfba8d9c87fb1037da153190e415ed5b87c091e930c0341ba015929681093447d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5205411c3b52474bed5c2a5fd6acfdc

      SHA1

      192b5f5f25033bc50768e510923e87ed3d424a90

      SHA256

      d953243b7bd7329d70555a0fc2dbf0cf4b1b46ca818b09a842b16ba54a03d3ad

      SHA512

      6b582a3dd142a8174085d0c970aa7bca70be42a5828b83f72108f2b880377d599597ec8bdbe9039276a0ada19347bd25df0f3dd32cc189cbf495df925cbda776

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2de1245f4a934d5c083da68be63abdb6

      SHA1

      4a83403aed957d4f28bdeb3f7fb62dfcb79886f0

      SHA256

      14cc5e288fb2e0e06fb3b7b54be27aafd919d19155032e6a3b5d4040e063af95

      SHA512

      e94943410edfbe6fef4eab911a16561da7eebaf7891013355c00a6324e3bae0e06442457a5696fb50e90f05c92a3c7a444e933bced08120ad5500cbc274c160d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da59712f5ab4e7721ce3aafee6b740d0

      SHA1

      b964f2367999703d2151de90027cf57dea4477d1

      SHA256

      dd6b7dc9ddcdec369ca20b24e7ddaddd8e48a37b9e56d1231b53d313a269726d

      SHA512

      20e0c3b7110084a5fb3decddc9ee115686934bc010ccd22ba23f5ff348e2930f10842af35375d6dfc110dcb2f69f428bacef7592f5c722a860c1e939a90caead

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e1fe723f3a7726f0009eadb65ee1bb2

      SHA1

      cd956b1f73ebefd3aa307a7168e4013aa2f0e0e4

      SHA256

      04463d0a3eba65aeb7cbd4f1c192cf18946635d8ef1a2415330db9a9fce3107e

      SHA512

      250905a03177edf47c4077e9b90e29109cbe961e4667978611870b9b6ffbf6d19bacc925bb2a9eeb41b28784d29d7c6f9fd4b9bad666dbe3d6113ad4cbd46c7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43cdd3264d7716455bcf6a7bf76b3ed2

      SHA1

      f009565b954426537b537b38f3ee682a92af6d4a

      SHA256

      bbeb90de2f016294224af01b33a3df1f2d55fee0934fd0c6e1b84d9c127dc408

      SHA512

      da4ff0fc7fae635b6f0bd8aab7ae8990327c77c9f7a855309eca50491a795883929ea7bbac83e95848533c6187e114811b28e62e244214b724b77f8f656c37a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ee2898b85fd4a4786d5ace3efed6a39

      SHA1

      af265cb8bf0b2824d6c474852cd18129a29e8e5e

      SHA256

      4a7c55b3c009e30e833ccca34b8675f2a67e205e551e53b745c25ce3dc526113

      SHA512

      f9b024d9afeea1b253834f199ec5ba3d9b39475a4457bd718fd03caf6f1fd3e69cda9289370b04cc891d50c0349ba48924f83f2941ca5effdb8f2013bedcf526

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e25494851788479ff740c954dcf3a258

      SHA1

      632629214912b96daa03662e5345605b40553aa8

      SHA256

      6caa52974d08236fea78cac96f79f6cc86a01515610441e1bcbdb971bd239f72

      SHA512

      f799f2b5fdb4e16a50b5c8bb6033f231a721bd47fe1c2698cb2ac2887f77ef2b3202d5de020205d9e5d77560e645f57e08390f59ed5e5297758671488eb2300e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      997d0c1c2a9bccb77499d300386383d4

      SHA1

      0e4eb358d22713591f512134300152c08790ea53

      SHA256

      a50bb54ed8bf41a4e11a31062a48e7836513d6febb9ae9e4ab5dad5f70ca6b05

      SHA512

      b1230495da7cbdf3beb420c5fdd40fcf3107f76ef2644537a517b4dd0eff688f350e9be3bc6d4cec2deda474bb39f8630e6b5c67a05701058eedc34be62773ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d988a3ba7a673eedfc130e10f14be7cb

      SHA1

      1e81e51fa7261cd5ed1397fddbb9499996d6b583

      SHA256

      5859fb78669590f3683299afd20e3e449384a33bba4b59ab017171cb8b7f020a

      SHA512

      e9981d5d47e2bf6b8e2a7645d6926387a02b718180d4776e61c2f38c6c55e7f51c69833b61657d4495a73b1777ae50bf0f67c1751fef510369a5e767ca06a5af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cad0d42918afbe9ae22d750a71c71b9e

      SHA1

      792c223e12595adbd1d1828a3913fdc748769207

      SHA256

      f864744f0d0592b999f19035378d490cbbd4ed952ba59c41a235ec726c4e3fd3

      SHA512

      e6bd25abc183714a7a55528ac80fe6cdfdaf23a479ad78ba9bba8f0f85b4755f3425c9f7e173d0a7a49bc3b553230984dcec8f27bd1cfabb9b386d8d2407777c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2431ec4b87ad7b04af38e08bbb3f0dc3

      SHA1

      d05f42dca6734f42e67b0a1e86df92343b890aa8

      SHA256

      2a0e66e59439b829e2b8aec9ab6b1f7568832a95b89c25f7d0803d7e62d10869

      SHA512

      1d278c9b6947993ea4baac2af4c2ab35147194d658be1cef686ccef4566763cba32ebb566af115de6875ba1bbf817962bc822b19a3be828ae4360ff60a9b232f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1870d9d4cc0bb4cb6cb4f994db1aafc3

      SHA1

      949ce6ec61288363b866f4c210607ac6893aabe1

      SHA256

      63cbd33de22ce6562f7e7f44f79b7707250ca6b81f1dec9c7a8f5703e4a4e45f

      SHA512

      bb53b7575bdc2a9ab8787097f30c93db7ec7d0ac08872c7e09578577c1a774f90d4e39e026f4175012c0cdcc3bf996f8d6c24867c8fa5c7e8becd20e318e1a4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f041406f6d44aa086606d3e826f9f316

      SHA1

      1cf88aca22932365f3a5e47db1f11c9279b910ec

      SHA256

      1fd202401437ba7ba1fcfd033c7e384a02934f78b7b2fed75c8be1744905513c

      SHA512

      1ac67dbe2ec9edfd8e6c06dfc32e549c4013940373dcefd150874343249dc2f560aaec88ccd1553bae794f038593df2f10c4d5f73b2f728ea372a37f33c08ec3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a2bb5b79c8a3276b9a7ce12c524f16a

      SHA1

      ebd1ff6a4dd44f00bb6586d4b78b2fcb79e4193a

      SHA256

      9facca208b5e2168938113daf78da0deb463925d612937ce5f3710b028b4a84b

      SHA512

      409667611344e6daa60d1ffa38e3cd0850ec18055ca3e23180208efa7a12219e8e1b2bff6ae5f8788d5e8f349e8d55dbf0ad0f4dd49caca7ba122dcb19280fe6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4013296ef710624a22548d94c5ce95f3

      SHA1

      0be6eedc49e375dca770dcf83dc6bb681e4c3a61

      SHA256

      bce3e7c37e9b651a629f6812c0c08f98d0cd787597c851cf54b3e46bb0907726

      SHA512

      bab385eddf958d84806b0fcce2fbdc48b92b28a7c3fc7f55ef93476eb871b651553cd543b2a23be405c84c49f832666f15e6184c1b325a24d3e5abe06778fcf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64590c001a0de0b1d6917e4d702d8ce7

      SHA1

      556f654c931e17cfb19cd11a78619655c0496f2f

      SHA256

      85aafb3f216c929b1098312e73f104c8685ee4a09a587e01f7d56c6b462befda

      SHA512

      7f3def003ddf939d251139426aa2fcf8788a58a6c9dd4448ea01e757becc091af3563ccbcf891552be513a2d8bf2b1f56842cd155dfbb196e168712bc6cc0d9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3373f8331d25220d8477b8f0cfd380b

      SHA1

      c4d9a9ea7a4b1f298846bfc2c8f10a33d3faa3a5

      SHA256

      ecd97b99da71160714b2d1cdc5fd4ecd7bad94a014936d5569256fcf9943533b

      SHA512

      fd76303084980eb534cec371958aaf53d45786ac3d8e9635baa3fa6f1d14b2c1005022430e2e9bef59e6d05e9f98920945cea99f07da758ed872c4558624ed8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      389ab179bc334fedc9165cb09efdff75

      SHA1

      20680286bb30e41fa967542e58d33d9c3099e047

      SHA256

      b6f4b162bb745a1c64fcf469f901dde5805c7b9cced27878c26d87d86b5221af

      SHA512

      611ddf7e484cbf6182609f858abc1cf50e8599bc406844cceeb806e2dc415c63b511604f6a43f7989650f5eb28c3534a3eac3174387a2d63d856ac73020f0d70

    • C:\Users\Admin\AppData\Local\Temp\CabC229.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC299.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1812-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1812-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1812-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2716-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2716-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2716-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2716-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB