Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 04:43

General

  • Target

    fa2452b3135d0aff8be3599ae4bf0a39_JaffaCakes118.html

  • Size

    159KB

  • MD5

    fa2452b3135d0aff8be3599ae4bf0a39

  • SHA1

    fc5e359d90556bec1c73120fbb2222bb75943794

  • SHA256

    23edf0e3c3bba38cf485c75dea2210a69d8e43a5a98eec6a8c93fab6b79c6406

  • SHA512

    8de0ce8395b78a82c47e8f47580dd3bf4b870a83b8c56f48c16d78d27494dfa2a4fbef8f6ceab4cb4afc17095091821486a857275c6d6fadbfc7a356e97a30a4

  • SSDEEP

    1536:iJRTE0JIcDVqXhyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ivGcohyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fa2452b3135d0aff8be3599ae4bf0a39_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:592
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1808
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:406542 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1788

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9b205ae840c2d5e4697416cd00d5c67

      SHA1

      e4c348e1feddea693709e30f67e788fa624c3298

      SHA256

      9da1d995a193250ad44d4db16cd260fb198725a4020ae8063b095324be6a612a

      SHA512

      315636ecbbe2d6cfb1102c72b492dcf6d5bb903419842737aa02a5da6488b1daf1fd7bd40eddd2e44bd10e18016374aeaf82915bbf099ec0bea39fde0b2faea0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba7d0e27479b111fc1fe823c4469811c

      SHA1

      5f332f0b8d08c441903f1a329623a33e499dc5bf

      SHA256

      e1cc35c862c493bcec03f17a82bccb1b0c2e915f4a060422300c2aeeb5ceeae3

      SHA512

      9fb17951d03da178eb44a95f62387d7045d03c841154253d72fb5a845e30d9791778c4c32348282cf86d7e2ba656c8428c79c94b4cc0855a617bb534dd7ad202

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a6cd405370f0d7170efe3542cbaa19e

      SHA1

      f770033b2979af2d8a41170576718cf13090fde5

      SHA256

      cca85f39140e10c1643f13cb4d8b90ef2742f1bb8eb441bb5b58867dee288669

      SHA512

      a2becf59115fff49980ec622dd0d991ee5f5b503f2c2ecdc8b6842840acc407080991c477f1e391a8564e048b0fa02d77d57bca7387371899a8a9d3d08318bed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4015f88d31cd14694053768a6a032745

      SHA1

      d4efbd0a3908a708da01688243e2bc64c8411684

      SHA256

      8f3aa28d5fdfd12e01f44253e6c7c4874927022318a15d393df9dd3f08b1f3e3

      SHA512

      bc32fcc470b3cf7194082fe42e5fa67318574a2c635035930f30ef84ba9ff17577c8b81ba1e17f2ed56e3defd46e91850ee64f6f60342e373fa9478a2f2cdd13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a804f2d338bbd21171e6ef7ac6e6d48

      SHA1

      f51000ea36c72b888fdadae5d7d24726fcf95435

      SHA256

      2f8c42767bfd07fd1d51ed6a7580eec5fd03751c11ce24e79f9037662b6789ae

      SHA512

      ed12bbe90c05588d57c5be562ea2a337752781b5e7f978e35e478d521f724596878d6bfe22ca76fd7aef93c9bf2069f26adccc64403ee9809cf9ad61a78ccc0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4d560ef21edf5ab971cd101499b969c

      SHA1

      654318511753a92bb065a3ec0c71c5f6bb61b414

      SHA256

      77cceea61e5c51cca98404f7f51d6bb6213892776ff874b2a848b855b77b725e

      SHA512

      b45f38c9daec1dd9818b5263c00e6398552bf11dfdec0aaacc6b6e1b38670785262ce1b7223c3ea960264b7dab237ec0881f08aadbbb8b723e52fc1e8133b7e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72903d328630f0359a07f5c52e168284

      SHA1

      be954d611ede47ab53cbec0571e767b1144a4de5

      SHA256

      9bf8b3726de51a50d69955170f920924f7c29a7a3be8fce19bb1e8d7010c6d67

      SHA512

      d0121ae15dfd2bff24bc8b15496f5bc8349153cd1a4ca3db6cb3453bd7cec3a1d7b847e84e1034199aec28c40165310f617925b8000468d948d91925f76e262c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      376380783214a76c1dcfef5eb22d3770

      SHA1

      4244d198b73016848983d08df765338dc35dd9b9

      SHA256

      6725f72df72900c5f1f994fed61ed9f73152d8e733d789c20f9ecc1ff69affb8

      SHA512

      bc88bfb163ca130aa464390756c07994525b72956c47379edfe5246bc5e850a2eed89bc587568a6d0fb4a5eeda0e089c3c9b94c9486598f38313c0a2e019f658

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      397cf708939b8d093734b844c3b7d864

      SHA1

      06a6b103dcc9e7b0161ccef2199f49a650c6b170

      SHA256

      36f7ffc393f9f10ec2e9591e44d93d3c70d2dbb5548ce99eac817420a75e9099

      SHA512

      2a57dcbfc848ad36ad8cf383b4070c4d3775c2031453bf437ad8c7b605b39e3b918d7f9e961d6e5affaebf8e87bc80de3e3b9752d59ddf143be963f0eac1f2e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61d600ed071c6bc0b67da92d6cb15a86

      SHA1

      e0ba768b9a3420166776b9c987fb2b9cfa7f0f4f

      SHA256

      a4fa527e58077d04d7c7ce28e7e74da117225149a8bacead3bb6ec1b00ca5dee

      SHA512

      cce071bcdf422a259c017a0a4426cf100b8a6a8c55257e631971e2919ca9bd525ef796297d4791c25738f999b48f95972e280b5aded967f366c3b37c54daac25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      892f57ad8da759a2fe01077c292ab588

      SHA1

      aae5f87974328a0b0f88939b188a84206da58082

      SHA256

      2b7aa5d6fc0f5dc1ccc019e928a7ee9ab783452f174a930ecb3381b6fa862297

      SHA512

      afbc48b027f8a7bb7f04e8061d21f35c042733ff5ef766aed16055dd45d7194237862f27680131435c928d6eb92b5d259517950cde3785da47bb4f6d8e52dc41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31c4ab2c150d25534ec38864f74f4cce

      SHA1

      3f4194dc9188d799e29d2b4f75567acc9e244625

      SHA256

      30518eb195884261d955a6189f9032e398ad176b08603df70bc202177c8d1b1c

      SHA512

      07696f77acfa9449bcd7b3068aae1dcb90ddb134fe1ff5f16f36eb29d114755c372e30ff36daba5214f4364fd52a218e52417657d503dcd687fa6b4da0540313

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      307d994cc58d67f211c4b611b1119b8b

      SHA1

      706eede3a3ddf62c6bc343617f5c769d0e73c369

      SHA256

      52a191c205fb4440e36d9df2fa8f3f011325d39e6d84e9c27b9e11b158716906

      SHA512

      07dff8a900b3ed1b196536a7ad92faaed1f8e1962ab537aee3fc5f5c918cfc29cc9fcd95bc928d3ae787214581ea135094de172d1c5a6312e5b2f099399e21ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43d7d9a5c5754de16da5fb0d8ac2c202

      SHA1

      4e0b1902d220aa8e51562b3e836f67c15b00e812

      SHA256

      083d794c9c277469c962d995d305344c608a821f5398fc9ca042fc3489f8b3ed

      SHA512

      13925d66351a5671d95afe5442f7de8e35ba76cb9f5ab0aa3e8f2000225278a276ff70a9c86c5e731a0fbf2a6e624776be67d25de19b96bb087b0bc4e5e050fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ca1db0a2c3cfcfd59d98a51deaafe46

      SHA1

      4e11cd479e44ea6bf06bf222078194e55d77615a

      SHA256

      f02c5e0c6d4ef4b053b8a6ee7304ed00d9e54d3598f333abc4750b8b27bdab80

      SHA512

      617d5e50e643d6fdf1cc0079094dd565879293307e607bd4957abe88e9c4b582c2fd6d3873af142ea8c8860cb2bfec891ffffb86dd88719d8f50f991344ea261

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b463d50098ec0939ccb4105d4d86fa99

      SHA1

      2ba5a68417f1c873446c7b26f9b913a9981ce422

      SHA256

      6863a91f615c07f02f3b98f8291680a4804a3db4f1be13432f657f2741b36d17

      SHA512

      50504e8c78249eb85e40922e07c4219dfd5fccd2be75a193e697695221533d93aff32071dcf358102ee8deb4a2152dc0d2150db5a1c575e46269a3954a988e29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e45f151821a4dd2e7a0759c88a93fae6

      SHA1

      cc94b7249c47e9e165f96a4c887633a264dbfa0f

      SHA256

      81cf7ea169a25bef59a82ca765f0ef7ce74c02b1ce9727c6084e9d4508b6b65d

      SHA512

      184a5c88d6edfb5d8d84ee606ee6db78f270f2acca4104c970907400df70589e1c4d0ec95ee52730786abfe69d2af593f43f5749838b97bed53b3cacc9763477

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fabb866c63bef245f323623be40c96b5

      SHA1

      496821b5ded82ca0bfe63c50413ba2cad539652c

      SHA256

      4025e7f52085936ff44e7a8a153083493bc812b2826cd5c42967a978609661cf

      SHA512

      b0d6f5d757b5bed6c28503bcf00fd3c304d06bf6fe9175554f71d4334400cb2ccf091f076d80c3558e0a74bfdfd2ea1b89a990e066f18d857a477c88ac08cec8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8558fb542e127dff9b6c4110ca01f753

      SHA1

      8b9736548c7e56d15fe5f0343aa4273df329c8f8

      SHA256

      28873d638267567cb5d0042d4b2a33cafd773b8485a200b9cf0ff1b04c691fd0

      SHA512

      293ba5ead72d56f4df79505b5ae5bb6f1e0829a21f6aa67dc9991518a56eca95c6a2a1898416b558b84727c858c9f12c4666da81767b6c2d21299876061a7016

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6f37619aaf4e4b314b8d4196d0f5b2b

      SHA1

      34a70f5b069a1b6edee08c3c56c6406a2a7de805

      SHA256

      4409a1daf068e937ed865cc608b1f1f5e713387530a24e5a6bc64df969ad1342

      SHA512

      d933d05568884722404b98dd15a365f9da861fe889575979068487dde98253a3ff87c25bcd573822883573300537bd9b5cf7b7381e3f1fc87fec006cdc1fd53d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      201b9f936829c3cda29b61dca960a4d4

      SHA1

      ed26a96a81ea67d6797429b837d5b5a1a30ef284

      SHA256

      a1d978eb0317ac04a8754cfd70b73b128bb9ad950b76b9f359a5a740da9e982f

      SHA512

      f1f76e760a834cb9510d9497d89957334abfa2c771aeebd7dbbca3147f51c820a890f703acc1b490a78022e65ac7692913e6d1e0de186a472004ce146eaa8a5c

    • C:\Users\Admin\AppData\Local\Temp\CabAD7F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAE3E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/572-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/572-437-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/572-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/592-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/592-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/592-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/592-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/592-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/592-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB