Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 10:33

General

  • Target

    fb2f4b13bf850fd98efdcb8260eee2f6_JaffaCakes118.html

  • Size

    158KB

  • MD5

    fb2f4b13bf850fd98efdcb8260eee2f6

  • SHA1

    a379086e9ed2064643009f8be379247dec8d6a61

  • SHA256

    6a78ad1819672a585e19a5dd500cc155eebcf0208ea4b98b58f5c9f5b23e17cd

  • SHA512

    41c961d70a512af92f96467e401f00a704046d4dd5f0dc31635cd32e381df02870c1016c451fd02433fecead5586c1f3706f19835104965f84110e1e63d1e1a3

  • SSDEEP

    1536:igRTmKDU4kNAwAIuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iKwNAZIuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fb2f4b13bf850fd98efdcb8260eee2f6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1428
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21db77b72eb76d89e68e3aa5a3485644

      SHA1

      b84b665f90a1d27c16688c79b561de26bef02750

      SHA256

      831234e16532ae00396b0843911d2659c731653b9162954fa6169f1df60d2d43

      SHA512

      01a1a658359ca553b664fe25a0863727b2617e51eb9e6f88a3e67626686dd8e737dc097e082430f5eddc8e0713f1d384c1225cfd797efafbaf818dfb350c0a89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      527aa2a4520521bd3ad5e2dd1af78aac

      SHA1

      209e97213ea3144147055ee07aa22ff09e681166

      SHA256

      1c36f827251eb7fd706839f43ce0f9554e921a9abbb7fa754698098e263496d1

      SHA512

      505131998c5c7a01d82864f8b40788ac2cb7b9f6b06a1ac15ab1e4d314a023d03d52096c5840becd74162456e02d2e2ff322bf9c2f9616c6e2505872d2595d21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5244515b5aa69b913242cc4f79636ce2

      SHA1

      1f0f27ea9a7480a74aff517449846881c26bed0c

      SHA256

      c91fb2d75acaf1e2f01e3decf68883ee79e8371aab337f28b4ed36ceacc66b94

      SHA512

      e5bc469d74fb44e3922b690d3f76b7bfb12711fb04a73dfeafc19bfc85de3e10121a1d7ebf7e38f0378bc32a80cb65850b3aac9a9f190e582bee762c6120e51a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abedf4ddf7b9119af130630d0071c0e8

      SHA1

      320f8a9b2da033fcfb1a55980a926b88bab82b63

      SHA256

      f5bd83d1684d9cef96b854567bd939fdb66416d9d345462c7b826291e81b022a

      SHA512

      8737eb629bada7e55eda5722000fc820f1d6d12eb39ba33791617fc0636a14e89cd8d278b1837d8737eacf4f85f2126cc5a671b5addc8b6e85e4509bc8d0b79c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf4047a84d3c0ea3f73abff3270ab3b9

      SHA1

      f4f957b769529a55d8c81f7f224f7d8a4a9bd6d1

      SHA256

      bc9d4303a480c16b328657a2989223183af7249d194f7a83d7c73aea75d61cc5

      SHA512

      6dab3fb7ea35467d621dc9a94d9157d61d497fb18b7aa5859538252c66e26df25336503170e76af32eedc470591927ee8213f9dcc382fc957a6524611ee1896f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9bf12d74a789cd8c8b6f19444117369

      SHA1

      6445813a3f3151644401e5aa5330cc53d7b0ff6b

      SHA256

      15b7e99be0b08a40ada7b40378e39c267ceed99acec63b03dfbb0f786a535b75

      SHA512

      31de0e3ca57de7ac33b1153f2019f9cebd1d725eb563e12084677248b4623c9b4e29265e44aeda962bfd10fc05fdda6aa49a84dcf44be9a403c5ef4e52f2744c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abe041fef0b67a093753cb819af7006f

      SHA1

      a588e5b45948d36084127a15a0ebd4a95ebb5686

      SHA256

      58dfe758f70b922b92219b70d523c6a90e3f8385e29500e6b43a639698773aa6

      SHA512

      b63b4b71ed47dfae45fe08405e89c5167512b7ebda2731bdc926ff2b3439266fd109d0f2a9dc073ef2ffb9dae2a40575e4b38884679ecb23c3bbaf2a68eecdb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06d98106ab5843f8bde9e2272498a774

      SHA1

      0ac65b0b492bb7c2031529e880ae1d033113538f

      SHA256

      012e37ba5fbfb977e5cbbe0ba4027d10199a8900d76c06d84a8bb3ba4fcfa21b

      SHA512

      cc479a76fb5d0c05e5b55f92a8b97993300441541fcaedc3ee62986434b52fc299c4919f9f0aae8dd574d3e82bb0b36fefef93d5bf778826a20d6078e59a4fa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      072a65e529ba79114b00978de5e7bb90

      SHA1

      b8ab24bf98b3e889257adfdb887fb8fc673cfd20

      SHA256

      830fb09c663f6c1275ac9df4c4a425a30bc0781419ad0605203cc716c26207f2

      SHA512

      6bca0ca25c66cf1aeb615c33f83c263ff494ed52a7ba0ad04f967e3f6774c686ca6c87710a4b1cd7c19e766f582e2723a5f71adba37c34797e8eb1b3bb273801

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2a00530bf0dd2f52c7260c823bfccab

      SHA1

      5ed187e2d42f2faa3c983f4844b6f75845b42346

      SHA256

      32cb4bfcea14632ee4195fec5fcf68dd39218bccc6cbbb5e1a76387906bebb27

      SHA512

      b465d3f7647d4ddaa019b48a8c6637f981f52ecf4b63cfc80eeaa69cfcd16bc8eba53e001937cd602bb9f7241e5da53efe242ffeefce49d6e218516fbf9b7dbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1d25284d261f1b0a64329f9a1d1ed9f

      SHA1

      8f2e89b007dcf044037a93ca1678553db0f537a6

      SHA256

      a9c1aa51ac43d6730688e5d067c0f4abf9e2492acfb03058644b5ca627697881

      SHA512

      0e3feb77dd97d4e036340169cad9a6099f629ac7f6068a7bcccf786497323f594572c5b12f022a3dace920631d6507f1aaeefc0e0d3c78525482b31d11f3488e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2e7c0cdea87b010ec3c6223a8735804

      SHA1

      498ba20c914a2a09ee84f00726254c7a29f3d536

      SHA256

      0ea246840f4bd92ce8cd9b8c14fd3460d20ef4b1018674ab8f99a6adf00b849a

      SHA512

      df30635a98b2bfbcdf2079b118ca48c32f8f3acfe95b5514436e65cfd5ca87b2b7a48d50a3f5dec5ad0b13fdf760e96c318dbed474eab5e0ad53da896716b037

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6d1f470ee186147b627e12f127bcb1c

      SHA1

      910c028c0dd6f326028ef3d9545e05cabafd5028

      SHA256

      bf600930f80461982562964fef8aeb3faffffc0a40e081d5a3c9def93c6f6d88

      SHA512

      1e9a863b07cde67edf595c899735eb79eda50a3a21cd16d0c3086bd4366d0b676db194cedc644d534fc9ed1e7ac525907e741732c40fd257b23c47d6576791d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4115ac4b24ba7f146108bdd55108aaf8

      SHA1

      e490217f0be7a269a7b16b0c41d5cb480f3c4831

      SHA256

      4894531804dbef1a0962f537342e66c5adb0f73b7ccd2878de839a9ff2c9e979

      SHA512

      65ad82efe2d2183bdaed71cd7f5935d4ed4644acd81ad0362a3c3367560d7416e102b1feb76eea7aec59d0e6143498fbd6d0cce182f833953884106ea84c14c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56d32ba1983a4bf063fe29092401defd

      SHA1

      9da709faa213f3156cba238b16d79527f27ac805

      SHA256

      0fd47c82bb7b0e020128447311d039e1ce8b4fe8faf3acedbd9ce12266d87d53

      SHA512

      a8ae43205b76ffebeec18ece261192b3613a65e894259f4f989accc24a247bd365ebbd3ea2894be127701ea24b5e8c431f6d6fb49836dfbdf9cef6ab9e64c295

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da4b476c58d8241bd2f0eb6cab9c2422

      SHA1

      d94c7bfcb98ee3f4848df0129152bbe761d07d82

      SHA256

      197be6303e18264b6522c64bc561e0b3d5e04dd458ba22680d6e522c19bd79a5

      SHA512

      149aaa06698d505083301f07803e4101f749f33db3968c4dcb260193b88de15ea86ddb7802c578cf018db560ef8383f01ea9dec65860d08775930f61eb57bee1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7835298bcc335e6867d2bd5fea79caa7

      SHA1

      15a4f1a159b85a29d29e53b8b5588bd4cc653290

      SHA256

      cfe3248323a295925bc7992c989d4231e4a9e198ac4171701cef9aeedd22ef52

      SHA512

      f4a86873d7d7a53d5d04d1d3b7e9ac3053ee8d38d819d1711f4dbea8d6e2b9c73522b94d46bae15f525bd4dd5fc9695619b954d2222346e26c1b15e5a20a3929

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d95e1dcbf0866488464811aff46f902d

      SHA1

      bc376312b380a6528e048a0121e7d1d8e79d86b3

      SHA256

      37fb1410f08e7e7136ce651c9c574edeb286ed1a5f741d7abf444b1a3f4022ca

      SHA512

      27257731731c2bd1633e7d661506eea98a41c4238e56883543723ad38a89efa8bc3e43f46a36daebd4871bce2d1df76fe3aeb656f72f6826c84a624b4653053f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00b2d7889a47495bce796209488aa7c8

      SHA1

      841491cee0e9e83e8978e0b071cb2e47cfd2d50b

      SHA256

      739002f583accd75533469f655f9010f4313d8feede627372183cf3b6cd63865

      SHA512

      9344099cdaea08e2c2bd718575f9fcba11174d2ad7b8f13ba4d9480d03c7afc8a8fce270683b910ea4c152cd05112256121599f60d22171fa495f2d57337156a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0eb54da306360ec2896b37dbcb51ca58

      SHA1

      979894dacdfae92aec94f9d2d12ed5d8e9947d80

      SHA256

      3ccf6ab60adbb1d288e6e66233814f7f6ab28ce6b4fbec682038e37875a5a70c

      SHA512

      0cedcd4c2edda1ce19d727e30c94f66a38e853b4721d31cf84b048bb861bb604fe438ca96e72b70c15fd3f0c560d2871447fbf44ea69326d8f21aa6ed1dc6a53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b54588b38884874abde3788abf1c59c

      SHA1

      c9445b5373623a3405c20ad7598034d5529b76a5

      SHA256

      d79075af238f14e948f50734d106662d22819bea365be62e16bc4af0cf2cdb89

      SHA512

      1502cf62ff1241c5e4fd993eabe3a214ad04e44580d532f29573987582725e0b75cdb229aa678abc8d3481e20855962259f91acf9cf7aa5fa15d8a52e220ba2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe9b4cf656390a45c2a3a7a76abaae68

      SHA1

      05842178a59d8e8391b472337817a571d10f72a8

      SHA256

      08f3a1ff7835c114752dbdbd25ac4f4fd234f3f2135d9e3a4300ff348a0d4245

      SHA512

      5ce5ace5f64afcdc993a56277b1101d10e618730e899ac3ff964121aa8bac02e88302b38f635c6234ab96af803fc4470cdee865b680068b6b9891cf485842de0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30d4e90cec9b6604e75dc844252a7e9c

      SHA1

      c414ea5aa6e830d8e22f35d171476cd6d6565325

      SHA256

      59c80649fe72d670cbceb1f649be5fdde56560cd18a05dfcf2f921a2eb40b284

      SHA512

      63fea79cac987ed4d1424acb6038252e6baffd799802cebad457a2a206a78f71826afbb9ae3ddde25b550984e70dde06360608a14c494ead61896ddbc8816d84

    • C:\Users\Admin\AppData\Local\Temp\CabE043.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE0B3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1464-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1464-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1464-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1464-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1464-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1928-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1928-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1928-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1928-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB