Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 12:19

General

  • Target

    fb8242e82d1331fcc5dc2e383c0e6eac_JaffaCakes118.html

  • Size

    158KB

  • MD5

    fb8242e82d1331fcc5dc2e383c0e6eac

  • SHA1

    b1edb404969818e6d9e83c64b0497b6d61815d69

  • SHA256

    5c087d321effe153c75272ead946b896cb202ccf0e468cd9eee210955643bd51

  • SHA512

    74511b3215175fcc68429e80d534b711876055c2d4aa82a6d70427b7b830bc3801cf88e146950179f1a787a9b9fa6f53b7555c3191e8be493536ccd7f2ef0630

  • SSDEEP

    1536:iSRT5yhgfAGsaSyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:igp40SyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fb8242e82d1331fcc5dc2e383c0e6eac_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2412
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:620
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:209943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2984

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22d43f84b3ad9fe83823fe6bbd220d89

      SHA1

      f334f36625dcfd2905b4225a916e4b4b2fef35b8

      SHA256

      4fbaf7fd35b99d0456d8e18a86b3d3c5cf1b52ef06b0d8df0228bcd638d63790

      SHA512

      8082f6f3d4f45712979e576f134bf1341061e16860746f425caf1e0a1358541938a0e5bf9355d84f3b96e2c61b1df3011a1c333ae0330af97c21f12e1e02c453

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3ad7136f5f8c51fd1e63b74609755e5

      SHA1

      32dc166dd90d99dea02d874194b7c0256419d23f

      SHA256

      8129a0fbb945a8224202ba75bb5f6b3971e5202b0c10c62ca82774e53a0b5e7c

      SHA512

      497c20db1dfdeb1e9d688b78c1ebc68164e8a03bc1fcb7c86f0b3361c4f08c2bc6c46a5e1add9d4f696a501542494f82d565882053aaf7f38f9404a79be92aad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d44fde8c4fbefe8a91d5c1ce034adf6

      SHA1

      c985fc678688e72f48072222cd0c1141073b84a8

      SHA256

      38f0ce1ef0503065039ba3c168f88b07993a3304d41c0b253a581b2c24d3cbe7

      SHA512

      776f10bc601d0eefb162543076636bd8ab52788fc79db3f1e7327bb46cf486284b691b5304e28a4ec9c08a23118fd413ac564a65a87f87dc01601867916d56d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26083102ef0a54e9f889c66ffb4fa4db

      SHA1

      50b307935dac6ab2da420a12d23609989357948d

      SHA256

      c50d76beb9e1560b2690094aedb2db3d6a80902e9c454453ba7b2be6b260410c

      SHA512

      c698fcd4715d8a81d814f7df62b4d0d9a8fa65f413126904ddf49c6e52d9f860aea97c65e28c0b0e23d3d2e44970d78d7ac6dc1aa9f48fa58c6d41e08c227a03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54408dd26d6a3142cb09a9848aa53a12

      SHA1

      dc34196900ff4e797984f7886136a549664ba73c

      SHA256

      da3d8fc42975058dd761f1cc62f1c22b52a00d7e1ed0664d98f1742a144b9809

      SHA512

      552319194f2ddf27522dab54beec1d677f04d4b6c015fe04dca216fdc7bea8c66bb9cd3ca0976b419ff6387c9fe0c6d8755aa33ed1ad5b8f694fc0d622f82d00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32837c6a797c8c6ddc0970b81e0cd7b1

      SHA1

      1609ad4ba465d539ff7620f9b0a45c262952b0be

      SHA256

      1f1af749f7f69acbfc02c81ebf807c60f1fe8141e2d8831536c8e9471d6a390b

      SHA512

      347e036ac25db57e7b99f4945a537735f0f389afa263ef87953afd98eeec3208231f227e74a1806d5c54d0ab43fee90fd38e70c0ba24440074ac8c15185a14cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d620453b480e15a411b01480d690841

      SHA1

      ab00574e0db87392b8311dd0546f398aaab6868f

      SHA256

      435b9c02191105b9a85aa8e50744a1db65f14700b1a7b3de5a681f97d5d1573b

      SHA512

      a50ad2d42c51d87513ecc787bbfd05833b6be3dc0473dd30755eb2664e951d0ffcf2e0deef200be72ae2dfbe7e8b214ce45b0b6ffc9317b105a4c99e081a6cc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86a392b32a3cf8e0215e4c26ad98fc10

      SHA1

      508d431f0ca0c438a632a4e935fc711f46825490

      SHA256

      a69cd189f097e075fa099e05472794168b6f8b263bceb7eea2e62d08fd8774f0

      SHA512

      742f47263ff0a78b284bdf7d41967b5fa4963e125486a7432cf836b94da1b5be0805e5c04fb6ddfb7f3914543078499b4728fbbb5c275780a8bbaf3aaedfb421

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3aceafbd29f2b1195fb3b6f3e5505469

      SHA1

      6b88108b251d39082464652b470aca3004f1dad9

      SHA256

      b6346b2e8f8d944e40479db0ce30c5c8d3d45b564697dc4297f9f803385cb237

      SHA512

      4ca344b84b5ed71ac9c94b18132a3e45ae47e2974bf07596eaab6fc8786651b5cf93caac182c981fe83daa1343ff7486adf5748ba2549c1310bf42f10697ef11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b55e77590f74a7dc132f66c486df3f60

      SHA1

      7fb427c1d9e469734ad0cd76bdbb6b0779f35881

      SHA256

      40e04fd53132f7d10db80de0a6bbbb7d1ff91eb1f9594c7d446ad6ecd4a9ccc2

      SHA512

      32ce2d48f9c31a7d8e685f3406c4394e95b0bc93efa5bcf48f595fb7c0ecc9aac260d35ef5f7464ccd0b06624b4ed6af97edc739f4b3611b6e22a4a144691527

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ab17d1bea64d1a909f62a8aba548bfe

      SHA1

      7ec70f32bb821ce9c23306aaac05f242e1067e85

      SHA256

      8f6d9d5f4b96f6fbf33b700db74f8ab83e8ce3e5eda4627eff308a051f3c24d7

      SHA512

      5b3a9f3251b1c2b23c0e25b00822555acfbcfd96dfbb43fa7a9659f7f5c6ad26fecf04d66ec47e7c1e9cfc2df557462aa41cbc81b299c0f4dc5a044bff719255

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c83919ba8153e0c7f55de660d70718e

      SHA1

      1cb81c5253f369964dc558adfe78f1ebbff80d11

      SHA256

      5bfe3f603f22a2881e72e76629fb947c31e09740ed47474bdf5d5b2b07d5fb3e

      SHA512

      4047aa217c584f686d53ac9aa1d882a21f65e744af50ccc527c2f08765353fd0372442d3818d2fc2930b21f069801905fbb24dd52223757d3aa880cdc22d0435

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      086723ce89cf51b08342adef0e035dde

      SHA1

      7246295f20eaff8503ad46008bc9bec9a4ef53ae

      SHA256

      2c37dc697d2b2602e306edd480b8a8673851c6c14ba16a95e5bd0b05a6d9db47

      SHA512

      63aaee8fdd7730f9c8571f8355064dc7592544daa66acd1372cee010f7f8e1b65d6566a6873567e14854fac39109fdb98b8e2227a703da684166619beaf7f142

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      448955d2360a498487fc73fb519e61a6

      SHA1

      03bd7402716d79e0ea20f2a9268f298461b72a24

      SHA256

      112babb11af0f04a0a594b3ca105e42b4804a2971bbb8627ae2e614ca7dd383b

      SHA512

      71a7604e5024c67ccee599abf719693dbf421fcf2b5b05c85ec12267004158f9cc27239b41dd8ce674a3f06b64fb739f41781bcf5f7e5b2b8e30657ff83329e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      151379111273bfc6d82b8c328c094a21

      SHA1

      da0ff2bc8b582c9cd9daf63c48d70599a4773f51

      SHA256

      923c1c7432c47cf36a0f467d13dc0e74e35fc2066b5cf9bc1eee76557043a3ef

      SHA512

      ee5f7255408d24fcb6871399d093c6ce809f96c1f83e623e6d3ddd09ccbaa0e5b0ed71072cc79288c8ff76105b9b40d2aea62a43fe1b83329acb203a746608e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e233c2894cfc30e871fd16065aa70c50

      SHA1

      7359900de3c9040ad5505687d2d549e35e75e5f8

      SHA256

      47c488455ca604aae29dc23e1ec0185230edde6f0f48d4a2877381a507c5825f

      SHA512

      3c2462b70cee266333c2ef0c6a66d9267b670fceb187198d2af31cb8b1a19b7c88e2ef4690d40568e45285f21b8cb623cd7b1801f60fad6a36ae5d773392c5b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8de4a9af26e0ee2ddd52a3409ce526f

      SHA1

      61d93a3796a6e81cf1b4145ba3732d6328cdbcd8

      SHA256

      07ea7d68d07cc1a3f675ac74f31a2f3b0a508e2dc4305be3113ad4847d24aad2

      SHA512

      e01ab426044487c2ff99b3d5d03fb5477264b31274aad0b51fd44120bae7aa22ecd9f6937e3356c4a04b84a17d54d28668bd8a44cdeb71570be0936bd3850272

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4512870d3af31ea30ab4df31ac961f2

      SHA1

      7167ce93e34aad121a05bf145bbf6fafdfdab7eb

      SHA256

      0b7ca085eda69387e5f13258739e252173165357a34a3389eca7a1dd045037bb

      SHA512

      ebd306519fae4bbd6f76e242b6aab2adf8dea77f7ecefba8ba39f5f13abd850f80feae60fc69ea275d7b6581aae08efb0ef98569986106195b4d1982110e8ec7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ab3c69ff9a0f567751a26e34297826c

      SHA1

      8db25cd175e8604286e68f7f49efee1bf7be5c1b

      SHA256

      499b89799081b50e165452b0778a1d58d8607b52a7649df9c9fdd6e12dd421b0

      SHA512

      c89d26ad48cf49d6ca5e26ffcce51e6570c70be41a694b17ca73250bb0c63ec8e4ca18e569272e82dc0265177a61cca956817396eac433a8713ad5923a8d0e1c

    • C:\Users\Admin\AppData\Local\Temp\CabAC67.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarACD8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/620-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/620-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/620-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/620-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3044-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/3044-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3044-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3044-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB