Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 03:04

General

  • Target

    fe2ea6554df69ad5e9d726e61d4f2686_JaffaCakes118.html

  • Size

    155KB

  • MD5

    fe2ea6554df69ad5e9d726e61d4f2686

  • SHA1

    f6d3ddda438cac920c8858c1b0e6d879e2f575fd

  • SHA256

    5a8b78fa4f0829997cbf4dc0026d622ea7c2e2cf9df67502f4cf327be0cdea04

  • SHA512

    b91e216ff9f64c6b5b413268805f6d867123df7143bcf39cdb2dfc7b51b0d6e159560fd61ad0d45cf72118f7046137dc73a9c44142eb0f8b9627c46db11579df

  • SSDEEP

    1536:iPRTEYeOto5zmhKZvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ih/tvhcvyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fe2ea6554df69ad5e9d726e61d4f2686_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1044
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:956
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1488
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:734213 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1628

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe4576937255ece0e53a26ddf62a3804

      SHA1

      e598cdf1882fd1d5953c5c1f5698d0820ff00d86

      SHA256

      00f7e9de938b98205036c5578f110136cb4b1c08f455c26aa503cfe19b1910b8

      SHA512

      996a89dc8420e6a5def9966b78cef05183b2458d8351fa06c5e1df2a1f99c2338298752be8f06c50fde01792805a2eb9cfee5025cd94135678d604e27054ebcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5ff6b74872b318cca62cf5b694a9b37

      SHA1

      3902fd1607a83a3e3378bbf82af711f10ac6fb09

      SHA256

      b641e8a12883f95073c81474aefeb082e15ac1ad0e7051f923dca36e6bd919cb

      SHA512

      da9ed4a2278f1f5384d3e1adf967ef9c7d97377d25654a37ac81ea869c9e07dbc8a0a6ff9bbd9cdbc5f5bb90d31f25d863d5430de2c7c95011cd156c32064797

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fba3ec96014d7f6a94b792708b783502

      SHA1

      2b087b07dbbab85632ff50a1169baf66dcff7de6

      SHA256

      cc48dcb99a886530b5598eb67248ba11dc4c0c7a417bccfa2602142e737a6ff7

      SHA512

      7da4bd12a2e54db6292cef9d770657f3f6d77a69163d4e8a84300988b0fef95919e7f9a1119a240fd1b9bb3e39663a7dbcf8b37debf1b27c4b166ae844bd1f9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1c5ca2fec7c00e347eaff1f72f4cf44

      SHA1

      1cfbc1ee53eb2919f3695f110cbfe6ad22662203

      SHA256

      83985719d35c52f6a1f1c1304228d54479052ea37fbf745ebfc4ca688638f1e9

      SHA512

      aa78da6415ac5d2741076e4fb0dadd99955783dfe66c1034712667fb10b43e47bf3697f03baa5a18672375a81bc9e74804c469f52b0d0f51b6bf247de3a5a32e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      445472e916504b8fe7bd3537274130dd

      SHA1

      a15116d28f296a0e8ad67ed7188dd6a4c35cfa20

      SHA256

      eec2aafe8d21f39f2403902c1c14190b6f67d9d3f2e87827b6a7114111dfd1f4

      SHA512

      fe7c6f1c1929893173c6ca16d2ae4c4378e088b867daf62288c60d529abb744236f0ed0608fc1ff382f9f01fe3082d88d1f105602fe5f0bfd6a20251a9c71042

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      103927f2d99a7657aa0e267f9fbfbb5a

      SHA1

      02d82d4817162273e27e3c720c7132d510d5e075

      SHA256

      9cae7dda3afc2a004871201b924c840afe2ce6d2638bed48b49be591a8c5f3c3

      SHA512

      0c79f5399566ace2dbc23b01ed6373f92facef9644a2ffe9d4bcb384821b24d3621cc441acc3ddd58f5822f3f6d62565be297c1bd0ca42ccb0631395c3b8d02d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8447a7f09e364ff586b89a3a6445e06

      SHA1

      a39f2bff008b92160c7af1ac321bc177aefed66a

      SHA256

      2610672c841d48298b24197d4d96dfb28db1057a84f9868f387aa15bd6b73b94

      SHA512

      693891de6876b7017d45822b87bd211b6110690a406a204fafeea31b61e638f783d00bc30611ecc145e627d4b53fcf732ed65041065839dcb7de18f5a8999c0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ff102b07fc1486c1ea4f9a17076c204

      SHA1

      a7d1ddd6169d831d7c367f4c90f90a6f234daf97

      SHA256

      4d2511958799155aa7212a0b0ff36893bbb870525ab0945b2d3bd4fb9ab91538

      SHA512

      fc64a4f6d654e38ad7c35d73c634bc1cbe1d23e5dbe8eaa89ae434f1b732af5307904f9fea14cd78f980dcd93cb14fba3f761572c39be7f9569dc79046cd766b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a6e7855c4d3b41eb8a3999ac18d9ae3

      SHA1

      e10d8732f88a4d29d6d8e0da919e60cf55388196

      SHA256

      3e7c27ecb152a04e36e988d744b7da962252b7c3fe5032fbdd0076d51578946f

      SHA512

      e2222aa72402c5e70a81ad01964209bc9fae642fb82022c137747cc912a706614ec4e3f9f33a2934cd9210976ef262644d9cc8e3d91b432a889b4a05af34cabb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acf4ab4336361dfcf7e2fa1b5cf220bd

      SHA1

      03ea262e9af4556701000dd3d559bfa33e1eff53

      SHA256

      4827f3c5f0e3e706d002d6053037ca087aaff5069065c9bfc9d951218c2dd84a

      SHA512

      25bac6e785ed2c3d6255d722e6b244e1208d311f2efa2f329ca2e9b65f61f02c11efb5a9e504547c2c280e030fca74d9ac31c5a790008df2e23f29a117aa9cb8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      874537043ffd09f22c4f6e5df989196d

      SHA1

      3ad179b3ae0ce12640c8d5b050dad64de593166b

      SHA256

      7778e8a430a638d39e1f76150601a90ceada2df4ac86c7aa6acc121c56d0dbe9

      SHA512

      d7a20bf560aa7775ecbaf372395093f97f62da97383deb28576250242fdd52667454ed3cdf8786beb14be644183f9741f0efc91c71489b6998a86a180ef20221

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c2a11d74a58c466932fe93465e8de5d

      SHA1

      40f16c8c4a9dd403b3b9dc172cb7281f9805729f

      SHA256

      eaae20ed2a36f0e5208e047f316c45a6d7760b6c0c8f44d9a163792e1e96a984

      SHA512

      b58aa37004fb420c78452114f3fc5f5344ff19067c0316c10d0866f690b290e16a1048333f67a22753f5e3cce9ff594a544ce870fd650b94cdb39e0fe77ea849

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d82434e78ca5bd98ec9311ea77c7e753

      SHA1

      4028a18eeaab777a7ec6fdc65138092682e97fc3

      SHA256

      459b2972cb2a26b13f9c1ccc5c83a654e31ab5c1974a2618be370c1fc296790f

      SHA512

      40df11cc169af94668ee2451c0fa7c1f683bf6ce98b3b029d08ba700d935439afb17c0428a4c2f2cf9eae36c7cc8411d916bc6467d8a59f6ac03fa97fffc6761

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1afbda9641842dee71347cfefc855bb

      SHA1

      6e3032c429d03d5bd0babfb750e2856d414b07d3

      SHA256

      9d7513eed7499f593402c689cd54b2e6420dc7190e9c5beaf5e74b14fed37a2b

      SHA512

      35850f4d077209f79b50d47bb297411b255f1959f0f1a99d18d7047b4b188c292311da4ca92523592d2926e6c052b9172422af2a685bc281e3d218b7bfa1df3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ecd1e4334e3d2730932a5f8a76da39b

      SHA1

      bdfe453a51548d70c0172fcb60440ac4d9f583ce

      SHA256

      c03699719af36de905c6c9f266b006da539b56f1c383f33e76aec910bc84c8b5

      SHA512

      1a1fadc77edd342ada7b8b6db6913bc1e842f5355895af49b24886f8ff8c4a3eecdfb7c3ee5a64331fa58a33dbb2e639eb7f4187c8613a499c24e12726a565d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c85a55bb1fd6f004b3e6059f7d748383

      SHA1

      bd2f2f9f62c710717a14e26651e64a023ecbfc48

      SHA256

      3b682bd3ffdf455411e102f23ffbd2766cf4e3eb32b1b07e2673796c4102bab2

      SHA512

      f4fe7b73f757f389cf159cf7b07da741484f1677d331d2c41fea030c377fd087bc08125ba351bcb0d002b704a71f05b0d4698b6e76541ece6a13e1ca6fe21bba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc96425c9623408e78f5f7673748e8ee

      SHA1

      72f54838b185a66c4a59cc7ed895e8111f38ec59

      SHA256

      28b618e3881842940c18c51c3c91a0a9dc5b97f33d981bdb9b12dc144f83e72e

      SHA512

      656fd817c17fde2967e199d1054ee1334aea0fc24331417409daa3d0d104725710d3ad8d2bdeff3cee5d690ec431d65858f83f61871a5db4706f9ed34ec18a12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6cfa99074d457808a7b914320789eac

      SHA1

      63f73380eb86b69a0f1ddfc6ebf529b7017af8d1

      SHA256

      632e4868bb6846e54b29dc90340ee28a79355747f8c9d868d76d22a0c5827b38

      SHA512

      a073e2e647cf14d8620e07df6a3a4febf17b0f03fcad5e5c97bf8635c3e9bd3e7062a97169edb6ac009574540ee03b5f537ddbddec6afd0938b2afe35620194e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2b6472468ae25c5ae76818818d77fbd

      SHA1

      fc26bdec2f2c682de35c1e9fcfa5c064aae9bdb5

      SHA256

      a43400ef117f4a9183ed853131824c6e889ede8e07dc1eb1297cb024f9c5c739

      SHA512

      fd1c81c255f9bc642db600f52a5125ea44b607a257a5a74b012819487e8d142edbb128651b4b9976681413b858d754676c27cbd2057e130b3f48a8a86ec21cab

    • C:\Users\Admin\AppData\Local\Temp\CabF44F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF53D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/956-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/956-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/956-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/956-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/956-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1044-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1044-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB