Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 04:26

General

  • Target

    fe6ec48ef427f0c3ba0cc25a3cadcf73_JaffaCakes118.html

  • Size

    155KB

  • MD5

    fe6ec48ef427f0c3ba0cc25a3cadcf73

  • SHA1

    da85121dbb66a90a0880b04af0769ec1052c6cc7

  • SHA256

    3ad88d61210b0563fd13e5fb71765eb7b549026b4b4b750ec147dd0a114028ba

  • SHA512

    be8fc22f354e8a8c9636e5b0bdcd4fc386592b194270ff15c63314c42f25f0276f4ff4652daeb7042dcaf69a269a6c12193d873bd2b673869945d8ee5489ccf8

  • SSDEEP

    1536:iNRTZeThT255yyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:irhnyyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fe6ec48ef427f0c3ba0cc25a3cadcf73_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:284
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1432
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a007b06af1df571aa68eef8109f4dacc

      SHA1

      c19c70f0ef04acadeda79a8d3f994880ee19477c

      SHA256

      0feca06db137e8ac6a429eb14bf82bf4f416386f674f44c30dea89f6daf7fd06

      SHA512

      80db7b01219c4a1831b950c6b490a84622d6bb2e0088bd0dd65aa4e4c01cdfdcbccb25aa95b9e80ef5f5fbac7e0fd6d6b74083b6403f2cd637bcc9a3ad4fd442

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9a6d7864da93d46cc514ae58f28cca93

      SHA1

      bb3e3dda1534a6feec5998f0a83c33ce9502e081

      SHA256

      5ad4ce5bd66b3e7e3c27649f8a1ea07f7282b57b3122bf680e6783e7d22170c7

      SHA512

      8529e85a0ee2cc3b98d95fc4b802e79569823bab96ca715985077f0fbd2d72f82e42c16971913bda632bbcb9bc514525d978a8794fed368df0dcfe131986a2cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3812261d1d10426f67c3ad15081ac827

      SHA1

      21fc481e3f5807c60fac238d7a1eb2694b0bd8d3

      SHA256

      f55459fe25ab341cb7f9dc15415fb7566c2f5fc5183af3d8173597c0b8f00d30

      SHA512

      75275623c74970957e812b951b2936647881592a39cd3f7e69eb93d9d76895fb913f0374241a81cdaf29137fa1be8ab6021ae475c86fcbad528b62d049cdbfdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1be9589e870c9853e609cb4d92ef2b62

      SHA1

      adc3c8e21073eea1aa5f672c4e1d16ec596660ff

      SHA256

      be6fac724ef03644866ef04a61ca9de6d98c52d7c6bb31dddfccb246bd34e67f

      SHA512

      7f5012bfa2aaa2f9d0fa23e5f6fb09fe1ec211e1743e06ff42a367a15cf3e515ab0e83af7867ec8cd7fee3af4ebca317cf2f22b616373e82e33fd55fde2a47ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      020cf0a339ecfe8a94cdf0dd7ecd7b37

      SHA1

      e9b5794551813198fefe5cc2bb93b24b782a9b79

      SHA256

      e5149fedb5b585103dd5b844e9429458dc16936e1d537cfccf13b9c2512cb7e0

      SHA512

      083e4200d276cbbf5b4047bd8c43026773c72962d700f2ee5501d8be492c86d5923cbc4f7cdc66afb00c1bace1323a400a4fd9db9548a97032d6c9d0fc9be952

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22b15518b7e134048d839ae0553aa7cc

      SHA1

      1b8c621ad0ac371a750f79e828b04843396a7999

      SHA256

      b2940aa895a077dca0f6caacedb811e3c342890c065ce8641e616ab4f28f0010

      SHA512

      588744ddb95f1aafc9b70475e3b6f4c5ae35d53e4cfac4c5564abe5da1e0b9afc4c5cad13a8a46f38bddb2573a0ade1e1853b49f5aeea638bf2c890218e4e123

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58dd5463ea0b3f0a1fdcf660f8b0f486

      SHA1

      bbf7d80cb03838e7f791dd555222a1f2e8833922

      SHA256

      65e8f8b00606dcc99cff42cc68eca904604574de067c86c84de54cdc268a6055

      SHA512

      416b6b3dcf94f9f4b781532999a0cd1276306f5b79b6b4a3aeb10fbd2dfa6c426edc95b3dea9f01508c1caf492da686f2c128a5eccedc287cbb84fd60d29d442

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b4889e69dc38b01c471df8d108b4865

      SHA1

      808c005a8e9be09638b08b2e114721525ce96837

      SHA256

      f7637ac110e68926ea6acdb23e2f69a4959efeb4782f3869b7086bbd41d30feb

      SHA512

      0ec7de5a31372d90d3fd377e079ca58cadc2d5f11174af4b32894be69e813b3dd1c3443605d9336f1619617b1c0f23053c78a26baeca83b46632e61c97d0a8d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54240f16523e3ba500df6551a0fcd7b6

      SHA1

      df2627c89adb12fe2075353c8cc3c8544a992140

      SHA256

      0e74b37a42d92b65832b1ad50c6da9c5a20ba6c1750968de041960cfbad41418

      SHA512

      44aee1655230332e6237dacfd4f3305fda70bed493ca5586cb4b26618caa323ad2359672aea5ae380b467a81d20070cea786187a3c925ba4ce1f6182f205e410

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc9363d5ab9a6f90e659f2a70f061b2e

      SHA1

      ed62b0a05d12f642c5e45fe759a852834d61d3a2

      SHA256

      08de03395b8df9af5baa538b45b001cbbe2e1793070030957da311398cd77de6

      SHA512

      82ace0d1f00eb0b22452ad4b99817a5255458198da80d8dbbc241ca7ad4f7b39a01658337ce3a911b6e954d82120d4ecbb0b5ce93ae91dc21e64ca3415609b30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d876870940bf9bfd7c0da9a504cf1c9

      SHA1

      ae79c050c8bc88dbeb4f9fab6c375b0d67e0e9c7

      SHA256

      865092981e3d4b0a14d8371ddec7aaf6a66abe14569dae61d9411f5f12580bcb

      SHA512

      40663f2d7910ed3586be27b1b65c4479871c00bd1d68413efaf7e2797cf6671ab9de61b43a1593c5949c69db5b96da1b5a587b6ef6be935adda98a4fbfb7c31d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4613add5d1e20012badd258fb4391df3

      SHA1

      f15a036a613a00332a542d7750493c9a74316d9d

      SHA256

      b1935bf5168b31988bdccc7c07f908761ae7916d7b24f49b3427d57338f01b80

      SHA512

      cf1ed800ce7e7533027ac06ddce4a05a89e410270f980ab3f544f640234606fb48378a38ce4789f0215cc4c045868bae87f4c80498f4bc40acacfca00abfd421

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c3ca96c8db7139b7464d89bb350972e

      SHA1

      af335d9bdc07163d5138e729e1d943302fb4dea9

      SHA256

      06cd0835e3ca7ff6b8d18b64e5eccf1b805aeb1eac25d188928153eb93f912dd

      SHA512

      3423a13be53d55676f932645d4299916189f434ab2ba780eb6c180654dce2348048c5d0438e28d78bf0a138eca6bcfdd9ce9174500ffcab631f000242530890c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffffde07b67804ac9b0150bb36064a93

      SHA1

      393264a036dbe5b1086a81052c44aefd31c87ef4

      SHA256

      4e9d0f167fb9452ee7b1f86d35df39ea647aaf6f84228ba7404217e67620278f

      SHA512

      f07ec05cd66c81fa9f4d4ee00cdcf9ea69abaa41e5dbe4a1c004b9bdcf52b2d2951ec0cc9c32a95607407ba9f1e8eb453b321cd0e568c14561e584a22b9f269e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9076971bf3047ceef2d7a1e7e498550

      SHA1

      8febd2df97b28d1ad79642ddff2ae645aa86fd3f

      SHA256

      8617e99df661549a317f73f229a0eb5603a60313be0b44c4b6a611a62b28637c

      SHA512

      529ab461330bde8471b91d403d7229301bd19ef90d02591b4c28e3a6b88c12d7b8cff806c82a87b7f986aee26e328a852355829da2a9619009ad28580691c3da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7e587a547167b03870700a703fdba6c

      SHA1

      5f64eb09f181ce210463ac8a27a08b68b2e2181a

      SHA256

      d4953a355a58138b0342ee2525a142b5948d6b0926a8916864a6c4485e930c72

      SHA512

      c0aef2e7d2b5797e393a2be18c3a7b02a04ef7b496da166cd4b1e07912ccb8de2a229362d27940626f31ecaf3b791d743a3ccad81b64fb5bcc7a952e4d0b1aa8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      096187e832e7d1c2e2290fd383e12f84

      SHA1

      72668c689f0749a967e63665c90dc64351e115c4

      SHA256

      307cc02f27cf81f2942898c9f2c9c646f52ec64c92bae8a70f3f3c46a4b761e9

      SHA512

      e598c9a20f93353f4318e6753971c41e27141dad53d794819e4b4a7a550ed671f8090ac208c39d7697c4c6541305b6e94981ac7991ce7411f1565bc971bcf7e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46d20c3e97e0526304d90ec08e38435f

      SHA1

      667cfbecec3a21b17abdcb3f2a506e7830bf2cfc

      SHA256

      0b92e58c8aa592b7cb0ac00d5f03910715c523124f0f34c3ea3215cce520e3e8

      SHA512

      2b66cf91e842c1b9640236d0e3b7173303488d1f28820e01213de32750a3d2c3bb4ebf3c2c8190ffeb82930b2eb5ce9e974a464d5ae68148b8594e5b33c5b60a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bf898add22a8fe48604d2387232fac4

      SHA1

      61952466ab4ee4cd0b21cd1b630ec118a559936a

      SHA256

      b698ee2fd7b2dba966dc1d0561bd8b401116700ab59b07aa964ac1722a68f016

      SHA512

      ecfe2426a3ecb07931dd8fdd16a3a7b0c5dd20694c87f521a08e0209c877b3c8342c8e65adab1388c7a0a515e8b30fad489118c56c71bb1f9c0f082ae6ae9c67

    • C:\Users\Admin\AppData\Local\Temp\CabFFE4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar54.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/284-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/284-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/284-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/284-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1956-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1956-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1956-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB