Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 09:19

General

  • Target

    ff4aead4034dcbb794422b4fef43c5ad_JaffaCakes118.html

  • Size

    157KB

  • MD5

    ff4aead4034dcbb794422b4fef43c5ad

  • SHA1

    4f06790035a28dd5f20a68fdfc014a387b70ef9d

  • SHA256

    92addf693e784c8665615effaa53f6b297c03aabbf2771fa718afdc81c253bbb

  • SHA512

    4d10a9a11879128236bf089b9548cad21e24b29a5f34b5f86675a9c750e6123cac137b9bc4d1fdc968f0c5c72fc331d9166f4bcce315489ec8d3254e16ba07a7

  • SSDEEP

    3072:ibP1/fOLqfMN8oyfkMY+BES09JXAnyrZalI+YQ:ibPhfOLKPlsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ff4aead4034dcbb794422b4fef43c5ad_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1084
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1084 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2036
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1084 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd453e5aa0dd371a390ecd8d8326951e

      SHA1

      4d7d581b393a523a31ed150a5f76fb2df5a296e5

      SHA256

      9d0bb548d73496123e9a15c24d6abd7067f01ab5ff13e64a9813a8d85826dc65

      SHA512

      ddcc5ce83c1e3291b423ee2b33a3b2d264b0286d9b592d78d09bf262c7c3e0487c03d62557c020ff2ad19280d9961f556aa48f9723778f9680369ee938971332

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f13e0061426a8351883a4ce04596b98

      SHA1

      36fad49895ac2bda12d8ffe5b71f47b884bb0e93

      SHA256

      748c50ea752f053333f5d4b6849c770a3a13c198f18801d326e7b8b79cc0a606

      SHA512

      5d109265f8ee780a29a7f3110a3b42d16e98fd64c68a1a88fc27a3bdc875f80e2313bbb991ede5d7c4d81a0109a42c82fd4595b8a10f794e4472a6b976cb2d92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      543adda3d364758f918b0ea06eb173ad

      SHA1

      10d0d0a0dfb3ba92548764282e1d45d122714239

      SHA256

      383c51bbeb873056166c61437eb05cf9262de35d9c9fb5268b0fa104939fd189

      SHA512

      9ccbdde67d739a875ea3bf2ab69744be14400acd7fbd377874f955edfa18cda49e18bacb658ba520635c8be185b730cb96f1362caea39e560170e53115155c04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d941d2463afa4838df53b505429ea652

      SHA1

      7fc1c2eb90fbb21f57ccff451a9c1fba43b19876

      SHA256

      c9c98f1ae79126830779ee2764a1455c70bbe99856d70786be4954a6dc74ca24

      SHA512

      d9147b4f0900988c05289e54db8a84cd864b87a109a0b57f7da6f3a5f8f6a6096d9b0f75643521858b30f90bc266c1bb51693f1d1f8cfab10f6d3017c29ed8ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b614b4f6920ee8430174b931ac05e83

      SHA1

      b23aa4f27c2748c1ec8063781f8f669778904989

      SHA256

      0610fb46dae25f92683f199f2b6f030ee1ccf8428acca6efbbd9712a21174ae9

      SHA512

      4f06679b9c3f5782f34b2c23f0da22f56aed9b7bee9887072231928b62042828f3a837857fd0fdd38512690f5f2644e9672552d8dfd24dbc3e978ef626490bb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61465ccf0aa074d9ac01636ae747f2a2

      SHA1

      953929d9b1f9653ffdd02a98f91aacbd5eb84a75

      SHA256

      6f4cb66e46e7128487879e82caa8d9c4b7ba93eeddecfbea0106e1c4a8a1b1b8

      SHA512

      11269137dea1d2b79d3d1381b150ddf6984bcfae8ead187367319b92757e1b15ef257c34fe99466737de310f545da4f2c1fcc4a3488fa808f4f5c1c1b1bb38f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      531f6286b0a2b747b553384fb6945218

      SHA1

      4d5717dd92145f1c629cf3f9584294247aef0c90

      SHA256

      f0d5be46cad4502f7bfb08e4c636de2898b9f1410414433398f429d7a8cf29c5

      SHA512

      b91cc703872061ca3d31eb69aae4e2fc1b727eebf802f7a772486435d022b3ea20cf10991dfd657d03ac54c69a3b86720feec4f9a264c1ce1a2f7eb6c9785903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d93a0f8953ab6216e50b3c7fd9d214b9

      SHA1

      da64537ee72815ed627a7e0feb2aad8ddefc2d5e

      SHA256

      e3928c2f4d7c26d992f7e20889387bd0494077bc45f852ba92052140f89baffc

      SHA512

      23d27b4b2c11dc155a2900f53d5ba241a3b0f496e17465c10e51cef1c44ce39322a2bf6be98bf1dea62e9561d095c34697ec33d6660169aac3402d0fc7aac454

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df56c76cbd81868483953385a1f7b3a8

      SHA1

      fda5f82bd039c7ac5a6a3281fe03a7d599a44b3d

      SHA256

      2b6668cfd8f4417ba835039f26851bac88aa77f2b5edc7ce701b31fa4ec705ff

      SHA512

      575c582c5298aae61283379af2577cdb468a97a231dee4dfa81ad74063bdac009f19caa9379a29f6e2099809b06007257cee8b89e7cb672e3582a7ea38793cf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0d363cdccd69ccb399de00a5b5326ad

      SHA1

      249944531a72b00458dfe56b029be84b071c303f

      SHA256

      f6de0cb1975b3ba85c9d9da36bdac6fcfaf0e0e7ffefe36f20755f4a958e7326

      SHA512

      9ad91d47c94dd3ed1cb00228431e36c1a6592c29a2af812a08e9688a52ba6da6161f5cf73ba0e2b7be4a7bcff326be182ee61812479925d1430ca906948f8ddb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8f8ffa5689f35cd1c2a987655935046

      SHA1

      1c58f264a356b2cdd4001507c89ba22f982fce5d

      SHA256

      c30947587331d6a4248c36d3328fca8a782b3a9d075ebcf8a176eb22a1fa31db

      SHA512

      bc3ba0b25801067a2f0a52e61deaa39fd06a80fa5b0506d7bb95834cee1798087b858c591d6f38a301ee209cf3eb37c42154c06ab1cf1e182543551e414d0f94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b11b98934c5e160b3be09ec112a5eeb7

      SHA1

      ac0a42884c19f32aab654649a24231e7112d6c88

      SHA256

      6ebdf11b86948f5e235d876fd6231038250963b8e49be932b940dd865e0b5f8d

      SHA512

      0bb6b2058780c0b1a8949f7fac5054477e5e06e733d68a1937a964491a5e61a7ea313e56426873a211f37dc4697ff680b9daecd0be36e87017b7bb7c5b86a6c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59fdf36f20098443e120a3649013cceb

      SHA1

      29b163919af74e2ccd5abc45d76ac92a8247e832

      SHA256

      0ff17ba7e31533621ce807f7b704bd6f133916f5c07fbf774fc0b32ab289753d

      SHA512

      19f300e231c6767b6f329545799596e25c5306165154bd3beae9640e374ee5cd4befc99466a0bbdf1d3b515f70cc7611af435bd1125a82c3e67d443669436c45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c93fb3113d8a08fee9d9d8d1217ff68f

      SHA1

      d5037b6d620cf68afea9c4c571facc1da99e9410

      SHA256

      4ecdcbd6404bad2a173198e395b68dbefa7d734e266d00006df2d1ae20e96ea2

      SHA512

      916e6819cfef0c1c542133eb0b824a791e94994aa0bfe622d8473c2274602ef37497c23420254e2bbadc4c314460c3df3a86aac73035fa8a9141dc36838883f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      404d579b77b1b5127b81a693b780feb5

      SHA1

      ebb7d1d80dee06b1dd34087d6b878a0a1092446c

      SHA256

      7e2db1c6234acfbc2f4052e3431d30aec6e5002a2ff56bf71f0c6062110e05ec

      SHA512

      0c2786f6232bb10373bc4f661eb6a163ab0dc11d1f760635b38807f9b5d2ee710738b1da8ee352bc1ce99aaa0bdbcabef0c1914d5d291beb23ea381f09dfb5b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      286616ac1b54a5ce142cd0c303522f2d

      SHA1

      e79e2cad9bd6bd0cb5cab85858a1da959f4b8628

      SHA256

      6257f0767ff7a085a1f77bce6c26668379bb239ec4d34d06bf2a4dcd90fa0357

      SHA512

      051b1953ab72f1f285be093e9d6db46c44707d41992443ef42ae7712e63ced89ef7b1d0a1adbfd8fd081dc3ac24036dca965a223d450659f005fdbadbce49246

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da87a5e3f3ecfd226ca8ed6fade183d2

      SHA1

      90dc06c7d2173a5a573fcc41688b6b52c0ea7146

      SHA256

      c0964a19a4e17b546891dfff947adabed5690af91c531346ab33875ebb51fd99

      SHA512

      bb1034c43e784dd2392e2ec4e0bb32695196fb8e7925c30a0e9695c6f8f399462247b7663c23f649198ed6d0d63b37754f805554ccac8f679dcfacdcb64aa925

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59f3b24e1cbc1a1f82b03705fe9f1870

      SHA1

      428079de6db71467627f72ea541837c8f9fc0f55

      SHA256

      9a1478dd719ba7609779a18b39ee5d6d41c75cadc0c4cb51acc98eefd0022825

      SHA512

      5fe39b5c9253e52ca7448127959a2f04a0411a6bff0c476ef03810db4bb78ee12e0daa4f602b2ae1b47a1acfe2f5ebf19921153d20b95000879fe3cbc266b673

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      260b065ded5cc802c2193aebc68f3c0d

      SHA1

      a123440ac7e2d8405dc9ac0ceb741744ae629ab9

      SHA256

      a570f7321d1175511583f580b004367e500eb729fe1f8a870146a124a15c2d3d

      SHA512

      6ee467493e32beeecd71655174cd5c15843a6f01dd41efdc738095dfb141f6d23ab4031d0ff5784747db49b33302ce16a2c4d55690f999bd5e4617215b96d599

    • C:\Users\Admin\AppData\Local\Temp\CabB839.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB938.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1592-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1592-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1592-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1592-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2584-881-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB