Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 07:36

General

  • Target

    ddadff0abf4c8b7c1c1fe02548763086_JaffaCakes118.html

  • Size

    155KB

  • MD5

    ddadff0abf4c8b7c1c1fe02548763086

  • SHA1

    26025fe1e6713b2891ded422ae96ea39a75b2330

  • SHA256

    98f4bcc8de39fda9a4d0744940dc2750937aa83497f5dd7308d79e67518e8338

  • SHA512

    6aa32a3fa74bb7a27fb6e8f01e32f8e458214515d622619f6e4c0a55982767e19515a4e8c6b5d729208e301bd4d272c49a4f9ef43ed86daef197536608f0e1e5

  • SSDEEP

    1536:iZRTnRs7UOpUJAEOEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i/gvEOEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ddadff0abf4c8b7c1c1fe02548763086_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3036
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:700
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d8e890632546402f07ca6f7a0992774

      SHA1

      1a8001a40796a1e5f5d942c562e4841e40ddba84

      SHA256

      e6011bdcc85af08367e8c17f2a4a0654b508696df77e8c5b70110b7a802927aa

      SHA512

      8b0500799fd72893f311746ca90615c9de0e7c54136761c16f1ce2fc0349ab0698e4237eda182ef0dc6a6a8407aa8efc6e24ece42374852cddae8e766f6e0eab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0cb0b653fa9307da4f6d5fd3822bafdd

      SHA1

      9901f77d3a0baa11b4df45ad8557f2502dca3fee

      SHA256

      3d589b747c727a3681850952af479cf90723217f175e65e12ef0b6e96eea791c

      SHA512

      a22e4b521536f942673e463b71243e80e72176de2b203df70c8db586172fd25f88345f5b5422be0494df21084b3008dec91643ac1aaa18e5f94f1cc32876ca30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28f6809110a34a38e9b02852a9a3ef21

      SHA1

      7425e168e0a0616c21e15c3be6716e83fb01337e

      SHA256

      13da23ee064cf1bdd3cb4002cf6afca2431ae910ec84f4be6950020cedf53081

      SHA512

      d880a525905c8754c201cb1f9102888e64589d6a3278e9c6fb030af1e6fbb6ca895182942dff7fba56de1e8b72814710e20a9b5b60d222bac9c2b0ec5baeaf71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1004176a07ad0762183668850f4150fa

      SHA1

      68d2534fdcc5767600ad68372e5a39587308adb7

      SHA256

      a4535e81c233a82c42cb10fff6e3a53526370b1c6f524de158b08330710a7224

      SHA512

      108ffa9dd435bd5aa51d750126f5b36edf27c56cbb7f4155078b55b5d5c9bf8a9fd7d40aec4803144c67e79fdc31109def421497891524eddb68fc10097e454b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ee45fc1d3f4b4852e55c043a6718e73

      SHA1

      63beb09978c7be223f4f312a695584493a3ba49a

      SHA256

      89cbb231f9210e9f26006bebef8b02ec3c3d45d46458171e4e664442e554d7f3

      SHA512

      20bb640c66da3056378e7aef6c91934fc2e679ae658b0c7e398c4a0fcb966d52f7621124cb67f703bdc127e36d9fc0c04c1f6739c0e20eb00916841f1553fee8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ae652b08d6e45425c77d7b15f24b203

      SHA1

      34717fbac4fb39a192080d252281df7f9403970c

      SHA256

      438c9e49fbe8ce68f71e6a45788bb0f9d90bcf18a896ce5268bc5f49f0c1063e

      SHA512

      e0dc4c72e8a2c47c3e2893c16d936d0fa359043142aac22a25830e0bccb00a821fa1f71723f2989bdd929cfe12096e26926a086f6ab2427397fc22a7e864b80a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96b0a42bbe291923735f1308491fc2a8

      SHA1

      8ab8f2193abd6a8db25e2cadfaacde0946b145a0

      SHA256

      5a15024e1afea29b072e14bbdb4f1cb2a3825f6e57fcb882b8e0c1dd9c1a442f

      SHA512

      c1bcf8db0a3d26a9747a9e7c107964918b406324d377520b70fa4f991cb8d000ea3725dc5dd1e4028554bd20d87af5a7c67975339343f9b528c698c282e41fc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cfaaa4bcae8a5e0de8ff81dd7acc137

      SHA1

      b06cef6e42343dcc4ffa5d233b6b5f67cea9d1cb

      SHA256

      fdafb53b79bd8bd1886b4c818eb3248efcaf325b2efe552255e0a35ee0e62986

      SHA512

      fe64b4b303f484594df7a4b80d4967994fa990dae8f6b58602b7ec7eedf9c81ee4186e00ad5d15bc78ebf381690769abb1d902c5f9423a393dd9868132a3361a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      400f7b998c79cef8901d004ad4129004

      SHA1

      def16aa52a44e8dbbba7dd62cd105ac728480c33

      SHA256

      cd5c916ab9cfec85bf7e2a7e9014a19b65d9b8af6dce337fc222cec636d300c7

      SHA512

      a5685e4e97301f7b17046ce90ffac24586d8f6739e627679600acdde5a201ae5a1718f52adf62037d0d3f36ba05d390f48822ed474f9b613b100bbe0c35e62bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f210455b94452258a708b4da0966ae10

      SHA1

      ebe2b03b9d2c9127b30a2d25732ab3d2fabed6ee

      SHA256

      12eed80e15863a76de3ee6ae749d73b6be0968fc7310c6a9d041c9501bacaeaa

      SHA512

      0623f088681c676b353a3c5efcca8dde1a7c0ab6cf9adc43af5e9e16ea5f8f3e5b37e1b70cbae8dff480a54e9725d16d9bf0d139c3b8e4bcfd734ebdf131841e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6409d519b9881524578a634ff4db0448

      SHA1

      32bf3f2a4b3dfb2a460d7c5e117e54fc2492951d

      SHA256

      9922290dde4a1754f47b96e53ad67984378eb3237db047a5c99b105e548232c0

      SHA512

      2964a1b159ee171ee878b3947999caf0bf073a27014e29c6b99acac0f521e1140837bd8ec546c9feb8ed23cc0050b6f97ff0c83fd38f43826217a8571d413725

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a424fe51f1abd08b579996a8ceb24e4d

      SHA1

      b51e23f22e981346f655a9c5790d3dd56ed5fd69

      SHA256

      4903e13a9c1d953108b7fb6bbe1d8e5176f2cfd0c1d52e795907d210f4e86d45

      SHA512

      c7055a84ea07ed4bdf0c0f70f3d8efcd3a997d11f596faca4f5c8a51d566ae14c1194469c38b957791e10a830edb9f55c61b14f03a8570702b07fce4f70fcf6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fedfa347ef8e192fac718e08405eef19

      SHA1

      b1a93b0c3d48469f03309ef7b867897677610caa

      SHA256

      53de4d290483d463d8a6dab505e4678fc8bf45457f487b9977b7f66cbd28e2ed

      SHA512

      d9e9e888fc8f813c03e689f400940531b2ece20a47f40cb2924b6e703f660ef865ad2f871fe62bae689776d3de7ddc34d85381678db237e6459c5d01f87bb162

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      259d1df70c49266e8ecf0660aa86015e

      SHA1

      33c3fa31e2a43a8635609b0e7553d192c0d7ae6f

      SHA256

      9fa9b85ae77c1729bdc9734f7b5dc19ad80e607ba0287ac3109c4ba3c6a6e050

      SHA512

      8daba4460dcd2c3bebceb2e0fafaa2f779ca2a1a267d81e74dab7ad2f9ee927bb9f9eb7f2b602dbb77f7c78f2a91fdeb6bfd6f068022dc1985caf84780a4a424

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e792a2f627713e0ff3b16643f95324c3

      SHA1

      a58571efb6b09bff0d8996f5553e8a966fdf4156

      SHA256

      368b2e8046351c6eaec01a90b86df3243e8c5fae4dabb1a3cdf387811a53b276

      SHA512

      2130115796f4dd39149dbcbfc1048be2f871d5038814b903ac007d426ac721607579841b61f37b8486880b6e4b669f27177da370c8e0a4e5640813bc50109182

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef0cdfcc00ca7d09c6c2937713b1e80c

      SHA1

      1e27dd4dbf723795e36222d5520a16c02a9c9d76

      SHA256

      5ce6988f6b5709741678e0a7438a4f0f6b943dd9ae95b5ef22cc40ea432a9a11

      SHA512

      308a9dad9e1886793ba6e501b2f5d8f257cbb4e26e726b95b1d5d6da6943fa6ac1f1b54ae3fbb23f5bd5d13930867379d652811199da993b12603e08678be701

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4158592e2778400578d8417b0490610

      SHA1

      6ddac53ef9692d05b902fd1f8f74a0ed6591ed89

      SHA256

      285bbde8fa1010f7e7edc502826ef8c0de5d12716662609f3f01bdf6610a4eb9

      SHA512

      f06b8fb373497e9126585009e16a58622026d77bcead7da99ef90930a75b09821b96ac5cfcd26cdd2c737943c957eb9ad6ac4afe2786f4de7c273f6e13f869f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fb2fa7c62bb4cc52d7a08e3021b2c9e

      SHA1

      2c4328a1c0ba5b92082e8141d71b685f0cfd12d5

      SHA256

      2c35b0144c98db3c4a3cb0fc076f75b05629794e97e0e6047e40a2babfc097cd

      SHA512

      6ebb8007faddfdf7c6b8db04e78d647bfa4676fd9c8f027e106dac5d4f6b1afa296a1e119930f05ffbd7c42d91acb4e8112af10a206fd765df156a586bef0200

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd0b52165ac1f718483f266137508514

      SHA1

      46397225a352d069bb09394008e2b8207bdd4ed7

      SHA256

      f628e018e2606b76ca0f87ba7e12ed7f2eedb02ef686a1fc93597d6924856131

      SHA512

      05427dc37025d0d32ea16f178f1be0284d33a8a0ff29511242b10fc58fe24b93e116eb60bfdb5769928d5817bec7295877f6312e7021c2e03479c0b7f55a712e

    • C:\Users\Admin\AppData\Local\Temp\CabE0C0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE16F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2500-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2500-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3036-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3036-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3036-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB