Analysis

  • max time kernel
    127s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 01:15

General

  • Target

    df514882b2499a540caaa49a9d99f503_JaffaCakes118.html

  • Size

    157KB

  • MD5

    df514882b2499a540caaa49a9d99f503

  • SHA1

    f886e0a8a5d1c07a5f4a1bd1f6e88451dcb0a47c

  • SHA256

    8a950e94a3638921c854d85f4a239dcef070c18df773afd3d818fc93ee77d491

  • SHA512

    b71e367803301129bcba2dc5e06e07a08a45775d30ce239ca76cf84566cb40e6efa8b7f996346da7dd68ad8d518ec0d119290df9285da650f3c3374f7e7be4a1

  • SSDEEP

    3072:iLPMMQ+sepyfkMY+BES09JXAnyrZalI+YQ:iQMDMsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\df514882b2499a540caaa49a9d99f503_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1396
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2424
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e26e7a1cfceb1f681bdc5491b0679776

      SHA1

      a512392e7ffdd3e7cd876d7a0c49dea0170c8984

      SHA256

      6f26a9e94346acd330c01eed8cdbca6249c27cd353fa124dcd7a1a9d1b0e20b5

      SHA512

      bac86ff030ccb0094dbbb884f350b9d4c76641423ecc8c98b49d59f13506c85f0c938a4ffd7dac54bdb7047e3370b06558599294209305995faeb4f9a65f539f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2825ae306b8d4b05d1d6e9724a04a1ef

      SHA1

      0a8a03795dd59181b51f60152a4ef5d58318dfeb

      SHA256

      9bf7873bd1d4454c01369dd2104628768d757f9386e43e385c07c30b1ad3500b

      SHA512

      64dbccb3fd90dda23e1f58c014bb7fe87c157367bbc8b16c057be9d7a990de7e668c9c6c25cc37e2246689bd0272fce979387f74871d4b7a1397ccfb6bb8362c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c57ab4dc81d4dafa338efd7035fe0cb

      SHA1

      e0af78dfd565f9ac25f12069407375f21ec28bfe

      SHA256

      c1df02e63f5628eb32fb1592d70594036b8f2bb20be2041cb9acb1f23b740899

      SHA512

      8019163d878ebe275ec51a69112cabc586bb4f4955f13e263ce458b90eaaa589b53f9638c7a7f2458980d2e3dd8cd15797dc580b43f1a7584adf135b5f157f01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86a49419394a82813ccb317ae45bc26a

      SHA1

      42bf930fab9b34ee8e6fd5036bb97ecef1358c8e

      SHA256

      b2897b7005fad78848ed19fc72e8cdd60714fa3939a25e5e9ec70d9292ab185d

      SHA512

      7eafedb49d4e1642add92ffc99b4e3faceb93b7b7bc546beac913616addef57cee9018ec08d08906edc0c0a74f57f4e55585b2aedf153ea68556e98917f21511

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      473cfdcc8aa0d0e5802c5d277c2a0478

      SHA1

      58dc058f2cb938dd8871a1e1bbcf881f1ad61bf5

      SHA256

      a552dca724c0569864642a76b2c224c250ea968eeb5fc726a5190bcada8faa89

      SHA512

      306b92bd5e5f7aad41e0e2959a6923e3c58dc522688d74c27348cf1f5e5318283ef6e71bc656384738ec4cdd76d8544d1d99f5b5e722f38ecd1358fa9218c8a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      803a6d1083ba0e70478c6a73fd9ff70f

      SHA1

      4001e75cc2d94bce867ccce4ddce0318e775fac7

      SHA256

      35207cf37915af5836ce89a72c6d4afcf5a77edd94c152c7223b6be744bb4591

      SHA512

      9f381572220fa634c3eff756d829cd309bcb624b07a518164b6ec5dde1b5f38f76e2d7839607110781166a9fa9b3e46e569a3355c842f8a3ce82243e36162b78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68560b5055cf630058065cd47a383060

      SHA1

      1db35595b6e6553407d3dae0b8ec3e1ff0e1bf9f

      SHA256

      fb716da4d0620feeff54145749c8f8fcf011485bcf3d4c358c87802231b1b3dc

      SHA512

      ba5e46e0d080d667218e330e92d60465dbb18e2c6bb5b26cd0c54bfd8cd2eccd073ceda2dc60a0bb5a5188422c3e998d6bfd83138b28dcc7f1cb839ed1c25f89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5aefc5233548261c2fd360b3c8abcccf

      SHA1

      2b1fda6206c06eebd7a97f95c897187dc05c8dc4

      SHA256

      35a9c7337eed8c9b066e15d7d86579919e4e412806c8bd5aa1122a6e8539b283

      SHA512

      4005f01125fa07f9ed9a123dc57d5ee4516147c8eebbbd6ac5541a7b2b2d8db934e6410806a2f7e20caa6214b9afd7113820139bc0fc38e68fe5f7a98489b30d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2bd24b38cad0e96e2cb54d29a237b7a1

      SHA1

      ffe2822c8e886b464c973bac5c6bc444d8ed0c09

      SHA256

      7c502fa243232db08214c6d57c8324b0024a59618a3fbfd45d9a5fa9f60436b1

      SHA512

      6971aa9af44cb5b9fb0b5d101d421ceb47c36f38caa4f9d8f033e5d854b4ccf053d1825788fef34033c142f5ef4ec07872519ec72f285b1e1835442d04f88722

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d25b37465e18797f92cb9f5195e9a8b

      SHA1

      221cefd52cce3101104eb9ce9a1feb64f0d593eb

      SHA256

      95be16febf5fdb96951e7a92a07beec2d5195820660acdb7db909904506762e4

      SHA512

      053a31290b7e53d23160cb286cf50114bbecd2fd4cb0747d2639d1933f62daa58b9d4081587113485440e0efcbc3f5fab133c18bfc440f601fed8a4bb728bbea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abb76cda223b134b9a8d8ae9a59045dc

      SHA1

      29fb4444efcaececee34aeedf25ce8d21d05ee09

      SHA256

      1aa635d0da301432959a0054febab1449e0d05ae3f21cf4f6eb9f37e93edfc7d

      SHA512

      4291ab9ba20d6489ba78bc05ff89c25ea5c78b58e16123f2e28d5123a4a39315f49f807b621fa1e8604a7429be08a4faad2c72579e522932fc29c39472fed393

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c62464d4747357c155b9d94029433d1b

      SHA1

      a816a79038deb39c2a76ef6f6bcdb37ff8c991c4

      SHA256

      2e5bb05a9b3a3fcb7484e8a055d8ef053f3de344ab4573a61901e9f5bb28ca1c

      SHA512

      feb1d133d943003167aba175765aac0a6d4915ff676d1018a5d61dc83884dce9eab41e146b507315de36de333fe807788a27e574b0d10426ba5dc13e0368c436

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      716c041475ed12ae446e2dc342407ae6

      SHA1

      b4bcc5cee230670555be89944c470c0e3732de32

      SHA256

      a5dbd4f0c71e1e294794d1629f483dca78db2d8c736a2e7d83e3fe2f6e1b7a25

      SHA512

      f44202b0245e77bc679eaab684e9d9294dfff5daeff374d2d50ef30c61582f25db717bcdbc94162c59ceff98b1b1e86047cdf1fb4120595a7ada4ad820c53a24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db421e8a0573b773846b43ec34a36483

      SHA1

      15c5343061cda1502fd7291726737df8ace3fa9a

      SHA256

      51f79e72937ceb315cb49ea187b2cb52eb11f176379c49f2fa78596f4f5724ef

      SHA512

      13b405fce02c449b2eea88b7424737eb92c0e467d51fa72b018372e5026ebecbba913329af747db0da27f26e4cef105a5bf6dd56a0ec5a26a9fa7bceee8873f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7647052f0512407325057f9e843478bf

      SHA1

      bc9cddb42862807c2e6a6898362ed1c09bde8750

      SHA256

      ef87f369f7701e5e46a951eb71f7a26a056721c93a499eab03989f7238047435

      SHA512

      492657630f9959a9c33441a4b9be7488766ddcb37d0ea46c4c01abde8f902a13709dbc4c6b4eacf48dcb9a3c5964806b1dd4f3d4ef8316e8bcc1e3aad5e82b04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76b22a75b2bf372790d4b5be873b1b61

      SHA1

      c2053af9c5b338fc04c92c07b594001a5f94804c

      SHA256

      cf3eca5f01046795d6070115834cc95d0327bac0dc755506d7d129ed8b3c81f4

      SHA512

      94ce4841f17d393a44cecf5fe4d9260e04cb85e744988922e60617f4d11ef4468c282f43fd948c7884a0f898a713fcfec9beb447bf3fb44c998c063f6703e2cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3bf6468ef1a08b316b91dd84737c3ea

      SHA1

      62b121b360d14427c4433e67002da7574cfa6c12

      SHA256

      60ade3cec8f45c4999ac1677a3cf7269d947cc91b865c5a7f619d40e85f685d3

      SHA512

      219a0131ef47ca0f8675c63872bb36e65a4b6780e21632aac28019b66f57ff43539a4316412cac6384b85f213f673241f3043549ec0cec800e862fee8687c32b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4d9ba8c1848d8d3b9d047f53650f269

      SHA1

      abf908c9805bfd18e3da8b7397346f2680b18b31

      SHA256

      42109810bab8b4bebe4e2e60522a542d172e2132bc921327b9144e34c86dff99

      SHA512

      e664d5e6d5514cf238589e2397a711d69be9a92497803aa5f4c6c9fa42ccf2e7bbf20a06b2ced9c61512defc69a1e960855c0917b9b3750280340f7b5afe9c3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0ac12b710ab0498686f3c3d82010210

      SHA1

      af0819005170906cacc45a7465c4f6b1d3101a25

      SHA256

      d3296b7b3d9a5f32da368adc0429ccc1bc87ac4104e63258ded068464f9521bc

      SHA512

      5f889eb700c35694a9ab899f37c62f0f8c97775ac245bf843d6b02a5ef11d028ba04d7f8c69fe8be28f8c0d189ee6367f4a53321981f13609195b198d661b216

    • C:\Users\Admin\AppData\Local\Temp\Cab8DE0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8E8E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1396-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1396-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1396-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1396-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2300-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2300-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2300-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2300-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB