Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 07:28

General

  • Target

    edabf533615909c6ea0497024c1ef40c_JaffaCakes118.html

  • Size

    158KB

  • MD5

    edabf533615909c6ea0497024c1ef40c

  • SHA1

    cc7c784e7d5960734e6d83f96b342b3fe5461058

  • SHA256

    c9de1cc08dc455590ab222938738cad5981aad216be81714cd6ffde0be50ad68

  • SHA512

    3f2755569253db770e4ef00bbd5a32c0c007b3081dbb2f564501a3a41f26df3d070744d3ca59638ba07b0eb124016c996b65543d1801c4f572214ad51adb6a74

  • SSDEEP

    1536:ilRTOJzGACFP7WyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iTXBWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\edabf533615909c6ea0497024c1ef40c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2616 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2180
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2616 CREDAT:406540 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18305520bf85bec23e4d1b38a2de6399

      SHA1

      2b022b508afb39a890e8308294b8722134655af2

      SHA256

      9c82e26ea30fb510ff1fcf89a34f41a9a702cac8845608411204c78bb909a2da

      SHA512

      a68fda35a07d4f28352e90d23983f77b77e808fd77b7396d34291bdc1810f858cd0f428bba0acaf92d6d2f5af19f08dbe12f4b166676a7fab119a07c4abb37ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c30f546bd39a73f87e0c74945e05d685

      SHA1

      ac1c3e06c750aa1b5003f5c7a53f2ec546e2da20

      SHA256

      02f775686e705845767d5779d35d7973520404cb5db8868d0d3f5ea6c08afc0e

      SHA512

      4756555a80386e6f6c4f5a6fd501fdfef97f248eba123af48650aa3c96bd8350439b57a9015c51abaa495e94df6b6115e6607786e5413781b033e7a84b1ff294

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19566cbb1352cf3799b1afae9fd5297a

      SHA1

      c2920fcada8efeeac6b8020588fc0b65989d759a

      SHA256

      84ac50ef4c4aff4623d2ec024be074743f2be472781a4f20c5526ab7619215e0

      SHA512

      25ba5806f2ef4e7d42b34c3822201fd375ee15f225c8204481ddaf0c3f3ea591c8feb9f3d97f6617862f5ffda0332851fe7cec0cea6cd61d62da7301557d4f45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7c9113ef429cb7e078dcc8987092036

      SHA1

      72bb181f8015cd931fa0fbc5142853e1d5c974a7

      SHA256

      b5fb5149d7f27b8f22687c0734500ab58ee128914ac769907ed13c9e52c2c776

      SHA512

      b065c3995905625988a5a886d125d3ef843ee4865b5e5448f1c54c5ccbd669f1ffbf8ca49a2d9acf379f9c1fdf2aff22acef690dc40544db64ca1230e0d9dcc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93756aeae7d25f9482ebc3a436b3347f

      SHA1

      30a6a8d79a725e4c8370c201c58d78b70e6a4328

      SHA256

      e2e49b84497e1ac0cc9805c715b0b1680ef2eab5c3c6ea7b170879580584c62d

      SHA512

      cc8838cebbff9fff5255128f35f79d132d44aaa178a1b68ebafe522f0fa8de20b06628ccc66e96996f515f5b75e25218e5d8b4250c384919e0f6a2b07e3849ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d0186473eaac244bea48f5468428324

      SHA1

      03747c744e510a418a62873553537998550aac27

      SHA256

      1c5a353328e3523e3e60e13f6a3587538243691f33d5d439e27c032903d957bb

      SHA512

      8c8c254e41c30bcfb3ba57442dd1209fdcb8c390e55d9ac74b007f922efd3020c46bedfaf232425682877c1202915519e6c3e906279bf36813c7dac90375f1f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac5c573493e5083f17f78242d88862ee

      SHA1

      b0dcefb8b40d1d30afa7cae58cd0ee262b5b111a

      SHA256

      5ae857bd0f980c52fa07cf78c2fa35a0e5c09416c300d4b9f47490e59c6be43b

      SHA512

      db1f7a6c1c55643b095cf0e15a12d8a03fd85bf3625a01bc2c731c7454c23e0e5aa48db84ad9d49ac9478e816d0cbaafb1d20e497d234f0414e2f8ec34806ff9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4583d2fccad3442fcf2844c7431e0a8

      SHA1

      e1a740dd7c21484caad6d86402d11ec76ed4c45f

      SHA256

      3bddc6a3478f218cc310dfbb9b1f3c227dab4bcb457f3dc5dfae59d49f712aef

      SHA512

      5fc9a37235cd3d7ca14798966c9486a89471849b2dc3cec587a7fecd13e597e999d06f73459fecf1b35d2b92fdc0650d43edd27e4fe32f3de433b7e67fb71a19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      865c6449ead51aef008cf45287fca5de

      SHA1

      6a5b5df60ff64d7f4e1c671df0a6ca3b954a8fc5

      SHA256

      bc91437b0561b53dc3dc901cfc69a6aa700148234b9dc389b3e52b30706c79a8

      SHA512

      0a0939b6fed0c6bb71a01067523c810c2b16898ff1301430740c1011e8e8fb795a1c664355b60667b0e1b5997ca48f3443a3cbc30ea7068d80a7074713b4d554

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0a9ae39762960afbf324f621bf6c656

      SHA1

      4b39c5f27de64bc9cc44d0b4f8633d0ba1454e09

      SHA256

      9d574ae502cf9e594a30b7718b1bac7baab9bc37a11659098a2e4494ece33cfb

      SHA512

      1495191e8e81be9aa9ea4d1b7570a4081fd2422dccce3dc75b38d6769dfe76b995863d0d5c9b6d293ad0b9ce28945febbc3dcbc778861807714028a6570875cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      382f99152374b3a86ac16db94d4ce1ce

      SHA1

      943c825ec77ec7cae03f390b7cf91a1d3daf56fe

      SHA256

      611baecea9a2d8c6f8cb8be1802860b31474a9900cdae17cff8db18ccbfba3c7

      SHA512

      57f1d120c75985945c15c185b5d3aaa3c7eae41fd69cbf2712d9ab343254dea39e0e17f405bf743bb65a1725dfb6f49c013750d7cd8314aa0fa1e20f3e841a7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6748f486642a9c15383bc55b6b17fa5d

      SHA1

      f5fcb181f976a2e7430fd7dd200ac9af49505e62

      SHA256

      a17f575cee52dd938d648358e9a161447e38d16ef7c13891b897a8c8c47631c4

      SHA512

      65b3b02d3c95898ee59c2dd933b6fb86168d6379f31f5db18735cc904e71ae68d81e99d3c3d03c046b3b013c2c1d6af1295e0126ec201897910329fd33e2308f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d53aa500141b962f9d8ac55106bb8348

      SHA1

      0a69871d8ca46d81b2c4c2fbeae480b8f25619b3

      SHA256

      880f3bf9682aa3c2f72ef4240b60415867d706d9949269a286eaf8d2e4db05d3

      SHA512

      c1a6dd3932bd1e9af82c27a3d0a140eea5eb177647005387a33b3a42667459352bbe3f1563847ce61480a4cd1d65cd35796d7cb9c0591acd1fe1c863736ade4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d540d7ab28956bef165e05a212612582

      SHA1

      6d2296d9d4680cbd3b711a0853bc96233b69f61d

      SHA256

      cb1a1ab3980aa72bfc6f93a7e3ec3e31397222bc4723675c3736028b105c2adc

      SHA512

      dd9821cf70d45f5b908c6302ff725067505455021e0a1172f6f771f70d4f5cfe1d5461ace7928ca6ef1dcab0e82ac74854c033374930600b5c196ad684e6d3ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd76a7a352940bf3b90390b952515ea3

      SHA1

      d02e4bebf00cf723ad20f5346d5a641afcc66830

      SHA256

      892981282c8f04d9697f5f5852de6f2c287a77f78e1782f42a2f7ecef93304b8

      SHA512

      cd7c0ea08e6150d2c0abc83f464b81ff9f42edbacc9aad121262abb3af5dc98f5c246d3bb7165469d8cf5b3c343a3f47759e1416b0bd71c6af5d6fe10cbea32c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edeeced7972c3de99d83207b35a6530a

      SHA1

      8913dd392ff39425e92b6891d5343165e39c0bf2

      SHA256

      90fdca08864c77c0e6241071b4848ac6df4025c12d3f7bbeccd90697bf97816c

      SHA512

      8a14a1d72e4299725d191c858c1e31e45be1b7a73a7c08b6d924810cebfed2237422d884a8682be760d06992ca49e00d845d120bc793a4ba83af0befe231eaa6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f423ad49a90b02c99d6c8fc0d3e7ce65

      SHA1

      d48606a64f8b429a030c69a62a8d8a18c5ec9d7e

      SHA256

      a699a89032a8e8697fe9bc4cc004e9705f36e3a3aa2437b3cfd78d5f87dbc176

      SHA512

      d0c589178868f35df9eabc05e80ecddd04d88724fdb54d2ae44f932533f0b52693ef5aae25a6975e7be98efaf953b8c09baf0f86e3c73b87777c2b0404907ea3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      586c96d92e04583026415ead4bc8490a

      SHA1

      0785a8a9ce61b89c51939ff1c51945db6a15486a

      SHA256

      2de9112479b3461f4ec99ddaba3fd195535fe004c5618c0cc96b6df34ec96467

      SHA512

      ec1aadc2559f05bb6de43635716845f2645aa330eff0fecd1e77d2c27bf5d593d12ad81fea3406b9d5a154edcdd849b9a9e098a7f20689ab691b907d55ac4ba2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0daaaa02c6f91a60f3480ee8080c46c7

      SHA1

      2614d2e44698b00a56c6b34c8008cd3473f6f5fa

      SHA256

      12cae169993beb3acbce71eaa972e74c8bc5360d4f545aecaf62238e29ca2dfe

      SHA512

      aa5211c989c0b5446049de261a28b7c473c35f59ec0d1408aaf52cc9934dc3c818d05b3cf7f07c2b1247b448fd9b56ac07ecd878ee061f34cee373b36e50b6e1

    • C:\Users\Admin\AppData\Local\Temp\CabDAF4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDB57.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1064-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1064-448-0x00000000003E0000-0x00000000003E1000-memory.dmp

      Filesize

      4KB

    • memory/1064-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1064-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1064-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1064-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1652-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1652-437-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/1652-440-0x0000000000250000-0x000000000027E000-memory.dmp

      Filesize

      184KB