Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 07:49

General

  • Target

    edc08cc187ef8edb67d7bb11ce82fdef_JaffaCakes118.html

  • Size

    159KB

  • MD5

    edc08cc187ef8edb67d7bb11ce82fdef

  • SHA1

    76cc769442007c79a6f70a481836041f8e2695a7

  • SHA256

    8ebfa4186eec50f8b574334b3bfa41ad89b7a2a1e24c66a7ae571ff2f0e939a1

  • SHA512

    531d491c3b790987805a0aa1339b69d6e98efdc967c51f9386dfd47e1a0e467ec812869bdad6ba30c4c750de8206337b86f32aa332f4bcc5f3be74f935970e6d

  • SSDEEP

    1536:iJRT1ZKKjNqYP2mCvdURyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:ivDj3uaRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\edc08cc187ef8edb67d7bb11ce82fdef_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1604
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:908
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275469 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c88716cb05f4008606ef3f9b96802fc0

      SHA1

      f846b493e85e4363afab4a4e5d3c494c28f6099b

      SHA256

      a636d60b14dd5a54714d9aabb6313dc9ec3d509f997c0e707493f496550e8b12

      SHA512

      13713281dd67d63b2e9f46d8970a0f4795b61bf5e1317747091d3f0df9363041f6822aa6c0327ccd7305b3291c2841319019189b15a2ab435511cfb3f3d67d5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8eeef0489c22f5a4ef20884a4b2d23ac

      SHA1

      b60890dfc45ee513a4876639675802c71b01a9ff

      SHA256

      d3977b85242a9b88b1d2343f66868e91d2edd61f63521c215971bc57ec2b5787

      SHA512

      f6764bd325da4868d0231cb987088752eb255e69abddbc96c9d41665691a1dbc399f55b14436da324d643304844700f209c34b50a4ac9aaf24dfb97d42d1c01d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c095a6840d5d08fb58922a9940daab2d

      SHA1

      d542d88cfe0cc67410e29cdb98065d4eb51a9910

      SHA256

      5bee1e6fee46a23492a13d4f6f44099226d61a4b51eb5e59aab57f23a0fa3196

      SHA512

      72232a0c73f86c0eb8a2a0dd9bbecedfc5b29713c3b05a410a2eede4513e866f210ad16572be1f54b3d707113d952c237ee00bc8061ad9722bd57915020c0943

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      517ec0e966a5717453fb85d93ff74d8e

      SHA1

      55145ac75b108f832ceefdd3e375f1f59feb05a4

      SHA256

      96be94c943416c92b80539477c22a1606516dd09d0e25e782eaf98537734f026

      SHA512

      95aef87f51e27e4f3afa04ddc22232cba3a98a612123091ace8d03e67b3a646afb3bab2658c09455d92f6bbae1b73f51f96260c3889a98acd1fc78410cc2ba9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b40de165cb30745ef7555d6aac9455a

      SHA1

      4f975b0274144f5bf519b966f37ac56ef2add79b

      SHA256

      9be157fa43091a506c77b06c9c1afa970665114fbc42580eb3175eff60c1ec77

      SHA512

      16b9e1b4fa41f3e8a1023b6ef03a6d8d0ab5e75c4e95d4b5651bbaf6e6a07fb3ae3b1c664785e506e4e472e7ed2477bc9fae328e37641d688ec4e842d686e5b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68ab63ae0da4191d95aac38e9beca3e3

      SHA1

      b2ad72ebe402d011bdc7c297040f441113e8b136

      SHA256

      acdb38d7536634b82907f51088028996142f630de9be32e407a4a76cda670c1d

      SHA512

      b1021f617d9b71d2da0ab5acaa7f02acf5d138efb69b436d072ed402ef5736d57c5db9b7f6a2b665135135cafb403cef47e104064ff7ba64a06712863de53bb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e22d403e0ac516f270d6745def174f71

      SHA1

      d66b5c7a80172f0336b1694ec690ffaa6b851e53

      SHA256

      63a37f2d86d3b1d72f703af1862d4318a1bfa0cdc676d42cb8271d10de1494a5

      SHA512

      0ac57a2ea15a358adc7f03161c992e66ee392b60bb4470900e9ad68bd8d6cc0fafddcd324a92c758f9fea43b27621a99918488ddc233c497271148831a6c9d2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc0d74802783c6e2df0bd14a89e5552e

      SHA1

      8b5b4362a1b37e92739e5f348831a6158b23f7af

      SHA256

      0b07f1a304d0d65689aa46481cc2ff192a8e07c9c9cf5a1d0631cacd1c58ddf6

      SHA512

      53880aebda75ee6c1ca141cef311960b763ae2cb7288f9c44af3daf59818dcbca5409d6f287329b9bff7787c4abd202879cda42183bd67a783936241a2bf06b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7da5e9155616a682ba6c1a3c81fb152a

      SHA1

      5eb1f7a60b3ef3179df9c18e181483faaf678aa7

      SHA256

      98a221ab7de6f7610a3628a84996756a321033bb0581cf7b2c40d399c5953c5f

      SHA512

      bac30120023cbe80b072c83d5a4fc5fd9181f6bee3a291e107ba89d8e1606d4e1f49478a661a15fea05ca1254bad7cb17265b810f20eb48a4a2ad90c5c1ddd37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a8cae08a0535afc40d24bf898cc7835

      SHA1

      964e2217d6316edbf2a330fcff20b0f0b4377b16

      SHA256

      426b20dd34902f851f3e8fcd2726574afad893754771554be61a4be8936f6546

      SHA512

      82bfd3af4b468fd45aba48ea7a6034bc79d6ab373a33ea3ac309247eae0d05b0b8d4d18e1fce84fb74dc3eebf1c29ca2bbd2be1fcb41cb5d4652687f6bcb4ba8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f47caa27d88638cb3f1da8cb641a5fe

      SHA1

      5a0627400add6d6324001da0df1162cf850909b4

      SHA256

      9944f47f8a8db1b8e19c2dfeb4fc41977c3e7288b41ca07b53675957a3bb6af4

      SHA512

      c09062f2b27d5eed021fe27eec610ec9e5d71bd04264c22540de810a63aa0790697595a416ebb02e90e3cfca1ad6b36bf2ec87f67b31a2001cf81c21e420cc10

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30f7e6bc70adebb0da946fd24a830ef0

      SHA1

      743b636a5ee9b041426ce7f73ae3150a88a3e3bd

      SHA256

      dab0c58d13efd92244d8fd5168fbe59dc97bde50662eda0ff69ef71265016925

      SHA512

      dfd138f41811bc307b7feea89fec66af035501d8d371f5f039a751bd078e93e068f98a94e1d1abdc80abc87197625af2bc873c72c913a41d51c0a1b10ad07985

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bddb17583909f2031ed7252e6eed4da

      SHA1

      26a770c5613056c6c2f5936f6fd778a0bb50651d

      SHA256

      1da01ac94e243b8bfd62ca6071a83d8d14160f35fe2dcd492f5be5154f09d5c8

      SHA512

      99b8db38c5a7d3d93ccad1d03384ffd4b7b3e13718c40db2cd3a6dc3cf1fda2fa01f650e57fe4a9e33cff3f7ba8389a6685f95f5cc8c07876e686bf13ad5ec05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1807324172918b2ae513de025f494b9

      SHA1

      c44dc654afd7889662823f93ce65f28e0791890a

      SHA256

      e2c48cb833450e33d17a852a78cb1ad773610e3818b049ba8f27913f029026df

      SHA512

      601c3d6275c56fb86813b2c191aa234fbb4f1ca629abf726f57523745e0f7603a54b48079bd5b0fda4664bd106503ca7eb5139d3c06789b65837abd60bbb723d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a075de40976849a9b34f994f24dd520

      SHA1

      32ac80bbc209d016fdcd1cfc5d7ab830e61874d5

      SHA256

      d735f1f5edf4ec936987a0d8f1442c1de2d6430744f67a24f8c2b5923197d619

      SHA512

      d02f607ab00ac27ef6ac2162f0ae1d0d795a328331c3ef821ab6b77139d7af3ec799441491427a735ad35879bf43f883cff8f8a9d1f054f46c9b8433f6cfbedd

    • C:\Users\Admin\AppData\Local\Temp\Cab766A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7728.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1604-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1604-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1604-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2504-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2504-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2504-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2504-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB