Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 08:50

General

  • Target

    edf7da8b96ee65d8c3021a99f0650eb3_JaffaCakes118.html

  • Size

    159KB

  • MD5

    edf7da8b96ee65d8c3021a99f0650eb3

  • SHA1

    6d170982276b0d8bd54c60f42d1fd0538e3c7df9

  • SHA256

    45e5516a7caf41b12d8a2cc6a495e3a4355b467bffc842515255869d463411c3

  • SHA512

    8c4caa16fb65d9ac1e8ee65bfe4983d57f170e63083da84b960817b9f877743b96565a793a6ae6454fcfa5a14541714314745f80108df5081a14a2f7327dc4ca

  • SSDEEP

    1536:iARTBnmyRU9GENsW/fZCyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iqQGZgCyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\edf7da8b96ee65d8c3021a99f0650eb3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1820
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2628
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:304
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:432
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:209947 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      533675845d2e0186fc69b95b5d33ad0b

      SHA1

      58fdbb0e71986bf0a0ce6ca53bc708cdc699c492

      SHA256

      285496e800eaf9c3a2f1e9140e6a54fe66f941f2447be469a7b9b190e30d1885

      SHA512

      5e37fe0143ab95c5bead91d2254051565994d6904709c1febd282249ce2850af564e78a3deddbcfe2eb77df5843466d4c985c6e285c9cb3279b5fdae486c4bd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a3dddb66c1549314e6dc019f10ca5ae7

      SHA1

      0a352a3ae04c3866f367cb9c9f34319fba4c3e80

      SHA256

      1aecf94cc6deb353363b1d5a094b6a6c6bdc3b78f1d8c76d05511e6499df1f39

      SHA512

      4f5f278ae57f47254afba0dfa426696383bb41f31d7ee292674234817f7b22f5ac2dc9a98236509ccf9c5bfba281eea2aa4a0afedd792942a76fe89816cca081

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c45a23480f3a346576b5271dcbe0b084

      SHA1

      2af95f03a69ec74eff723039dd9ae687f9463741

      SHA256

      0f965a618efd977159b813d08c333ece920ca4c40c98ce4d80f487c0be8ae599

      SHA512

      786903af80a30a97b98eb14f8e976b7acd06f7d2978d014be4f80689c99b64cba88d957f49f877f49e6dcdf711cc3ef44664a6a0e97b5620c5468aa0dfe5432e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98b4e373efab5ccaf879b0edcd8d9b3f

      SHA1

      920f5ddda9784132de62b2fefe54ff1f4aa34295

      SHA256

      5ef9ba05e3534bec02c0a17644708667f4c7896023699c150bfe4987d6e732ff

      SHA512

      807a90349a932e0dbd18a4b8fd8247f59ba4b7cc83d3a5a12d40d4971d8f812b4f02142f7e6a1e5d67e5682e3798736b7a4ccd796c1782221c2cdff478f1c594

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      595cc16e62c6dc25aa374d8142c8b845

      SHA1

      9c5ee3412d86ce413ca972b3688772a076c64a3c

      SHA256

      01ac65901e3fb47b23084edc837242b49e168280448de3704442bd8ffebbebf3

      SHA512

      76430507b135bebe24a7b9924e3d384cfac0f6b58488daee38d7919e5729933870867ca1415b092ed6f2399b3649886f5ff1e5ec2057e283ef82df932197350b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4adb7d306ee10dcb19b4ab871938f7e7

      SHA1

      abdaaa4d916d5b6a4429c987ebdcebb34b7723d0

      SHA256

      33dc17fe984c5f79d788cd4b38db24f081db3faa5efdccfad7fc2a50bb7b7f5c

      SHA512

      4f36fb9204341836c21c24279babd93b3ce86acaa525e6b77ab35c7eee33d97cd1f32431bf97bc2ddc3b64e6c8b5ae3e47443e901fca8af08fec55aa32c537f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eff6b7311e20e20ddac1b65e6ce22112

      SHA1

      eed08cf66134a4b73c24fde8ab0b98d3429ad79e

      SHA256

      72728dc6ab85fe9ca2584688b6283ba6228ad0b726bdf3ca0266cbd6ed96d73e

      SHA512

      c4a4f3324ec2bc01e7f62f02c029330e4bd726b01ac5f5ee9a7edc49ea8cb0ae6f67e01885371c020362c0fa225a1dab924a657f546d75744640e477525d9358

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dea9f2ef7ae1318aad0eb1a05a7e04d9

      SHA1

      052f497eea00addeaa3553d4fb118168b31cd05b

      SHA256

      293f5555fd0b5bcf78d92e302444c09f9aa007377758fe4504a0c438c62b1004

      SHA512

      54940211d0e850fb2131f54356b4770e6787a21b8b1ab3e255de987a6a0e88689fa74ebb270021a9544a58b5a0b62a251a361ea6d222adb550e328d1f4db646f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82d9019f93c1ab5760cd5466e1cfba5e

      SHA1

      d528bb4b0a9c7fe960149044a0b023af8ebb8145

      SHA256

      00ddea69381bbe8e978a027e766f0bf1fe627cdb17f7e0b50063efe68f28266b

      SHA512

      ac214ac4150956f3835e590951f863e5be2110baf6e6bc85ed50b0d143e26a74e57bb0d8eff8077daf2edf71971ca17b871ddcf27ddc9f247ca5b21874997dab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3276c309804950840a9566c216521eb1

      SHA1

      a860cae47f023ffe038a5588f8af4b2657358266

      SHA256

      025bb8473c923cdeafdd8ea40d2e6dab2441ea2c01fb0f8dacbd4c096c7e5792

      SHA512

      cf10cd45a124f72da44ab0965857c29d48c28da5b95f92b5e45628dec6b1e56703cf2c5116462d5ee4e914dcbcf8b2569cf82e03847bca454ef620ca4fab54e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ea87aa690bdbb19291e95020f4d8dea

      SHA1

      54bfb37eac6235726e94d991d01c68cb48e99549

      SHA256

      c7fceeca2ac6a2f10d7489b81bb678801c16d9a58d1cfedcce29d072cfce90a7

      SHA512

      9f71b031d34f4be3b53387201204824c12d8f09390557c4ec2a9775f0616ff0be64bb6b85e6e429a00ec8dc249fb7f1d8caee6095d7d72e9c300fd1d61183404

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0fe5f2066f34bce259ebcb4dd409cc78

      SHA1

      8ce51111dfdf1b6de70cad8bac9ce0821731d55f

      SHA256

      a3b49b15598143d5e66aee300fcc71d3d74c0a8cf5f6e452a81932b2c45f2c3b

      SHA512

      c6a1a6db2db0b87dabcf483515e371a5ded62bfc0b9b3f42c46011b73f43578ca34729004c8210232cdc5a9aea5fcb95020d0852c2d3af98d012d4dbcd033123

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      876f8884d095e6c1157513931fbafb1a

      SHA1

      1a865319d2c5b347c91af8f009a0fdd8fcffd68e

      SHA256

      a3c6c6bb369a107ec48c90833110f14dee6acf4dd7c8bff4a011cdda0f6b45b9

      SHA512

      b28e273066e544629d99663a535fcf54608666bfde4686dbe7961f42f97178e29c2bba42cfef7c2f598be7fd17ca39dc32de48550a707f4cf04b27bafa5c692a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      574c80e9753d05c6b8b4024f886eda3e

      SHA1

      a24672d82ef543546698e22261bde9f88c5f6d2d

      SHA256

      344cedcd5e19010f19ed827d26a389cdbab44becb7c74b884c2391eef4572468

      SHA512

      d8fbc025fc2105f05a71c002a7fa3b275133fbfd3b6e35b3229ed29a0913dfb9a670f956c5ab87f4bec377a4206ea13edf79daa7f53379f79d33b0b35d55869f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87b6470f6d927f326aa55bf3f4ba1790

      SHA1

      58e7f8eaa6e00dc2504621b216bc6fb48a49380c

      SHA256

      177fe448338e741bb7026c1cea1668399a8105e02a78c2060c43f37d9eac44f7

      SHA512

      608aae422bf30a60b1b0f4f5f77a4c62acaf2c586722605d1a70f02808ff7bcab9ff103cb2b5599fb1a1c928250b3b517c04b8b29d9d96c4442f305459af1132

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      689a931a9e983998b7e30a4441a7340b

      SHA1

      06ec169977522551ee0fc82011c45f930c7732e7

      SHA256

      a7ff6cee7d9774a0927cec9a1973a01092b120bac11a43ce1820b08daf0fe29d

      SHA512

      041a068b9d8163a3012f1813d847572bf6f3cddea8b4dab9db529daa416ad8747a7e23df837983013297506f045e3854ec062d1e8969e7d864588e5359b1b66e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5f1ff9db7a246744e1ea1469257e0d2

      SHA1

      127d33f0e84aab83109b9a55a34f8079474d957f

      SHA256

      c5446102430d664620c0ff35870b2678ad608c061cf6b95fa21e4ad7acea373f

      SHA512

      b8b8c3c9dc8339fc6a0da7a5faf2c6e3c722bedb348376bac0021a8bfd2d8d66a610898d1c0590753cad3493ca1f8150193644d937d653c8e9b6d0d41869158b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4ddada0ca5beb66f0f06ef7a36d7f4d

      SHA1

      a4ce978d5fb95b20a9f61e6ff565b7048dd3ab6c

      SHA256

      86fcd37e382240dcf08af3d736a30b2b772e8b962d9eac85a162e537f0dc88d5

      SHA512

      6bee69e6010d7ac74a0287f5c185a35d6af46e1d209355c00ffcb0bbbbbe5c3580cafb9cfc9b5db2d09ad0c793f515f1097c37a68f244bc6a0885cd8cc2e12bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4881d80df3705135cd09ee98cae6d21f

      SHA1

      18e1c75e662445fc1d21d2b6f5362f2c2135356b

      SHA256

      30e3b3b007f9d5463b3601715773e4ec2bca3fe4a8320d9d9986f9f908103f10

      SHA512

      8e45ee1d2ff0524db4dc53410e1f79302aacd0b45c34cae2c5bcff221b70c6700bd174f684b5de195473370abc0e4b4ca477ee768e9db3597c2b0901c75b092b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a1bc9350a8848cc79709fc7a05427dc

      SHA1

      10a30a94e8a1ecd099cf0e67b9594ff55b26622d

      SHA256

      d347ba99feaffa0784d8240b34f951da1c068a6d68816e925c560f35287a87df

      SHA512

      00b189803377ff0d4ae535fb775af57cfa5d78051c361fc9d13d5bced25fe1f0ed1e248734e2a447df849c017dc48c5acf78cc1e23e50043ade6ddeb98f0d0ed

    • C:\Users\Admin\AppData\Local\Temp\CabF597.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF684.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/304-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/304-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2628-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2628-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2628-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB