Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 07:37

General

  • Target

    f7f800a3b492cb9db5b2df82850cb4c3_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f7f800a3b492cb9db5b2df82850cb4c3

  • SHA1

    e9c14b981c83d6b0ac91ac092a1c8b5980a86fb9

  • SHA256

    4a817e6fdb949c5ae7f98af6cb66b15c3cc4ce9e07b316ecf46c9c1a32963a2b

  • SHA512

    a92c073c5c3bd67172d0b683684054ad233851f95a12e1e14a0a4e926d292b1731e3ec6ed9d16925f9c318a56a17e54b8a26ac3a9c848634040fe09423278c70

  • SSDEEP

    1536:iTRTEO+t8n12L0dXZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i9wiVZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f7f800a3b492cb9db5b2df82850cb4c3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2124
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:304
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2068 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2544

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af0f5615af7c424c23356ce523cdbfb1

      SHA1

      b598cbc407df1d333fdd809b110f34a50efb5df5

      SHA256

      166b5e04a022621f89752af591de4effe00bdb374dcd0cedc38382f6926af108

      SHA512

      2858b78aaeee7b0ef39d8f632fbfbcb7f87396386d2d5dd58fafb4d12e03b146569802565d4d175b1e3680297198e90cb8141cb416265386247f81ef69d36dcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef2b90ad78186dbd42f2bedc1e8f1f15

      SHA1

      592d8f1ee01dd5b756c568689c1d27468840fac1

      SHA256

      65f0b5ed0d172368a93c2c96094fccc6c5e5b41f42891a8974e05f3b72022eaa

      SHA512

      7b25ccc0deca2ecece4ccb4f2123ad4ed53af50f432d11f9ac305a11859986a09fc0a5a1839349705c4cce21e49be1e5d371726d3c6797787f454053b9f3b90f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9be0bd314c5c1d9775a54f6ef60766ca

      SHA1

      8d88a665ebd23b50bde4dd42f893e33bc9103513

      SHA256

      3d252a99acd5a371e3672b62597a5ef6718cf3e38741d5459930f941c4d9e031

      SHA512

      f0216e0674b4aced87cadaa3f30f814576183c588b4b153c877c569fb1b033402e762e476f0d73f3a75efa78dba4082ce1ad803e6dbffac662b39ad4c595201d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      658ad671572a54af0c876b92c5dd3c03

      SHA1

      78c1fe78724bd5cfc6daba4750eaf20dc910d0e0

      SHA256

      8c610f1aac6d1d8147dd142e474a0af7aa5f20e697e7619fb3e3db204a0b13af

      SHA512

      ff59fe1b641069da76aa71fb576e270570b5b1bd5666dec37137583c557b6d1fac964a8e39a94e4dba167f164458dd0589d342eb4182b35811eadb1fbc7d7a7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d36dd88f2e57285c3f518aaffb12c99

      SHA1

      141f489e809be7bff3f59ae52d1573edd8aff546

      SHA256

      54783c1fc4f67abd6d3931907cea2ba718ad9f272b6c671fc9a2c102e1d765de

      SHA512

      82db234acc5dcd7f020a96c0c2bf69d663be24005d92fecea7d9af2b78dad5fba0c7ea2fe4ca1c4ce1df8e7f0a5b95e01806abf4424aad54bae3017fe86a019d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8bdd8eaba364562d8c67684560a0b17

      SHA1

      26c338f7563020203c6de11b29941c0624900c2f

      SHA256

      12a2ee04f65950e10147cc00b2492beed898e23ee9dba1f01732f45b1b8178bd

      SHA512

      112c0a98a7ae6c4e848d6951d8f18018f508bc99946a56306e7594734fbec18443ebf088ad2fd2004ab8870f459d8d2530b2f31537fbe139ec7f38a54e3f4308

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7bbc757f0a555bd93234685953865df2

      SHA1

      72206e1546299cfb7607715e34766db5e179670d

      SHA256

      25cfe3ec822b2959a0573461be79729ca78ccb5ebc4ae0ebab47f2537f6ab586

      SHA512

      8f1e646f5e0e0ebd87bbcbe043bd79f1064fed1cad33dddf6fe4882d09d07897e519c170a918347278137c2c2aab3c3b69d294c3fcf7e1bcedb5d6ab3fc7f600

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2967b9d01713c6237facc7dab2315bc

      SHA1

      a24fb19b8ccac9485ff9a556a019007bc9f376b0

      SHA256

      1ada5a4062adbd3c7063c69fd4fadaa967d6d96df5a6f090efb169cae45cea92

      SHA512

      d6e7432ca7e999310da373020c49dca4a2a31bfe0caa790e53a2a4a480b6cf94f2b1fccb9a05b9239c433f540519d4b6132dd07218eac193cc692c7e3198f70d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83f6c45a86675350dfaf43f50559ecaf

      SHA1

      6618d43a568b31726a11608140396a6bfe4a8445

      SHA256

      7790f22e9653bf5f3c30882d011ee27155c2bac52c4e106a694467b361b0128f

      SHA512

      c67d4d426fc6af3f4168d5b5b66f2905c84ea73e16c9dbe7dd79f7e3115af37d00d96d7335696f1c534f857305479e99f1721ae9abf3dddbbfe7e162fedcb620

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f52201920fdacd2a16fe6b0b7f4a3edb

      SHA1

      a60c6da55a3871937f6bd814fb4f94d2bb2bdc3f

      SHA256

      c4c5aaf3fbd4451a3093a303e42dad67f6b1796f527c0ceb3eb413095c4e9361

      SHA512

      b67102f8f0608adfbf693a5d24d7c402cfd6724be23cda1a562ada1b08608e1156999402b673de26fb6a0cb24eebd47c88302a4e23a4247213140311be01a7eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b200a1da40dcdcacf7273cb8b900bd4a

      SHA1

      c42a8bb1a368e5735cf6da60c19f4e9366b40a86

      SHA256

      c873f88b4755e8f5c56b7a59210f58012c4a7ad6bce9bdf599f5d0acca6ccad9

      SHA512

      17f5f017f2c13a89c0710cf95048cc02d6dddcb7cfd68b27bbd84eb6d52916159a0fa744bec1800f117fa88ca135e59cbbb3ea33f2c9174d8d801666dbd1cc49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      096e2b51382db266b8b5f91e9f405f15

      SHA1

      18d290e510b7931c8f6c233146d62024e6838e70

      SHA256

      fd8985c9c2afc0ab08c83e047f5fbf802950a4415f892e6bd9d296b2e8e0f0ae

      SHA512

      74e678a17f340488293dc4eace941e96c5731de92741badbfc1f201e1b8ab338185e621b9ab62c73d2fd154447b79baf6a280265d6170a6c23cb758b2f083322

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5598e6585e51ddfd5a00d0a995c7ecdb

      SHA1

      c7042527fa8bf72c80c446658e0f9a1c151be191

      SHA256

      51e68a45c84c79a59ca6eefe2165e09d9028e24c99f5fb2bc93f86e96d89f007

      SHA512

      dd9ebddb8cae3762f075af0d14b809244d5ab54d665ca2f4458331d26cc2cd021936e979e4a1476682141decb113899ea3146418979a29a6cd488967fc4b6598

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f99f2e3c255e1716c1c052d2a04a7420

      SHA1

      1550c2f9b0ed296b7a8950a040aa73d96447636c

      SHA256

      f795949bb62ebcb80c63c7e0e4fde1b9958243299fc97c5f3c7188c5f57f6c14

      SHA512

      f9c4af847a5269c0bf3664ef192ce4dd70d5e5fcdc6c69c1dbb0f798c2e2d6069d14a300d748241b02a1d5a22f52f6fe6f53a4d455f8a8269ae07f853e4c992e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4767a7b95a7aac051d60e0c90575b92a

      SHA1

      3d8c42e14f54702a2df46516a65075d73b7a396a

      SHA256

      ffbbacce6ef22176a5be69db8484d24bd14340b1837085f44efe7fb0e9c8bbf4

      SHA512

      7d0d2143fb575030ec08b2b31c2428785a8c564f91fe2c6ce04d0615f9567e5c37fe73a4a6b6014cea55f0ea861d198f8f3adf11a4c183ffdd4de651da2872c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e076c1e55dcdb5c83dfcfb0d17f4d34

      SHA1

      f3d7c7d0254575b12a09cdf146586b21eba4c0f5

      SHA256

      ae01b0b77cdb4bb5ab72e4197b90e116ab0992b986fad243605dc5c79c01a6c1

      SHA512

      c543e057a4ea58d20fd07b55b68c6d10334eb631e9f8e9b2e8724477ea9ce6abb1bcef32c3b762218c7fe8ed96efa8b50a6cc901bdeac21543a0a3cd747a0f24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a1cf86ce5b521d87deebd59ee110a13

      SHA1

      affefaa5713c0efbe50b4202a15d43fbc23c8dcf

      SHA256

      6853164abacc8cd4b5a0b08be08dc823a31cd1ebc131a812a37fa32d2f60e42d

      SHA512

      98e46684822923d39da72ec624528f38acea42b6298b40e5d8518c7804db15e77ee82c4e101d279ee66eda6830840a43f0065291357a915d2c57d22691092f2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43d5ee791dbbcfebafbd59a7388608e5

      SHA1

      58aa71640b16a18dc3e1213545edf3f7f27b8089

      SHA256

      506ed9eb096207b69d4bf4b95f1d0243e70e6637bf9f6b1c3645627f61ccc316

      SHA512

      68a32e026674cbea93f5a1d4b59c2e33c131ce211009bbf2c838e7e6a16d5d54d969e2c03ed3d42a07989092c2c6626504d03734214f07d3df5a1c43d70ab861

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b4f0f8828905c78d89f3b8b8b20d428

      SHA1

      e3b9335f76474c07a89a7235e28a2afbfd4be0ff

      SHA256

      6cae54b1fde3c2c9adcafff80a640bfb21fd25e5a913b6e7661a3e9522166330

      SHA512

      0fbf96f9363baa2d673d4fd25fea5c7c7ab1e07cbf681f20084e182ae8d2ad9e982606a5fb6e15e3a3975e909d9c445ad452a00b4cce53355e800a08a256fed1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e2e29e0ed40895e61e55646ea37e8f3

      SHA1

      0a1bbd4f6d844d3e230ed4c86db957fe4994da38

      SHA256

      a0a07a82fa5642ed30ff7e8b49a498109717173f1d587a6fb9f3e8b64b875bd8

      SHA512

      1ba649e8a632f28f34fb0ba5b38dac93b594c112ae41689c0373cfb102038755320c10a3f5daec06c09af8c3c3cc0d50847459ccaac73a0353d98bbd8870cf3c

    • C:\Users\Admin\AppData\Local\Temp\CabCAEF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCB5F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/304-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/304-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1696-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1696-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1696-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB