Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 08:01

General

  • Target

    fab9f9de5b9c8fa1d673ecdf8867cc7c_JaffaCakes118.html

  • Size

    158KB

  • MD5

    fab9f9de5b9c8fa1d673ecdf8867cc7c

  • SHA1

    9705aedc53efb45a6981e7fabb9a916fab76f956

  • SHA256

    22ff75810a14874786bc6dbad46050fb7b5db927d7430f190a6c4577efe4e544

  • SHA512

    6d40c474a7b3bc12cc6ffa9cc5f36f6a97c5a7fe5aab5dec4d52b92a7727e32b110cf761d72187316b21528cba9380ea7f4b01b043f6b00e00a6c66ae98610da

  • SSDEEP

    1536:iDRTqOBUqkB7ZhyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:itq1jhyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fab9f9de5b9c8fa1d673ecdf8867cc7c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2372
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1828
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62361b02ac5bad357b61f911eed13fe7

      SHA1

      eebdfcbd2828d2656466f8b2c14b593cd67a31b8

      SHA256

      6a604aadb8da4314583b86a788a787031cb25c8cc72035d45a509d4db52033e0

      SHA512

      b11cad90f10bbd79fe59cdce8643913df6a385f7594a5402533d33d0132211a0c9eb8a037671633a52ea7d9017cc7fdcf15baf49fcd1031105082ac8fe03566d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9791970e952c178331ef03863c97ebd9

      SHA1

      0ab8c12aa1b2be7e3a23d1703d6365ca6436484d

      SHA256

      4e403a246d14e3be6e46440d92f0d1c0283f27a1e7140b2fefbb591097a26c9c

      SHA512

      863272c61959f78b65ea1bfe81e7e9f205fc43bd758780dc00876ca939c5a57d841a3ad9a84fa95c51c286bd2c30bd0c994196078031b11382106f9f11ad9180

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73ff9c35f36cdbafaac65e6f4eddb1ed

      SHA1

      57bea139728dea86eeea87896efe33d9ec1cc9f0

      SHA256

      cdb3e5d13950dce896e1446ef3b52fc5eca41b1bcfee2be799451be56f73b6e5

      SHA512

      3851ae22f72c45feb0657e4af577c332c0db08225c9ce417fa10ebfaaea0d931fb0d218defe4e71b9b7f7dddbcd750387b6ea6f136e86401685f0c6aa3b5d08e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8f8e398f11478b3f051af88ad6f7f72

      SHA1

      a3bd1428d86f855fa5ccf0b1ee2444ff2402d77a

      SHA256

      5fbfd146ee5a3b704e581add671cbf3896cf56364a1de9e0154d992cdded177a

      SHA512

      8a48a9e1adb80510af6a5dff7ee5863ef8090817d91af0e052ebfae30f26da83801defd213d6db4d79470dda6b1bf0224d00a58231af43e75eb79a845c716a80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cebdf2f48d9a44266d1f01230eab5114

      SHA1

      b088ec671eb249be4262d5c732e23fd96fb597d8

      SHA256

      9f632604e211f6288cf3ac0b1f163670fcedc68dea142d92f50faa047db386d2

      SHA512

      9c57fc29cb25984949ef4a3108f03ef9475a74371847a6bdefc15f4abb644af80f2cc668ed1d51370db44821ad852937bbd0ddd6e52514a59e052fc45f7ef0cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f72c8d9bd7cbbf850abcaee9de4f4fb

      SHA1

      5b4893567513d95e7f658f0721cc419b86b26a57

      SHA256

      0d9abc243697813a3dcd589facd3d6fc7c68f9eac2969d559b16a90b477bc2ae

      SHA512

      a0182ed9be421323c9e1cd7111f2664810aa4075ae461c9cdedb333f944a14f0354d5866a7d3b923c05895130dcfb871d94da5ca078a174e366e97cc05209ac5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d8960966987ca94c0449dc1f111e2d5

      SHA1

      b45ca98f5f328dcd435be54d1e62ca03b0b1cc64

      SHA256

      1bcab01436023c4979aa961267bfe7734a42a03af75fa97f8d2fd053ca7a38a5

      SHA512

      71d2a7896ad3be01bc5c1c8c52b50fe5b7fd419f8113a9b84d80a9a46c33916ef0f6ad5086dc09819b1eaa439817f3c3f88bec71935fa3c5e6fc11c908330c7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3057307455eab004cee6be60a60df445

      SHA1

      0f421afe0995cb40ec4a4801783109876f1872d9

      SHA256

      10a08ee00358074b25ccacf3ee70c417f996062a9e7473646d34d7c556131f90

      SHA512

      8207eaff9c1aee9e96ef4fb7961c439b697db67aa15eda2ac41cc393ebe64d6799d176869b2f0a670f5d85952ffabd6095dda4183a227006ddd6c67240c234e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f65877cae51f0480dc18bfbd2b29b4e

      SHA1

      a7311e04fd50d51243b4d43797ceeccaafe3a675

      SHA256

      8a95a92d5b114cf85227952d052bc4c1992c5ae5b1970e3150b5eb975fcb235d

      SHA512

      ac1e36aa747ab48c055145dafe4f38b19336b27756f9cd9e5bfc253671ce423c2b631e5983a61ec2a8641b4661745359a6f42f88521001eeacf2930a96f08b1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c5d14aa0fc2c7f2d4c5b0121348a128

      SHA1

      87e40ff447c77ef75980b01a4ba9afae12c718ec

      SHA256

      fa96abe90defc590fa5567536b6064052a54a579cc72940b4abe1ad67ebbb846

      SHA512

      2b41f106a9bdf33fd9815d4cc93d1cca8997a85f8770eb0988a977fab104e759b198707b3bef822c8b493d6729d3fd1243afb358345418efd6cc365239c300cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34cd83bfb15b0bf8f8772435b6b677c6

      SHA1

      57cf1a16ff2706f372dcb3683a36f6ed09cd0ea9

      SHA256

      47cfe6833bb274d3cb9bc06c6eda7d1732e38338a225c3b40d937e40a018d35f

      SHA512

      7a2a2ccd412a26a8a643947c1b48234d0a115c02c8f34cfd2041c6dba6fff564db721b7abf5077ec20f5e15b3e331218cff46dc5c6ca0bcf6d24127233af92d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85049f0700cb5055007581fdcecb7ed5

      SHA1

      93b95a9bbf38a8566f9b1af2331328898c3d2355

      SHA256

      1e7196d83fd7f623ccee115edc88dd5a7bd86cd2b56714745b3152beb81f93a7

      SHA512

      d023bc3358c82e84b57d629734f7b5e9e533450888092701b056a21fff9376652a3ee00aed583615cea22a7a4910c3cc13bd6de3c58bb3036e736ccc87964987

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7088ad12b93f8c9ea27bac2a0923cb9

      SHA1

      2010bd74b354172b3e623dd334c19767062dd226

      SHA256

      b7fdeb46b805d26a158cf4e7944a40826e9faad8644035f111fea747bb81ee29

      SHA512

      021909c5719ef0f012cb9791f53fb9ffc1f1ffb8ad1d0c819ef4af93a8feeef324b45edfdfcca597ad43d6e3ffc63569ee81a4bc2ad139333c47a5d8bb146d3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c22a7ded165052b3e26f7f57b313370

      SHA1

      3155508cd7edb197304e725cbf18469f7b608988

      SHA256

      c4e0101db825b8752001a207ffa95483034edc91b53fb416e5c8c4330cc154a0

      SHA512

      0162bed8bbcca7b98407436e26176f9657e830c63743d8fbdcc18c517737183f5efca258be357e02ed94afdc1510cf72f77b9f7c974395198ad7a4517f15acaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fdad19469369a996d39844daf0850b1

      SHA1

      e9f403db0fe22219a59204ae9e30e49807bf61bc

      SHA256

      083a464a3220a86c6574bc66b4a8a13fc56f6561f8e136fb218feb715fbd164b

      SHA512

      12695664dd041b65d16294ead436552652e8ae0663d0fc63db5c7ac721f5789f90531732784e6608f1f466c90cad5910e6d1f390373e0b9f9b5c6cbfb316820c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d77a2b137bddc0fe3024894d31e723ab

      SHA1

      d06087742d4af8368a93b617f35fbba19f69643c

      SHA256

      7f470fafa2a4ff5b401d194dbe269a361cc5df5509e6d2367c51eb1ecdbedf76

      SHA512

      471b69a0600d37e142a10d3169fa4f408eabf8653cf0bbc9cc94e2cff49ceebf0cbf18e92cb7fe2a6c31dd842d5d3d751273e8921f83a1d9c0c08f03afeaa15d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      297c59d3fd684edc791d96f3f114efbd

      SHA1

      4acb52ed306ed80bd3272ea64586c8ece0056def

      SHA256

      0c13853eeb22880c849b77682c6b64fc2808ee4a535c5b073bf6192918540db0

      SHA512

      0bf884301d0fb2c40069825eb569b593c376581e56f0a028d661aa7aaa698c1af1de6a3d50e3f622daee7da2bf1da07a95a922fce2c1dc349e79a40179dcb397

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfc67674e6873c9b0994f517713d7134

      SHA1

      ca15998a3fdfca9924065423513a33bc0d085ac8

      SHA256

      232ed9e6e4ef3f9e4f5f716705a2bb0a654c9ed2771a48f19bab0beb15de1b92

      SHA512

      7a01149c99ea3f986aa97dcfb0b1ecef98077784e1d946b7fae709d9a466cb0aa86d6d98498bbd9bd525ea92c15a4a45fec6aba038e781cfff4311e7f5fe4992

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b4982b2b5993bdb4de314c03600c03b

      SHA1

      ea7031c33c436b2456248145659e76c0bf427585

      SHA256

      70ba8724c6c7b60967de6d92a26c45ce72638b75eb43c6c12bee5393c4f56d72

      SHA512

      5f7d533236abf29e1b2431588821d461d5445b27c3ef41a072192acdfe7b33f6c7d06024a47fc95d657c23739d209637394918e9d0ccf82e6879499be8e6e479

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5daf3b98ad2473ecb02061f57847546f

      SHA1

      68d98ea56194e02514821e25a6c2595738fafd28

      SHA256

      7f09ca0adffc11e9ee46b6d875456bbfe64d9665671b242e95a499716e3673b4

      SHA512

      e1275561f579d81b97d6a68c27421a7231114c53f79e1f908b0d6a375bb23102c3a8768e2c6913bf0bc56713c13262d412e3707256170b5eb4178f888dc7b4b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f453ec44df26e189a57bd9aea7fe9115

      SHA1

      ecfb48c7ee8f916d9c946e729b403d7763ee958a

      SHA256

      3a100f00b2a1170f954c2a2d56f8c765f3b92cc789b92ac02732da0b331ec5d5

      SHA512

      25b957e5d846b1575c141e7a53de6f045c55a4812f0ae5c8e9b07c8190386a951af57158a16cb46972c695cb0f610adb3f32707201c69722d0f084d449832ba6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7371040f202f15553aab4af74a9639cc

      SHA1

      17ad0a8b11b3b81870ae2c13701c0328e3a8630e

      SHA256

      73abaa53b472b77eea468cbcfa4ba37e9d7c8e5ef3b47f296f9ac6a87ec1a0a3

      SHA512

      ccbba4081e0900c89d9df12d2221eb58408e3af1893d62c769e06632a84df61d9cd9c1dbd485cdfb61264919bce01235ee56bac95dd2eedf0d3a0cb6cce24a53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69db5351847f2ebccf5de811d7213a2d

      SHA1

      b2da2699313ab389039288c1b6e96f12f6c21f10

      SHA256

      cd2f9c5581cbfacd182c2d355de1ff9a7c12bb13d125de7715e842c81c12f9ae

      SHA512

      3c81ce5d06092cd7e868d56db01935ddd5043b284c4e3b91bd98e53e440ededb332680c37a94a51cfb8e04613fa3e06f9df556b0fc37e3384d5496890be7d104

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c2d20748ee9d6289adc74c55c0d910e

      SHA1

      9db7b21e9bd96dc3e6b8a3ffd71109019910c9ce

      SHA256

      101c0d64bdad615faf9cbec6d62090f7871f34064f54f8667808178f99df9cf8

      SHA512

      e74943d6550a8d35daf7733c52c2f6e8ea11ba7d5afd12da207d990330410024d333cf1b02b26795661ab634ff0b227bb15a0640c80db87dacdc11c49925b80c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3305d52bca6bdb01e8678c90266657f5

      SHA1

      56a9ed6881b7e957e0c86b99189a8146a6250480

      SHA256

      210b7d9d5f33d511d4d2d62d9ea8324020765b36d73deaeb276a495339bbd14c

      SHA512

      7b023c30423b348d6dc24b829ceb473b51b52be5815f12e184e509911a7f87a625c9a1104498ca85340a1c97e3bcfe9e021d4b48bb86cb08e61288c018b3f993

    • C:\Users\Admin\AppData\Local\Temp\Cab1D72.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1E20.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1680-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-450-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1680-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2372-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2372-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2372-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2372-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2372-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB