Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 11:16

General

  • Target

    9b226ea85e7db87bf41233a78a8e6efb_JaffaCakes118.html

  • Size

    159KB

  • MD5

    9b226ea85e7db87bf41233a78a8e6efb

  • SHA1

    1d3d62ff1754b86517195006b34ca7cadbacf79a

  • SHA256

    aa6ffd93e4f89a03b965c882d9ed32a14459f9b8fb2ec858df6bb799b893ae85

  • SHA512

    66507d778ef3c47661de7fb02c6c45885f873ad04b384224d54848781dffffc59e05417f72dc7dcb8dc308dca85c9b33171c6f229b2f2cbe1de1d087c40f08c5

  • SSDEEP

    1536:isRTZn+MjcTxC+PiaYyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iulcb3YyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9b226ea85e7db87bf41233a78a8e6efb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3048
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:472076 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fa1d72f9d6bb6a9f02dfd3303b8c6fb

      SHA1

      de9b95394272413ad8716d94066d10b73c77893c

      SHA256

      76a03a88e363dc02e0a38f3d8d1ada595996b19591fac0a9a692edbe3d01c781

      SHA512

      3bd1dc70582652065ace653e1e3612b1a541dd0ef844654101a6e576759e6476b649abff37022faca921d7a047d435eb11ceb4ac7f4f8e4cb4d9dc7713483946

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      691d71d169f98cff047c4c21cb759a50

      SHA1

      edd65a9fe3ed1a6acbc266a3d568c6d03af835f9

      SHA256

      8bd1fa6b4a0c2c4f0ffbfc83490ca932aa07892b2663210116512b4a18a169d1

      SHA512

      0519aa74c6e33b93305232aa5f6d19274e6609f04118c06b44c860a977961249c48d2e600823b06f9b00860b38de9aee8ef74877e52e1fff98d54313a55cd90c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68a63a6c5b88d6f9bcd75fd42ea8474f

      SHA1

      ceff86056699d646455d704bf5b90b34c67a94e0

      SHA256

      01e74d081a6cd024048c8e0a23ed9b08548e4901add72fc9ce53f678cbe29173

      SHA512

      9f7cb837d1f84f2cee18fc09088c1015016629003790bdc3ae469840775cc0ab9c0d595da55d7b7b041c70a8fccf3fdfa5841f4603fbfd9e9449b9a022718fa3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a32d158aed5a3d3a805885c0fa49f6e6

      SHA1

      a68cba91da41a995c5e87f2c54dcdc3d5213155f

      SHA256

      7200ee310bfcaa82193fb268caf2aae9ccd67c1759d3651ad6e869aa9d4f617a

      SHA512

      d16462e0de041b1a82619aeb21b33a8b380e1c50fd3fe5bc325cf5f21d41a4ac106d1602dcd4fcaa1150e0799a614c622594076d5c0d442dd0e83fb0914e1d0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21b5171f27db8c6c617f311078421dfc

      SHA1

      fb33632151bcd1d71e82903c3e54fce2d8e1a766

      SHA256

      d9cd7203dfb51fb52103f8f3c58b0649e2a9c0087f5f46ad81bc8b2e51208e3f

      SHA512

      81f0d27e73938f15d491f9e9679b811f9a4e4c4d962b133b9b97a635c5ae8ba368eefe7b6b388b29516906b111234e5929669a78d6d2d30e002181c0f2bdcfe8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a688e30ca65c531b85113f452fb7e0fc

      SHA1

      05cd6e93f2ecacf088dbeff9710c2d9de1049300

      SHA256

      958a249d88067fc4a14f71debd201af5aa3a4b2d52fd4b11f2d794bd2e97a157

      SHA512

      8dcd89b52569a32fa3d8fc5b1e1d8e3fad010964f48e0c3df1fb9f274b6d86897309fdec198bfb1abe5194e64f395bf8b1ff322d2f7aaeb84c985fa83cda42a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      059797334ce67217816ece9cce2fdf36

      SHA1

      33062ffb416b46a3723454075dc7971237da29a7

      SHA256

      4698677484fc1de155c99d0b2c6cedb7a51e5b1f3f296e2e1757a530f87b4828

      SHA512

      0eb6c56283001a502c2000541926b2d2ad777f43bbd39e2c5ccc4ae775ed864c2dc71f2977ffb9ae13ebec953eda46ea73c2fbb1b7d3a27ac759fd35a0384aa4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d1b24f6068e5a3c826a60fdc701a385

      SHA1

      323112bdc20178217de9fb676a6c2b1f0d74bc30

      SHA256

      b693e2ef26c850af7aa292d117de6c8880c95cafabd165bf06c3a4e16ce8793c

      SHA512

      bdf99241fabd53e0d4d9620a284e620eba2218ec64e360ccb196e1aceeca8da1d16304fc6185778fbde435316cb53ad69decf45398256eb038327408835472a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7dafe5069bf3b23554d5acf4ca58a590

      SHA1

      caa918507399aea8aead56b09ff633543309c46b

      SHA256

      bc44b381014605689b1f6a0f628b5a762b657422e635c48b742721d70fd0f5a1

      SHA512

      d254dc95790117c48307bfa387584b076e5020e82065e31cb242efab3edb48e83c63ec11b995b74a09b7b2cbf487211ac0d3bab8827c414f085de1745fc234eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91b905e64a820aebb3e98ad416406799

      SHA1

      77456a4610b2110b7a2469568716bfbb02e7d1f1

      SHA256

      ca84f1164b0b99270e98795e9fb1b899b7ce86730c999e998143ca7a69675e30

      SHA512

      257bc60e9a9467b302f4dd3d2691ba4ce2fb0c992c1622735c65599fea3655d098a79e4267822e89d3ff711e0e6fad5bd7384c603ce2b409767ba976ece35374

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5dc92cf6a8179201df35d185cb9cec26

      SHA1

      0606a295df160deb98bea7fe5dc01596b5a06c66

      SHA256

      3883db8a7ffbdf78b2967453c507f38ba05e67811a4220f9d9de55d33ebf0b51

      SHA512

      f80efa94040266bcba337df62fb11111206a4372d42b0d49a0dabb4b00980d89c459581517c61e1294f543ef0ebbe46acbd2e04a1ddd892fe19e640cec8a0b4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e480045265fea7c762f1e8f40156fceb

      SHA1

      68d60dd8b5e0c828c10fe454a7652987f64e9223

      SHA256

      7836616a77759016d6fae53b84b3b6867c4ad0a5c758d5b0b1e6afc0679e150e

      SHA512

      f5eeac07848c980255f5ee0d00df7919339e90c96b2c800664ca110001794b7f5c705254f5f289b17bc8f8addf5b42c7916bdf85acadb8e22bb8b83e0db951c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05595b80a4f3d0aa797ddf3479434c0d

      SHA1

      ba68c2c8d41e7a18283a2e09c7f1629c535fd0a0

      SHA256

      d2df74e1e65674e46ab22786b02f7442c6c62c8667fe520eeab3f395921c7714

      SHA512

      a2bbca77593aa0c6d84ad4635a55610c6a99d637c927bb071dab1c55a61277466cc24ddbd50d2fbeaaa2f0ca035b0dc0771a2a0d2ebe42af9fb4da3252de334f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1f5a7d75a970776a8aaa6908f62f8e1

      SHA1

      13a90a0e2226aa4da6ad6d31174c27443f334942

      SHA256

      f819c038264a798e98fced0acc683ef3de3f3ca81660942ae8e7cfcb4d0c0ab5

      SHA512

      27b0a9fda6451f1f5a3d1ba7faa647989763272e88d3d83d05df16454dbb1d6e1f2bb0fe4d0e63d6010bed67333608adfe2d4618c43f8c685318d9fc418e4938

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0f8dae29c169f6ccfffdcca15d7fdd9

      SHA1

      790d25c6dd2b55e14a0298ae8b9b1336243a045e

      SHA256

      fcb1813a9825f53b3df3469a571b3f621db2b60a402932deca421416deba0241

      SHA512

      1105b13276e4d3deabcd0696a85ff48198ee1d7a15956b524f688f9eaee47c6087646923ca1ebd66214f82a5c9518168f6a3bad7dcabece105d588c3d788fc78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      735ea1ce241f467775495b12967df6a1

      SHA1

      7796f760bdfeee830d395e5775d4252f2229923c

      SHA256

      9a8a05495c2abf95cca09c6ad72247d1ed4e14f6e0654a1030691b2cee721eab

      SHA512

      fca39906970421da56b92189f3793f608a370b4375530d91ef2a3080fc30017953d605b2c456ba30fa7fce455c311faaca073d645299bf97da23ede097c3261a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bc903cb7fbb43fdc1e3e65bf1de5793

      SHA1

      36683d4f946a1376106252bcf6d96d3fc92791c7

      SHA256

      355b080e460df5314ab96bbbc92cf11f6ac56eb334a93413915517f50f86854a

      SHA512

      b9cccb5788ca51e9465e6575c37fb36823775919ac1fbf52f6aab761f95e34225a21273dab6d984ba86c9200cc876ddfd8deafcfa2213ce1e728d0fb761818ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1e915091235c9a265e1cdad64ab4ad3

      SHA1

      28f2ef6ed0f0b886e4102d27b2ad344816c0df11

      SHA256

      cdbf79a4294b860047658bb57d1b4508d953bf41ae51b718871cfdaa1efa2ccd

      SHA512

      77377d6ae44c05619f81bb70b208d7372fa3e87bb9ee8a9d962346e25ade13a9e0b8ab008748879121a17a6cc4f7b496b36decb46e7893c1569af41462535367

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bf66bcb773aebdbd38167d288368dc3

      SHA1

      edfddae5a85121f7a0fb8dcad22bfb391f41c9f9

      SHA256

      7b7181b42b97612a4c6772ca5d5044043972d745e3bcb2b6c010c8223d644a14

      SHA512

      3eed54927b85c5744afe12530e2f0dcfac9e75171e86415b14f76d940e41188f3b07dab648f42af6c6e10def75deb9e947a4b6259542f0c0dbbca865c0977778

    • C:\Users\Admin\AppData\Local\Temp\Cab2DA7.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2E75.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/2360-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2360-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2360-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2360-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2360-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3048-449-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/3048-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3048-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3048-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB