Analysis

  • max time kernel
    127s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 23:30

General

  • Target

    ed3935535f9ab148c4a38c1241c9160d_JaffaCakes118.html

  • Size

    156KB

  • MD5

    ed3935535f9ab148c4a38c1241c9160d

  • SHA1

    841fa122e281f4f754006cedc03eb384b7040970

  • SHA256

    e7b44cfe9da9293dab5513cc13a8132ba75aaacae412b6e8281adbf2927ab36b

  • SHA512

    0850291706cf05dfa75c67a802382ab4e8e14ecc3ee4040fac2ef106c8acecb36007d5d14b3d2538d88947a95be20beec977d896b14e94daa775fb688a49ed31

  • SSDEEP

    3072:ilq1BQt0occroXdizbCL3YM0GcL+HsWCMXC7b+/ud0yi8MIByfkMY+BES09JXAnZ:ilq1BQt1ccroXdizbCL3YM0GcL+HsWC6

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ed3935535f9ab148c4a38c1241c9160d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2812
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1848
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3040
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2260 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2192

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab7cf4f2d796d0caf9914a16ab8f8faa

      SHA1

      b8c729fd1929d25648d0c4d1e1271233d3cf4e9a

      SHA256

      7de6bbd3035eb6b6f552a3822587b62e0d56075f1458161768b2b5b0e6a5065e

      SHA512

      6773616c927dc683d342c9e914d2c60fa934ee93bf4084e4fee66473803ee020d909f52051500733b39b7031fbae10d328a49e56d4924321381d9f53db38e2dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fee96f204f77af64fb56b158dd0e235

      SHA1

      9117e1176bc65256b528fa4040c43c3740871291

      SHA256

      b418e1207f796d6ded1c66493ad8836ebffcce7946d6f4830bfbc0c4ec7610a5

      SHA512

      4c9c0b958b972840507e5175b82268176b9eda5a296d4a362e522da96178c449df7a744706562c0bdcc2ee038f7d9aad1444c3d6a76042f6fd465ff8f50e0718

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c786e3dddbe37f21fe9e9fa3c243b27

      SHA1

      17f0062e695fa92f8e84bc06f23497b9155a40ad

      SHA256

      d08f49ef1582b1d0dfed98d8c24a59b8ff01a2099de6f46f6fb8bca4e78aa4e6

      SHA512

      24fb8ca41509711b474a783e4969a5baa894a2dee85aa87f29bf354a7b7671ff89f5e98fe76e6b70817a2e5ee14576055783bf9678cacefd7ac01d391bc14459

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c9c3addeb54227789d771a453a4f48f

      SHA1

      ff071143519eee0184d67a8e916a34136a23c473

      SHA256

      fc10793f8f02172beeeee71087ec91bf058025b7821419c69af57e7ca7d56c72

      SHA512

      54a2dcb93a81475039e389508832b66235a2a4fe187ebf7189ae366c26c897da9942e99a16ed392e1bc3a2b2563b00563cb3e38d27596a163598ceb522a04d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a95aec4cb19a10c7c0b16e9d077d4a23

      SHA1

      1bc73120b07192a88452ff8a9f3fb3160d3a6005

      SHA256

      5f370e33aebf3eeb6cb0362aee6dcc525726a626a28bb86677a0f7b09be31a8b

      SHA512

      33e62b59b2fd08bf568216dc6326b4ac34f5864718407f76d51c5da1b2dd137323002045ccea1ead3f8dcb3a13d5e936483cccc18a6327a8cf9e5614a7d0daf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96afc4d110ab758f690094623588f468

      SHA1

      88e681df05670b576b698e8e9484365a2e47243b

      SHA256

      a55bd19fd725a70b334419285f36535b2f06bf5dee4207b8ee04918272d84dd7

      SHA512

      7dd5a53f8f6da7cc255269d5ae94fa4c1e5dc80c7a342f055a62519c40fef2aa73954c99c4661abbec06a29b31cc74efb5da360ca208effa95fe83ce3e970aa6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdf272b4eb4ac9766eedb5eaa0dbdcd9

      SHA1

      c9fce86bddaf3c1d4ce584e8e9ece823e6fe61e1

      SHA256

      4d60f0e0577db0d30aea7443f7c578b94788b6fdab065d834b36a61c91e279ea

      SHA512

      327177ea1d6164c0c186be6e1d0db4958120ef16b38666846990529079dc88bc8644c232a2713b88740ea5a3de4aee2a057e860d9fd396f7e439878feafecee0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e114da5a71e9bf47b601cd4831420ea4

      SHA1

      952c62c772bb92833f8cc3ef943262ddff2716ef

      SHA256

      25c84f1cdd05a1e4d643a3bb429a17ec22345f248255f0931a29e038d8cbca21

      SHA512

      4fd351f907985a972539e710c34c8a9fc36b15e602c80c4cad29acb1592a3d05f125c4275fe83eb0603dc2f19d61b6b6a4821d138f22f2b85ada9ee2cfe552f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a40c7f173d26545bfddbda544ef6eac2

      SHA1

      56e70f7f36fbd84e4abf4e0224f26b60dee80fd6

      SHA256

      b3585b6e8ec7128a471448d384ba293b0b5d69a5dd748f829eb36c74668dfd27

      SHA512

      1f7e4a82043815bf7cbb235d28ed15c0f755bea787e951571da3e32ece3e37c200b9588b167e5f3ff514299cbb7ae71dba67cf63c700baeb83b632a0e118ddbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bbc2e5f733df3cb41320abac32f57d8

      SHA1

      f34932305c5486bdda2acd8934748b3017b5ff63

      SHA256

      353cc94192e97919d6705f1ec4738900e884efcfaeb0c7cc67b65a0146d60db0

      SHA512

      0934441904f91693fe4005d82e9564063ecd5ebb9b6e86814c19a0879239d903a984fb3856f7ce806df434609a7c79cf2b96bee14aa0af7233751bef67529cfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      022983e5ecb97fa875ea2eeeb9083571

      SHA1

      06e996d70e5b408bdcbe523a409d08db23cfc5ec

      SHA256

      3aedea2e5742e3d06c31b6d4c208fd44449be792f9adf79b257d6b5c9fdf310c

      SHA512

      9b6c531dd11dab41def32daeb65078e79b6e9f9e63bc5ce34860bdfed5252334f984e73b4c56474e8afb1d146295253d5fb3b765820c04880146a1edaf1726d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e46f38933d14f7894fa13813c88d1ea

      SHA1

      6ad467c0a0e0dd21f5c9d04b7467526df0a001be

      SHA256

      4036b958d073bc73fb3cc3bb969152e79a17e0bb6ec6f084cb6074921c22b0a8

      SHA512

      e98ab2d102b317d0b311c02a9282ce4ba97f3aed5ff15ab0474763764b54af75f7b211b7337f018c66c54fb99308730bfc5b44b28711074f87f552d447947ec5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec69ae219256eb00021a1cff815a3a88

      SHA1

      b5a2bc187d01ce9d150732599d4ab3a1115ebc19

      SHA256

      02e0fd2519ef0440980732f3955ed5283db27b0716cfc0bcfc30c5d0bb08c9ed

      SHA512

      2cbc9ccf86ccc91f7c52f2bcc81bf7a5f82926a3aa6534cba7e8f57586c122a715b10369dd982d161e964912bd603022534c7c35c9dc9ecdfd339faec0b45e17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1826aac852bddead6d884786c9904ef

      SHA1

      1b49a93079fb2df81450da6d37babd51e0457f43

      SHA256

      917ad27fc0d06eefc50aae243e33638ced82c7fdd2a61e8e2127996d77d4b1d5

      SHA512

      139b7316719e4c14a89ff6c4fe178121f98fc3dfebc31c4ee4eb3dbde11ad8681b4d1217e62227f143454e03b37a54f415a273badfd9122f6ea7c96adf9f5c70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      123931799426f1071f4c8d4dd91e215f

      SHA1

      da2481aabd40bb9fa5c1f88e9c526a0ec00478ff

      SHA256

      0a6c92cdde97fa0034392664a7375d2003afd822033facf56a91a83b2c3fd79e

      SHA512

      c9766fb8c4982c1ba541c413565a1743299a268ea20295c3f06c15852fe390f57e2e256ef55a0cb0839775bd057e2d331e3820a96bb18d8c249fca4357733df1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46e9005ff331f1560ef2c0c65e959925

      SHA1

      d7c16c227deca304634e47f4a0d53bc698392399

      SHA256

      ed034649706b206d978a084437d2d8752c5e100bde7c31ae97a3c23f777ff0ee

      SHA512

      e89d9d0fd3cd06b7914a2f0e1f1d1798f44dd4aa5c97d86772159de95f53cd16bd7ffdc9c68bb7cddae70b14f4e14c5e8069bd81b11b1d5a9c0803f250b538e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bb22da82089e90ecde95fb18a9a825d

      SHA1

      9fba587f4ff1675632171527fe341ff8d139264f

      SHA256

      8cdb4fc90fc6a562d465a840fca2b08a9f2abfa6f82e06b1147f405e4262a65b

      SHA512

      752c3215384b423ee614a77ed2dda7340824a9363c38dfb1ae11607962d5bcf1774ccdee6b9060ce8c6898009b5b54db81823982dcf636c514e6f6a8eafa0692

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d13fa8c87e9517dda1f88803d1e0fb3

      SHA1

      41fc2de29d5aed32d9389b3b97fd812f1c2451aa

      SHA256

      b0640ed42eedee373d4ca3f51f86447536f96d9168a4e752349c679ac30b3b82

      SHA512

      a0fa2acc4331f3571ac15d7c6058ccef9954c68b1e976ebc0b8c3843dd638bbc3ffa5b111cccac7552e96f42233992af9014f1c95439f5930db060f3fb8095c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2b5a2dfe6ea6406cf81e75536350d7f

      SHA1

      f0f8be884f5ec566af05fa28eb68fc622b5fb593

      SHA256

      5b70ae9bc74a253d74b8891ba872d707d09e8627fb26a70531406c8da949f27c

      SHA512

      1df7e16c33d55575b4e9b41850ac38ca12e6096a27dafc014e5d43f7136b848573e15158fcce268a78c53453fcab3d512091971c00adb6f61942a458f88eb4af

    • C:\Users\Admin\AppData\Local\Temp\Cab1333.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar13A5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1848-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1848-445-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2812-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2812-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2812-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB