Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 23:31

General

  • Target

    ed397d33e46c7e451372926975c1a6fc_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ed397d33e46c7e451372926975c1a6fc

  • SHA1

    ca7bde1789e2e1780f68adc650201db617c2ea85

  • SHA256

    e02693e3747c7b7da2d4f2e01330a7ef2d0f25262535aa4e14781cceaabc89ee

  • SHA512

    0646daf7c0a508f65991e0e123af9ccb1a698e83e213a6cdff90a2bfd5f295cc982db3fc58d252881e5cc1de3127099f9e30b3819086782eeb28f44b96f042cd

  • SSDEEP

    1536:irRTeRA2bBP6V9kZDZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iFeFUyDZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ed397d33e46c7e451372926975c1a6fc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:556
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2548 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97b2173f02242691036cb2f4a1be5897

      SHA1

      aaa02f32821b6c88398a2c627ac6106a9734c142

      SHA256

      3ef8895be01b31a0b75ecd40908297dfd6c4948cee4850a9c27721e7f8c9d5dd

      SHA512

      2cb420927bcb8aa24773d3906451e5fc9e7307f9a8be24b466e442a916ecf9b7e5c724657e1e975b646c705cd4e4d53c48634c006e274d7c58318bd6f607fd6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97594a38c51c70cbe5fc37a2d3ff9b95

      SHA1

      669251242ffb6cb730397eca22114624d9cff6a5

      SHA256

      c4c965f3f3c124d16dee9e863bfa10586686add2d17eaee364eabf32fb939d0b

      SHA512

      589814fb7bc8ccc3f4c29e65c3447e7e8694ad101c481cedcbaf3ff902f107f69fe546b392e70e0a627559ef995518ae4d00153f5029b3d25950a3e5f8a121b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fca674fe295e1384e18c7ecfffb8eec6

      SHA1

      b351e0c5696b2cfc01c312d0677ac01c7077c93b

      SHA256

      1329a1527682ab92a98ae28b33706bdea9ba911e83e205796a05e3b65c56a103

      SHA512

      d4464563a77924434386cfe5f6098d7517fa7bb439a25fdb89a2a8d0c1f0b01aae2c007f63752a7a183c6797de66cda69a8163a4d84f645a6baebf8d5de86a84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36d5ed2521e455164d969a59bc898640

      SHA1

      ec4d7c3ce3eaa770b9af2e7b103ae4e373944463

      SHA256

      5080eb0284e6d811b0fc23be42c64b571254ace19f2e7f61bc7b8ec0cfe90a42

      SHA512

      86af2555eb593784dfb902d636854db837a4cec52b11b5fbf4fcf08ef7e5b455bfccbe46c2464750181f38ffd225e7c0010ae879d6c223879c5f3d72b77e8f42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8fe97eda2dca4761d4cb24f982355f30

      SHA1

      ec08759ea720e625725a28b6a82d8446e33e5ed6

      SHA256

      a12b3dde2e852961f81e0b35cb0e4c97a32b413e432dacfae1a1306774cf8f9b

      SHA512

      b75d4b31ab8e56f44d27cdd2a06fe55d74729219a226c165c93ba80881f39e1a2bd0393a056e9790aab61ea8a9ae0c2d516e1c446ad4e796793bf3730d13f245

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c2e040de01aa18d2bac60dc744fbf5f

      SHA1

      54ee5185a118e4ca96ea5a62d5e4bec38f0a6a05

      SHA256

      2bc3038ad752415623067bc187f68ea75210e22db3a438d40fcb18af4908acb4

      SHA512

      3dc735f909adad32d1565ef9d01263068c49623809b2c56ad72128cd2b5966509a4cd7c13e8cf1a7eedc5ba7e156d47339247746cd682e4ea51879ce6920591d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      216be60a32ef74237ff90fae7b682caa

      SHA1

      7dcff9b4d2ab7d1124f73e8301a5095ecbed8f7d

      SHA256

      66dbe020ccec6def15851de066a531f2aa215a39cf73c54cb683ee38f742a4d5

      SHA512

      e3a5c45f5f82b945b4a9aa0c9c0c1c4d36571524ef45dfbd097aee8b5aa69ceb044b6fa81517b432a51027e16e9f4b3fd0919053ccdc444b58a0091afc93beb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f59ee474d70e85d3303179776f8d0e2

      SHA1

      267143841e1e2736961e202a1164e007fb7c30f8

      SHA256

      217c231baeffde858626fcbcea04124868e8f197e5f3c41170ba0d260adc0a43

      SHA512

      326a3b81e396dd41d9459307991ce1066a89642002e4bbf1a867d0965213d871ffd5b1f5b9d96ce394cbd33d3b08329ff6d80b9f1947dad85f0c9c963f6087f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c782ef063b4702eed55a44421f3d774

      SHA1

      b565a0fd4c7f4acc96f87312520ebc83f2576bd1

      SHA256

      a8415f26de933226fb97505b05277d0cb7ea9c262c69849c714428e23062fb51

      SHA512

      3c084843079e910880a5bf27eb7ba87d0c8a3ca59962731320691ab0141d4b2c4f8e373195050c28762a070cbaa2e48238cdc7af6caa9d070f75b4839feb6995

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6e07b86fd16d61cddaf31394578902b

      SHA1

      acf8e0239b56f3231cd401b0c0c5bf2364fd736a

      SHA256

      c88a6cb25582b6cd1841c01acbe54675437e948c76ccafe0158533b39c2f42e1

      SHA512

      c91836853633dee455a10cfc119af49d1f616fe1b7a99a01107d24a4db100ee0b6f32d9f39b8e21c4eb628c24026a03120cd56a8d26a1e9ee3dba91416021254

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9dc9299cbe0fc1feb0ed959c085ef0ee

      SHA1

      181b1edf57fe48cc2ed9da55fbbd0b0807f10ea2

      SHA256

      e99214e0fce3a9b8c8903a4df6f62dbb36f84a88560860199d0c0038a60a793e

      SHA512

      aa18e4af61425886225ce3036250260c95a6cc370de9fb2751f5eb01837d9082aab3196aa19cfed40928f886df08a078a5a2967c607e956f7425f99ac61687b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4814352edc262f3269125c7aa78d099

      SHA1

      8261354555e163af4c2a10a3b74c3e5a4680cb5c

      SHA256

      18d721eaf91e95ade6b4508c484faa54956fd1ba074f2046fc71cb7c7e14a30c

      SHA512

      5e2e003b9fd9e92989bca1c7eaf3ae318037312864e0f0a072003357c4c61d3ec949c151484f711106933955e156d655db119a6f11da4bedac96bd827bde619d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9bca708b4155d74dc4a56d2732c1213

      SHA1

      71a953d558a6537539232acb8bbd6e9b060046df

      SHA256

      41c9fd132dcb94b8687e31dac549956691b17dc56249280b576e78b21f31c85d

      SHA512

      bf5703fd482ca427f819bf371009af9b5ed8fad5f0349d065cabf439500a98c69fdcc2dbf31e624d0201d499a0fa9e8954768af2c46a4ff7dce5ef02b7e033eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74a90354cc7df7b2f8774705be7ab80b

      SHA1

      6da83a113dc1836129f2eb49e2c93ab1f97a99c8

      SHA256

      03ae7705b74119511202e8ad0c8a6d859ea21a9b6169ac47b4e664ff8f1a7d60

      SHA512

      d933df856b2d384038db88304d88d516c4ac05c0ecf6d72a3d7abdfd1370cad1dc54313be9760091ec7ea39268bde6c2318f33ec6fc60ce34d05b219cd53437e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12696e2e354e511189c92db96ed951cf

      SHA1

      599abeafb3b6aa07dc28f7ccb58f0017a083566e

      SHA256

      d28494d296d437b42b5148ce0dfa276ad933902b31036da27153b9b23bd2cbe7

      SHA512

      b868ac61f7e5e94447ebdc03475d9aba5b9d4c646f161c0937c47cef3bb9b7ea373113c9c19225b8714fc1cdd66bfd54103321efad566867f3502a50b5177477

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e59f97b8b96242205c312aef9ebbebd5

      SHA1

      8cf07869ebf8c9a371396a25f82bf76f55aacee8

      SHA256

      fa0400fb5d3f0ce329a6a277c697a49adcfc91db7828fb7dba7d4b86605f93be

      SHA512

      c978f3e9cfc1df6f0f325eb219e876a79aeacb870e2ea4b7110635e465ef3399878551db7a164a67e60bde47bed07f4aaf11ad82d89dfb98671f11f01a3fe1f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61f27566f2854bbb1127092cfc1133d7

      SHA1

      c27a3b6f496620d75609415a366b1a523f8febc2

      SHA256

      ee4fd9188f217e59258912e3f1e5acf9298b219c771164a6f4bca75234405aa0

      SHA512

      f3b68dc8d00be4bb5a8e0eae8aac26f8c314fb12e0c52175bd93d231275b54c4614a751cbda0c6d47892def5d28352089292a99a06e46f8103a5ea2099af016e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f21f187f81ef35efaa38ebcc71878ea8

      SHA1

      0d6367a1318fc698cb839a824ecf17f0e9e1765d

      SHA256

      65f88570cfd6109ef4f26536aaafb1bac3b79d0294e175ce7a0f5264ded252f2

      SHA512

      1eedc83508dc5bd929d98ac34e81ab1ffc06ee88ab53e3d7796171c568699b465bc696a245f09dcb426cc3230b66895c8d44c0698930b1e72c21d7def9dff331

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4c01c1c8caba1512e72ea158a153c96

      SHA1

      fa869f71626b63b43195372293878bb59cf9f9cd

      SHA256

      e40eb120ceb9e5f06342efc0521cdb8ab9a83a63223f53517ff3f080f798ab88

      SHA512

      227d5f0203935ea35cca0dc541dcb4d5e8d5e0f17fee3908623de6d6943827b25b902cfc1a90f50e41ef8ff251cad680865248611db1807c93cc0deecf5f07bc

    • C:\Users\Admin\AppData\Local\Temp\CabB222.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB2A2.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/556-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/556-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/556-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/556-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/556-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/820-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/820-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB