Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 00:18

General

  • Target

    ed624a278d947e7d88f6c7381bb8bccd_JaffaCakes118.html

  • Size

    155KB

  • MD5

    ed624a278d947e7d88f6c7381bb8bccd

  • SHA1

    cd57c6bc4d2b99b26878b5cdb98b766b943882a0

  • SHA256

    767ac8c3ca3354eedf754649b573cdd15c242f173297c78d31cdf54e56508f21

  • SHA512

    caae37f708889cd8c0f070bc53d4347c02f9122422ddd935d72fb7689890d30258a823a4aa563f1eefe19ef9d71006ad264d53f8084ba325cc9cbff13c7a1767

  • SSDEEP

    3072:iAbkmHAovpyfkMY+BES09JXAnyrZalI+YQ:ip8VvMsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ed624a278d947e7d88f6c7381bb8bccd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1052
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1916

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8421245ce0fa54caa2ea704dc981f7eb

      SHA1

      ce8623a3b4db8848e7081aaffd953adb5a14f297

      SHA256

      7a17cc459118ca6b450ba5b5416c09a9f55a81f15c5268994354f99c5e326941

      SHA512

      518d5d8d8b5aa52d07ff741029291da39f4d6a8b6af68dd97cc7b6d7a1b1fdb236f25c6e3ad7d8d063979ed87b11a5f95290b735fc88dda6eaf86f8cb394f8ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d778e7c8a05ecddf6b56803a8781910

      SHA1

      d109197870c891c0716b186d9841d36cbafebde7

      SHA256

      1b2ac501bb93e913c3f055899a743eb8776cb5ad3b87ed86ae91f7e583a2e0d8

      SHA512

      691cf5b157e4e55c0bd6765ad8ab5f4e54df1ea378a80800dd4d1221f89d3d7b763e669520879ca40204d32b1d4c61663330e283a6a9cf4e3e4895f903612277

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16187758c9f514b3be12c452127d78f3

      SHA1

      9cf5e55616afc9532532d051948b5b273d8de6cd

      SHA256

      686e347ab9f3bed062468fd380ec5329ff3e5220c88c2459cbb1b4cf778c7872

      SHA512

      f767349426d61e01c961207b2269373517145481de5e2169e17e6e61b8351e1bbd548984242d2779bcb328482136f1b3a3c3ec8a28d11dd5c6e7300dd3c064bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3b3dd06759b13ae55935b594252e71c

      SHA1

      b7f3ac95b2d74f486c80c6940996e8b9508982ef

      SHA256

      3fb1a3a8e3c835fb0a0a651c0cbf2c618faccc1b2203139d6f0e1e96b2e3429d

      SHA512

      e17c9da19ba7c73afc8c50fe1a67bd4b311f618249b6390d5f0fcbb9b235bec43ddbf883ec184dfb00a5332bf2bd596825925d4f9af7bb4453726fe5e3c987fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fdadf92a5e78bf48fd27bde77d734513

      SHA1

      b632819fd70e54d127d557c08e5c6456d294c369

      SHA256

      1f1bb16c95948f475ab6b0852e56ce2d27f8060eb2f21fde63df5eed4b771d93

      SHA512

      d960071b44c0792be41917194ac1e499e4ffd988348d0efeb6176fc9c35705b9b81bdc85213707b2e72666c970e39502e58e15166f3017fd934adc3815cf4517

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee2d6d80b4e0903e56319342aca02968

      SHA1

      f05b0ada7f95d1d1c1ba677e3ab28fc89c618dd8

      SHA256

      9bcf4374dbbaff6f5e63dec7a7704aa367d9ae835269647f9d68c1e70a7a950c

      SHA512

      1c46fc3b61d6ed6e22d0f5cfb3734cbf1d49f7fa155361631a73420509035f7c383ab857bdae11e5c42ef056280db6a2d0ee3d5d21893d183db684d5e6499f0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bf6a10a3f1d33e654a213ed0568b1ae

      SHA1

      7b64ade307a5486d61e86986f4af2b1dbc31556b

      SHA256

      53d0a95621319def6140d2c0c8167bbff043527692d657bbc17a6563b6fa02b2

      SHA512

      b378ce62577309ef9bf4ec0f46185fa916194e27ab7744fefa1d89752ec0029a499e848c05012796e41af648ed2b8956202e09b4e9be83f7ee561989b914c837

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af876b338fcd3eac9283d5d15c4bbbbd

      SHA1

      b87d0443eb1da503f67c867c69ba50806ec6fb59

      SHA256

      4cde3432be86eb19b04103c41fe9407f32335cd1ed685a78ee0d35792f62b508

      SHA512

      20b2f09286ab95ce97cb4a20861ced77e0f5bdb0f2d2f812ec849a1151a85e6cffb935f69a9fc0586a7c08ae00a5a90468d95b0b50aa788d70077c189d55f478

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65eb729d5a48b9e90f60107b3692c575

      SHA1

      5ec804300ffdfd9fbd810523cb988144d1fb1d43

      SHA256

      50b0a3eff0d6152f608763f4d3707826756c58d0bdf8606956edc0a4c2cd71ff

      SHA512

      09eda09f3b59e713cb462e12224e3ff8675ba6351b63831f0941c28cd7582c6e0a08de1d22c44e23f2ad2f4b4356d8faed1b922df247a98a17277fffc452d072

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bad8d4cb5ed6a17acad998de17f8976f

      SHA1

      c337151516a51bccddcac8cbe9741c59a6aa5f20

      SHA256

      82b8b53ae3eabca2d9ad33b12fe98405483bf813c3b567501d41742724114d70

      SHA512

      229e403bd2cf91b9804e603801eaa499ba92351b668c492454e40ec903dd6fb22f2ff5cb04cf4aea270da909ca2c983d6c802a3863fc3c659e7b5f6524434ca4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97d4fffd0177be53ad8fac50f2e417e5

      SHA1

      4b7eadd81a274c1bde258fa93223e2a159932c21

      SHA256

      ec97068c57f22c46028efddba506216e3714bdab5f2e042aa746163925381272

      SHA512

      466b7992456b59aee22e84009fb49512b675b742548ab0c0dddafb443c65c71c050f27446c1d579feb9b05616eb1222c30b4490b06424933213a430e96a5cdb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caf54a37982412f6632de8072449ef20

      SHA1

      6920a751519c2c883661f53a4ed3f7bb22065569

      SHA256

      a654bad4314d572f95958b47dcc031bccf76f542526d04629f7e34d76493a8c4

      SHA512

      d56b45b683fa2e7fb4820f000494e0b9d76f7d296d509047bc0e93ff63edec594cc11d51372b5e3b54bd9ee5ea79620ce590690a10679ae74a382d4e9acbcf54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0635f558f7961003a42443f03903e7d0

      SHA1

      4a73749beefb5b3a6f745a9665c1b5a09892ce26

      SHA256

      95c4b03ad4298173051346ef2c5f6846a4a29b90c544c75ab471b4e783ff0e4a

      SHA512

      8e81692f461a88af40e53a0ff96262f63f464cd80348a51e1386c3b1d86cdd78dbbaf0c59b0123fbcb2db183ff013affd4159112451a7a86a51506aa2b0799ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      061d6ea37222bfccee17e935586f319a

      SHA1

      084e35d80f86146d5f100de6595c4924a29044e1

      SHA256

      e7186a67a8e388796d1dfb8aecc68df27f7b3ba5429e9a59585a8e6801dc975c

      SHA512

      17df12d83b7e221a351618116fa8ddc4c9d7c7b77c7ea72079695b5d5931a3e72416fc75d62af77e4abf4971138c923f7c117b855741ada9ab69007bbaef1090

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5cd2739be106f31fdab7048a248aa36

      SHA1

      fb2196d79ad0e12200de61278bdcb28b77112978

      SHA256

      c33b5197a06b8ec482785d0cea6a5d519919e3d601081f194a98ec6e29086ded

      SHA512

      6a9a5bac015a22244a57166f9448b1a7cdda6bcddc6f2ac06d7e1e10b1c3133fb5e20834db03774d3594d99a7dc571560bc29e8cd11e60f3397c2e62ade9400b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d54884b22daab505f3d8ec925a047079

      SHA1

      dc942b4f6860d685845286ab5c2ddfb61e1e79a5

      SHA256

      2525cf9c07cc30e1d125232ffed867a09156a821fc16d6795c5eb87264768f3a

      SHA512

      fd2c7f9447993f06028a339c6595d64a9ab30559217517e858ff8a35246e939fe67e6e854cecf91f19de5de4ff82c99bfe799533aabe2203e55b09bc1881af71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eacdd75dc86640e2850111a0b3f71fc8

      SHA1

      60b9d4aee6183529bcddf2227d1875507116d3ad

      SHA256

      d3664b074a2cd66564c8db0eb2090b26d7e6cef700bbe07adec8370da8370ae5

      SHA512

      e44510405bd2e90020904e59fc17e1e69da47214513a3ebd334f3e8cd151a21e07552c089f02aea31cccc5bc27dc018cc68467456de66f83d1684b92f281f5dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c638c9ce116eb8c1f9d3e64b00c7b068

      SHA1

      14421f495912e5d52730703f8275fbc7cbb72f2f

      SHA256

      8bc894e97fd73539d1ad1026f2ec98bac3a67f3baa5975ab353ea0fbf56f1d21

      SHA512

      ce1d24f5793e13116f0304a099ce079b12c1976e9b73cc710feb1e9b7ede344b51a93455715c876483b80fcf00e2b429376c0ed64726603801b8de31a6be01ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4e9cd6dfb6cae1bf6810cac8c408198

      SHA1

      79da01619d3a98a94602cb3d2b7cf90b8bcfee35

      SHA256

      184dfe568dfe2cbeef2cbc7d750d061ddf7e215d9e6efc23a0d6a09fd16841f8

      SHA512

      11c1be9b975900e1b6f5c71dee012f9e1bf1a9c78e342724e0517923ff43948487470b627014fde04b9df138b377c11262fecfeb6bac4db07b25504ad699b0b8

    • C:\Users\Admin\AppData\Local\Temp\Cab7DF8.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7EA7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2036-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2156-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB