Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 06:45

General

  • Target

    ed823c96a3986afb71d36a4934a905f5_JaffaCakes118.html

  • Size

    160KB

  • MD5

    ed823c96a3986afb71d36a4934a905f5

  • SHA1

    209b320114a9ba20cfe0eb30f79dc52902cf525f

  • SHA256

    3c6e6e423a7fff14d431ed1046a57198a52b1395a9555056563e177c0cac5007

  • SHA512

    729fcbc17eea2b233b8230dca001387e570bdf70a0ba48dbbdcdf64380cb0bd674b1f2fc66ff4a8cf58802b738d30f0a1d791526dcbd8681c4277a3838c4a43d

  • SSDEEP

    1536:irRTm6Daq69Ir+1TiyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iFZr+1TiyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ed823c96a3986afb71d36a4934a905f5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2484
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2068
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:3748874 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32ca1e150620672ae5caf46ed58d53c0

      SHA1

      966a9b5942a3ee0e6b311ede198ced1fb9b5bbfc

      SHA256

      507ead6ad2ef5edbdb4687f56c3e916ee2da8b26c10139c80578f3863025b25e

      SHA512

      22b2f2ba36c2f98134a130c830923ac46c7b94ba8d40ce3dd5f9b937e49836a3408209f19f123e76f415f94c84c9efb5721ae8c922895846bf5831e6ca95f8bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      741d61de4ce7797ebfaaaf93442cb001

      SHA1

      076197d9025cbd333582dbc510a5abdc4a8ab27b

      SHA256

      2e4ac146ed0065ca8fa4b24acf768a31dd1633718f588898c7e3bccf3de73ca1

      SHA512

      7fd63c80e89dd5ce07c68ced7b2064e0f2836b07617cc2256fcb67eea93c3378124ae0ac62d4f192d63c763b457c5131910b78128e89edf073ca2a771dc35288

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6685c638832e59a2b05d67ed14bbb9bf

      SHA1

      41d5f76f5604f623a43f17a00112cee96f5ce4c4

      SHA256

      540169a133b829c0236cb10b831276f4f125c212f31d77dc6063f8f6c74fc700

      SHA512

      f12edfb221d76cca9a1e36ca2656c72ac6dae967080f23031fe8ea81ae3e083494705352c2b872ea158a7268ce8c272b3e8112d92e86ac798d93af9b564a6327

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a19e0481782659779031f16e44a2378a

      SHA1

      40237535238e9b3b7401ea537d62c2986fcd6ce0

      SHA256

      0f2f5238d77f91d819f387b80d416313cf95719d30e5e0897be158fb844b84c9

      SHA512

      9734622b669afc857a1e814c38508b8ab76b616286e671839774691e856f4e58da9920bc2e5c0d529b3419345b043b58ee745663fa85d7f87f49c8afc398058f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4842c12237c08b514a25e7f0a665831

      SHA1

      9ac938c611a2fcd911337aaabd19dd901f92d698

      SHA256

      b1d1cd20d2dfb05b096ff4d2b175ce43e8eadd0463f3c30871e16edd9571f3ef

      SHA512

      2ff3e3cefb96abc492809fe39e277aef5431d7ab8a9958495b954950e0ea942a4f19c44e6e3d6732f00b4e50b7480e7bf063b776ec998fd7c286d5fb21815233

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5f0b4f93cdc7a9c8a0f2b959825ba77

      SHA1

      a4b9715b7733ed77910a5490b9d47f5f957e545e

      SHA256

      484261d94b1549860af3adbbbcf28313925c08ca8a9c21401ac43d0bf61115fe

      SHA512

      2c63dfe24922dd9a24ee7bb8e539c77619799ea4a39d5554ca07f9c241b0a086e5a2affb3b77cce770f81e84f97fa3e20844c0588c494eaec28c2f310d855151

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2af50449525b07c3f4c9025deda0c1c9

      SHA1

      6c130a75793826c2d63618c77e32dd694d86355e

      SHA256

      427f6a73d726530e92892ad5b6032a350939b59f6510f0eb21a35a634293b8cf

      SHA512

      c426e06eb7ae4ba4e72e7c4d09ef507f350f87db07e42c7d6ca0a9ab97a5ae0706f47d6ad529b043b091603ca02ac34351e49b967a6d6bf5eb6312b56b9f37bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fec940d4f07c33ccf75c020eabe9acef

      SHA1

      c9293973e3325f735813a036ac8eea3620530069

      SHA256

      4b1a9cea611a70b728d18942a2ed13aff9fed6c1ea31deed569cec7c73a7f48d

      SHA512

      109fcb90fc59db6f34a61a21480c89f6c3bf1a4424b194cae2307c3c1cd595457a03a8a4cc398a8bc28fe58ac478f599ddd128acc5713d34a47548850ef3c4f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33ec5aa0f7776face278c9a836f7e68c

      SHA1

      383c32ef24651c5c42d3a023ce19ca0ae790bc63

      SHA256

      4e74bc39cd4bbcf870fe15503007eef36b8d73604e903aef1543ff760b006be6

      SHA512

      d7482af9fea8792772aaa04bcabb1d117672d5c7f5197010547a5aa060c63d393b95dc978900e943fe19e9b1eefd799286cecce4b8e6ed78fe427982f1e1a391

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d922b6360599380cfd42305af61f06d

      SHA1

      020df67f3acda500b050515b5249460746189f57

      SHA256

      19c52d6091ee4fe27bf987aa1a0159118e1f4509eb120e5efdd03fde957bcc64

      SHA512

      94fce059bfb9bbf6d97c60b8e548ab6c2ed7095bc25b983211a0ec405f31a27d404a1de2458fd041da4b486f406e5d925e0aa16a61f4adc24e364321fb74602b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0afd87775dabc855cd953cf072cef8b7

      SHA1

      fe2e0f74df5143ff3afeeb14b6bbd8eb08669c57

      SHA256

      5736fb53d31ff82cac59409c9402e80de117dd2a49aec1e71fe07c656834e78b

      SHA512

      131e8c0a8a01a85cfcbe7c6656db1e0b57c929017389563bcafce0afaa236862161b756b42b66e5fd722d7f8449704e192649fe8c5f81edbad969eb8d24167fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      529183e419d358823a12e8984b1db193

      SHA1

      9fbd0ad24e658862c026c1e441aea5d74e2d18bb

      SHA256

      bbc7bda3dc5b2a8704a43d31ae1747b323fc8f6bc7233f14d11e1c597f525cb4

      SHA512

      0eeb1582a848651c2e2c0260d1be96531611106663fe5872898740d8e6028334312565da69454f22931de055771757c54100f3ee4ce660fb60728efb5bebe5ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68bd737b5da2524d5754fe2da4fe0c8d

      SHA1

      4b9c6fa5c977fe0c977e87dcb90253f345be7c2d

      SHA256

      7c9f9d71c2fd7337c1d416f53c5676e17793e48064e79949ae70f276f7af8019

      SHA512

      93c399b940a43cb7e7cb8722bcd05bcde9af4794bda6c4c09ceef856615ebded2b5e3436df793b51f2fc8694d105711f076414e174adfb2e97f9cf4e1b6f80d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a4617440f48b6de380dfdf6f163bb64

      SHA1

      15accdb16fceea42968c7e709d742a3741406745

      SHA256

      d95533a09477853bebbe9e6902ca1d4e0f79100b891fbd8a9c9fca956c89d78e

      SHA512

      6e292f7b7ace84e7ab57d30c07d9bc639c368869a30af761371773d1fb7f6a8bbd7f1e30a3560999e4f903682e908dec360f5c17834e4fe48b9669a6dbcc7a24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79f133c99f60fd461f12d6b9b0c0d157

      SHA1

      ea2f15cce89dab096dad38da7638ebaa7468b4d9

      SHA256

      b164297d5e1974b12ca2d9bd4dfff84153fafd7ed2ff1c1fab90e1b7d393e3a4

      SHA512

      dca57739c7cca4a1aa34b6422dff77aea9a86049201596bc25cac5ea707a012ff935ac18e64b757264d880e6c667ff3bdc2bd97eb6ddfcee30c3b13a759139eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d459fd9dd7f8ac6c5fe48d61f6df512f

      SHA1

      f6329e2fb7c8fc56ef0e4874ca567a40a23b5faf

      SHA256

      df16a7df996f859fa7642f699548aa91da7539cec164696462d7e2e694284af0

      SHA512

      81ab5bd92170268c06000b02ca8959f289bb5aa0a84c8f20293e6d200a09427e3e219ff0d815ec1f37ee458d328f389cd4485da5ac3aa674710da2b4517f6d25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8bd17462a94a251f243202bb1654bc6

      SHA1

      716273d48c4a036a47d03be967ea8702ba871dae

      SHA256

      d0bb68513113b8d57ae26828b51d22c5795e577557fb4decafcdd558d468c336

      SHA512

      c7c282c3a76185e7b12d596702190e97fa81527435bb391efd524bd0d5257d1c99bcd3823b224b8050ca887ba227f2a1398e39cd0e08eb1665f1c4d00ed7e2cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a467cc36c7bfc54a2f03399fcd2c3fb6

      SHA1

      0d22c0afd159160fd98cd636b988b1606f877cb2

      SHA256

      5b29d26ee9636f28bbe0cecccb582a0ea351d3ffd98fff10d243a78fe4bbcb13

      SHA512

      6a51dc4217fda200fd2f450cfc795fd05236beb8fcc6f5590cf7d67cd48d3808d9cf54f9f822632c4053122b7a70d45bee0e642ebe0964b1c5b90bbaa45ed123

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8333b0391cc511e3ef6536fefd1b2f5

      SHA1

      a7d8a9d2705181745e49b9df57f8455615dd83fa

      SHA256

      add11b289edfb1e7e051492d8ec3f8a58144b8ae1a037150d0b2aed9cbe7bf7c

      SHA512

      6ec7aa935dabbdd20f59d9f4cff166ecfd1a1546c0a8854146bce5063d0cb884e38a515401003f25da8376ec2de101d2c8eb8a0aabd7a81bf354e31f6e9e676c

    • C:\Users\Admin\AppData\Local\Temp\Cab27BD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar28DA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1528-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1528-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1528-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2484-445-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB