Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 06:48

General

  • Target

    ed84a5ab246862c4c6b177ca45a92414_JaffaCakes118.html

  • Size

    156KB

  • MD5

    ed84a5ab246862c4c6b177ca45a92414

  • SHA1

    11a22b2a853c3c2fbc36ae1ccd3b7eaea84fa3c1

  • SHA256

    2fce4ac36941177fdb800ed0ff9cc471ba542b2011d8fd718b446f23033352b6

  • SHA512

    a2e6a2a134fa95e7aeb278b54063d4867556cb2ffed193dffd3a1447d20d6faf2eb2bee9c1b1a7a664031b2ddf6441349d49c4d5501eb825404e484a0b10c37f

  • SSDEEP

    1536:icRTf/J3fZDL+eyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ieVZeeyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ed84a5ab246862c4c6b177ca45a92414_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1744
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1880
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1944

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6b1521c408df2232d76451e589392fa

      SHA1

      191b35637bc23f8684204d2327f755c4ea3ea76e

      SHA256

      39ca4724a3d9ae773c78d2dadd563ae04e0f1a62106ebbd14176637b5827cb0a

      SHA512

      2961d2cda1d46257e7681e39564f554f23697b507fa501eed43b522a5875f712e5714a1b312444bb207f468a637e20fb02a534c37e957125cba715f2c34ebd31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c417fd5259495862f232d911dbdfece0

      SHA1

      671e572b62ffa31c129d82a4f6e92c3d81aeb358

      SHA256

      e0452092efa74641716eef1d1160663154cbb9d71daa8a9ae46abbe66c5c2bcc

      SHA512

      9f6964bfdbc76cdb44f5aabb30ca2c4b29f159b5ccf5fa4fb4fd1018981f2f6abd9cc8c245d143b0278c9c73f91d7077f36e887fdc70b64b7e82a0edbd3f0993

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      407e4a6492402204f69fdd436a34ff10

      SHA1

      7b0126bd152cd72380a7cd53ef2e5d760e3e497c

      SHA256

      0af593b3c79663837d0e8cb23d3d69df438962d0ef526e461ee69b60ef208f3c

      SHA512

      62e7acd2b09a095b70f643684d587a268efe68082f7bd8dc4010885d14f8bd5f7daf731c56048c260adbb096a18b4f33c0fab462c4c213aab0d4eadecf9d8ef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6ace2dccf4adb81c0e495e75d87a788

      SHA1

      387e7a1d732b0306ee676fe6bc487377b745c6a0

      SHA256

      8dbb29e9f65535ecca64c4a61b0ffe4fb0521171372a71b55b3d1f51f83a899c

      SHA512

      9c5cc36c5388baf3eb0634be6799756b21e061501119a1be11b8f0ce4b9d107c7a80c0731f92d5e75f80b9fa977fc5e204dc4b682024158bad62e5dcd9c5aea5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb508deb4e0125d048f948f976a87246

      SHA1

      2a86759879f319dce1135ca61b1ad20a3d6dbaea

      SHA256

      ae8ee1273a2ca6d5b86f3aa7b6ac5079f690c8d791e4375daf3e255f865f3057

      SHA512

      33dd8f2de27f8ac6302d64bd459e86efdfaffd4dc249cdeff581810c2bec9eba621468dea93647aea3d72b9e62d988253af5ac108a44979040a9ae78a43d88fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94773ae8ddb49fafce01e8b456e8b0bd

      SHA1

      7c279932ed86f1ab2e19fd26ec403a877e92d6b6

      SHA256

      84f9076ef2468ae688a8beaccc5be4b7f02566fe8e429586898581a1f180ae21

      SHA512

      1e6df7b966ccb383772065dcf9c6af11b10ce451feed3b98a5d49fee9d15828b3d13e3240d5bac75d8a314ffc642063aa791730ff5c84c35db90c0893cec559e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e427e2926724986a6fbbe55e39a0cb5e

      SHA1

      bd9db395f0f4251d8a4bb2258c64f297ccbd695f

      SHA256

      0ee6e5c4b0dbf289fb48984abad2549ec9c5d076eb05c9628fa939452295f0e3

      SHA512

      5f69661116220f9b2f043ceb60185643eab46cca81921631f27c4f88ae20b3f819e33aac0e3387c4dc3f2b62cc5252b33357f634fc6924d141646a8d3f22539d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ea7e0e99c0c5ae65b0f128b82638f0a

      SHA1

      da8778052ac2689c0122ef036f68e58344f933fc

      SHA256

      1cd0429e294b976ee264dfe45e8ab04d1b1a2fb569297f11924740b8b51164cd

      SHA512

      230d818cdc8e3c3978ac7e6ae38bb47a37fc55cf2e5f6ecf4959746dc54a5a2142ef286a7900d2b8636b8fee220f7e22e347c3f203726534c3e7057338d4a0b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      481d31d94106803d9e9c405021bf86e6

      SHA1

      711a299612c541c6ff33000588fd3095ef7553be

      SHA256

      c56aa91f54adc32391645534a9b35ec1475c7a6f522524a53c8a3b00d60b2612

      SHA512

      5148e4b082dbc4bb3179c23335c5ce0a535a446b55398b4bc4e619db3bec1438f50a0b9b3739198d655a13e865d2ea4063851efc34d61d6c8b374f714f9d381e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f200aa728046686031078aed10da5b08

      SHA1

      ec589541a34e1b8f87717f9b4a1111dd0d1ac14d

      SHA256

      ff2353ce7fcdc87b65a96593ff3efec6f2452e71a2c3c2471468d8d80697f3b9

      SHA512

      f984d49f5baf8e04da1120ddd9024b1b5df99807a0845b43527bf2882218f6ad160b00a1b4a3f6a8586abe3ff003a9739fa6736bc59410957e75aced2e09ed9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eada98e82463599ee6d1939781356b6c

      SHA1

      643c9b5a6f30a3896db8c8bfcedfda7a004821fa

      SHA256

      f81806d3c2839521e6ceaefe4cacbfeefe0c0b5721a5882e98b6a358db21d552

      SHA512

      665f100407415fc6fbab335e49a6db431f49a2845c5321b2183ee0c4757227ea263f3d766b6ea8cdb2cd88d56f078c2f460129e371f1a19e36c9919a9adca18e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c08ee0dbb704980a171a71d7bce36939

      SHA1

      481e6ac3a89f6d8dd5cba5cb3d6f89481aa8f588

      SHA256

      45438cfbab853ba85565a6505a3d30f06eaa1b057b251a803cc275caabbe51e7

      SHA512

      47346b27faadfd077929366046a6db9097f08ac3a2783256c2d0e54c1a1f47f9ac568307c6c7ac482db3b83d10d26710ac04cd5907f71291a25a416cacc5eb78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c37cff89035179a76217cc931ffa7e7

      SHA1

      3595fb09349a50e2137ccaf2f1570c9443372a12

      SHA256

      073584b84dd36fbb9203717e9ae62b5f30774414520dc7eda606d708c534571b

      SHA512

      af0d82742b88e7f32ba1558b0ed24d7aeef9441f6ca182b8ca8ce013a40799bc7773549e29ee5a07982eee4f72cc1f007164d5c6af38e5361a95b5e9b8701627

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      009f68e2a58f02f6e50e9729bbdb99d4

      SHA1

      17adc62521e71660ef5d006d5322e9ef95d42ed9

      SHA256

      5c931073ec92f54d58e8869cb7c9f3ab48a956671165aa534f0046ba257d83cf

      SHA512

      dd38d9ef06a22540626dbcb007046c9840f8901a8303447db8686d2865f8f8376f3fca7e2e8b6cb90fd93672a0bc20df8420ff647ce6716026f79e95e730fa16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71f1dd6a73d082427e9771ad8806fcf6

      SHA1

      3c67c7728529d883d7b01b7af3564ca483a5ab78

      SHA256

      09e79890690d868f7bdf58ec625793d74ee3b7381a3fd75b258e9afd698af907

      SHA512

      7ea01f9ac73016fcde40158296521f245a924d903495e8b75580d2b35427bbea7f29770d122e0b76357c843fe7bcefcf0d1a107a845966bf94325769497bb552

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30200ec7074a393f69bb217e53bc13d4

      SHA1

      b81734231f8530bf5798eb5bc9ede7e857080e97

      SHA256

      f54ab5aa742b15642ed548219d619800d83ccddef6e132d4c22d294e7d854fd6

      SHA512

      7047c7f26d75124362e3b9d617b03a3913486ff9200f79e9e880601ea5ac65226e254f68a244c40266c242550b4f8c5a5356da77c8acef7995ff4829b4bf446d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d4d303ee157cedee4e8bed61c1a6188

      SHA1

      3a6962e35baa7278376902e2cbc31b5985366089

      SHA256

      821aec6bbc7071c0a9837c56f5e2797ac1c46f368115eeadfb0e530646612c5d

      SHA512

      b2bcfb36f6a758366835b680dec2643757e9888873520e74236486094dc44d18364fdc0d7012d18803f758456fd8d88c099a370f1b9755666232414151ef5d59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43a08dceb18a50852ea16e56f976fbd4

      SHA1

      6600440b799d2495bc6ac19ff247de9129f83863

      SHA256

      ee030ee8c25ea21b1c769e8eba79d84870792e28bf7d1fdb643b2c9fcce9c789

      SHA512

      828e5c085d6091ebb1477ff03bd81b4d97b379f27896dea0249bfccaa103cb08301665670c840dfedfe35acf74472047d57c26d7ff3f2d4136850cfff28ef858

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17e01fbef1049227dfd74fb2e96b0e10

      SHA1

      04b789cddbb7bac400d122b9fd2153403958afb9

      SHA256

      e735fa1434ffdcae6eb97a69a16a5a6e8657a15ac742cb71f4a3efc3009a3ac2

      SHA512

      c5b481f7bec815be351ef6bcf4f67686075022182cb8403cc401ffa7574d764a3aa58e725c9409582eafe8090d430698dc93db100b003f6b7f0f4ba4519803fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa942b46f3a482e0c0e0356daf5c994f

      SHA1

      2987f0545095359722166fc60b8b6b4390cd4814

      SHA256

      2c5f97a277100a68af0cbd3d47cf38fa149cb76cc0e71ae26236d5dfb4ed8146

      SHA512

      d09af0a7c7ebe74e9ca9a97c7a0852bc6aa4290c0865a8533b435e31f5a736e687548a8997ac659deb835140fb1aa1463bef3267f843e495c14760d6bfb58bb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd475df287a6f862585f52cd9e2e7564

      SHA1

      5ea871c5ee03098b8e9485697872d90fe1227684

      SHA256

      7f0d8994a40528a414b70014319cee1905b7009a38a6b0d278c1754dbce8ec9f

      SHA512

      a17ae8e02fe41438551267b8505033fa6f79411bec173dde30a6057c6f55b89319850386431255a2a98b8780905870f4781a677204a046c2a441015611606b2f

    • C:\Users\Admin\AppData\Local\Temp\Cab2619.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2679.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1744-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1744-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1744-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2296-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2296-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2296-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2296-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB