Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 07:36

General

  • Target

    edb3b4534ab02789a17a39b64309a18d_JaffaCakes118.html

  • Size

    156KB

  • MD5

    edb3b4534ab02789a17a39b64309a18d

  • SHA1

    bccc90547c04f405b1e96c8c9665c1929669056b

  • SHA256

    e6a9ef21d72d1ddcdc760fab89e4195d463e0a9b53a8f3ad5e4e90c2e18d2209

  • SHA512

    f57681af048f5c22f74729ef9c5f363f3456a40ce3be3360279c1c7e23c29c21f02d26c1ea2cbb9b20bc5a002fe3b966935e4084e364745aa7b0055eacac7972

  • SSDEEP

    1536:iRRTGCX4IoRBVLbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:inwlbyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\edb3b4534ab02789a17a39b64309a18d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1104
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2244
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2060 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e669f68f1ed909336e722b17580913ea

      SHA1

      d32c68ebafaf1f51952dfe7d1f65bd40c7bd62f6

      SHA256

      8a1f0402bb6a6c3887816c6b6f4ca94e76e8cc934366ba77c2aa7e67e3d10613

      SHA512

      36ff536387215797133daf051b7596b51dc266cf179b566aba463ddc71cbe4361232cd0571f0765e9b4ae311677361e432620eb2a65b13920a3887a9e3aed01a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fc9a264ab866d3bce3469b403f6496b

      SHA1

      c63c0cfaa6847de1894474686126b1ba4f10b169

      SHA256

      765b34a7d16d9002f5a321847ff5f54452e72a689d2f7dc133fe589cdb5de14f

      SHA512

      996aa0a4637997902a7ade6ea0e53415b78c6959dbddc2934fa389b41635352eafec854038ba1057593e88a5e3c3f111068ce3644df2e79ee03ffaaed4cfc5f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f811241a4f7b83c907d7e691556fa4f

      SHA1

      9ff8452509625ee436a117f8eb8250f805775b5f

      SHA256

      b90efb3dff28d404524ad31b6aed17d3f300f49d0e735c7fcd3e3436edc29c88

      SHA512

      c9b715f46c228090ac44448ab66c237a6a286842d24ceb0448f43eafaacf7136e386d1aaf63952c70f0c0a363a0a0bd78dda01ecd83706b5b3186378fc62ee6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6faee3a1ab6deac3be22f7996643280

      SHA1

      320a76fdb8baedf974063731a9630ec579bb10b6

      SHA256

      91a8b45878590c2465786ba527010c15dd7d48c92139069922b1806bc819c5e6

      SHA512

      9b1652af6b83f5038301ba8af803b3dfaa2d122867e6bd0c8afd04ce901bedb4b53fedbdaabc553eb206b09aacc06c27c4d9779ee796cba17bca27509fa26fea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c874a26443cea44280fb634bdc385949

      SHA1

      3320e36edd4a2ea1faeb1f567eb87d608bf27d05

      SHA256

      fa6ead1f508593880773431cde502c761fd70be6c8cf8b37792566a69f84c98a

      SHA512

      33b1fb56a94fcdc25fc42359daeb186fe797ea51730222a4004064e5c807904f393ca521aa7c87830dc91e9e321797523a465a1e0c0f4ebb35ce798332f84870

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b140ab2c4c13b5ca9be467a1dd6e7ce4

      SHA1

      1e86fc8a88280e50853ad9e954ff05d64067eae7

      SHA256

      dc1fe393d2789f32dfc05cc7f45ef849db712efd0aa9dde0145f9758fcc3d09c

      SHA512

      6605d0a39843dd7be095c3dccb375d2359071cf02f33d7e88d88f9b878d94b5f34b8d544692b1ad11d73d2dc154eb973ed7aaf4b71f29992b166ada35b91eb7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c600a20caf1b91e291f5c47cff826ed1

      SHA1

      8f4c8b27e81ee5d7a8410596c4673039320926cc

      SHA256

      ad3957a2f68c8be083804cdb2a044cec9e02a0a5157aa499295b619c9cd241ef

      SHA512

      302e5691a1277621fcc477d8c0709be497fbf1362c168d49c8f3be27d5c8afb902c9342e26f3f9b7d789dd71bf032018ba530ae0d56f0f34108659319cec6300

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68c873ba70a45f0fa79ae2f30688e2a9

      SHA1

      64205bd95c2b424e42d53042615b6143e70e31a7

      SHA256

      4633fea7f2f14aca5c343fefdf3dc3bee7951feb09763cd62e64533d56f175ea

      SHA512

      13a766cc025db692b2b496021999a5e49fc57f063c353742b64f8d94d1c9f857d1297b4a96f4e26a0300e3007a01a87733c81389aa1e2a24c01c53c090da1db0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6abea74c74d0086273b2d639f6a1b7af

      SHA1

      758aa7d2c7e4414fb1db7274b45d931727d33d26

      SHA256

      8730d084d99ae284cbf09a540ea86089d6624bc0f34e867bb689a778189d7d45

      SHA512

      36b35fcb366ab33840af337d2d9bafb8a1df91894b9df67ef0ea29e65330fbdb1e03bb3e95b7d018c7167f7e962c95f182848d6374eccc71da9843cabf8be015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21406fb284b5e94b930496bc6e96f897

      SHA1

      e5a4b48f390cad312a3b1b9f64c284f79fd880a3

      SHA256

      66e0a3dab35560853d7877fe8eba54c201abd2bd98af6d8ef6f6546201996c3b

      SHA512

      51c58be72d58d5914bcc0d59f9b89e534d1738766c9b62e99d76ce278790f635c14d3083d7307e7cd087f2d3176bf6f65ec811ba61b909da05d943459db7ff1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf6e217d4964e1988bfe32bd2952d03d

      SHA1

      3a63470e76236d2d1579a599cc2a668b721c8d40

      SHA256

      3fbaedcde4caf05fd6813eec5a3bb6351418f895afd342c7b5de018894640cfc

      SHA512

      f89592adf7e85b557274608664d93a7ab0b483452928c43b8bca3f653e156af081d538c5d8509da4edb85c44366a1cd01af8d7343a24022f8c1acb4561122ba8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f88f2c272f3eb30200748e35df42f32

      SHA1

      fbb3aa2154c0f66d1a6cedd3b3266aafc4248b8b

      SHA256

      65986fabcd1a08a1482f05588ad125e5e44f03c3bdd912658a087648877b6c2f

      SHA512

      7b901a1fd2a651158dc7748c68c7b52394cf1b60f2b10a93a63d4e7c9e0997a3344eab22e3b6519b1c5414c79bf4af4dda21938cac948fddfd2bb412cb1aa42e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59380f838c17022610a2d3095322152f

      SHA1

      85e2bf37f78f36e6a33a1e3c847ff94db9818e3a

      SHA256

      0af17648a268b908ae9fcc1460b8cac3e861efc4204493f22f0c6c95c4b5739c

      SHA512

      089597962a37adfbc88f7ffa0bb84a643c37ec969117336e010a8fc3f018bd4affadbf16cca3394e3b3aec2f1bd78248df12151b0d5416c0d79173f4c4425f07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8990043247abbb17e16f5aad067c38f

      SHA1

      2a1c7133c825ecc564c40140a05bd4b30e32a822

      SHA256

      2dd8b5076e6daa163654a987a1c9023bf5765d56fe32d01f05d525a660ded875

      SHA512

      135c645cd191b254f6824fcf6f87adfe87411742f5ba7565ae9c899ee77da9dade02f55946dd79b621e477e47bda03447c316b261fdfb386c49d4c24785daa09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      206f7b5d23eaf547596f21992f7005d5

      SHA1

      a7922aa16d38f63f0df88f4b463c05de508900ad

      SHA256

      70bd10486a29b9514fc0f30a4d4cd83fb7cae0cb02372512c60b1a0738b8c44f

      SHA512

      d44c0b1ae0d988172baa66c436161b77840ff690ef597032a71fc96508f6f8a238055e6b4ef66d5732206ee6183b78a3ba04a7d4516f7f5bc14e12363d073c36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a78b4877bc155fd74ac58e87f965cf45

      SHA1

      3436103f92f4cf57da31847542af3a168b006551

      SHA256

      a83da921ea0de7aef0c48b4d53a17f0b3bc2d758909cb0fb6f75d848f6759947

      SHA512

      4cba43f529fcb50e8d6d27185dc1a06d12655b2c57a02b3406ed42cd6185243847a8dfc449de782a201c8ab377af3188341943a486206996bbb5428268136e93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02ffd31b215c5a3ae6c0afe749750b0d

      SHA1

      70c403d8db7a933d6b715ca30601af83d8ae361b

      SHA256

      3416d05fbcf3a455bbf75cd5c59c117ec8934acb25172c0afb1a0a713a3d41e0

      SHA512

      8dd1f04d64d26f0e7296a7c06463018b0663a72123b9b64a00ec19f4c84b22bae597a6120f12b0bbc4e330750817170bb123369d0166a3da2cd4b06da553e747

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4afa3205c878461745f391c248b7ccf8

      SHA1

      8751cfa722b1aa9158850bdfa5d274b49b4eb2d1

      SHA256

      c7991f26ef72285dadc322e0d58fb543d348b42de36ef8f4fb2e1022b803410e

      SHA512

      8951b435d2736bfeb59e62d392075df63a15d56e1beffd2ee94dcab05ffcbd85792f6bf5743612d25d9ba85d81548aa0802f188708b00080f70d013112618883

    • C:\Users\Admin\AppData\Local\Temp\CabCE68.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCF46.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1768-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1768-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1768-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2072-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB