Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 08:33

General

  • Target

    ede899b9a6474939dd5936f789a28f23_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ede899b9a6474939dd5936f789a28f23

  • SHA1

    6a4e732cf927d8d6c5a951144cf8ce60ec0d836e

  • SHA256

    dd3ac8d75efc90cb2efded23faf3053df31d83b3284c8c7beab912dedc44a66b

  • SHA512

    dd9fbb8628650c46f8db1981b19b4b3431ae6ed9da69027a74fbcaa5645f08ac54c85f39e73468f12d9f786cd1dce4416e5530c072ad44359ccf0380eec82122

  • SSDEEP

    1536:iDRTzP6AFN1Dbo4yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:itjo4yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ede899b9a6474939dd5936f789a28f23_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:209940 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f533a02e4868cf66de02dc5416213ad

      SHA1

      e2a22d5f7e9793ba2b3a97ee01d68780ca6c3104

      SHA256

      3139d1f98327faf5d15dc8410176d1f24f4b6af604a0ad932379419fe559c681

      SHA512

      7da56c9c6b9d09da9e0b8569892f0e4957764e476711a9a474e2b6c63e703fb72bfa5862459664719f5a095000e860d79d07f3326609c99f21b50ba57b734389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d9088148c7197b6cabf021077c4c7b5

      SHA1

      c71322a05148c58925def6592b9dfbb6e581c9cb

      SHA256

      a2b1eff6d40304fa7b7b93080b0820d822ae04b7d0814402d7a219ee034d7568

      SHA512

      189f82d2fe643f0b2e9e7eab46c66d99d1652d419b9f3a7b1bb8dc7ac584fa5957c9a153120c410020ab54dd3a61f3d0ec112fffe4266ab3091fd572c2f5ad0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4f53908818caf0797257420a5c307b9

      SHA1

      5d1522968607545fd051fee3f71ca034af652149

      SHA256

      4604cba55631fde6431a53da850646707c41bd69a37334b9a6e9230f39a14c7d

      SHA512

      f388095bb9f21887ed77a30fea6f64c5db01f8161a9b01bf66a45c01836bcc67941f00ee85f4f70e99d0f9d544e8446a0ff8458a31f8eeabae88106d865268a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65ea875362a304ade5eb12ab0789ba10

      SHA1

      8d697f3947f1d13153e7094ed6b7f40f5cf6e5ea

      SHA256

      c1effbb3050ba571e4218d2bd3cf852e02d05c7d7d1e964bc62170fd9c08cb3f

      SHA512

      107e89c9a928a0e1d51e8690b7693a9f75545325dce990ba9f6bf5fb847a60ea90341f8e9d71e1831d314a56f3d950e7ef7aa382af323fa75501da88d0972b24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      241b87e9d064792c6d2f33d2cfbb3e85

      SHA1

      3643444d1abc840ef34c181d4dde22cf0ef1f75b

      SHA256

      2e925ac9a6442fbc155e596f4637a32ea40a7a91d9b2b3dfc4447264656bf23f

      SHA512

      e25b3845d74748554bc6113112d18d8edd3788a1f18e7d28c602fdd1d862a148e357a95271f0121a7e966273a67ec6b800d83f625fd6d716de4dcd21e2a15017

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa087b14c445482656129600f1694938

      SHA1

      b597e35594a1925260203930ab2c5a5d9d3b82bd

      SHA256

      03f1317ee67bdee166b79b6246f839982c31013ccb2a478861a7f641baa8e3f3

      SHA512

      463e0ef91d18e105ec6d5d05989e2ac4dbefbbdbb2351dc2470bc29e9e1610ec683d46b7ab3ccfbac173a0f376777f8e17236fd91ce60c1c24b842efd70f0179

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53669941f7a2418418ef039f11360171

      SHA1

      fac5498f9207af27900d23afce660620a391afbf

      SHA256

      46b3c54c178db7925f23a94087ad3172968e2cef2fa0d1f68367e362652e74bc

      SHA512

      7920c190b8ee74802b95ac4b9cc1c50bfcaef0dfb6580e58b0ea5ba170e7a6ef701ca1d7074539aacd348274757d3e752199e5f7bd49172a7a71d61533570cc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7cb6d4b6a106bd16764844fa198ab4e7

      SHA1

      ebcfcd19aede9666b7f4dfc51751a5a58fb7ede1

      SHA256

      06b21f1ab9d7277649d494769bf88e619dae9c400faf30da38361bdd604bd170

      SHA512

      365f17f50badd52372c8eebb52b40548a831cdbea9f1804b5d67e5e2c726fc3e65fe83d9af73fc8233d703d15b03fb0b1a6b700a219043a96af521a9c2b8fee6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      597f278f4253308a7cb2db270d517925

      SHA1

      71e0fb5293b32aafb08ab4f34982685a2c05260f

      SHA256

      2a97f449ccbba424d9771376355629f588b35f8ff16631a25b4e1492020bfa7f

      SHA512

      1d676942aff75f1d4ba517d9b03530730534f100a985c556655a624a55e6de78db6db1369a5e404fc9f37f2ae8a31e8bfc92440f019dbb0d37fef910fdfe0d91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d7b2dbcc20240206c56d7e22ff942b8

      SHA1

      7b178182f5efd6c8f207f151fcb7de0dd5e32202

      SHA256

      64a373974ef79ea489da1fe9ac8ee60e39b12316990eae531cb1dc090b3de9f6

      SHA512

      3470e72547d8681794a3f9d08f7b75350655c17430aa538bc71952a430479e78081ce60eecf473bd0495a87df06cf494b36ad12387ffcfcd2298992ee292b6e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bac56af04d85c12a99aba6e7b21b78e4

      SHA1

      f42d3d0900dca76e1e209511ddf40bfa83a60181

      SHA256

      2f7ff6c3602805c0efb3163b944d99253ab51367def6977a3d12dce6cbf9935b

      SHA512

      e2c710eccde20a6c9a1a5fb27069c3629c5743dd5950a99afa43bd97512b9fc60a1e42fa92fcc65caf66db835a28e3ef290ce4aa9e3a43634c529f46bbce357d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab55d8e0d5584fed228e81d68a45ca79

      SHA1

      c9aa8095255f431b5bb187852f9b28a6f055d8fb

      SHA256

      32758dbfc604c9c0407e51fc19a1c7a6d57f305cc9213e4308cf2a151302c3e6

      SHA512

      79fbafe7bed8a26d92b347637ef8e7871d3ae974085c02706e29e20bb443482338e15292f0b186d5abf088f6c0cc30053994c680a519913e3ee10c140648e663

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9de05eeed648191a1d72cc94589a06bf

      SHA1

      734882f51089c2c85c75cc0c5e27949f819b2941

      SHA256

      d9d0fe6fb0275bd7c56618611eb239056a8695e60856c7d19c91bfc28b47d03f

      SHA512

      d18d8d626f0ae02b0c8ceaf3350c98df7eaab575904e952f53b2de86fac052c69feff17b7b6ff870e5883b6921568934787dfcee188f2d5383ff1a9383cae400

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8bb5dce7ff2a45b84bf858eecc853df

      SHA1

      706f2ed06ce9c7db880414fb16ca0f80705d36aa

      SHA256

      f411b9b7171f9f22754d50cd8536b3e30f307bd68e7718799dfe44bf6150fa13

      SHA512

      ea423ef2d4819f2f99279fbc15610d59f4033eb02e5502243d9375db8204445a7ab726b3d00332c461fecbcb12e6650938644eff25a53968a582fc11b9e74bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d39a0980944633f900037ebb467d47c

      SHA1

      0120447ebe75176da6a5aec6c435b9a16026e52b

      SHA256

      74160f63898d1a3348296a0fd7bf01a264a920f06ba3d18af6e36f9e77fbeaff

      SHA512

      6c5dad14b74bb7e6ce9e6a8754e1fe4f120c6480e72c6f1da65dbbc2e25760e73acb311e59b34b8422e957f2ee7b35a6a31b8d4fd072ae35acf98db754a99360

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      127a36e2a34e5fb9fe949906338b886e

      SHA1

      1b8ec77368340a996d7e607487548ca2377129ad

      SHA256

      22c9b07bcf545ad22369728cf3ac2367c83ede27124f0aca0e1542e4d939c765

      SHA512

      eebdc69549f0714f738d39bbddb02642145fd9283893f108e372991760e51bc6cbf2850fb422fff366d86020e24bbc06196bde21471163cd2024073e78e51afc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c08262f78a81c08da5667af05863567a

      SHA1

      d1c4ed34df9c44ac886ce346893fa6c6333199ea

      SHA256

      2ddf72c07e11529a6e767b65182c8616869b32b579acac9fdfc3b37d212b8c48

      SHA512

      510c00829ab31905ea7d4cb85fc48e7e730c4b93a6b817dceed9549f489637276d2609d484f69c684274792440848c77adc3799dd65cd5e667cfe3ddc5278650

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac917424ef2c90e1b843236a34d75879

      SHA1

      e032d62fe744f92603e1b2016e610b7245a7ce6c

      SHA256

      15f233f08b9fa3ea356a53e43720f7bb232e9f3b8a579f08af24e55dbd73388e

      SHA512

      c97060cd653b969a24b7ad225408c316d6c8d93e6178baccfaec534a9ccb4b142bf856257eb030e6d86f7dbdc9a6e6709f90f1a0cd041518a10615311e437afd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b57161cf339da411872109990213d8ea

      SHA1

      95a5212b49a123bcdf8d8408e69060015a8e5d5b

      SHA256

      56c9ca90744bfa48125779b86f0a9241d92bf0b470ccb3abd8e9273237ad804c

      SHA512

      f7c311551bd705ca47ccca2cc6cbed37ed24db2f65e8c8f8ac32a1b7541f323ef6b84b82b769b016d62061475b3f49b3f5a98d1f760904d0efe86e82046dbab2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f64cc2fdd8090ac9a17522372bb546c5

      SHA1

      97fbe27d0b4442027af04ebf03fab0886bd9b3cd

      SHA256

      1eda23b7518d134c36cdadc02e1cd435c8e0928ebea1c0b7dd0a4c845977a16b

      SHA512

      c3b70a97dd6b8e01b54695b21f74d08a18438b0e708add28a671e1589d565bf2fecd477d8ee506719c25f7db50f5f83ef6971169c8b73e343104cae527fc0028

    • C:\Users\Admin\AppData\Local\Temp\Cab478D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar482C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1512-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-448-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1512-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1512-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2560-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB