Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 21:37

General

  • Target

    ecd4c97e7f9685c9cfae19656b7de181_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ecd4c97e7f9685c9cfae19656b7de181

  • SHA1

    51b71f8033e4a7f61a0ac5a2dcd71fdc89cda6f2

  • SHA256

    a8bd9d13ee4593426600b19a82882fe76a7c8c4dc672b14a17ba8c8fabd653fb

  • SHA512

    8e4d613313e4acefb31c9d98046716ceebb0f4e0281f2cde62827c83639bf1ec51cb469cb62a21d1b299140dc8e4014fe8a498feb59f3c9d2af4792c5b800aeb

  • SSDEEP

    1536:irRTcZjiKCljJMHKFGLHyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iFKEjZCHyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ecd4c97e7f9685c9cfae19656b7de181_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2300
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1972 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1064

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d69be048a9534ba62dd378c769caec35

      SHA1

      5f7191b51b593fc0d03db33e832ca39284e7d79c

      SHA256

      fb25dc9936f4420f31657f4cb48286d70deb17b2f4306791ed43b8ec7a2b5957

      SHA512

      cbf778a25d2556bd88527c350cc30bc7c83fc49eff5b08062448bd50019109d8a04d39eb464be0db1e03cefc02bc2f17f691d47bca4a969f3834f866b2908a22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72c690980159b924729562242640616d

      SHA1

      992604c90d05fd1665c0948105ebc2c4a8b6761c

      SHA256

      98537880cee5022ce7ed2a7ef677b33f4061901971f19a204fd1c619c6ba64da

      SHA512

      9234f90c86966840db9297a605b42c4d950d1af526ebca3757ad72233ac68b6ba019ce791a7f29a18c8840018f6cbc66ee5ecfe09eead755ee994cdc39419eef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff89db0f30f659b1dda4773a07081981

      SHA1

      a1bf2fc82a501da02b02739f9d571016c7eeb3da

      SHA256

      119cef6736ea7b951e0fb135dcd09c323a428ceb0a732e52c0f37f02f3d24129

      SHA512

      b2d5eda5e1edd4abee55d54b59eeba452ddc04e6a6366d9d3b9fd6ce2885a777de3eb29670e27194260beb9e849769ae72e48da614d09e78231e7d5908b4aedc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      974be97808a493140ae76a200cdc3e1c

      SHA1

      ba1a54e99ea3bd76e1003d48e5be8b84f0f6c030

      SHA256

      12ee184e614b5251eb26a962c3b3dcd91ab24eb97592c9b7093465741eae24ca

      SHA512

      a1d194216959e92c533bde889611d047a2c84a200ac3845c5ed2ffec10f51804648038631e3a5fdb616c6a550c23f31d7e8c48aac77da2a02315bdee2ac25419

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c7cb0efbe0bb1e8309a85b1da4e60ea

      SHA1

      912461d9670c5f15b0181848afd56aa63cb20e26

      SHA256

      b0727e610626893571dcfb50ee11caedb69f9db159bf9e35d11368a379caa432

      SHA512

      879d7f2c1b32158ca9b9294741e5d49e379adc4d380c44c9fc21b4c4b96e52ba628c5a6d76273e4997744861987343d678af957dd63ff986c01943bdf2fd5e4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a696f51af16697018071b3342bb3f40

      SHA1

      3f7f7005e881bffa83c29f8ddf44073383fc466b

      SHA256

      aba0c0ab3d2883ce427d30ede420c77f1639d35ad3242491e2c618eb69f39046

      SHA512

      f365e0fd72b7210c17d77adde33ff7247f02c8365fe12776e2b125319e8a66ef06eac7fe2ec8c0fe247ef18cabde00a70eeedf14d230c0f70c811af183a3466b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb0d0b4be31ff6740ab64e50d4410088

      SHA1

      f0c8ffb64dc6e356dfad78be720ccecb32f3c0ed

      SHA256

      a4252c6a7720b70d3cbe1bee304b7c5c0b0fab4f8d59714f784291b24e531219

      SHA512

      5327dcc62348ea19471439496efcf34c05cb794ddaacda5f71f3bc020b39130c5c4c2824c848dc9911f47df802ec1bdd422030a1d8bbe3f9c4e241a50b668e29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e82bf49787452c43a2bf784005c3134c

      SHA1

      3ea7f853d552e0c704e8ac3773a38f8869a88420

      SHA256

      dc62e651ab07f4740176f6e2d0cda8d6db16d72d5b38016c9a850cffe1fc5933

      SHA512

      e488e796e682177f81b1d2d848ceebc97a2c925545b19eaff105ee1229d6e48936fbce2676115f77c171de6706d27de7fbfc412e396a09980e9c4a10a7d71d84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7431f442b1fae2d825366e8024c31711

      SHA1

      f0f374dcada7961effc39dff75c0c9774efff0c2

      SHA256

      76b8c046dc0f96185cd536ced4fe5764c728f4104753b62e0505079fdf52bf4f

      SHA512

      99746933583144e85c155a709997aca8621ad0c24370147e9babbdf408aa3269f9503eeaffd6e4a77931f340d9abd6b7f89ae4beb234d7979962707b47a3f21d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b5b8467c0c188b8f69c253467ba221f

      SHA1

      b661dd94a956e8b9b74a58858bbaa008308068ee

      SHA256

      d8e4c8c87103948d1736003bd70587f06aa7b8ccb831ad906b00a4d6148e891b

      SHA512

      159dff0a224660bca5901743ea679d8e9a5d34c3ee5e4a6f134e214825d28f008b66824974c9a3559428832f3b3aa5189895c68e9dce2c3100ca5f4b9f1f65b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ad7c169772af72e2b9624d5464be1e9

      SHA1

      c594a2056dbd392986b3484485f369304caab90a

      SHA256

      0b93842853e29a76fd18a01eda61bf4797a66d8b280aed0504874bbcd8cd04a5

      SHA512

      435989fb90deb23ef4381358d2f2c133f224576019447f1fcb5249475adf0097118e6737812a9b9e619b9699213b8ffb85fa2c4f7b61013d37328c122f367ae3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1f764e714a8ffcfb8742a7fea370b11

      SHA1

      66c0c0f336b752a6c062a570cf83fc5b25c61ee5

      SHA256

      87fbeddfecd0623f1df7cd95ea9552a5192dcfcc63dbb90607131af2f190ae37

      SHA512

      aff4abc87b82951d2aad043d6aba4497cd7748d304149cea969ab56984b284023497424c1b7cf781f1fb610bd5b2cac5b0fa11a1b90de6de29add0f7cdd9f2c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91cc4fe8a297bd1da5ddb7388dfaf3a2

      SHA1

      7a82ed6bab8a8acd64d9a0a2c94b00e52c99e9ef

      SHA256

      7e55719bb5972920b56650168972d4d3e1e4a2a43c2f6e868601dd703be0c101

      SHA512

      0b05acba7ab2751c4b4316c35785b70380857763a0a3b0dacb59117d5ec0cad5699f1d700d06af011355d1f6550f09449da876b0cab43875d36860d79a740322

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b05ee14f7fd3b8891bce600dbe6dd8b

      SHA1

      a1a021d1fcff5cf3fad9cb94bbe724c14b5198d0

      SHA256

      4aac0738af6238cbcefcb11a2646f6e254107b8036775a517c1be92260a4d677

      SHA512

      fe420bfa14b799c7ead6b2f575f5cebe2f88599fc2d9ea66ed9a1068a3149b0b070bec05f53d435b1cbe90369651d989e3a05085710760ecd31a0c82789a6697

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0a5d7629f98119cbb5282568cef0be0

      SHA1

      3259ef738c230d50605b35b92ead03a6c0aab54d

      SHA256

      9a3a5dda0984c8533a816fb5a1297574c45ed79b4952e999ba9ded692d6ba128

      SHA512

      6e0a8192336336af487f8f678619aabf9e8424bc31bd317116d0d14419690e07ba324bcec57b199f484d084e0c95a258824e2c9d27a1c4d19028eb616878e25e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf9a7c07c2f4a90f9a491167b48973ee

      SHA1

      0f719c59dc2386e7cfb3a0ee137c006f63276fc6

      SHA256

      7043cc2f75820b14b43cdacf6ed7f73fe4c26ac020e797e5d5e7824436ce0d35

      SHA512

      82258c3b5baa234d9b158a1390d5432abd796de83bf15d9362e7180e6c561f205aad66d0ee81d3fc7b75ec124890f3be51d88cc364cf1fa8f636cb5c640fab1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78d142f6676eeccf8eb8ab4d0dadfee2

      SHA1

      481e5184c476a545c35882ff349083c524eaf08f

      SHA256

      90b085566a2fdd984bc75497de5a2d58a2b83db9146a2d3b54dbf96cbfa98854

      SHA512

      d98f677d7d121540f2f3df56833b5f12106d53044ae4496e11bd49a89a429620d2e9a62ba2111f4cc78472ef11353510b33bae9bd554f8a3d483a03065d36068

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      006b83537365bd027663200160c52dc8

      SHA1

      aa0a906bb066f77a308a9368be655bfe45f35ec7

      SHA256

      28bc2cfdaa2a9ba137b51c47201f1e7652472de807c5038c8fc135afa5680c7d

      SHA512

      40a1cbd4b0031a80feeefdaf112a064b2440933f34eea81a9e1a85013b40b6cad22067c93998f7483f4dd14410700c07dd2dc3bb93543d358f34ba81e627e0eb

    • C:\Users\Admin\AppData\Local\Temp\Cab9963.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9A13.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1300-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1300-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1300-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2300-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2300-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2300-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB