Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 21:38

General

  • Target

    ecd56cd5891c1197b9c6bf70d1b04d69_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ecd56cd5891c1197b9c6bf70d1b04d69

  • SHA1

    12fa3a067b36935eba25bc1afe96f98563542ab1

  • SHA256

    31787ae2e3525bcb775c5124ca371a386c020670d262a9df18aa5fb707d9d471

  • SHA512

    b165c80ef52d32d6f2fc5771af94dff9c6bb569ce9f8560dc41ed6982fe1cbe4931be7d52565d29eae8567d71ccbd162df130d438e66a210c780d64a98b0cf68

  • SSDEEP

    1536:ihRTcEDIeP63SzwfDyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i38SzaDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ecd56cd5891c1197b9c6bf70d1b04d69_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2692
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2412
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2188
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2132 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2420

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e83acdd8f8c7c4fc73308c3d8a6b5432

      SHA1

      d9c498872164208b509a5f95f294fbd0eb278de1

      SHA256

      6e9e66a8e82d5331966ea4b38ed1be91a7ed7626272ff92064faeb6f087b1646

      SHA512

      ee74f8505cd988c24285f7d709f27566f1efded9f55182f870b8f31bbdb0937e9b52b2d8f7067defcf1fb8213f20bff578ac2f928249488b051c2ff6d6892bd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2753c684e275e8704077d9a569ec3fb9

      SHA1

      e712b4ef0d5bf470a274240b8037851c46f8b396

      SHA256

      b5870ab16fa0acdfe801f87abf4630dbb34b8b49484d804d89959d8e7b57d811

      SHA512

      9bceb4f754fdd9a8eee452b62ef6ce9ba58a21fc6c9b5993a41a4bd5610401dc4adf5e6f801da949d8567a1f69b0bb67f898df725227cd38ec3ba81d3e84454c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      120e21a1e35073e3973c6a096cd881c3

      SHA1

      8c7ebdf432781fee63302d055ae55af144ea80d1

      SHA256

      26a8883d8e8bea50505c4767dcbda8bf59180aa25dba45249b65763236325437

      SHA512

      f24d3ac70944cc8024cbb49fc103baf0a6ea89c6967b68a67a2afa93fd8aebd37ebff41fb39cadcac4c5f7011ab44ea79509776b8d852d7770cfa09fce44f2f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6336ec829715f2e4ca013ad9e5b65534

      SHA1

      189c6579a83e3ed75251554597d3266730c52c14

      SHA256

      21753134d2ecd24df74b1eb4d28bc3df1d50babc4a12e7e55e903c347c5c4530

      SHA512

      d09dbfca1f449139eba8f6846b266cd17c30a6d151ce5e5e8ca94ae78d1667108734007ee431553006c75235b0f31485bbcf70b1d7a5c4346276e5d4edba71d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      840f93a5b627fe0c45b822b2e71cd828

      SHA1

      ce5adce5f917958d463dd1496d6552cd82eb63e8

      SHA256

      ada5cc7ea0e9969e7e9e3001c3d98e41f9e5d25e56374e08eeead9a6f7641f55

      SHA512

      af1127867bc7ffb5ec5464789e98b437c40b468bfdfe3e8b43c3182f42545e1adf2ea31f52619af9f28bcca1fa48fa65886953fe969d723bb404d780081fd279

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2722c361480293c52c4d02ae7d965466

      SHA1

      25f9e39635c8be196329f7dfc7b6cb6f561fcf86

      SHA256

      a8397fc0014710810fb4da99883b6f72ad48562a1e60e5c9c0f931fba08147c4

      SHA512

      fca8795a07762105f80d8cfa29734a295784bc989f41fc636b0cd9100460e3b29c6baf1ed4a1fae9d7a4bd9d1f3781a9ae3c78be20224e1976843e52099ee7ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43c4676ae75c79f1884a958904f55e5f

      SHA1

      fe64281f71f915b0495b219e8902c5cda771d08b

      SHA256

      f8e0068029af43cc4189864ad948d021dbfbb210337e82986a6073c168c1e839

      SHA512

      67de090cc86230d963f71ea1dd32a065f04589d0611588c7a5295392a33c3ca20a147dcec4ac395f4cf5f30a479b0dabb78bfbf516f223457f85b2e1093d2515

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ead07eb342c29239db1b8bc4cce6c9d9

      SHA1

      564efb219caca8dd46c0100d4b1188b3232f769d

      SHA256

      09776d77c7abb5ea4bf20db644c6556422910c8260b57f0198fa119e68135b58

      SHA512

      dcbc25a1e95d833a005449ee5f448d735726bd41533c0dc4f58d6efc6a21569037dcc8fb975306dd8638e613db3b93c59094a1a3a2dd78f9c7bd04dcabfce678

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3c2e1a029859aba23cfd2ee7a358224

      SHA1

      65b86041091e9ef1340f8235b1ba0d6ceee8fa89

      SHA256

      dfcd28579eb7e26a98f580773f1a8dea6e6ebce396c6eca6b69936032329939c

      SHA512

      3af10f39acfcd91090bf1f448c33868e13ad8c11c7d2c97cfe58291486cdda80a444c89ce26075e117e53ac475011d1641a72ca35e3546ff19e987262f71e2fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9fdaa3ff68e3c724f336718ffe83705

      SHA1

      317a1c746b5946eff469639ae721fc7049cf78f5

      SHA256

      a6619e4cd628a481ad031c9b51d41b4f7ec710f518d1cac618a691298ebd0a1e

      SHA512

      4bd3b4e93faf9f7567a079c37fef7f54ea94e0b1875e46955589973df0c234ab7cb476b2b793dffe9f23053eeb6cc60c967a19c6ab9eb42c43e539af345dcc17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe651d97876cf53686450911daf5538d

      SHA1

      453de89642cbb729e75d49ad95b10e5724a9844e

      SHA256

      ffb4c700a9c9033e0076863ca2e539eb3159d984df583a32a23d99b9f05ff942

      SHA512

      0876e98286ce1ef5a1fedb7c298333ca6ac344c31a4a87a3f0d304c8dcb4d4a63cc3e6489dd1214102016da58d9e1cee56eb45ccd7f8d93468671d91290fcfce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4c9c68ab5860c26fe928c8340b5622b

      SHA1

      1e0a67932f045f267d88588576c0b05de2116873

      SHA256

      5d5bbdfbf6f2e580503970959dee650d8866a492113c51dc92e6532849b8b352

      SHA512

      eae14daf3f6957bd7d96b16fbc8605581d8ab61f99d1764332d79d8ed1c6165ffa8cf6fdabe9e3ed4605fa65b4892cddbaaddf0b51960cfe9872d22d2c27d1a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da4360b9b69e8244a3dee87a494a2d96

      SHA1

      1128f28ae50674fa4efa5a1cfb59d0befbf17d85

      SHA256

      f5251adf68bcd9312051a9dcec01294498bdaba28432122132e0fd26f9db638e

      SHA512

      45231c3b85e6b91dc48eb666c72d7e05022838c1658540967cb792e72c67b39b97afc432ac8507759c49c9f773a35be799f353c82b2482d9bea7df0f3702d8f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6b88eb90c0d951eabc67dbdfe02657c

      SHA1

      c4635b21ad8a4c5d0016fecf91f5f841642fa5ad

      SHA256

      0991f46eaef36a275dc9f8499cd4252ffa79d51330d426b848c190a462376cb7

      SHA512

      5f90380324b087c92756662a802577ce111d5b73635e7a9ba1dfd6e3a731a10715f229ed24889806c10a87df6eff7a26592fb8b22ab7eb52b81c2670ffecb918

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b6575ec6a9f47c541cedf958e0899cd

      SHA1

      b817f9bdec20c306363332f64cabde9447849314

      SHA256

      144ad9c83d49c0ced9812aca74bb4c04cf8e9303d19fd91cdfc6f01b90223007

      SHA512

      8f5ac06e0d99021be7202641910e4bd58a17e7d3bd58cc163c97960fcb8c7818f5ea0647e64b458bbeddadc49c7b1c6a4110ff126863a1f1462b030e71721e06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      039c9080a31da9e62d4dca385984d489

      SHA1

      81e11e770c60f8604b4c53837efc4316e9903c4b

      SHA256

      70b9fa5c79611e9b47d6bd3068180f921ac53b3415c49a00cd2d7d07a4e6345e

      SHA512

      b0fd495957a44387c5fd20a4d5bc2280485f462a1bcbe8d4cce59031a4da9d19b9b936930dd011660435c5117d4bdea162ef6d2e05af7ad4477c97018567685e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8720f4bc20c29c38eeb468704a2d4cdb

      SHA1

      3cdf0e92f14e64f1d57a697db72638c70ab39ab9

      SHA256

      b7370e2e9f2efb5aaa5826bc57b643bcbc0cd0b8b7265ed9456e8264b393e37d

      SHA512

      d132d1491d3355ace1687e4c5f72ef175ca27674376e112fc5a16ea0b089d54871b2db7af864ac1619879a61aaec86199f73688d9ab1195c2d10658d88950ed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b831ee052b8b6571c24ffee12bf5b762

      SHA1

      9c7dc155610a0c6048daca919352808b4f96fc34

      SHA256

      2b52062b039bb4d181e25cc1d739d56b86cae0751998865e215c93807609f623

      SHA512

      38c171cef1b5fb4d1ddc137baac912670ce6c142a9256c3812565460d6885a3956c995744f630d80b1d5887b6238988cf28f3f4594b093462f4e40dc65703520

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d06df0c55ff49878e5100c949394168

      SHA1

      c979c6ac18024f167004d499ef3f170757206b88

      SHA256

      0bd622944eba09b4f140a519c9fea0a6f38f11e0a365b34ac3206bd6d6d05059

      SHA512

      4cc40b5b5b3f57d17824dc53ac5f77c0bb2bfaf670abd9497cc6860d7d7134e203ce157b942a2ee8e9015fc8aa0009321d61fb2533ce951309820cff4472df01

    • C:\Users\Admin\AppData\Local\Temp\CabF4BD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF52D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2412-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2412-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2412-444-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2508-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2508-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB