Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 05:30

General

  • Target

    ea1cde6cd780c5e927beb66d66218f39_JaffaCakes118.html

  • Size

    161KB

  • MD5

    ea1cde6cd780c5e927beb66d66218f39

  • SHA1

    2f8193a062e78bde751cca2d6a6ffdaaf4adccd8

  • SHA256

    03af9c939d11b6ed37e7d0202552a292ed855b0e776a420ce45fc888643af702

  • SHA512

    8cd1c2a4008d69b9963ec07caab802ecc7f76eada380c072662e025715364d75fe93beaf03229adfbf014754e70e9bb70ffbe7a700a7cfd90023d5f88dd45a3e

  • SSDEEP

    1536:iPRTZ+VJHe1nbwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:ihwunbwyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ea1cde6cd780c5e927beb66d66218f39_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1192
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1540
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2404
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:472081 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2360

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16f0dd2088e7b0fe44495c9b6334bd70

      SHA1

      de33fb5f137af638448d471d8f3ac072128779af

      SHA256

      39b04e5d07ae09ac7d2520856c43c1657ce982a1213900e23ab065a485c52bcc

      SHA512

      2bc4ceb03cb3f03810f8fefc94be33eed102c8a9ad8cdb825e9fe29517bd64ca0623c01b443d37c98e2cd56acbb498fb2c29c89afe0e6da8ed91effbcd8171c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bec5406a84557c626790eb137f8e4e6

      SHA1

      5796c51964b892635393f8ebebe10b4655c49775

      SHA256

      39c4d5610ba9df5a1893fec84e426e1d93a2b35a2a2c3e385fd256170129e336

      SHA512

      4304fdb1bbead53657fd04e490e7c9468363e7897bfc58f3cc6ec85516c95e13bc6363201ee2ca5e76e3be417e1d4ae01b388c7827e1316e923363a64bed67ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8986d8eab73be58b9957ef102e09d8c

      SHA1

      7038fc9cb942592af24fd6f8d86a9564ebc79b73

      SHA256

      95e6ee37127a4047ed1a9649ac8bcf7a99a705435f0e22b996e3b6f785784ce2

      SHA512

      fb93ac528d630dfa456c522d9fb70b698e7bfea1a8fb0a5a4175409aeefd172623d9689706b5c972fcf3290a24975883fa9e33d5f455d0b70c07ecdad762e800

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      247a7c738b66996edcad1fc729ece2f7

      SHA1

      e5370c3a13bae7f8fc36a1b85c9b84890d75ff61

      SHA256

      e8dcfef3b717311ec57371ead1b962431a5f2d850d17a1bdf488335ca23c35f1

      SHA512

      1045535aba9d4896e32265336911409c90cd86882b4c2986681093542dd8cde07fbbee14b1fd06d4782ee44f890f897684b505739c6226fbb3348d859cdee4ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4341038709dd81d6c7a3b87cf2ae7b29

      SHA1

      ec3cc8170c634da4d650673eadbb12f597a1f930

      SHA256

      ee2b7ebb8fc72a097ba1c18b091b0df729a179f2231cebc74e6fa2da781414cc

      SHA512

      a125cc4ff3a12668166637247c0a6bfcd4e43f6464968a753690721c6ac5314288f638313caa05df5ebb9e3565141c42fb826b4f3bb9707f65f465ebd7764d07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      672c6cac3297f453082f5fa3543fa34b

      SHA1

      2e5ecc4b9af838052ce6bbcb0e4b4839198ba4ab

      SHA256

      6d5b8a95265db1839db82eaa6082402997a45a22e10fdbe1dbff5253fd9cfc27

      SHA512

      dd081020f73803144d08d5bff9fc273245fbd0383680b40764b99f8c7e723bfc5a9a86c526267b756bbc41e5e1d3a497004060b478b44f07d1daeb486a909c24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04974b6efba9827e3511a1dceabda4c8

      SHA1

      340257df8fc615e737be4dae4133b33eeaed2b2a

      SHA256

      af918c125460b9dfee4a527fe4cbd6188afad9913ee58e9b95aa4c18484c94f6

      SHA512

      38d14a8f5a79bf606a8f142fbc37042d1ebf10c2f5ab14c82473924aa6e844fdc55e0b57282b2c6b8f15355a676ab452ea517e5501dc4a82df8ec1553d0b10c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85637ce4384d7a00de2c956b5bef9b81

      SHA1

      a741b4981f1d8f3849c709a7c6eaced65f8aadc5

      SHA256

      5d32e44f55111f0f57bc4f36f05f5cd4c6a0a24615bae05c298bb3896cb82786

      SHA512

      8313fbb3d6bc9075747a1e21c1d886e3c2a2ec70bd1f72797ae665609cee9f2abad49fad6a28b414a88f3fb1b016a5b409d37d1b703bcd44aa3127a212f4b50d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c680d606c39c08e045dffc35fe6945bd

      SHA1

      72de9b95414f49ea6b585b9362245053b95499d3

      SHA256

      4dbc22c07d47ca2ab725264082108809f22d91a62b46c5e414f8b4ae57b713e1

      SHA512

      e1875aee9c1d002204e2ccf610b1ef7fd1ce3332c67f61dc8fdf2a6506dc07ac2b46449ff9d893c262f43ba74fd7783ed82a3572fb6548bae87d64c85035c648

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a9d1435d8eeadb289554da907352fbd

      SHA1

      090c7b32fe3064f2b7e070f282260dd6857c1cfc

      SHA256

      c23331b995e83bee6e8311c295091619027d0cf4d84bc56d0b1e17f73e46d9da

      SHA512

      1b2c1a92406b719b78ac7aa32a82a267e24b092756952e00285f12867e5dd45e76c50e22ed146a4892eba7f9d2e1bcb467546f2735ad839cea4a980ee6ab8435

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6dbe90c59b85a5c14e1de021ecf00824

      SHA1

      a4809ed485e5caba26ddc8f79033b4dff8e3e432

      SHA256

      68e05388aaa3657e3fda52e2d5ac87b081cef7423b619c86eb617bc4b6c52611

      SHA512

      730235ebc82b8289c6f6935d65d51f06bcf8b49335e43dc075f140f3b219c032548233e82defc2b0ab442528ac99a83a3dbd8f8e1a6469d5911b97f1d836a591

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c55e750f3a792e75296c1cf3f61aa77d

      SHA1

      646488a2e488a52adf2fb1eb75ee6978820a509d

      SHA256

      81f914c43ccae4ce5ef094926b9e2314bf6a7b6418f25c6f0c7f584855042a5e

      SHA512

      f9999b619b39d0ef7a14328bb8f9c50e65ff1b056347ac6fe5ef39b882d838f5ed67b099fdc9b8c3fa2926930f873860ffc40a7d23aabc5e4aab60b743d7ed68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      955e8b1cd8b3a8ce27bce68ec929a4d2

      SHA1

      74c8c2d1656912b2a1ae36984674f3002b8d2e21

      SHA256

      dfb957b986fe3ef92b2e1c61bae86a631e424c52267cbd6cd4cf527384efd4a6

      SHA512

      cf0e09b1e7bcf2ce6b7c1de6cf303549ad52a5c92b5690b5c0c60e0eb815433f8d741a1f4d75fc59e9929a233e33b5edfa160904d21f2863ee1e413b21b65c2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c332f8447af3c3418c7813246cb4734

      SHA1

      f02b8081f4a3266ef2218f5acdf0fb74c8604bf5

      SHA256

      562a7884d351877d4882501907da71bf235e720390ee56db65aa268d34d841ac

      SHA512

      cf2c92fca4ae83aa8432d098b04050b74d5a878b13eb29c626c2336d3a4374d16b6e581c421fca27eb51aeab693b57ecac327085e473b9e7279ec9297a341f68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95f41fb30b9d032e6f96c2ff3b7afc7e

      SHA1

      7c0550e6e11786a09942923cb6f84a51c2d3479e

      SHA256

      4727f1a2bdf50c95a04c6bce061a475ac806958b416eb21c30518ab2a9305fe9

      SHA512

      0839f97c283670c0b5251085eb5a9134ad57a1709beb99bb743fa1bea49924c5ddedf5dfb2d3444cf5f6262f8c9166297af1fe650d205e5a35b184a3141f71cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75be6ce1b4998765c8af64efc4d91e5c

      SHA1

      1956342cf0451e96efff663f8d8d5d2870f0271f

      SHA256

      c4b0fdfa82b13e747575c4ac6c2fb98b1077584d43200fee94bb1d31d2dc5411

      SHA512

      2bba3841501959b536ad8d4e8e72e62df7e52edee890de3c2bba4d545fda8e21b7bb700d4b19eea4012b7df804b7d9f6e249730f09ba0ac8cddf031436610369

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9e0fc8d826cfeab09cba448334fcb51

      SHA1

      7ad7715af09a529a0c3b33d8187e30a4961e41e1

      SHA256

      817604ae8c0c2ba4c259b6f9b0c5afb716fd91be289b15026ddc4fd6f2c7da9d

      SHA512

      d6e6e7750549c913b63994a6bd19f6eed7e96fb5c5b15ec650885c8c7cf3fa3fd0b446d33360f2534e72912b41ab5722513a35cfd7eab848627382c3e974b102

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49822f8fbb3cfcfb3b948c6e6309a9bb

      SHA1

      d9a003d2ea864567eb41c01b0061c2ee57694c5f

      SHA256

      55fee60cdbe6a20a66f6ffa6744f83921436958edc1a48e0338e9d4fdbce175a

      SHA512

      8a8df3706c40e00cde5b3fee6b878be94e1daa4cf4521d7d85f95670f23741982ee694ebd2c521c530838df33d34c986e7da0bee683a073cecc22f0fc8ed05bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f34d8072314b4c72cc03c6a2540852fa

      SHA1

      9be083cf6a2a8f319cd3f746c0d93b77f2970407

      SHA256

      27122750880d412b86eb6f8908ead23e62964037e7fa3b07803cadd8b0836b7a

      SHA512

      fca8653f1ff434876c399f6c6ce9c94fd7e9f5fad9f32911e77a1c0ef8af03aeca2a5094edd28235a6164426c9db9158ccc30c166107a56a1df3c3fb5b0aba97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2fcb666559adea1d3f9d20390214bac

      SHA1

      1222e67f5c4825d8df341c409cf4be18bde42e7a

      SHA256

      f6b33132cf9985d9a5fbcc95b28ba8a1d7f2046de78a00b569f92d4aeac43524

      SHA512

      a3eb1fd2f940d5c892dcfc4f5e26eac8793f5aaff6e0181bb85f0d1f17601baf28f48405d8a1c65bd532782fb6d7e1e2718afeb71ef9de9b00c80b078e1fe24f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ac82d1a9a062638da4c852315546bd1

      SHA1

      8ffb974d409202a48890df2a968fab77f8f86120

      SHA256

      2911a575f9bef9d8976f01de5ea57317c8a532adcf9cd157dc04c5ec957e9ffa

      SHA512

      1e757a811524942a4124b89e9031c050eb06953a48f17d7da26a1809deebd26039e3193c5e493a2c66f140c7ddb8358495517fb55de93d9c4ceeb7667f7e88a0

    • C:\Users\Admin\AppData\Local\Temp\Cab7E56.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7EC6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1540-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1540-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1540-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1880-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1880-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB