Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 16:33

General

  • Target

    ec66dc90a32d20490e3aed08fca9609b_JaffaCakes118.html

  • Size

    156KB

  • MD5

    ec66dc90a32d20490e3aed08fca9609b

  • SHA1

    ab0e20fd41c3670c63ea7bfce37bf5189250d70f

  • SHA256

    4c8c6e31131173a8bbde59b348d17bdd3a982bca5a01e39a4a517ce2ada6e91b

  • SHA512

    05907740b06b665b0bd2d46fc5643c190e947b478585530ff17e950912c92600253cc1aeef82788a7c412b62712415912e398875cfa6005780a5b7a0224c3af1

  • SSDEEP

    1536:iTRTp6NCgPT6sMyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i9MPT6HyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ec66dc90a32d20490e3aed08fca9609b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2248
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2908 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1760

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c44c45631a839e7e17bfe8c40db5ad25

      SHA1

      62321072bd3a1edf0f93f340b9981889e9d51865

      SHA256

      3f69ae45e104c0704ecc170b2b07eae0bcfbdc54e8d81fccfd7e4b94c772f803

      SHA512

      3074dceb539d21332389203c792c44ccb3bb514c4b04869722257763de36810e455b5e5f1c8bac631d6d9ef6e09fceebe470e0245354a06000ba0807fb28d0ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06caa7a3a7e1810457b7783f89eeb54a

      SHA1

      fa6c746092d0e74469eb506f2bb678a5fcf61d2e

      SHA256

      90b85004307dd235cabacf209f86e1aa733739463d1ac37795174e2598257395

      SHA512

      f9d2e050e854f4d3567932cebf005c361fa0b9429489ab6c3ebc2e47f4c02633ea7324f7b5f7b7ae0bc5bdcad8456d7bbe3c9c58e1fae028f2bab37a64d64e39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4802e385327331bf2ee793097d342104

      SHA1

      bdcb093dbff56aad936de080d2e4caebed67dc9e

      SHA256

      26a04f33c1d081ebb549e2e762cfe640772fdc5e45d6d1cc7d2cc371c5d1a786

      SHA512

      8335729bd2da517e9e4e6ba411bf26a74d4af0d57eda9c631545df0f9cde32810ba6a9aaceca6917c1d53483db214084d5ba25737818a9be1d225f4bfe36a3d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07710213f854bbc1d03e1c9cd4da56a2

      SHA1

      b948022937cefb55cb623cf7c64abf096a25e543

      SHA256

      6ba1124de9644af7220177bea0dfb4b0e6efc4b90d73ecc032795198de6cb82d

      SHA512

      ba454b09ef4f6d8e2538f942ee0c6b566cded519d2d542e2f3e1ad1be8e45b4ebb200b77d518cddff954c2deb6201d073a564445cd35ac4fa9379c716df5e0aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22daf1facb9c80bedf7f77f20c181ef7

      SHA1

      371587e49bc8daa8cf6854b50f98dbb3d4c9182e

      SHA256

      0cf13915ad9b258402c982413a964b7bd4c178e75e18568afaac3c814f20f651

      SHA512

      caeb6b9097daa46bef3316a797c78aabc18064493e2167c2f2bbeadc33d85a001b34cec8e059b74dd20c08d0a38693a74e76e06af01dda0a6eb637b005849a4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e641ee03aded2d463d71c4080a3b3334

      SHA1

      a66e9829dfc7cf85e7a5a5eeeeff88024f4f63ef

      SHA256

      55918fde7f8b7dd23b9a9699fce5e15cc1fb463a12374b19b61577989cda82ca

      SHA512

      579ff61aca160e3d610c24662d647c7b1279aae80dcd22016ed83284bd9d3c956552a743c8c1fe1a288f07d7fbd7c7fe00c9b67047f3231bd47359d0cbf029e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0692018149b83dca1234f3e7289710b

      SHA1

      f96c1f47c34c196dfd121efdefdc28adf5dc473c

      SHA256

      76570abb3fad63da465f2086367e08551d6e1f35538f8f5fdee9f6dfeff60483

      SHA512

      4ff410f4f5035389ea9e2299794dfb74abc5bac486155aa24f59001ac502722d55d068bc488019a825237804aab12836d3511215e5ecd979f5c91b86e7f86f90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4910bfd2dade37924a301eebb227294

      SHA1

      69017dd0ea814679e64c0a0e978ffd7fea8db414

      SHA256

      0860c10c021284af16a945adca8d8f0405075cf45d08fad599f5ebe1d05a73aa

      SHA512

      cd3784bea226f3c16e40975b73a7aaac1bce727248acb24e2ccb46eb62ed929f6fc81cb118da2e2a3492f3ffdcac4128f85add0284d2b159a155d01b28bd72be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90eca0eff958e34e60b3afdacc54a262

      SHA1

      1c0116580484899f6537fbf75c495ceb57da5de5

      SHA256

      303884a99a139f96fb0b358ea9203cd800d91302384e060f61b012872fa216c5

      SHA512

      6e005ae8073c0476d5a66dd1e3baa12ba0db01a2c75d4b6cc2bc7b2b308dd94f250b3a729a0e109eef0915c39a340931c4fdee3d558f0c37ee071a2388941822

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83cca641b6c8887335ce661f8b019055

      SHA1

      7cfc63e756a2749899348d82f43f24bac3194469

      SHA256

      db217b93184ea438f9b3dd5c08acdeb1db9d4af24fb5c7198c928270840a57c5

      SHA512

      84c53c24e5826264b4dbb6f482bcfa625f75d42c5cbdee97846d0b10314c46a0df985d36cd7ee66869c6844ff0c38f3fb707c8111eb057faebb5885d9eeb809e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d56921f7ccc69edab4d81a1c3c98431a

      SHA1

      a7247b2bea5ee7f39b67295a79164567aedcb180

      SHA256

      d5fc13f23d66a882e624c88cbfde9459d1f9938b2bd04344b7c9679e464294a3

      SHA512

      1dfab80c802c7cb6e68a736bd8cf24f46a1bca1e0262b810d73ca97a677ab30d8c4f7c0d5c8eed50cdf1a02c06ad0b4778174302846e25e651e5d683ec8c6932

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f27dd05d4415e53639544578c9749db7

      SHA1

      8a49a9b0b6273854b5b286ab453f7336ba149ae8

      SHA256

      d5d4160ef5a0e94ea9e6063617e2c9033c3410608dba731dc62d2e11c625edbe

      SHA512

      ca63ef2604fb8e0318366669c210776e5b3f63cbf9edcfc95b38ce8a934f8678277657a9122fe06b339c5e43e7ed2737ab76f83afc2f4519fb270459a80364e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8175338482ea66a6c853079c9e6b13c2

      SHA1

      c2fcedca9eec178563701021e859e84e066df966

      SHA256

      b480818dc6c15f3d413d7ab3b5987c898eb3b0aae2c04102903da316a70ead5f

      SHA512

      c913e622be7fef6a95c2923263337857205876b5b4ad109f10e412da0a6e30e2bf0c93668e4daa441dd83fb66e23ab4a1c5d1b799d9e1fb94c33dc605644429f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c9e6dd53d075b8f5ba119ac4137330a

      SHA1

      91e1d97b41b3e66996538a4d32577a9c3d9410e3

      SHA256

      c9531a8c101bf9af660d206eb93cf49b6c51a646c168f1b4e45cfbbd0cd2d2eb

      SHA512

      66f49fd28a3e665b5b5252c2f7029e97de5acc5ccc5ca8fdfe1464be3f1228488d1f01d71622f4ca765cfccba02e7bf0f87440e46f9636c931c6840ec628ceb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3aebccd9eef5e8f701303739c49295f

      SHA1

      e1f5a1e01c6364a203c2435d66a0d8f680ad143f

      SHA256

      1b054d5f1bd0ac4655045c80a4e132bb04d93f0160d99efec0b43b6dd5b549d4

      SHA512

      5e9075889d7469830090f356e0c617f9a895071be6556922ef659688f46d21d480a4afe0a001fd127e94e801f347e0095a1a640333aed3a3e58cc0eeb50900d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df00fdfe6faf90b71e90b3245c5a2bed

      SHA1

      c8f957e271d99c2f5d3e02f0c2220d6383070ebf

      SHA256

      7859ab3202659611212a5e05201f276599898c3666f36802e5492fbecadf2240

      SHA512

      e36ab2c748d3ea802377396b86e7b6183e79729f135b8601d01739f1c0ca0ec6f39eb811429e6d9e8ea7863022b73ecdbd5b80a919312d25d2a86e4114fd69f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53ba1d47ad955988188cf98a3e5ffeb6

      SHA1

      c6b6c5296c954d9e566fefc1a3e3d10cb1cab841

      SHA256

      f8d4c3df05ea0211332524ed658af82c9194f960d4c5ddb1c864a5af9c823aff

      SHA512

      39474f2efcdba5c35568f8cf312adbbf2e1676981c06e8238926ecc4bb1681db4b3637767b489823ec58b00a68f574a3a128676eb6f6c372cee01ded0df7c75c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5739c49260715fea5c5217b4668658d

      SHA1

      506854bbacc8526ef85b729e9248b3009859ca8f

      SHA256

      51077f49d9f802d8a0cb3e39dc6db6b019359dae4a708bbf320f60842fc9f426

      SHA512

      0d911cc1a0cb258dbd5119c9cc1b32ce27bcba3ef21821a52f6a9fc5702b013e653bafb962402c4d9a740a09e30cc1313e945f203f724d643219e2044c3fe20c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5d2e8e73f01b7882a8fd3b3450182ff

      SHA1

      fbf7730589acb647600e0ace5531d715e2ca56cc

      SHA256

      e59eb3965c3999da40d37ac3b56f18a1b7778e626f0a700c7a73341cd685c05f

      SHA512

      8d1ef9b266f5df248564bfa55cc1b404486e6f45cff515cd0f3ca99e2a5de5237dbc59a54cf624bd33ea4690382454ad1a53e1b734239c53b5491d1a9816b6cd

    • C:\Users\Admin\AppData\Local\Temp\CabB9CF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBA4F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2216-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2216-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2216-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2424-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2424-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB