Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 16:10

General

  • Target

    ec53149b42aa745308f98b905e6b7d99_JaffaCakes118.html

  • Size

    159KB

  • MD5

    ec53149b42aa745308f98b905e6b7d99

  • SHA1

    123364aeef8f537b2a88c3eaf97985a07ed419b8

  • SHA256

    51e02e18ab6524c561450f810ed9196e3db3dfc3d7b7a2577515dcce775b2d3e

  • SHA512

    cc145ee545e2b1cef4c13b79ed4d42bfa88912a34624cc02af8625ab43e9745e8ce43719e17c8bf502ba76daea57911d81d900700af97013c43fc0a0d23f8348

  • SSDEEP

    3072:ipp0fRqGpOsyfkMY+BES09JXAnyrZalI+YQ:irkqG4RsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ec53149b42aa745308f98b905e6b7d99_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1808
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2408
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2524 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f21349aaf8a9cd54a2456a47a88ee807

      SHA1

      e819f17c7f8531c2426fe46136b474be1672dea0

      SHA256

      f0f0f5cb1e4a7f0ca48affcef2af5bc006f2ac9c8c8c6e64efccca79aa9e3c0b

      SHA512

      34cc904fe3554837c9dc3bb0adbac86dde0c6e418b356a462ead4256dda2409d9763b8c9480e7aeb36596426eaf25b3e131dc2c0aea179219018828c9e34b387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58d602b28450c5a513a6bc80581c9282

      SHA1

      7d96dafe97ce92aab2c19be86b560b8719b3c217

      SHA256

      ba360c9133f5ade77604fb0898d80a88b09dafab9990952e0409de0631cf73f5

      SHA512

      bfe2c4a7af676adb3679c2267fc579288f46933e9bd3e96a0e3e2b4ef9ab1e636b0027b01d3e4c4f2884c2a7bdaf91b8ad4f6de8434ac5727ca3613900c286fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1be8f41e48cdf238d94ac90a1ffaa6f2

      SHA1

      4dae5652c486c861e3f9da32711bee24dd189dc6

      SHA256

      8339e1e5e6e877066aa1705b49295c071401cd52b757e78f92cde8dd5f34dbd5

      SHA512

      8fdc4083baa93703a319f8d4f1304aa5629feedf0bc449ce51bfc682f131198ff2654f8b811daa3294926fb9d702c036df7fc4669f507ffdb616f78eaca99b17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28a8ff162c07266c69e78a3c7c961075

      SHA1

      574d84159e8eedac96b9c09c44109e2522ba0185

      SHA256

      f59aa1e821bd5af24067a044f6be7798fdb3c5c4d5a225a394ceeb132862e4da

      SHA512

      cdd1d2dd5c8c687c18a5a38294d2df2882a91ff2146418dedfc6e6a87960730d29de80d16b86fb4209d69bc9f07fce62f069b33d656e2abe890a7d8a3484ba39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b9a50fb84b1affeba7fe48481f29f13

      SHA1

      90c9ec2a9a4dcdf17e03ee615c01f484ffa28b6d

      SHA256

      a08f8ada635de1fe3546fac6886399c349cb9e38d1cbaf242c8ee86b4f0017f0

      SHA512

      666f46b2fa021a14c1c5873259e1f50492294417e39ddc456a7b1def75590957b199a7db0fd6956c3b739d8b9038063d1c0a99265a31ab1635f56de07322e631

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f1cbd397bbf794286b487d08cfb6627

      SHA1

      4a9ef78d36895c79a2cdacbde9da37606f32aebf

      SHA256

      206ac49f1935111e03ae0d665f52f4214d6f4255e0d3bd937e9f18861d522f29

      SHA512

      9a16cf17b8cd82c8992c0208083b78f28155833e8de146a19334184733be003a3441bcf80da6b3b5f4c79f545520108f86ff06cb7963eca4e7b04a94aeea8f11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6dbeb40e55d35f602548328add65cbc

      SHA1

      76427bc0ba2aafd78b6faa19db319ba8c09316fe

      SHA256

      3cf580df539d1786e6ffb27bddcfb8647f6915d8786af69109978b20af1ec088

      SHA512

      d2463690da7fd97f0a492edfe07b8f90d436b9ee3a881bffafc3e2048134a897f472e6290f539974557a02523949350a25c62011eee91483514092122831e09a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba161337fddc8f1dfb734dce300af2d2

      SHA1

      b8e25c6b6bdebc3e8c61996bc85759e378236a56

      SHA256

      f400e5c66fd2b8e53380cc9ac91bb64eabfcd35817bb520c152f1d53fb47c86b

      SHA512

      ca9e778d14121ed3d002eadfc4bc218c6e90d561a52c08a3ecebff3645e97c88f4662fb44a0d7dd4d7133be620e7c63753d47437f4f8ab527793ab7ae4c67134

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9ff6411551c27b849da21a9b40317db

      SHA1

      72c3d60bc30e24601db77126d736f751118b5fa1

      SHA256

      eede53a07fe3966a5ceeb1694cbd14b80846c5bd4294aef59fab253c5c9ae6b5

      SHA512

      caab6a32edb5c6b566f0ffc48c857bd0c7da05c51de5e806be92c7651b3472aacaf151528bfdd9a72dd1a0764bb737cbba3665ed2435d9b8db6e9b14b7219837

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36b6f0d03fcd74a06c26325ed2261e5b

      SHA1

      2a6270f367487195a2ab9545fb31e1c05353f10a

      SHA256

      c186a42d09f176c9040f4adad130f7501e8e110b144f8655f96649942ec80cff

      SHA512

      db68ec335ddf3a7482f2e6f19320241ef8ca077ec24f92d01deea74076575172bc71b833a8b7f0e4225011b0ab0c2644e8ee2e2520520914366f0dfa1c018126

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9b2161379dc10dbf245d626f8dcd4d1

      SHA1

      bda2c1cf76bddf190253a54586a172eea803e917

      SHA256

      a8b35453e921c66cd90c8e54a74038bce73f72e22b33c35511887166ca8aa8c2

      SHA512

      b1256be413347dcc7080b0fffde5a832fb1c6245ec255257ad9bfdf49cb735fdfeb5ebd0f16a8c8dc18031d04a2fcee4fc1883cce5c9cb94485008cf8fb32546

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      381ce8c1d10a401f93134f49199075a2

      SHA1

      9213aa59eef8915e7aba36d8426414e7552d6940

      SHA256

      1997f6351f610b3622363f58b83d1fc51a548572afbb753bc2776be484309adc

      SHA512

      965a20ba7015fa11e7aa36fcf9056da71c2c5bd559b07971f4b5e3ef59c9f3efb847005f4ea37a528306c89d507f498edae008593cf576f61ef4a55413173f2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      121a512ccb4ebfbf43434ff2ab093291

      SHA1

      87a067181818363a27c5e090acdb700117796da2

      SHA256

      6a03cae77ce2c501b2b166df61539ecca7ffedb30e18797dd4635bcc810d7372

      SHA512

      bb42bad480f7f7ddaf0934d1a0ef2a2094e4a6959a51aae6ed0d0e7008c3eff66d897047d17ef47d46c378b1c57f2f333d467d498d837cf3653318a9b5ed4ff5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7c698c49488a0f65edbd9f48c7fb6ca

      SHA1

      c826d43f59863529bc373396c0feac85aa02c0d3

      SHA256

      65754f044d06a37d1fb3dff0dba4eb02106cfabf66fd344e521879319b46a438

      SHA512

      e74a203faefccef7bcacc2507bcc62e914f9e61c3cf87a84882afeacc5bda27ad2dbc93eab6d3ed87cf2b18468689b07dd475a8424df3eaa682eea1f3ab7036d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a72785d66fcf1ab67f9e904d006e6c0

      SHA1

      4755408f55c027d7e0719147f5b041ae54c12809

      SHA256

      b9004bfd48db10640a246662cfa1adfc3350b1c042afcc6a53949a9cbacb2d45

      SHA512

      6e0b4524da740a1e8fe1cb126b78fb49c733a87c26369b82885006420cebc77ebc124a0713acb555771293db718fc6b2a4d502fd35fe5f91f52cf695f92ff3d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f9db348e441c38445f0945e028cd113

      SHA1

      7b960db355d924adedaa282027f19cc90383a1c5

      SHA256

      01f6b47c6abdabef39b1c7632a47d78f8590e3777d62b13bc5e631998efb208f

      SHA512

      770741843bb54ceca0d1439c235f77462fff7ac2dcad0e93d458fbf2a2bcb2ad8200275c1a757661e0f7b53486d8ce19aba558c89347a02f8fa09f7f1f9fba37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d461083222050b16b63f83aea159165

      SHA1

      d03a3ae0fee9d0d678be0874368e3346e961f8eb

      SHA256

      c02cbba84bfb65083685f160d8810dff0d4ee2113de9332a059dfd8aadece64a

      SHA512

      3f7f182d544882a7f36442fa459a5080bf49018e8bf8f801b8dad9f8aeab8930859f63254015d9af71bc9f4e3b7996c9c00212b0f78ea11e08ec9ef786aca156

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c37fbcf475f977e2a7d60c321a046f2

      SHA1

      aa37c249b71331b731fdb25e980e310e2988ee47

      SHA256

      acd9b150033782ea58f126fc57227098d6e387f9327c5ee6a72823905f5dca13

      SHA512

      36a9c7d194bda5c6cd3803ace1c67c4c26aa8f285c63069c6323d493d8d4524a95983ae374cae3f6d339dd5902f3155949c115da2b6258f3a21b3f309e7c374e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      509ff118e240000cfed38f3fe0178f66

      SHA1

      749770fda337ca9ff8b7440dba0ee32ee2bf52a1

      SHA256

      2b7e334bcf1f4a02da77de2f1fd16da4a3ae8b8d3b427f5ed606f4a8e3b536fc

      SHA512

      0eeefc4944b064e9b7a0dea6183c36af8f53fed0cb466914ceec093bc159e0f669f231b07f851910afc44196933399fc82a1aee9bac7dd53234c8b0bdee998b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      274bbe7895109c32335fb8e865d48954

      SHA1

      03e040d95516183c679bcfd1adc6b253d02fef07

      SHA256

      4162e8920557c5374eb4c1f8fd04abe6de8a96697d80de2b5fe355d8dc9145be

      SHA512

      6f109f0dc4b2910f3b589e8b720ba5b778591175ae9721da11c95cbc3d37f58827dde1d233974848418c6cd5d86f05b46cb3334f2b205520834e83f93f6a0a62

    • C:\Users\Admin\AppData\Local\Temp\Cab9A9C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9B0C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1836-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1836-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1836-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1836-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2532-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB