Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 16:20

General

  • Target

    ec5b8323cd553f4b22be9201ceb12c7b_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ec5b8323cd553f4b22be9201ceb12c7b

  • SHA1

    dab109485981709e88b0913ee758d81a17267491

  • SHA256

    c9bc67317a7492dffe1001460c016aab3542a69b66905b8741a86cea227959bc

  • SHA512

    e2139bf90200a69ea610c5c31ffe083a2d12507f8ea31faf246a72dedc5530e97458dce48bdf9d3f81fdd7fe4e184fa4a050f13b820750b6d7e2e88890948815

  • SSDEEP

    3072:iyrOJnSUP3yfkMY+BES09JXAnyrZalI+YQ:i7NLPCsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ec5b8323cd553f4b22be9201ceb12c7b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2124 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:580
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2124 CREDAT:472081 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d76f46d8ac5d34b77de1160fb1ee6401

      SHA1

      0a6a93c54a6b1a40f376ce5d164c96cd1f251458

      SHA256

      fba8028f50ebc1e3ca341910a73ee99cd1df7189d439c84363ac3ef308925f16

      SHA512

      b213fdfef8301fbb2ebdfd5a0a900b20580821e2c610dc6148cda52c5697c9f902a192748ae8cce59178e07fe35b803ed6f31146e65124ccd149a41682cea67e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3e87a14d7aef4dd32c78bc487e6e5a1

      SHA1

      88bd2e6b540666a7e5c8f0c0a2d35c0330783f1e

      SHA256

      fe6373f2ff9393264e7f3705afde84989e12f0b31a6bf56d705697b546c7a643

      SHA512

      6d11d146c5f745e97eaf8e0d69414f2f4ac6867a88b96472d277ced312c0cee0d56b995920865b7273050f47a3a22dd85534957278afa58d2e25f81584adee12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81906e45033ebf732a6a93e65ad93fe8

      SHA1

      9bde3b803ada423c3ccc0e1dbbb7e27c38609828

      SHA256

      4dd234afb104fb3ca375c354e7fe5b666d7c2b0f66775a55cb0dcbdba4eee435

      SHA512

      527ddcd6e8b0db5c127085447e71f6f503766f9317ac548d8a4fdac1606f916c50208ca9895574c30b3095b30e27a59f5f1ff5f55ea8d6e796b9d5b8ec7a37b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdb7d1cd9f90727a4f6c88889ae2c80e

      SHA1

      ddf06343120bc721b8f47082e13df04e4af3957e

      SHA256

      3fadb25bc148d3640fd8419fdd066edaf4a814c234cdcfdacc2234274af97f73

      SHA512

      82fecac637b0048f41da8d82ec193f4b38b3ae32ebfe669632debd52aabdfbed3b810e163cacae8e1a4ec72379c7634bb0172edac6541ed47c876d7a7e3b9883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      100b49ceb77d6bf993bdf7abf963f3a4

      SHA1

      f8666e3a96743eb51b40041bef0fa8ab47bca3c9

      SHA256

      a971ae58eaf9313532c5aa872a4a449e1c696f0452f3091f4e75234adb350c19

      SHA512

      42a6ddd393471a85c1171411a3dab75b285736fccd6752e277bed3e2ebb640310891f687e0de9d66e5364c391c617e562c6b64eefef1c4dd683073ed78c166fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7de3f1d1a41ec2d8d9ecb29eaa2dad24

      SHA1

      0e3739b82903a84c4f5d6693652ff9e3f0c06113

      SHA256

      ce3f79cf9e3431fc941cdd8a949fafb5ffe9d84e14683d81ffc18b03aff1c9e2

      SHA512

      454dbc701041c50e2e2136b4a4dcecc949a8a9f34aadb67169cac0c7eea49787c92bd9d17d9c93be2bdbe5a7596c3b84a2de69681b8dfc42113f09a28a986046

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3faf6342d7177ebe382d05fbd1012a60

      SHA1

      d2d8d8c58353f854573003613c1d667595800fb3

      SHA256

      f5fa8ecd831fa8e1c1bbfa509f61de0ce778afa8498fc9da60dddbe1be9f7165

      SHA512

      61b2113682bdcf4f0f095de9b6d987f20984863bb9c2257382047ba604b1b4751dd9348cd8da70fcc04bfd80a0666f18c23c501e2af5981defcc1da3b25acf7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0cd7869684ad0619639840647128461d

      SHA1

      43a8ba57be07789b6dcaf6350e57261146e6fbcd

      SHA256

      6af9f1bf5a62788b2c9ed145e4fa78622860abb1c816c8424fad16dcb5c4e670

      SHA512

      c81e718e0c43ca4c09484f9ca8c18e2c589b32306a979cea709c1bd5f92f9a2c5d638dfe64d321722103b367ad128d2bcf4cb0adf95bc01bba7259cf5040dbaf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66eb5eede72ee802f85448932a8dd3b8

      SHA1

      b660fe5581a57bbb929bfd6529e5f94a3af96bbb

      SHA256

      42324a162a5f01a5a93b3784f2a45e8e58f74fd28d14c5082e61842aa342bb4b

      SHA512

      91e729d829c0e293c03cfd751b38fe696e63a1b2cd9f83af2e0a74c802ee156e8b9636cce1db9a6d52eccbcde0c29b07482cac4e2f83e53e788143a82352727a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb24465ee9a27ce94a7ea312dd614458

      SHA1

      befefa887756ad85f1bcf8e07dc705b0dd000f3c

      SHA256

      7c51f1140c35f419202bc6acbf8df180bba69ab5eccfbd4510b748a0e49d28be

      SHA512

      10c0e81f0ff2b10d692059342caa3f7c27d54de260a695194970d3bc4a3290efa0b7ddbaa8e61b47e3c6616cecf2cdaecfa3d70c466bd93c8e39c96b8d708bad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37c682444130a92e3a3466050748c3b1

      SHA1

      1ad46769819087ef5f9dd3a1c3ec63d0dbc3f890

      SHA256

      36849d1fe0cbbc5042630e59604b61c1e679c93d1e443e7a63dbc1e4be66f031

      SHA512

      c5a4e4404d327446e666c6c0f9d70144ca589186db097e2da802d150ce4f5b71f9d20211c8dc77f177478a166f07e2b118793caca8edcf3b8a780e15b936a11d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb8a7751b02ed56a7e0aed6268a29703

      SHA1

      dd5842552873996f6be8b9a72349c40a52a17a3e

      SHA256

      9536639c6cc341cf36bd75596e06f3b9122bdc3171a6ad464eee0aa82b269313

      SHA512

      74aa85778254c3d9b13314391202213baa7b90ef6c9c5ece487ba4edd7e83e5353cf60ac3c688ed8519718b832ad0c96ef1012259793bf148fba64de67fb5c66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9434a92968ee45227dd93fb30c8717be

      SHA1

      17dbbc3459ea9c4128b9fde8b47ed094160117ac

      SHA256

      25f287bb3f65ae9132152288e21fcd476bb313d6324c94328d6cabbe630cc966

      SHA512

      cab661193c48430aad8bda176f2aa87869fad4b56f54a4e07070819ae8f8cc5f014abbed9eb2748f0afe783ea7c6f971f8ae7e6653bb2107bae27f8fc4957178

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b002bf8ae708c175b9e52f8299beadc

      SHA1

      dcda4ee83e42d283f2923bb4670a9efb96ea66a7

      SHA256

      97b06e56ed5a31227c045cdd3534fa495c83bf82585ebdedcd1bedeb594cc8b2

      SHA512

      d81029fa0e8e38f515fa099a6cb51a64a60385ed8ee036f2f9fa466b47ede7e25d62761e8c50fc5f659a2c23b95c3d48b7dd62569fef15f269c21f468afe5908

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c154e302e0154d820bdc6c13fb340f9c

      SHA1

      0592272539d3499c42baa28b62494ccf3b45b31b

      SHA256

      3fe9ff2d4c234ba887fae3a758d0f95d87278037f22c2a79a4b4013668144ba8

      SHA512

      344396b32cefd701a558fef13b55df409bd2db94db62d7cb1fda6c9e08a9aec6fd49f9bf1810410af2ae976f1592f0a95da8b2efb01a3d73abb3aba07629810e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      578efd2f54b3fb79a0c6a3285ec835ad

      SHA1

      9dd6021b9cbfe256a70cb47ac4744044e3ff05ea

      SHA256

      c7775dc03e956ec1a426308add2e80700e268dd295e17d6b3177fb6b588592e8

      SHA512

      be9b87762a95356dc89123402f3a1d86fc8b21a5504f574fef138c18c337bd1e3d07a96b6166391efe12df515ae356f7d36597445a45de8b43f80d68ed65f3d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc9900d97854a718966245df55bb52f4

      SHA1

      f177959d24c54edd711c41e41395c3a79ac6fab6

      SHA256

      ccad6be3b4b456dbc3de6728a595ab7e4fe058aad7eab417b7dc920f4e7d906c

      SHA512

      84e7fb4d6c2ed1d7d594f71c826d7487f3708275985c65f5c5f49fdfc9029e3ac3b8759483c90b9a9bb8e5e0bfb198a99ffd099a957e2a43f5e6addfccaf375c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e94918d991b3efd3378cc2368a94251

      SHA1

      e198bd2366e83bf29f1fa2867d34ab238d775dd0

      SHA256

      5b6a9d9aede3d137bfd8a6b860707665e6908ecfa1308ad541f652e7b2d429f7

      SHA512

      b61162fedaa9c40e8f8c79276776abe47eeb773fb620441c4fcf65acadef32b0917a8b1f511d90d19648f243d444ffb95015a77fa06c495d53740955d4fb8c0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7eb5eaeae62f6c72674832b3e6a44a4f

      SHA1

      261ca12b1cedaf6414c5dc139a8881c265977045

      SHA256

      9ed281c052994ed34739d2ce9c58acf95ac532c8453e082a5935603a1ee84956

      SHA512

      60d3002e3e7ccfe3fdb44216b4e5086c483feac7d5d7e4d81f1adbda4a7be633870d78cf6220ecbc73bdaa36109936fafde048954825eff4383ea644be0b1395

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec8448364f403a66691f61d03baf6e55

      SHA1

      cb26fd1067e02a8d4d67bdd1fe9326e518d61b30

      SHA256

      8546fa18123543cf673fa79caccab34026cd514f38c948a19d3c3e15b0fbb373

      SHA512

      2a5a262a6897f7712ef16a8d39bf81cfea3db0391807519ba5c4d26f4d9aecd6b7aa13c31f1cd903d5656383fa004d22e6b47ee843a4f4b5db68b47329e5a5c5

    • C:\Users\Admin\AppData\Local\Temp\CabC286.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC344.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1000-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1000-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2492-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2492-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB