Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 17:27

General

  • Target

    ec97f99de6c837e9401c6ecb4ba58db6_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ec97f99de6c837e9401c6ecb4ba58db6

  • SHA1

    db77d1f903fe759044b0a16df8f305669d9e9d73

  • SHA256

    66e6a10b0c6c759dba7ea93aac7eba08befd7122123fb47b0b36112c3d4d247b

  • SHA512

    91a66091ced917861855964b0f22de66b032750b97fe63c93e4e9934980df280aaa4ba9435eee86a37273459b44faf0077b1d359c24fbae57401ec05d9dc9946

  • SSDEEP

    1536:iARTKxU9Z6DrvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iqDcDrvyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ec97f99de6c837e9401c6ecb4ba58db6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2452
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      854b93e507c4dfc272d06c8d94a3b439

      SHA1

      d179ce9924760d18e1afd283f9fbf09d03206e69

      SHA256

      554564aa6f3668e6439e3a24edfab120ab4c48031bff03b1f38b4f2903ad08f9

      SHA512

      a9f3d964bc4f96f073211cb780b161d9991e457dcc9065797a698463b75b44519eb6c1235905932c5fce459859d4cec4e3cbd46668509b608849c62a323e420c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ee7597fffe46cc97dd4ef830c161816

      SHA1

      8c4a6f6cacf4593edcbcaf2f507cf90e3f58d509

      SHA256

      52a2e29a51c78ba44e8b57664051c7b7a4d96a84c4129b245e55a0800e2ffc68

      SHA512

      c83e188c62a5240980dc2f6659192219d3c9278955916bbc915235d516be0b780bd9d0bf9eeb74edb6f5c6245eabe77ffbccd75004d679e3315a77ee32e979ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49cbe0e9b62d923a68283c43634a22db

      SHA1

      42ba54b9decb4e4319fb764447d22a26f6e5e3fb

      SHA256

      37e342a49628031d3667f2ebb185e28afd9dd254358b1b61e27f51b70f60bf18

      SHA512

      62cb3d795c9aaf31b0bbdffd1721c2cd85ba5622737470a23ff44b9245b76763a508cd05554ffe66ed47dfdbeef267f5ef1b9e7b92d785a79d8145f006aaee05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e06988b952712643f8592d11043183b

      SHA1

      de615396842829de6a64656abcfd98f1a5ffb4bb

      SHA256

      0924a17cd814eee855ffedcda505ea1ac9abbff34687c669a4de320d8fac48a2

      SHA512

      8d46033d0df18aa31c4d084c1823c62b5ab4c7d8f8941292c4fe366c08ed17f08bdbb84c65aee20af73025f756f02bf359a01dce2f22ce9feed0178ddeb4c974

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      191aecd022e22c9c7b7e31e26ec320ca

      SHA1

      8b24f530115bc826eb2c8ded31d1eba036765f9d

      SHA256

      6e51dc6ccc4a0093976c2b11865f7602abeef3df6c4d52b9602a44f858aa965b

      SHA512

      3fb9f88036d47a568d95dc4147c07ac625c1c9d3872c763faff530bc3effa507d93feed2529908f21f66b394e23a6b42eed2c5010cff86a3eba26549b90ee3de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9abb28b472637418056a6d4364e61c4b

      SHA1

      52e39cb2817596a9808c7d1d6852bbcde3064fd7

      SHA256

      30e9589ac27c25c4a55497daa08dc3c8e209e0006e6fad2de07b2f35c731dcb5

      SHA512

      ce0b5d4c31e3a73b5829ae883e4f9bef9184bb014d7550ebf651f994d76a4dd716ad31f2d7a2a6b72e94849287be7fffcfe67c8b3915754ffd63c7922b7cf452

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0db1ee09f7380965551e1e6b85ab1747

      SHA1

      7557b3257c770af626cfda083f2f698c18489e85

      SHA256

      4debcc3c60dc16b578dc0f16871415b00e874be4fb7dc8293a0e3f9067bc12f7

      SHA512

      62f04be708d3a3579eb15fa932d601a2d92d67a6050c2bd82d50427f6cbc1cfa5ee7db31f54559c471a26bb77bc2d6134807ec22020dc7845050a4623b9ddae1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7843525e17138eb0eab6668d351d9916

      SHA1

      4009880ccbdfd0a746833e0e541cb3c9830b58bd

      SHA256

      859d82f92520059790f0f4e3b6af32b4da7107d9fff0f105ad9ad9dfc5e9648b

      SHA512

      497931a0c6affd959d293b7616f76596a58b5a1b5a1e0b586e3a3e80da6cfc5a34c2082aaaff2d32710312f3a81712c3f1bfcbc5c452a48b77b8b2d4507831d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90691f91a5e99e3837dc41bd9461722e

      SHA1

      5721563af5bf31ca652f044b1b1026d3d068404d

      SHA256

      30e4701178c09ee9477fcc95b0de920a029c602e8bad31b7e4835058f0dff044

      SHA512

      3b35bb3743b1d2c9b704d546372d712a3c892b4884c4f67a2b13705b7c756b2f2e2e4bac265bb42a599b15473a71e1ab2248730c7da71ff6b27fb366c3e0c990

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6217087f7baec43c9fb6de24d2667e18

      SHA1

      8cc2356b77ec1cd5b62237ce4a9cc224e764baa0

      SHA256

      13c21d46404ba7e87a8d72ea8cac500fd1cb31eea7b73f67bcb98eb8fd21e275

      SHA512

      ef91a6995cd6fad168eb08b27b82423a4d8dcbff3283ba73063526e47d3e0e6fb75559f1d02bd79e92c391093cfc2a2af53e124c6633667b149f25172a514f3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9152d1d0fc46c4ee74ac52cf03018c1

      SHA1

      c8a43aff83b61bc661843ae3962982f49a4c2dd3

      SHA256

      095c9d025f09277b4a22f42d3b1cfb3924ea9b769e98d984650c0fd7fa34e207

      SHA512

      4dd051f3775524e157ec06ae3ac6ac1c9d1e4ea88532c59314500560d547a0c78879b85d547cb835ec528940bcdc4c2e67297965a9689f4191978ad708bda19e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      310d406607f8ba0813ab6621d5749982

      SHA1

      69df857dd73c6e271334c28030619c8ade33d016

      SHA256

      afebdc035f9782faf892fc81eb1f2a08a5ce82fbea85031fc9440e00917d7db0

      SHA512

      2bf55eb75d974c74641fd151c3b995de297761fee5d29105e0f346a877907346cf5a688a29268ce20617f3719b1c10050243e9e63322a045dfb9d49335753ae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      029118aa5938f273f1c6e797c9765af4

      SHA1

      0e03e2bb439f7213cdd223c874ba7a436b4aac9a

      SHA256

      4f2517e86374c7a711f5acb92ce6db7ec10df134f7cd5bcf2d26000107ec93de

      SHA512

      45f53bbae8c467c9a49fd0ff194fdee584eebaf1c174899a745375711cd1b9934a9513d2bc39e26df0748830633017ee2c62867c58e467e713ebc1498639854f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c11ac2a1499ff14fc50529e1693283c1

      SHA1

      93ef6f074608672b5655dc6403a9703b78606801

      SHA256

      32de559f5d30e1c06b6ce396383013d105fce2e0fe09e28367fffd2e75be1786

      SHA512

      7361d130e3e7b7c8fe7a98edee00bbe3dee1ae8d16b532d2fba843fa2489d4d5577da60af8eba12680cd2d51a2226133fc75f5dfde27cec005b64a750067a663

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb656be50d4286b1e1c73d94f6de8c8b

      SHA1

      b3f51a1f86b731d7173708b7c3ad69215aaf9286

      SHA256

      0acfc49ecf99becd6aa2dc775094e520fb9dcbe43b93c77d85cbfb1ba8e4878a

      SHA512

      300fdc6033ef328a5339434f073e1767ca6c514d4493ac6a206d25a8f84cbe774ab12257579dac82997010fa40d250d189a29292721823511d9676661e67a300

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bea7ac411268ad454da4fa3ee955793

      SHA1

      03c8ab83c75abc82740498483bfb7d6b340c2b23

      SHA256

      2b7098a0a030f13d48b443244618643ee5903c677b357acd6ebb708d964b4afd

      SHA512

      707ebd82cfac05a22db916e554d619df008e496445b53a091358c42a034eb5eac2a97b9ff2d3fd62152df6d32e5011453766a96f720aa3d27469c6dd0ca668ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dff3880e74195e2c644f1b918daef458

      SHA1

      006889967a3aef72d882d13e6723dec4342feb7a

      SHA256

      d9bd90658315345b2761d6fa6a657e356b30d48eaa96586979a572c923154627

      SHA512

      c1e16d18c47a39bc91f82f4907526aee376560539a7eb633029f53a4a33773eca33fa692b6158dab3701147ac88f92abe23464e5abc01bd7274217b12b8ff72c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d9cb1f5128661887a6f5c2e4bc6dc7d

      SHA1

      91f088f43dac50815a46c93d728d1e881163e27f

      SHA256

      ebf302aa67e185bc7922cbdd1b3cfd4e802932153b661648c7af7787e4cadca2

      SHA512

      3db5f5667c94c7b4bbadf02617f2b53d1aaa882f15060e3ec4f1119e46b0f76810d021dd1c14b6347d911ff2e8d45c7db6d9a51b5d39af36afcafa1b4692bfee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b988b7589983b4858c305a340f72dec

      SHA1

      eca02ca06bc985c18eb71ba9bb737b091fd3fe9e

      SHA256

      40219797b0a688bc8a729cbf3a6f6839620edd85c07cea89d3cc31316e5bb19e

      SHA512

      0fcaff02eda661ea1ec949c12be91ea01034d940ba967e0ec9b7a14b6bcbabd759fb65208c8aec5071652995eee7c1156a3bdf2f9137205b5133ed651ec1df38

    • C:\Users\Admin\AppData\Local\Temp\Cab6145.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6203.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2112-446-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/2112-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2112-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2112-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2420-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2420-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2420-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB