Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 17:55

General

  • Target

    ecb21d6810ccdbf90bd132261b36d6fe_JaffaCakes118.html

  • Size

    155KB

  • MD5

    ecb21d6810ccdbf90bd132261b36d6fe

  • SHA1

    72b3546b4244a5dbe7c4dd5ea233950511694372

  • SHA256

    df7944520ea6a0633f2656578b13926d20f2709429e34673de065552088278ca

  • SHA512

    e1901fcdd1c12cd8e4f8ac79b915687f9e9316c8fa73cbec9205b9ade5705b10ca31f7c3ee765d6222e8a3c10e9b9755275cb37a5ce83143dacebb4d92651251

  • SSDEEP

    3072:iRsinYbAAyfkMY+BES09JXAnyrZalI+YQ:i6inYbA9sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ecb21d6810ccdbf90bd132261b36d6fe_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2032
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:592
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1732

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f49d0d41262312ac454dcfe9341683e6

      SHA1

      f73fd33864809b43aff554cff9db337f1b40f371

      SHA256

      aa3a7a2a36330e0ebed6c73eb2c2abb41ff39e7474598d9ce510a7178c1c4af4

      SHA512

      7f4567a397a3bb6dc441f9a6e5f9b59a4120db28569dcd550397105fb0bcd9b7b2bc35d84b1b6885f7c1b5b5f56070e5ce1435a921766384d2d2c2727f14edf3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6117216659d62d0e549a2ab325eae6e

      SHA1

      ea985fa58c1e56aaff0fa5ae03d696cff8839969

      SHA256

      e7025c6e276c78b4f9360360287090feb98135fbee30ef1ed31824fb328e4e04

      SHA512

      cf4fbc40465bede2076fedcad999aafb28714a2174aec468f891b0883e20932c8e599f88799a550997ee960a654862b17140ef4b0a6dafc886030c102e6a2c8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6bc5aa10df7e6171fc20a236fcf06ba9

      SHA1

      d939ef6d4b68616db3c0f0cad16873b2d690c99a

      SHA256

      88714466d0d9b9702423dc7f3f601afabf27df9e53d22681550e538b32a76526

      SHA512

      83701bf6b1b6c90a1e10c38018c18218215043c33909ef4609e21af936cd1a9764c8a9e2c16eb14e8b0a8aab2857ec33dc369c9d56f1bab0a45b4bd85d0eae78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ebc8ff6d46ea5cdea214406e5ccd2f8

      SHA1

      24a56ad550de06cd212a1b2ad782e23a066c50e5

      SHA256

      247524e17328ab28f5f8a7f4b47b46cc0eff8d3ccba37068211aae832dbe24b1

      SHA512

      3a8529433baf0897f2d4d8ec80c31b2fca4e9ecb0b3a40ca0a3f79c8ec25fcd4edd4bcb6d9246d72b07aeff349d6583f836d0415337e6fb0524a1f3387b3301c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2e827761f9d571d60a66083ae288bfc

      SHA1

      04de4357e078daa73220f20caa8b762d01dc8d30

      SHA256

      fd1167130764f45a899d9fa421d5d7bbfc8bf62b9ab8889611882bcdb1e0d240

      SHA512

      30d2f85bd836fe9397bb3b9c865b057832fbe66868efc9bd713021fb676c63f99e1de2c21920ea4b2bb225c920b62e8b71e971560214551b450a5aa67fb0fee7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c3c88df7bb690c8e8328021861b0078

      SHA1

      98d6366fcebe32d1c3d0f28395c9a105386df19b

      SHA256

      effcb49a740d13c4dc54283445813a608715544fcd3b37dc63e0f69665c544de

      SHA512

      37faed7ef5d1f47c6d6ba544582b484198937d0bb094d4051fecd39d38b1b1bae0e4562ed7e7df42c2db3c3cd8208ed474f3d56c35bcb9918d6d45b19ddc2f0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d1e2763fbea6df86dcd30c9cd0ab65c

      SHA1

      6168427323d12ba4fe356897e42d99fff2691db0

      SHA256

      3c81bc01ed7ca1f42a1e3c1210b636fb29c81f0f464719b2275a46c1f1700261

      SHA512

      766d943eb62d5ca5a0a8344b981ba1b738517a4daffce2eff5d75b243e78ab0496d3e09eaf8ee7bed0f7d277e0434d15ef16f1332f999fa86ecc346cc81e94e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c7c4353d067c39aeadbf586b997acda

      SHA1

      53d2c7d3e84001bf5e57e3b36fe3793dd962ec39

      SHA256

      9c7adc4adc1004688dc79c06753adc53703ad98a0f6b0b9489c248e4ab824b28

      SHA512

      5637d2b3c85281ff2bf4946d2ded9430504216587fbbcbd540226014efb2da83efebd95632a89338719cd5fea781d8252433556f83ba54467812041b9df462af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d9cd916c6ef03c6a971a26b1e290c14

      SHA1

      e61fde5b99f6091b72af45693c5986bdc9c7aa4e

      SHA256

      b4472a0dd2f3aa10fb9f38aa307487fdbe26dfc2b803a7475034ae88f6ec34db

      SHA512

      588a8b29296125b4b6dca6891a7686856726fe6bfea502170dca513aff3351a735692ed9f27ba5f9e8aca3d0deb9006945d3f2baa4428f40c44f755d1fd7b2ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37e82026dcbfd88f80b1531daf52c901

      SHA1

      1c4c08ed931efaf1ccd335108364a5e206da8f5e

      SHA256

      7528ea0f9f81af99bda29b583189d410473c27bbed0133b3e0b6c082b899bb38

      SHA512

      2e8e49b5d46a418237a29b2c7be372ae0bb1324cf664475c4115a5233e580c6853b46cbf180f07a1420a71f6a4cda276a2682605325cff1cfae5879bd32b8723

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf234b4b412d0e93a74ed212e444fd7f

      SHA1

      24e4b41cb209737c4c8c1a35062177bfd3a8139d

      SHA256

      005164f5b54296bba9c0b8a19468ff19095b9a9e12c4cd20029d9aced3f24cd4

      SHA512

      328722300fff4ad62b446ef80f3c65c857260877c810f559fe7f6f41a303e764f0f9daa8a6ea2192d73b51b150d2f2c4963bd3ec874be787dd913344b18d9f1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aea5d62f69a883e06bd17cf665c813ae

      SHA1

      33344ac0cfe2a97ca9f1156f462aa88b0aa630f3

      SHA256

      62599c4f8f2648f5efcf05f848c8978350ccfd28648f7c31e8dafabfebe37332

      SHA512

      a5a75709e302f8438cbad69c0578c8f5faba1ccf7753ec35857bbe67cce50f5ab7580e5dfdb753976e02c5362fb155c9a2d739588cf6e351c14c9741b041e792

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      072dab96010624475e6bf668720af391

      SHA1

      8353264d3125dc5fa485aab37c854dff00fa75a3

      SHA256

      78147cf961b9f4f8cfb6a62edbf0b95814ab154ac3b96059b98fd4e4c7773c7a

      SHA512

      f65a7d8b951887ffb27a7a8623a701496c8ce6b431a4e045442a563c4a3a112dcbfce00710787773e34f6c13977143c79f87d9a905029f3fcaac15e21716efce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b02191402bf0edbbcbf2776f87311eb0

      SHA1

      8b6d750fe5e95e682b48984b91ed3892dac3e39c

      SHA256

      0dc54e93d719c22dc0341bf9963a1e69edc3feefbd560cda56cf9a3ba0c108fd

      SHA512

      cd1ce697e87237adf3ee5e2a7e1cc4ae51fdb0e74927a1c1e1416a4023592542f930cb34b866a2af61ecc901fab2a7929f611ed08f319b6a426b3a695525c925

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50e59319cd976cb211db3cae58475547

      SHA1

      c9c3f57dea61d2e69f6115b5e2c8d57b0dc68122

      SHA256

      182113c0b960aca52b87a226a8b773dd2ea2dd60c46c7bcb4994dc293779379a

      SHA512

      5e7ee7e2e5cf0a64d99a63d02e5df07e16bb1b1fb5a63499bcd0eab91d249c76b08a46ec48cdcf1b4f0b7d3bb267124ac74f9c3350f76e142ca99f435d3b4680

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2273c0d435c272dc979b6762a30d7009

      SHA1

      772d89eafc67b8af2ebf095071949e3850c062a1

      SHA256

      d7aef1b591351e782f9d1037388d1756862fd234f40bc00c0ad2e89b665ab1c5

      SHA512

      b096a7b0728ce791f046e73917469eb8d9ab843d18d9dad322ca812c6f53f296a7f5789a1626bf77a6aabc98d52da4bf1a4ff97d194a84def324dc817d33d7a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa61f6de59adabf79e398c3ab230af94

      SHA1

      7e4890c6821e6385d74b4bf653896669b0ac199b

      SHA256

      f0fce5fc55b51d623a41f8c92770ac2d4fd7049bc2b68dbd69c780559855add5

      SHA512

      26f6d2cefd963ad40915d3eb47fc5347f49406c59fd1f489217a70ece804b06ddc86117d4056720061bd22dfca5f496aace7690d987851847c48f29f23064d14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1fcd40fcfb5ffec282ccfa8d80229f0c

      SHA1

      581ea98e5165940d7a25378033e935ed4537cff1

      SHA256

      09443c7ce62b7d502344576ca76c701d687263c99978fc54028aa453b5874eeb

      SHA512

      69a52d61b1e651b232b9e019ba7ea01f2c8c3408eecb65024741c58017ecae2af7473918823e087509ed2774acadde996de037caa8d37f547b30a3949117628e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af058517f7643dac57bd3e11721f0959

      SHA1

      303de76cdaa0b420547e6cb1ea713580e889fe89

      SHA256

      ea1c63bc686c9f3d271d222c022540fba1e55c18b68092d7f38cc66e48021c02

      SHA512

      35b16c17302a2f30ce5e0cbf183c4cd77d098662b56ba5da9944dcd3c00d1dc9fcd173636edb05b43291a4f71cb01d5cbe2954f27c68095023eb5106a000defd

    • C:\Users\Admin\AppData\Local\Temp\CabB82A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB89A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1904-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1904-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1904-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2032-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2032-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB