Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 09:11

General

  • Target

    ee0c2aa9b232b7bd34c268cfc1989c98_JaffaCakes118.html

  • Size

    155KB

  • MD5

    ee0c2aa9b232b7bd34c268cfc1989c98

  • SHA1

    69a9bc69a0d0df00759c96bf66fcb18803d2c5f5

  • SHA256

    a163eba0e82f033d23f5d20de0b906dfe7c4b394dfaf87c7833d1087495f8ca4

  • SHA512

    31f1437fb078adbeb97bd4afe60fe570bc8a0cd415db0244eff37c5cd43a6960bda00e5c16ff0b5a64b9ba61350a26ee4f25fadd15795c5facd39e3e4558c199

  • SSDEEP

    1536:isRTGoZd8+v/yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:iup/yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ee0c2aa9b232b7bd34c268cfc1989c98_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2648
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2312
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1076
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1904
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2648 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1724

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ce017aeb4646564b5cdc17debe51c10

      SHA1

      bca493237c3dad57cac0445e1a843e50029b028a

      SHA256

      f993dee86ff02bcb07c667dc491e3ae5fe982cd4ed1e1605d433a61956610b41

      SHA512

      76c5dc43c6e9304c4adb2802fa49287641ece0978e6410175dc106cde9805daa24234bb42b8388d0adcc237502615d3471fbc0f0dd3f004776db7af8cda39c21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      069d3de0953a4d9b016a7854e4dca51a

      SHA1

      48366a33bf5b83881f99beaddfc5036a83078760

      SHA256

      f55d1787dc964e46e6aa2b0f9a3f0f909c11eb1597e0ec5bd71d791315ae3b2c

      SHA512

      2a57f445c26410d5188945ad61f9d28c59c93d45b77a0845049d3364dc0d263914a5315ae0dd9064e9310fc8a2ee1976522e7bae25b3014655b190f513b9dcd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56a646ebb4dbcdc6d15bce593c0111be

      SHA1

      60ba95e3720f21b5fddf5a6f5ebba31714f83f59

      SHA256

      86ac851c118a32b76156408df4ec20b77d0a8f88ace2dd48c054b068559cf858

      SHA512

      3027e6bb139651bff511d4b641e485397783d8ef0813e84faafe702dcde5d09379035f4420f8e522d763ade4cb9d123d5270acc4fedbc58c0556c862d4b02a67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9a739e706bd8a4c5af92ae835790c86

      SHA1

      7bc3a2dff9a8949685fc6b48c28d32b31145163e

      SHA256

      942c9ebfc14d172fd6faa914e126538cc6c566c2f2ff9f29ead0e489f9cc394c

      SHA512

      92590d1da2112e5bd1239e2fd00380fe89eb4c1ba775627ef7e784105382e7d1e013487eda686f4e5d0b65f750ed951002cf814fb5cc360dc64d4c08ac29b65a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e11932c1ae067214729b64b692139e31

      SHA1

      1845c2645a4592b87e21b61f189e29ab54e6a082

      SHA256

      aa443888c7d916d0237bbf01d62419e60e32ba8aff1ea00800a563cc6d3c48d7

      SHA512

      aced3968a1f9497570c799be8c4cf23f5c4a4b28d50e812651978bb83d32434802963973aa30776a19836c2eef9f887f2ec5de3fdfdef6a094477372d658e846

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1aeb1533a082d37860d2496293fd3a95

      SHA1

      15d59329ffafb5dca1199a26ef012dae7b1df564

      SHA256

      67246d439c5e911898f22660c33462533d7f6518372893dc0b5d960f8ae65e68

      SHA512

      a837b2f09dd096ba449bc998d3de265fa8addd7a1918f457d8d81c567ec1666c3d7ec447aa28b1534f2523ddf30c388e2bb024dd3e6ef28db1687a2f0f49b02e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a2f75e5c3b6feffbebbcc0b676b675e

      SHA1

      77cf5ea3a6452905a4306c160942ecee2014f37e

      SHA256

      8380ade8317a19762e9ce266a1b6d24c144ae2c1462efa22d3e62a289493cbcf

      SHA512

      4f94560003accf683fca271aa89830215952aa23d7d7a4698102fa539c309030a674bc04cae7f531dff868df5903d0d5f56ab80b5927d6a700e4f73adca999b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ff822a5221cc16b29b322e329fd870b

      SHA1

      2c09a11b93e127f61a9c73634e4741c171b47313

      SHA256

      884eee337e4e212a65b50ab80c83cde628d160773185dba146f53dab96450d5f

      SHA512

      bca38db0292367ed4c30bd569aceaafcec125d0f6d9c6a17a52b957811e03d571cf93ac51e2018dbbd3329982f6c96c5c9cfd5919f93b50246e7516c079cb3be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      646e6ea261b026fa0de38acd232e6353

      SHA1

      310ad3e59986fc5e7958a563e0ea3f64b0019118

      SHA256

      f01422455618b8e199f296c3ee2e32ba8ce15c7ab8058b8fd38363f7b0074499

      SHA512

      389ceb7fb0f655a849905fdda623e232e4c23322b078ce49189ead92a179bbcbb957b742dc6cd303192443ec1f208a9ae4d62025441e12b6c1e5b8a6da9d0310

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ce50a390b686c73b1ac6ed94262a495

      SHA1

      195c814fe3b8a78596370098f2bce425ff14a7d8

      SHA256

      4f22102aaaa4f218966deadf3ae676a51d43605af1b320dd1c4ce7f80f6ba938

      SHA512

      c3aa5eb6d17cc8c74e54aa1fa920b1d9a040ea869f492405dfce84ee80dea1dc4352446302778dc4dc5072d7d89e79b061538ee5f6afa7463abb0836e3349304

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4224e1428a757fd0e0242f236dfe60a

      SHA1

      8165c5bb647d00f52dec6b0aa25c32a3c8623d6f

      SHA256

      dc1a368f04d64cb8b0352ba14499288edd8616440e90f316c372361c9113b67c

      SHA512

      9b24a9df2860c5b2212f07214d0a9aaebe314044f8056c7e661abde2fd0ff0b4a64ecfc56d6f8b6438352907702f6647c038d30221aa4db9305fb2f269d31014

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4499a2124e8e7b29023999e4936e793d

      SHA1

      0362eb5d32a2896ba956019d66df1f965ce48368

      SHA256

      2eae583effff9caf34005cf2adb2380ac615c1cd91e931078eb964cefdd2b7b9

      SHA512

      b279e2855b2689d58d4e738c59c9f0be04ca999af20ae8ae088180e673c70ac344c51301a78f556ee148a68699b34940f24446da30bd6ea4fcffb58d0d488c4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5e69ba5309cae0bb2acec60640da451

      SHA1

      eba0c9f8cf211c91e858c620bb6ffd758933bab2

      SHA256

      476cdcded9e039571c259927d8e2998605276bba1a1287024be4eada05fe6746

      SHA512

      e383babb87c5a6fa6c61e3e7c53514bc4763ab1b5d0485867e01bdf9c5f1a399866cf32d6fb98314ea7fdedd9c5034663ce0eb332e29674f040a1d48f30e08e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      533527a9fe124cb3731fcef3423595ac

      SHA1

      50b63be2401b1b9eac8eacf7f40f79a768b33bd0

      SHA256

      cf9567c38e2bfc15e08798f7949bede7e152ff668320253704d470c5dc6e0ccf

      SHA512

      5d5fa5280f45a3bb216abb19c55694e7eaedd6c4df84db9f1a8ed5d82c01655dae5671be1a165863de4e5bfeddcbd63a6639ac4c527819cb20923059185fa7a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3ddfca916e5e6f2e08fe4826665dba0

      SHA1

      9b0f8b92525febfe3e6168c0807ba08c1ce32479

      SHA256

      5119677529af2b46b63c1a5976fecd86c0df2e3830376bdf18ef39da23cbe7b8

      SHA512

      6caff1752e21f3e94809840bbac81bd218a358d6a82f068601ecca56a321e2c2ddd661380c52f14fe59ff53bb8fb44486ecf52b7bf71c329cc44fa0fde70a941

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd98a393ea0f866b5eca8839c6989d99

      SHA1

      a9c614f852d2c7a0b087882510261adfff3b567f

      SHA256

      082446dc05664d56f4290ce7977046fffd6ad24b174ee3b155de0038e1d42d1a

      SHA512

      e911cd98d9e9bf967da9ef84a5cc7be9b68e4ec546692916020796c95dfe9e299e72b8e99e1ae26c4889e9411c99b235caeff4c5adbd8e0839d60cd8df7c9b4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c19414f2b60a193a330b19ce22d28b0

      SHA1

      2aed18321db5195b1c5e41bdc60b454d2057cdc0

      SHA256

      79cd4b61967a384ca563754aaca97eecf8634cfe44a0eb38bae57cae49353002

      SHA512

      41cb54d2e3c99aee3896b84e2952e48596616136402381c81ff6d27cadec5b2684b143317e2926272e6743834be2716ef2ff3094541273f2f8b8110564077449

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01e82c0cdf6b38a52976510c0cdeed21

      SHA1

      f89645b53319d76582a204eaeca8a555bbec5750

      SHA256

      0181da62fc8f1e6b1338ed69c4fbb6aab554e0951e45ad84702f470be39b4a56

      SHA512

      674df12110c82173798a852fbe68c61640f0e98b258a8df9e499f7811041c04a32e965281c224dea2bcfd8d24d335def39fa9dd4d69bd4846d23eeb36a1b8348

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de7b84dda6ba1322a5d4964f91139e16

      SHA1

      f87e775c1415a4d7f09bf05b127240cb3cd5c2cb

      SHA256

      72a06c9fd2a30b06674dabce8a438756bf1ad4f702f8d38bca981a828f07a9c1

      SHA512

      3f78862e7f20bdf4ef022b6856a94457f3aa59091fe7af5acb5763cc1bc31a79841380d710ce1eb97d35f8ec5d186c7c304c32307371f9b7a79e6d527ac7683d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83446e5b359ce70a217eb483c4979a63

      SHA1

      38b5e1787d8a24ad0c15522477993e784aaded4f

      SHA256

      f3edc047e5eb3104800036b58c514c1b4df08699971de682fceb58b71afc0bc9

      SHA512

      c9995bbfb1ea97a41c09cf39221d590a477ced7945c5407782bbbd502f6ce7409b5001f75dee57a981309dced2bf457ae85b6e44f2be9ab4c93645d7286ef493

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb3823be50b227035767a9b19e305a3d

      SHA1

      09915e7d146c482e4e3d0b44f6ab1daa6f5d99de

      SHA256

      cd08ffa1f741ed928a5df7d4b496b0ea711f7e95c66e532c6d61d09231de2daf

      SHA512

      280acf4020eeba1952d023e332fe6983a8e789823330e844e7fc4c3f9b2b38574fee4a3a4da8cc120a7c1f11173b074fcd5ad9de8f2cd6dd3c732abfe4d3ed65

    • C:\Users\Admin\AppData\Local\Temp\Cab5756.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar57C6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1076-447-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1076-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2312-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2312-441-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/2312-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2312-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2312-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB