Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 11:11

General

  • Target

    ee77ff8727bf1ad7472cc440eeb0eb77_JaffaCakes118.html

  • Size

    155KB

  • MD5

    ee77ff8727bf1ad7472cc440eeb0eb77

  • SHA1

    fad0db3f5694028a181e44a9c2e5f5200b32a435

  • SHA256

    0aec4d94beaf24e41d07199a1df985a1661bbe7f5191b05a06c309996196238f

  • SHA512

    02b5b5854db4c78f64ac130ad6586aac8d26f14ab5d2ac22c263492899983230f9020162fe725de405fab187b2c4468cb331e1e609965599a27b4814fec98aa1

  • SSDEEP

    3072:iX4PqhH55P47yfkMY+BES09JXAnyrZalI+YQ:ioS+esMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ee77ff8727bf1ad7472cc440eeb0eb77_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:772
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:772 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3040
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2376
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1628
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:772 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:376

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e55f30f6cca1849b85d47e1c767b0113

      SHA1

      a48f689b0c49e7c20b48c1986d00385f89fc1360

      SHA256

      691804bf1bd7845658f0245c07bbe5f93751a8c30a9cb9e8572b7177ddd13929

      SHA512

      37b901a8a0212b33d721e5a9e9b519d32034b84d4c187f94eeb1be51724df5133cb146f8ef09fe65bd2b247493f49959251439632bf45ebed56b968c52c05d3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fab3faf101da52d4f12e79843557c86

      SHA1

      71afaa0d5926c17a952d400b9bebc7bda671263f

      SHA256

      64f7ef5069c6cb15621acec2e234214d741b96bee42ad8eee0ced84e770b1fd2

      SHA512

      ce0545fcc21e7a902ec9e3f53ab220833b02ae3eed66c2f156673344d9d9dac2de8da9537026afef8e805beada409e16043b3e64926cef5995e799ef596c8850

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f2fe2d97381ba7dc1799f57546689d5

      SHA1

      b5dd0321849a02238823743e3cf38754a7ee4e18

      SHA256

      62e0b461c746049cc03e37cb357ab44e1503efacd07a609044c1fa7234ca06b1

      SHA512

      c56b6fdfc51355ab49f43d49d68ff4c925df286ff057e0b08ea700c231e449dfce368be7f74b81de0712b41b90f79cbb6a7247cc3aaa99cfa0427bffac364279

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1912128991c691fdab71e42759e93a64

      SHA1

      7caa58a83330d26ee2a25b516b73b62bf77447b8

      SHA256

      0b1df9e7c3ea51a8deef5953bc64e97d474a422df0d547ee93bb8d6cc6dc1572

      SHA512

      0ac2760bf37e8fc553e84f5fd6eac2daa70c942fa273fd8569b07436152e44b69b2e23e379a3ff580f5349d1ac082c8bbb2af4a682d29110cef43272529f4ca2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      488d226bb068f2084578ec4db958c2b1

      SHA1

      ebd58e091e5e047b442567a86063535f0275eb64

      SHA256

      7485ebd4009d21e2dc970bcce4406d4047509f0b79d392c1c31acd2c4b3ba775

      SHA512

      7ef3a8bce2437edc9f2fc796ae1a9b5f0b66dc240bf47140fd868f66c2b4554561cb2b8051f7e55822d43246d163f1baeeaf4346ca52cd33c46884718f352514

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      062a629494a2ee62b74fbd89876d919f

      SHA1

      bf2b945e753448c6e00b5d7562d5938b3b1a1419

      SHA256

      db9a5e044a96c01b99382bf508c86bd6b12e0286d7415e849d9af1f9d08cca21

      SHA512

      2ebf75213ef8b7b924b27e01736f466cc55c03508b672bed46a23541f467456181686c11044030f1b63a35f179c0728e619be9243b2fb4d827b1e844d3eafd33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b06206804e55613d800f9fbd910c3ab9

      SHA1

      7945e69a76aece403e475662c145c74722095ec3

      SHA256

      7ad0758d28d190619101dd938549fa3c4539c2ef788510f5146c1bec25e0ad8e

      SHA512

      deb0b557270b10e995a2220fced58cc15a619b590ad1b5c35ac7821cbbe5384ee648576a52e50c08185635607fea949c7c88d3d3ab8d761bbb96bc24901d8c15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2b0a2c3f6810621dcea6281450291fd

      SHA1

      c24d5d43842885af1b2586a6b9da90d2705a9390

      SHA256

      a0347ae7490d9681a8aa224874d6a005cb7c8e2c3f8d2075b0eb2d183ed1dd21

      SHA512

      767676ea532484b6485e83fb2bed709e5e359423cb8a25037b6acd31e358a0b43d787fc65da2e7ab1c6a6fa3c9045a7340f485c1efafaf0670a0fd46796139d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70b7fe2a0176029e1cbc627c912f4efa

      SHA1

      5691c5533a4d24b6c011498f9c8cb2637953277f

      SHA256

      e1dbb7be841d4329736800bca52522721a5210cbb58fdbf5d9e35f86e8a29187

      SHA512

      44b3e04f9ff4825121a63d4772a3f2b8e5d1685976f2207569e6eb4f51fa5e2f597ff588bb478b003d38dd09d567c046e04f07e39c322f5adb393da242bfaa41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e514546228d6297bd752c5ca8c881d4

      SHA1

      12d9ef918974bd37bc5b3287ad98ebc69773e241

      SHA256

      3c3497ce858c2d0308dead2721b6b99daae422be4c9a6f2614ddd1cef03f3f20

      SHA512

      46f9be79e85ddeb11bf5a7f640e470990a6cf6076af81a04920de37350892afe348409da2be0b1a3cf5a497e430ed9f94296a7119f16d2a6314e2e040487aee9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61ccdfe7d1bdc209a759973804f339a6

      SHA1

      25290bbfdbd31f9136dfac8a1fc2c5a0830d191e

      SHA256

      f81da2bfb4967bbc4c693ea62cf3137f0c2cd314e2773a8c2d07460765894897

      SHA512

      06f7b8b807f3904c02d87fdf8cc9263ee6ae1cb4bf851d602ace9e40c4d32ad74c779d6f2518c238961766b869469af0ea774349945f25a788ffad07a051efc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dda5783a59c73c384752c6bce8811db5

      SHA1

      694ca313f3d96449d7c57b3c3f963a767023c5de

      SHA256

      47fd2f451b0f7b554c3afe82c28c5aa4f02c4ebe491a050ece703bcef1bbc2ec

      SHA512

      bc661717e5bb7ff51548852033fbbe97931987f09a47fe98feda3f0360a2839f35473a00ba13fc4935e9356d1ddddd16323c48709ff607ac27acb0ef227eca73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1c51fa3bf02f1a336092cdd7ee36489

      SHA1

      6d35a0229d8385b2a411800c63668605386b3317

      SHA256

      b1b188d424311998f24b513c8cb61222d5aa4cd40998f63a503d9db7d70484bf

      SHA512

      8a833583b774bb1d85ea156aa1ace20ad5eabf0b2b214912e4f82e96b9500dee68f4f72fe3b9a045e58fadfefc1f6bf8122beec99437321c6f1cdab621c82dd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e506d00eca026d51a52cd171965f3d8

      SHA1

      0eeb5921a9b384749404fdf043b2aacc04af7bc9

      SHA256

      124c4bb90311805f7b11804d110e0387b4ba451eb24abb63bc1d34909b968745

      SHA512

      c4dab05fa23c7528b0ab9379806bc3ca802a8bad3a30f670d12a1e8cb7fba134bf6481345e8977248aac531dcc574caae30e0f9a6d00e477870128e71b13cf29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6794d84b0d663b803e6c7f1396f9441b

      SHA1

      35695466b08994b8452d23be40484f2c311c8679

      SHA256

      e1136a125835dac5e610ac20af1fc13ab595b92bba17912402ab899e13f9b553

      SHA512

      856ea7801c0d4027b85b7792fe14c1d79c2abc9fefe186e66d0fb9576fb36a8efb020b1424141bc96dc2ffd6b79001737fe7c1223c29761277e4a7d8ddf014a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4423dd58b2acd3c98ef7f7692f7977f1

      SHA1

      e285d7aead3dde37ab61700f201c67642b6e3dd8

      SHA256

      735e4e890562f39064ed6cb402b63ab3624f3cc41e0a6fa4c6116b6cbe7dded4

      SHA512

      91242bf028ce02e38adcc055e9053894cd927dad7d70de83b2438cc1eb69a54af66c18dec8f79670d7f3d24a45e1a559593f2eddb8dba39dc7fedbdce89f65ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3862251abdfeb7b9ae955f201fdfda0e

      SHA1

      75b64e1add894d233ee89f5d3152d647a5da9de3

      SHA256

      cbf532b991491aba52b7e7009e9aba0671832925cad322f2a1cda9112b5986d7

      SHA512

      d8e58dd09e2ef9a37e765c8eaf762c822769f85fe8c98eda9451d2339d03b39a69e52c8d3d4f2c7435b41dcc8a87962e036c23854d78f3f7824569f1bafee72b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0691faafa8a0bb0174c638cf62e0d7cb

      SHA1

      97164df2689dd21db03878d6da9a37164331042a

      SHA256

      0924969c24763db414f95eb739e5fa92e9bab2e8025d37725ff042c064e15799

      SHA512

      271f35e13f0e758bfeb8b8f6ff74b5960a6ef35ed527ff671d612d3039b56b395ac9c4fe9b9af1f6e242b1eb1ae265e1aaea1e490991671eaceb0bb73c40feac

    • C:\Users\Admin\AppData\Local\Temp\CabAF16.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAFC4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2376-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2376-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2376-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2376-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB