Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 00:08

General

  • Target

    9175ccbf4cec94be1d4f2a50d1464756_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9175ccbf4cec94be1d4f2a50d1464756

  • SHA1

    820c26dd3b35e617f5b04357c40f96806f5b0ee4

  • SHA256

    111484d29f80fe02270526af35ddeebd828a6e3d769701a6928c2c8f66dac026

  • SHA512

    e2a4edec8fa5ff9d33b31b55ca5a736d997950eea14b914b25efd350cadf153c6b3baf54bbc9275f7bc42428cdd7336567f9888c7209bbeab0584b2115f998ab

  • SSDEEP

    1536:i2RTKONkT3+eyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:icKz3+eyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9175ccbf4cec94be1d4f2a50d1464756_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:380
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1588
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      862b48054c571f2158504fe77cdd96c4

      SHA1

      c07b6dee0800883c203b651c8db9506ecef15524

      SHA256

      5308e647ee28b38e9808acb957c2846854a8cc5e1d8ccabff3a08e0e013c24fe

      SHA512

      8eeca233b8517c215338d1aeba61692a9a0a271b253bf2f5f1ee421bb33d66865ec3fb4f08af0c5bc3725585415f9f51c75c02967af561489fc27a2a3d048f48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      352d545594701433c0a043e6e742b0a9

      SHA1

      2f32da1c82243de9ef20330c7c134c696dd59a43

      SHA256

      8bd2c3133515b0a0085e47ba731f13e353fc65b65c3d121344c4940e6a3533a8

      SHA512

      d8e32f27fbce97a48d3fc5207fb2f81be1a88b309072139847ab432439c9822b7bb0ec6909c6f41b0cbaae45492674e268c16153bf582a7a956a2aa2edad19d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6553eedaa3fc553afe9f7328d88b68ab

      SHA1

      580a148f75bb12186e6a8af72bb398b436fa0984

      SHA256

      f99c612d48be338bf69d035463bab1545487faaa329c12b03e4e2091756921b4

      SHA512

      f62ae144b839e23b2012bb0bdc492b7dd358b52921bd8e79b0bfcbe7cbb8e243d47536a8acdfac0c901d2c3bf4c2e2951bd81e002a922bdb7c3cd304cb73812d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1d77d25ff5007e29c55e95145c68134

      SHA1

      e9c32ced78b538ef8c8412f2ea930cee206b6383

      SHA256

      9a37956fc0ca3f7f5ea74953ae092fe5843b779e26a2bda53786fc4dc2a2fc33

      SHA512

      2f5e81940538e2de17ab7367b9bf95a35f29c2816f8443fa1fa5b28d0d9535d523344599926182ef9e4ba5d460e93dddddc949619a22ae9acb5fccd532f13c6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6abc9f367ce8a33e5e6b3cc7110db67a

      SHA1

      8ac11cdbf8970d9c7fb9034471926eeedee1b8c6

      SHA256

      85d871b7892db665d9897f38a825ed71722def5ae9f07623c5aa28bffc781753

      SHA512

      4818b6392cc38731f587e6fb622a2f7d47b717f351c7f3114d4dbf39f2d3c98baf1e593643be994e30e719545aa557254f2a68a7fa1328ea0a14523a05870c0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ec01928236c829f6f482ff32b279113

      SHA1

      7f6be439a9ef29bf98693d42f52fd05d8608091f

      SHA256

      d645af7bdb89533c36591d51b651acacea312772cf55a59693b7c73b0bd57689

      SHA512

      79ed5b523cd814e53190f5effe50dcb6513906fe2cb16bdd5aeffea89d9b95326e190807e42c519db60c50d29ef88d2469f3927fcf04d0a13dc9e29b00545cb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      944ecaed1268e32d417acacf05464fc4

      SHA1

      771a097b4db14b56157848051f289d26e540f014

      SHA256

      c5ee2a7c1230a69c4a2eefecdae94524026a164dfd55a4ae68e967018252f36a

      SHA512

      c653f66b76a88a69d8b8696713c4121e3591426f9342613061459e847a4e59c2cb7de8b1a67f70eec74e88997670a9bdfa37385b98971cb2ca5ebc8e8746b3ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48f012b6aee217a745c1ec81a114e6c7

      SHA1

      465ceb55d707419dd234bb7670001a0f38218210

      SHA256

      c96be2164cd7fcddb04e9d7364ddc1842929858f1716d625bc3e4d96fa6c3e6d

      SHA512

      4b2544c637c3069f23201d104a1f38573ff9c387c65f2d39d20cc40c16ceed4ba1ca92fc01b5dc77d067dee64d36f530d8b7964d6030931d120c79dfdb0e52e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      655a1cc7f0cb2fbf8bfbfd9fa7f9394a

      SHA1

      a51afed495f4e1050e059a43ad69ef17eec265c6

      SHA256

      878c6be1d5a8ca4031d9dba4c4f2d27f883b6c7ee76af0b0d9d8c49190f81537

      SHA512

      37673d245239654ec89532d9ab64d1b9b1022ade04484d5e04b0344f978cfd135caab7ff6c0e11c0a7709f7823d71d80663affad7e92fd521552b9056e8dde5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9376360bfe41779b440178a34187da2

      SHA1

      81ef4bac28f17c2d0fb86ba172362a030934334f

      SHA256

      df426548965df1b4cc31f7b196f8cc617033ffa732898eaff7fd2436800c8aca

      SHA512

      4a8665455dcc2e254cffd63923e5079b203fa4866fb02997a784ad50aadfce30fba077ae3239c1fd2f564bdd957f1166057eb6455a030cdeed3155aaa9ea08a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf4ce082ab7885ff26c39c858c2f346a

      SHA1

      af89201a03cb0f3d5cae737276d1ae573725f62a

      SHA256

      60f64c15946c47fc32bc3b7ea09d6230aa78b1010f79dd28e120a235415dc942

      SHA512

      b39d7943cfebd4a1339ebd05881ddcee4ca7f7e3aae8a4d20895f84d96e991ee547d175b4396bd78bcb759fdfdbdfb747dd96502bbf7fd63d94c0e7173be056a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13e344cfd7d83ca7edb76341ec2ee761

      SHA1

      a9e3de64baba06b26e9cdefe7e759e5e7c02fc88

      SHA256

      00156f42844879d0e99b244e8471ffc2e4445d2123d1c226b7154c3e355b7a4d

      SHA512

      4129fab261bc02c50cbad171e94bb62a8ef6ca4ee723e19f9e1d167e350b6bcf0051ecd4f071c58c8c8467eaeb1f9ef67a6380973daa9b3b66ade58ac1e16ebf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83d818d27e114de023fa6c56f5ebdde1

      SHA1

      3778c2c0b334a1b0ef45f6157d2855b347bbae95

      SHA256

      6cda062d49544913e1458d63b9b2eda3143beb6f6bfb6c773020e83c31006925

      SHA512

      94ed4621f6de25ae6f38bda3d4141289ff5af4bedb36825222231e6ad77131d9da9274d69b6ea7048381b2f9deb691809fa9bc553974a99db35a735f58add1e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f60829da4b2396c4a3bcf5cd5a87a422

      SHA1

      0cff1781cf510aa360fbf0e393f719c153c4f04a

      SHA256

      1c03e2f13d3199d4934f3880e193c54026a3ef4f5f5b87775f92f9414adab69e

      SHA512

      0e564d3f6fbd14d17fcf1061c5d41770ec598406deee4213da4e1c60e04fcfabd74e3db51f2395d9199a0d700d9a1f8018b67c02c5ae0c30d1e85c9cdd10a1ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb4ad7b4b1305258b629bc9ef0e351a7

      SHA1

      50ca211c0e027fc8e82275903b32a0c374658258

      SHA256

      a553acfe0be56d95cd17c9a953d3e2b8615417050c9b9122e3f51ae4042b5e6a

      SHA512

      618095661277e32f4a444dc1cf9b4c55dc91d83071897c3aa01080bcc0f3478aa7a601ce0b254240ea11d4b6f1f6e1a58715892462f21b33aff0d8a4cc48304f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2334afe835a05f5de6fdad397c248c89

      SHA1

      cfc8721c2d04fbd184a79e26f520aa6f56056ace

      SHA256

      9c12f76380bff4cc91d752eff6bad1e0c57d8b8ead5cc51d479b426560896862

      SHA512

      0b35e6a687d6cac47d5c1cbb40cedc3e151ce08afe89a64bb0d0faddcaf7677a6fe14ace75b3a2670773a2e8f0e9ad6586d888c861043b48fa845dc62c20633a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33e3f1a12c58e95bcb72e990b1de9569

      SHA1

      55afe43260a1ea7533298aefde2e447d08acec23

      SHA256

      4bc8c68c57b3033a47c554231ebfa5a9a92a3bb70cccdcf17b535b929ff0d213

      SHA512

      08d1d7cbddc2b6fa7b80922b049162f056014959824dc7ea14954bd56d982ab69cf4d0ce7ea0a7b46ad75bf45d6e08298832fbf04143249a129312675903b0e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81edb558e390dc52fb6a60639de049a8

      SHA1

      35626778da07c928b2306192d922a6e913881ee1

      SHA256

      2ae8229a82af988caeef9e166af3b0e4ede3ea4d132b7432e8ed8de088f2def0

      SHA512

      19fb60d92f143c5091b6014ead859c59dfce268b2976eca5a06a6b053b361e4c385831dc1beac04b649b55fb0112a449b02115685e7106813cce05b033676b85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df4656b2ddc18665e9415fd475f06e9f

      SHA1

      f007b3a6a5abe2887e1f719142f3a4ac0c56b9a7

      SHA256

      239ecbacbeeafb28b0570534ce4561ef774b661db8f3f3a4290e760c97461547

      SHA512

      eb23b36f001776a62e28cd5b2db60ddd947a3e028178900831a6eceeb8bcb2270062c09044be3d6ad98ed3e0afa601a5099d6e28b092fb7d8e404c1d9e6659f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f10733c72cc25c8cfb7eb872a143510

      SHA1

      3e1134f48680855c4f8c9f4ea156b5070ba99af0

      SHA256

      06f66db057df594d8513db0e2533deca27a66e4dc79c4a54bd729cc93d8e4101

      SHA512

      6b847725743cd612af2ad8ad427d15f2dfd5713f9910a394043e0380c85173693ecb273bc42c4ae3379bd87585a44b5665f9988785bf1b0cb7dc4101b86fb2af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7a81797e9be0630a8f5f012662b9e7a

      SHA1

      14f7988cf3ff93b90aec0b02d3f7778aa027dae6

      SHA256

      73fcf7d5553417317800d7c0110ed22703806afbc6cd5e3d9c6e413d0abf4be8

      SHA512

      7b6be2b30171201dcdc541d4de36e20710547b972c4a0779cfb1103de5f81c30eaaa8d85fe60ce61342baeaa42ef8a5f8cc7fa2441e56d7da3632a15df0ec84e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c929cb85a1cae7f5df36a4b68ab80a20

      SHA1

      aea5686a3f0561c07ecae4156923eeb0c9eb96ff

      SHA256

      aa7be8455a2d95cce9c816b622c2751a7fb932d3e03f3e1e438d655e9def074b

      SHA512

      d95226d42e0c9210c613a7d302607ba1db708b5e8a104925a7fab8f74d7ba7be4f28019c14b5b927025b07234d6f1280ee5f3f0729f7b4f6c936782a961b0d1e

    • C:\Users\Admin\AppData\Local\Temp\CabABAA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAC7A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/380-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/380-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/380-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/772-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/772-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB