Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 08:26

General

  • Target

    9a55c51f7bfe4075974520bcb8bf9848_JaffaCakes118.html

  • Size

    160KB

  • MD5

    9a55c51f7bfe4075974520bcb8bf9848

  • SHA1

    9372af0ec28918e1550ba612ebccee9f54266ec5

  • SHA256

    183e6a35c1186f8287da9ba5420396c5490dd9c6a1fafae1e439e84592a4d1ca

  • SHA512

    6e41ae56418af4b2b74334484fed3e334fb1be02a985bd4c5cf3744af370336ab9fa886004c1474a67c8db5fcdf30541a991ba0e697ab97cb3cc192525d17934

  • SSDEEP

    1536:i+RTFi2SnaTacP9LcLmo8fyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:i0XOO9fyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9a55c51f7bfe4075974520bcb8bf9848_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3028 CREDAT:275468 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1184

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1c045e9443c8ca55ee3be9ee0b45e41

      SHA1

      92fffa06de19f669d02609b0280197abc7bb7807

      SHA256

      9d694f00bf2848734ad631240b5f3d89098d665df40fb51a7aef5919ba843660

      SHA512

      4a3ea32449a295238b037b41e1938d9fbdc06f3fb3d14271fd5e45668490ce5a93d992027a87958b7a8e8a104c814e54c34630f27fa1ecbb8cec5ff9e395adfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fe27c33dbd08a50674d024ef4e4f3e2

      SHA1

      827e5822c8622742f1a70de4314af152f887846e

      SHA256

      7a6ec1d7f92430b77d718f02ed5b53f29f6bf28fb8edc6ef84383502ebab2d10

      SHA512

      28e88087f4b28d933e1bcbe36ce335318e889352b3a16f6ea759307ba0f30e6711d46d9380cb196a149a45af7ea765063b59a02e8d76019b9a856fcadf90aadc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8955930715086abc5a8b9caad63e4c23

      SHA1

      8685c92bead2a130179057012591b019e607246b

      SHA256

      f137d72b27c596e36009976e61afea8124f5aea5a8228edba57d9076e7664b82

      SHA512

      46d5794222fe9bfa56f9d2bbe5bb4b04826482d0ccf1b04d87fe8a6352007916237937cc97c93e5572addb9307b0086930cadb54046fcb86cad04bdf648fa18b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8862b667f680ff5b0e44a95743079247

      SHA1

      32880eb6163d63755325cac74e6848a6a3b834c7

      SHA256

      85f7a82ce8a3b9bea1aea1c98ea23448df7e641283489915777fcc7b3bc91f50

      SHA512

      3d1a135b787bd2e4dbab844f1c7cbfc6608e1b27502d1c369debd93620cbfe7f509a8b17a6bb06900754008d58187b6b387816ae17a54e10d8820b91cf19cec3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ca6e50cb5b4f253f23a3477c692987f

      SHA1

      aef8e1c38c01fd867a588bb67ac22cb1f23a01f9

      SHA256

      666391f9dcb6a4bcf25c2cb06b75f1abefaa532a76baa6a4778aa7702c98f30d

      SHA512

      9a8e58acb4fe224e030742c644c394abf6c3105072c451697a647b8e5180ecbec3ff3b780c7a46289a7dd9c6201507eacb2fe1d021cc00923a7538c90a313cf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36ce0304651a2f58906d647fa6598f9f

      SHA1

      94ca21d00d87c873f5505b9702339309b87dba45

      SHA256

      812df660d1ab60d4df74d92c19c2d2d8648611a3ce538be8a7670ba94f113b7f

      SHA512

      37f5f438da6d43fa48bfc095ed68a108b7d8460710d768689cf1fe336575100e189a07fdf2ae567aa032cce017be158d6ae1c2add3db2dd1fca0697b0ee3d5c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b8d972441c90e523bf59bfacad39f91

      SHA1

      0b5a066c07007f8577038ac53be19b577d90dd92

      SHA256

      e831efcee2ed88de92ad5990bbd0da3a39db5c55f46f3e1decebce06231e78f2

      SHA512

      06d23fed121efd7a3ef6dc33828c87eb02b31f83179965d4d1667cb1180cace41bf3bdce899946f0437453c1f9cebf865a472ca823889bdf4a68bc03748f1539

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2a64c89aa3aed25fcc54decdfd54949

      SHA1

      9e43a72f4ead6ab72fab22c27d3a28406f2b0c3b

      SHA256

      24bf21e3075d24c6bc4ee33b958b06c7c18a87b962278a514b1d198d0aea6d2d

      SHA512

      cb14f8d975f9fe7c9e9324d0de5497d90d3e2ec43bf7a7f03907441214529227fef615b2712b89ebd4affe98d9c64dbc0ac5918a5515027d4ecbf8441707c4c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ca49d0509a8eed317266b3cbee6c448

      SHA1

      9612e12fb0967af70dcc4898863326668a212b3e

      SHA256

      2468178ce14885e53c96dd74d8fdc6f1a10418541a6ae46f6696467b5eb03746

      SHA512

      06d0f49d964a7d99637839a096fc0a2a4d492e7a6f1993a28e95f810caf789e278b380fbb119b4e39c3c7027a2ba46c56a17db9d864fef8516c5bdca92d390d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76620644ff7f4d9495b5f4a8b2bb18cf

      SHA1

      ff67e232249ceb9a74f6c21208681e903646a354

      SHA256

      a8f26625d8539de54bf505ac3095d8b3c44725f09108d364f331e7d99a1043f7

      SHA512

      bced4148223a67132fb93dbe6fe69240ec5d916791f9990b5db08062cd7390aa719768328afe3447fe8a37a21861c9659f2b654ff9a06df01f33d29e97b08ac9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25a2745df7de08bc2c344ba4df0f6a9a

      SHA1

      40dd509a378ed84ff563bc5848e73952b07bd67b

      SHA256

      49332b3d989a87018cd8241ecefed15e5004f48689228ba0d5442cf9fc72b3fa

      SHA512

      ac6a4943f3f70dcd3a851995bf9413648c11656f0f28df45e93f2913dd3d23e054a04db700cfafc28608f6b6d09279fb8f28953449828794a09ccba95a59fd8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      987ccb9e1cfe02c6e3a685acd0f87553

      SHA1

      7084a5a678bbad18e6acce36b034393416a991ef

      SHA256

      049528ad1d1c7dc1198b303ba812e67e38a83e139dcdb5ec4a1a8e95e14ef444

      SHA512

      476192b37d53ee35e1182d29858dadb1baf6f09e8cede063938d96acc3e28e4fcc412714422478489c80b407c600145de0fc9e1e82b4e356167c6ab836d72ea1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12abdeff0ccdac69a276db110bb1858e

      SHA1

      ef2f955430a9b0d412897542a7e81e8d589c6b26

      SHA256

      e8f90a86c352764203b514efdc68911c036c6ed8add83826f079d65dabe9d37a

      SHA512

      741d787996e85dba64c3c7416bc3d1a424864d04bb8f2389d6afbcf4d328b738b78bb0b76599d28fb608e51b5879955a9523d09d69bd5faf8599b8839a42f74d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffb4aeafe2c3156214071cb7ce0ef8d1

      SHA1

      5c053362b0b8a7181da5addc3cdf48ff2b05ee5a

      SHA256

      cea6d166b820cb7921d6413cef148a3cddf7425333125696d6193c0b0cb6c04c

      SHA512

      c9e8bd4a7d7a9def1ad9076c117b5789e76527a1f1f4a21c6baf98da7c41d9def131ebe3d8118ef26b8cdf3bfecfbe4f587f5204e47f62cae0989aced96925a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9393e6c63cd6f3910c6f7e14eb609f24

      SHA1

      dabfef73adb2e99bcdd9cba21855c5590ff2abfc

      SHA256

      227f5c42829b17b82090b50a40f3349cd431955db140431e525c7553ab5943da

      SHA512

      bd5b22af1357761d6eb676e72559600f6d4a9c2620ed8b7fde93331dd925499f72b8ade0a04e621b519a08c6d1aff4fa2ffcc12fae83dbd2f67d173de66b669d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b38866cfc569bbf8f3279d1dbaef005

      SHA1

      9f68fab116f8992ab327989aeae4885fb5ae444b

      SHA256

      7a4e0395570714d965801b71890226c8159eb4263223d84489b4e112b2e23f35

      SHA512

      c33d231322fe60e5a987c785a7cfe26ca00e4ad1e74100e79513ffff87ce61bbecf31e433cac7667429238a60976cac0caef8c4ecbe2625e18a4f30bd2104c0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18c263c4015665626027e5c30f0c4e9c

      SHA1

      d6b5f629c3cab7ec72455edcd2fa8b7a30876103

      SHA256

      36e520d8458158fcc05f216ea9db3d6386343af9093753b8ab9fc69be07c7039

      SHA512

      ec63ac4f9f4e8365deed71bf41760b22ac729f70613d0d307c3664da29c2b01eaf68ba209e8d849174bf70143271b8273680c8ab97b1d294e698454ab6451ff3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b60ae9dd201f58eb9bb0191fc5c722e2

      SHA1

      4034da5f25a0bb59b5bdf5fb9872dfa2a0df03f1

      SHA256

      e77988a6464883bbc91dbfd7c096cf0668b3afb10fdd4a627b4091a150f696be

      SHA512

      05d5ad2af543386ee1ecc57e38a273e224bf5ea2d8ec6bd0d5e263f41e6de6e508172e66b57e00532f02a6ca5d4982ca02f34ad806d1c307bdf8cd0c35b81698

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fbd846251077baecd93946131b71a14

      SHA1

      fc44f8834667daa7ec7a0af4bffbb2059983efd1

      SHA256

      b028cf7b1804621b383e59d1fcdcee4db6f5a707c21c54e670ad94684cf59559

      SHA512

      1cb2855daa342437cd59be9ac51ce412b28438c7be1352b4aa901597ac9ec05d231575f5fa97ea8a03b3f17ef8965757ef05803fa76437d7e6bbc319ab753b00

    • C:\Users\Admin\AppData\Local\Temp\CabA11.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA81.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/564-442-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/564-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/564-443-0x0000000002230000-0x000000000225E000-memory.dmp

      Filesize

      184KB

    • memory/2920-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2920-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2920-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB