Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 11:22

General

  • Target

    9b2a09c69fa2d74ec14a645d8fa581e1_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9b2a09c69fa2d74ec14a645d8fa581e1

  • SHA1

    c137a9e029687c3f8fc045035ffc28d549d4f2ab

  • SHA256

    e456c1ac5bdc2f1c000cb3a44d55270adc0f828c524b1692f83365bdb3a1b5f8

  • SHA512

    c148e00d7d0b071fdb6559669904c1f9f3c7549bf29b95304e366ba966c008a62e4b2ccfaf63269c0c29f1435efbefe6296f53848f60515e464c33b47ef542c2

  • SSDEEP

    1536:i3RTC6H9L5mRAbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iZptmRAbyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9b2a09c69fa2d74ec14a645d8fa581e1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:872
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2512 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fad67c1a8317c6c0de0ed562737bd8d2

      SHA1

      6324a3e3871dd40575017e3f1b5e89591d46a7a7

      SHA256

      9dc0caf25883266d8643c5892014127a5525a9a2fc0da5a8739a330abd1d8207

      SHA512

      eb165e98cb4d1adbbd722e3f3945eaf3ff7002278ee40bc319f714832e733708e4b4680f3ff862de7f8d75a1e059819db2bf897ff14ee9e657b8e3155e273b2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b366a59faa65293c5ef574a2932880a5

      SHA1

      3323d69f5a599f5280910e110a0ca47bfe2cc35b

      SHA256

      b46393fffbee97e1cc8e95a2d7584c8668195d7766f6d1eaea0fe3cce6ccc6f2

      SHA512

      cd00c5f3600370e2a6b2fa400e641b0d10a994e896c52cf58fe02ec30687946a277f87ce0100bbf0c9252adb7dc19c999c59c4fc648989f53747ad8f18e5f9aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      378e82982643d98b81f3b89068535cc0

      SHA1

      9327dde561c98265b467487472cec2a12825a342

      SHA256

      39f3d510f2897077935617ca10f6ae8ccd44574ffdf1043c2e63eb292a7f0ca4

      SHA512

      9c6393513dd96f2638f3e63654c10a964c31e799f049c2c75e38b841643fd845da45530b8402b65fdb8bec345ec4b58fa4a303139f92d19140b00608176a09c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acd16d6d0b47a7cc813f1e53c9601367

      SHA1

      6be559627fab2854025914d8686ab2db88be6f5a

      SHA256

      628b0ad6808d43aff52d74a4a84df1a92ea3ad686418f854b712a84fcee0d71d

      SHA512

      0829c1824e66b8a73906385d5ce6feb1b2128da29493c3cf508907677f2c68175758fb5412c337af97c5502658f467985dd245892865b7eb911bba50e0c3f0a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e83109ba069161e2596db94c02ee9e2f

      SHA1

      2b9a4c7b01ee26f18a63d34d0a6ec07b2785ccf2

      SHA256

      e15d8842f01501a8dc80c343399397fc8e3fd426a8584033c3ffb5e6b7de3b35

      SHA512

      1def65d8c8bf288e64f7916dbfb00255e6599b1fcab83678f9078f3b33f2460345b1b44df6ba60904522b9feddf35a7a2b1d5e31841774b886e2a66bc5214b40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17df691ceae9ebc47b63af8cf2dafea3

      SHA1

      90204703c7a192d9003594498d99e7c5911f4eaa

      SHA256

      6089bbc160f5ba88d1a8a42977ae61f11ecf4cd8ceb084cff08b85797266bae5

      SHA512

      3585c75b8fdfd71841e0741456e2329d91968541de6d44bc0ed15a92d89950ad8f197c6738f8d8a0809ad6fd67b9f9a9cebd74f572f25cb51c52e6d5034bebd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0976c55cda6fae6be1b554aade3be5a

      SHA1

      06507f2722755ba8becd02bac752ddcb3cd417ad

      SHA256

      b6d62259a4b99db048c873abd75c6da6c2d2df132b96f078d6c9ce960ed1cff5

      SHA512

      6a8a142a6d3e71b1406f27fae9ac2dbff669fc73131b1f3bbd7c2b1d5203d9366d14aeb03ec391d91421c39421b808998bb96a4e6a4a5183d39e3bef562fb195

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      658cf9bb3632288090f4ea5983251b7d

      SHA1

      af49e5eb56abf852647d46b27abf313a8c9af534

      SHA256

      9ce28e27b8ef8a65d4eb6b53a9bb4f8fa122a4d29b4d033ea6d3c3cc8b8005aa

      SHA512

      54adb5673f36ad3cc7fe2ebc23121875992207d499b99c99f1e8b7331c33b421bb153a549886e5adfb57c40fa5f7c91d873ad4606e6bbd535d87823ac05c1a43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ddd013b1d07bfac46d3ad6e3f88f2d3

      SHA1

      9c60ab2738b2cfde63fba23e4cb975d826f5902d

      SHA256

      825ac7bca5640552a5f87fe0b778088a68e7adba630f81b11dda0e08eff7345f

      SHA512

      3ab0504cc993dbae3e4b5261aa0bd5f9e6a9c4defb7786e6e26ffead2409fd705716cdf75419c216ceab4d32f313e2ab0052c8a3498672c950337e64a7b6f6fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6cbc642e2b69f1da900279822b81fc0f

      SHA1

      e3a99b24c4735942d43dd71b961e843e130974ed

      SHA256

      32587af17bad0cf8f9f816ec323b4d763f74de6f0fc2e8b56755097e8967ac19

      SHA512

      f7b854f840b678d245a4175e1d0290410bffdaa31dbde9b00391eeedfbba9b1ddcd47cc90410cda0a3e7463a3826d088d2b415cc872efd569b0969a6b7ad084d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0cf8d6eab48685ec32a938fc177cdb5

      SHA1

      f351dfd7ed0a417512497239c03f06ff521c0b7b

      SHA256

      469bcf2618b5a13f92a550219d84e2489a9ba489323e3bd58e2da8449215ff44

      SHA512

      6f900f5de30a35a8a0c689da53111900b93b6daf98658b930ae02c9823b0953633624cfde831fbcc9b5cdc8f7af214473b622f1aff15f52a73168b1150220847

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46fd4eac1dfb6d75fa7fdef533d6a72c

      SHA1

      81377729c9b2284058aaa7d350f8c5748b946446

      SHA256

      b63d40e5505e99510fb42142221832cee3905ef86eb4a893134c361610b36df4

      SHA512

      a7bd3e504c07ee08333dfd724787724dee5724947fa724255725a7172b61d2b97f2d2865d21b92ca66cab54ab81f273812ebfc2221276287142baf44ebd1399f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      938d48c20f5322c9b6e43f1ac16c053b

      SHA1

      fc314679a5f454baeb97d7b443c51a3399967c92

      SHA256

      e008640fe235aa642e925cba66dc060dd2fbd9c937d22ffc0f4bf5b63f234a48

      SHA512

      1c59d4c766a5be75d2168eb28a6953107f76292da37d4c414ad6b54c537b9820e165872dea2444b0e2af7731f39cced912e36949721b53629e9e08a5b94a6205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43a466a201a3e2d9cd698fd19d4a2c3e

      SHA1

      de13af7f3f2b9fd382cc22c66702afacaa21b821

      SHA256

      281aaa92c8983461cdcc9083eb8ca40311eab8af4504e98a156494d14dda6139

      SHA512

      bee6c2ace6984a64c75794e4ed47ab889956befc96db8c12d79c71997708b22d2ccdd3e169278acdee3a888a5e9abeb181d406d1045f231c99e8742678a18331

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4173cc23d3b78ce8aa2815902b347b09

      SHA1

      37cd7d32369a4754f8b96ecb9c2352a36398d509

      SHA256

      23225002822295e6452cd6a8bf89df667e3ee9fba59c4a522834d6b8d5d0647b

      SHA512

      0f56fd21d546eb5040f680b7f44b884c2586a4ea749cb95c64523bca05228b56ea2cd10d0fc016dedd2f7fc981d8f74a1ce9db76687ab74a62e900107980ffdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ead83ca9f5693e1a370717bcd123df2c

      SHA1

      69eca5000f3727d4e4b4b891347857bdef12b823

      SHA256

      10020b1689c1e9b83fb86243818f50aebecae6c4ecad78022d460386d65d4c49

      SHA512

      05509bdc8775465a49d73cdc29af900492b6ed9e84e8f4cffe24903bea5cfb459abd73cc6bb948da0e2696b70b0b839a9b20bcc019dd7384d12945b05061239a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      032a342af32af3a72d48ce4832a36681

      SHA1

      b309a36e349950d8099cf58eed7846d28eb1ff7a

      SHA256

      aa20bea27f7cdddac112a9f085a645a31ca295488774528c005daeb2280f2153

      SHA512

      9a2b7a9703fbcd82e337f426ee8895728e9a0fe63dbdbc3c138240f23383c13dedf6bc14af5781795679780cbae6878208c214b8cf767ac2794a36963b217202

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d5d1acfc9a40d2e6d6ab7696b3873b3

      SHA1

      add2ceb52babb0e72af55446b3def6640d411770

      SHA256

      3ec0860c9f177ec598ad91e5d88b4fc36e8b52c7a54e591d797b4a3da4226876

      SHA512

      e131b03f41f1a0ee8b19210fbec53ae15c3dbcb7f2b98671756d20acba9263d89909013538cd0a9001bfe1e4e9beee3eeecf294d3107a868ff7af2cd276c173e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a753b3e5cfa383d97ec5da2c8f70415

      SHA1

      c925bd275da529c0dcf73327a9170db2587dae21

      SHA256

      8706791e7ed77183d58cced2fa01f2deeb4df24872b96b1551a27d86d3aeba26

      SHA512

      2bc7e14fb4836bebb8fbfd86ddd27e80fee655aa5a0f24915610dc26c771a8adccd02a48a8a256dae1c4fbfb15bfcd0c4924f26076704943cf8feb5c3b528e0b

    • C:\Users\Admin\AppData\Local\Temp\Cab9C32.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9CC1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2204-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-436-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/2204-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2584-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB