Analysis

  • max time kernel
    135s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 03:41

General

  • Target

    e9b6ee91a38a2f8f0a5a2a99dcefb807_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e9b6ee91a38a2f8f0a5a2a99dcefb807

  • SHA1

    50742bbe31aac3a60cf15b8fda8537640443ba96

  • SHA256

    05a2f5a0c27efc731c856d05668a963ae4f95d6647831ee845d41a44543b4b52

  • SHA512

    bf3d229c91e06428714096c1223ba9e707f4313c03c85e763a64693e4c0d3459b0c27ed3e4d5ff9c331cdece277d83dfa15591061f3a7f1820c0dccdae6f717e

  • SSDEEP

    1536:iMRTjXV+yzw0iipyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iOp/pyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e9b6ee91a38a2f8f0a5a2a99dcefb807_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:824
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1932
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2044
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:537615 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3027ba68b67a7bdd25d27e2209b38cfe

      SHA1

      077df2c1bf727e474de26313a47f787a102c3048

      SHA256

      87d1d8ab2515ce96c5da461b2c2c46a85ebbfcd97bafe3b9e255b72e018d5796

      SHA512

      6ce97550e011c2589c39d34eede5a6af20fb77efda150f98d342bcbdbea77e92b5fdf6f62e24b06d21c7e9c6a9279d204baec24440a9b76f37b2ec1270e1bd32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c9f6fffd4964d9a7b6b02caa811518b

      SHA1

      6e63727c46a5adf7f7b73a41d91d5344ebaab0cb

      SHA256

      034b4b31602ae7fc4a684364b2b46fd53716a38ac9ef2481e99c20931b26b5cb

      SHA512

      e350e741983bc8fe5c39cd711a5113ad298b7786411962634e4a9bb39bfbc6dca25cf6ceb3049a7fa2f64f0f0fcc8e455ad259f28fe6a15a0081cff5bfd471f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      363d237bfd21eaa8254c4f0665f04859

      SHA1

      f63679d9be5a4c93f044403b9d55fa40f0578a8f

      SHA256

      7a284b960c4d58d824fc163c21bfc7736b5b4adc7036548269aaa912b916f61d

      SHA512

      9e9d398dfb85ec8d239ae49188433729de159c9d7a4f767b1fb86d3be0ee7e5856f73240e2f02e72677431a97f82cfd46056acb7940c884127e28790ad8d59a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0d0991f4ca3e9c66027ec4a9c893250

      SHA1

      681d723b99fae93cc96f698f25d52b19d069e791

      SHA256

      5faf5dd47e7337c55e3e0990c6e374741bf30d6d06e2e886675612c5bbe83bc5

      SHA512

      57adaab5cd2188668e15fb8c42362acfa4e3d076ece550791bc942e737f3bd5f057fc41c6205f47ddcf4fb97839b91390bf0b4a83af843d107bbdd475a3fc901

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b6622805b10cf7606b73b9b8a3dc08b

      SHA1

      12c5be1850210f1dd9792219f73681336bedd460

      SHA256

      3544fcfd71e621e4e5bbd10ba42c4eec753266cf2d71b67d9bb1431d74b7b05f

      SHA512

      0fb7f0b375fab172d3c284d894ae80e32292f611b51b177cf132b0ff9f3d384efecddf1e3e06516271cb0bb940ead58b227b097b9dc3d601f3d675b2a71cce87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa882df3588da8baf5df570f0241a4c7

      SHA1

      074864d90e5c16f047d9df27a4449cc9743a4eaa

      SHA256

      eed23ccee3d3ef9da917f2340096844d10d9ba1099c6897b3332ecbb679361da

      SHA512

      2c2ea13ee8eec9000b7b8b37cc6fe2662becd7200e3547e33d2b32db9cb4b98940a868c69b28913cce3f1bc738ef6ec89a490e2812163b1fd01f6bac24229330

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      944c567b9ec071c5ad361a36314c75f3

      SHA1

      4140f993e7b476ceca7f1fec755d3d32442c9c27

      SHA256

      51a51a9dbd6f4972727ec89839e41846374d03ce88ac425ace57fd6fafc08411

      SHA512

      2601eaab7ae4fd0b65b2b8634cf2d26ceea0d3ad4fbe007fb17a2ddc171f8dd31bd049581da9f184ccfa99370eefbe63b59775359e3e653cabb28abdde19f655

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a14138695d576167bc6301c9f432509

      SHA1

      f3cdeabbc09537ef43fb94804479705ec51960f5

      SHA256

      8e4352f265e9a91252752f88d5aa0c60af534b98396db4dd0836ddc0e665a75e

      SHA512

      b86154f0ec9681b507f54a6bafbeae538d08a5c858077f32d7acd63252606fb586c57da7171a1f120622f9740c4e8d6f67ea789738bd5ca8b1829b21b189f72f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82b7567fe13666a5ef7b35f28093689f

      SHA1

      ca8b7c236f428ae03ddcfa5bcc7da8d6fa00b254

      SHA256

      01b36ab478d70b14b971d4f8f31a13d24bd12aa99896eb493722cbea0cdfc29d

      SHA512

      fb891e5f143bb5a9e1d003e8d1af2666037a58a53aa34664007016852e44c9bea944b390663c25ad10614d4e402b7f7ab02c48137fd44a5b4deda143a2e01ae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c126d1fe074e6912376eddc1b5100bf7

      SHA1

      b07ea6e232ff6f48eb695c2e16d7df2f0741e53e

      SHA256

      e8439f79f30cc8818ff2049fe9fbf3a767dbffd9dcd761a4e77541ead40e6e49

      SHA512

      5ac90bc03c763351a7012ab90296d1f29256a9ce29c921f50ebf9be756d0ddae6d0c9e85c74adda50617d85b29cb0518232034d328e89e6e3ee68742d856b206

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2eb5cb80934654b8395be82963113ce

      SHA1

      bf61bf0cfcad2d5bedee68c47f8a1a9fea0c6b28

      SHA256

      97259d348b03ee58e9a7c5ec777841934e02e1ea9861b7448721821fa80e9f52

      SHA512

      75243a312b8241bf8b3e24a8480396e421a2744fa36d57b619f33a70a06969ddca2cccea0f78ac9d309d12fc853955060e37d5029a4a6511e4a903d0d4f22a53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb23b4da53e5065ad2585661d3b520e2

      SHA1

      c806f44d676a57673aa2576864ac63a64dcf9bac

      SHA256

      097332c5748856404577bfcdc82eb9a1afd662401c64efe259a38c498f3516c7

      SHA512

      384aa2779fe461ac7b30205c7c2a07fbc0ee68e523d149a3682a536838dd5cf618c6586bf30b282b0d58690af583489a486ab71611882d4cc0c2e394d195ebfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ebd5762a4ba18d92bdf3e183837652e6

      SHA1

      59b827d600f97747c1dffec9d7cb190244f9b212

      SHA256

      a71ecd5c3e4ee89ad23bb90b6d7d8132ea5cf29a23fe09b891cfcd46e0d090e0

      SHA512

      9623d78095438317b1798ffe814932954f27ee2731eb5bf9754d71c0487a6fe8913009503a20ae43b992b1ad9dd7d36781fd3eb189da5ee7a97729e19063f2da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0cf5b496b86b1ccf7bb690f0a789438

      SHA1

      b18f0f0cb66d6e6b5e43cab0a744f8ee0ad6b02c

      SHA256

      873ca06ccdb68e00c4fd4077369ea22641500dbc285e2cbf791c6f44004a1eb5

      SHA512

      1618b60387f4356a5b9d19753b504eaa6e85ce41b9929968d0f5be792d82b2dcba675e855836114480bdf11474c9eb3fd82ec1608f8a5e9b79aa71e153d57aac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f89c54bd050457622105ec33b0b64ab

      SHA1

      bdc94b115a56ff2ca3a213c7be98f99826cb2da1

      SHA256

      71c380dc85d3ea21d22adff7154780aea9f28464dbe576e8208437431ac8770b

      SHA512

      b966be28c638cea865e05ed336e0144b5554d0b67ee7999ebf55d0151baec6797276e4f519de1700d67083415f3385e24772d1f21211f5b33ee7a64bf35793c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0de3169aa8d74f176bfde2a844ed4bd3

      SHA1

      18cece6b1de6fbc3e9540e95fc9f8f467659b997

      SHA256

      1be7c0306c3a94e54171a800063062abc1fd2ffa386f463cefcbe81ecf389271

      SHA512

      8bb43e50f9649effca2ed327e191705e518b96c718fa5027aa56589d08713d407c7ff417a2b61fbb1e5ed77ba6c8cafd0c03151fea0fc431ed27415582cff7c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00e6820553acc89792665f0e7a3fba43

      SHA1

      3245b034ecde6a4bd51e457fd4810838fdb6fc02

      SHA256

      c19e77cef7a75d217c52e48298337465c1b2ca66780c6ba82274746d610242aa

      SHA512

      35400a3ad57984e06f270f955af56a82d9128faef40e38bf1f70a70f5cb8d5a06a3751e2da40c207819793f09bf9a4b88594dcb03e3576e22d0b0f922295760a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e69ca0267305192a68b233dde17fe9c

      SHA1

      0d950a8d26d2567cb9c2fc64f0bc89a06e9f2133

      SHA256

      a39c50381820534578478a106fe9fe65fc5c6efb92bb09bcea9cccc6fb1ff95f

      SHA512

      e78a800776ea25b87cc6c0a480086d526b8321f98c9e546258531d56418140ae2afb92f4fe3a9ce0b4466542c9ec97971d0263b03abddc3d3a6e53cf3f51b841

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ea8b057a1f3ec544a6b68a086ad0dfe

      SHA1

      4c95d3e6a7567cc36f8a2cbb512c3118378dc325

      SHA256

      4389ae0fac5dda38d2659fd75e37a8b7d6fc67fca98be6ee608d843f4e88975b

      SHA512

      6f7a5829248da087f66bfe416011dcc34797d1df1a029d1ebdca2eee92837bc1c9bc074ee8f1ae0fc92cfd07adccd30ec628d0a7dba3ad41ff8442631e746fa5

    • C:\Users\Admin\AppData\Local\Temp\Cab20DB.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar219A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/824-440-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/824-437-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/824-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1932-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1932-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1932-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1932-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1932-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB