Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 03:51

General

  • Target

    e9c11f54975c51c4603dcb6a3fa6773d_JaffaCakes118.html

  • Size

    156KB

  • MD5

    e9c11f54975c51c4603dcb6a3fa6773d

  • SHA1

    3196e32cd5f70b8692ae6c1f6f81286c62261176

  • SHA256

    62a40440e06a891baf73bc859eb9028b2d28d8944fba66165420f61f9d9870e5

  • SHA512

    fc03efee3fbd4bef3b6b8f0dea81e15ea9c598d90f8b2c71c5dff14423cec59644792fc7a6b40944a266a9f5825489c5495bce9578a611928798ec64a8b7944f

  • SSDEEP

    1536:iLRTKhBjl7Q1TpHzsnfyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:ilOW1tEfyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e9c11f54975c51c4603dcb6a3fa6773d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1332
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2072
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:896
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:2516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c170fca7522241128dfebc77cc95b9f7

      SHA1

      8df74b48a7c0c0d8598c2bc65839943dc9393905

      SHA256

      f4021bf21d50f0251f846befa381b181c4a3493bbe6a3f39a937da234eef5866

      SHA512

      422bdd6345c6901153bdb64a00e2e4ecaef4248bf96662469e7251d86ba8544ac37d1c2f34579a121f9f3e4053777a026aaaa74a62619ca25df416d2d9816e06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee5e863c66d75261dd59960db9b0383e

      SHA1

      e793a9bda8a495723b7ab1f77621b3ae88b07f19

      SHA256

      710adfb4866d8732cafcb00a48ec6971fc554477e881cf35e880e4c385875256

      SHA512

      b673cf4a2f2a651b5ab85cbc759eb89a6fcedae100627ff8909535fd2d2d0c95d2a63250db7291a9e2c86994a4638ecd99f7b2cfeba66b0fbc81ef18c76c0b87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3eb5c875e7d790e9fa040bff965b6c19

      SHA1

      cfd89ca69ccc9b7b9b5559d8230b307fc506152b

      SHA256

      24c0f2115f3c9ee8c7b46215bd9a402317abb24cc748a631e25bc3e47e1d7c52

      SHA512

      a42083c06dbdc96b250267764f6256774bd518ddda2a8090b53736002cc7b4719c9b56397fc4777f00db59aeea100c376a33ba6735c37b06c0ef8b1dece562b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b85db80a647e6000483d0803af82351

      SHA1

      434195dd8019783989e16a3f11d2b1aea4d9bb1e

      SHA256

      fb28a97cd16484d9206be809e749680e68862ca033d16f57bd166752e3459b67

      SHA512

      993580ccef3da665f52e31fd4ff9a83ab43265391c700dffa6a38e9c5b3a9f058f8dc3456a1e3652a27c45241991cc76ab284807e6ad3986daf6bdf6341f58de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5545aaeb08d72060460364b4e3a2fa85

      SHA1

      4e7adddeeef1c04b2f8330842caa8c3248c8d9ee

      SHA256

      ccf69682e2f289993b811594e255e035833bf77de31ecdfe2272d9e161a2d8c8

      SHA512

      326eaf961b52a66cb25a54135d69ffb538633b4077dc95508f47c314cb6bee8b4a33d269fe56c5780c580e5c18dce2f4099be20f73c745109aa58c562c02d0d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcaecd457b0d1dd7a2af01252caf0140

      SHA1

      ccdda254b2d962be3beda61daa3deee3c1b5d2cb

      SHA256

      2b56c2b5ac8f46f610d425287d95c0bc09d7b4c708f193b2301ec35cdc1330af

      SHA512

      63e6f4d588247d0c571416a656c50e264b37659edf364f568263fe7a9ba237b0f1e0a667336f04db3e175b09f589b421a8f1188ae8dce68261948229f1c30ed0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4915c0cd955190d0720d18c2e9f716fc

      SHA1

      52e2b2397a41049fd2eeb6085feaff7246e0e2c2

      SHA256

      8782ee3a84fed7127197a716baa61f44ac593280a1f28a670dff1cc1e5482b95

      SHA512

      ab2b31b5ae073c4f94635539f0b1faa9717ab40158d08130ee8a2e650a3c852624cd033994a9adea12d696793a66051b370f11a7c4b33eef8677369ce925e6b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fba3ab3393e5ab3af91bc4bb12a8a105

      SHA1

      4cab59c9f2fd8dd0710bdf7074697fc2f65ede48

      SHA256

      53123c8c96d22fc788e8a3bec7372eb02f254433490a099b6b84a2c35e3118aa

      SHA512

      626a2ed97549fa217ac4f14663b287ebbb9f5e0a4109873519a16440a2321c3d01f9cf8049ba2baed254a8b6dbb5be119c6e82f9e68bc8e733174f7f3a6bdbaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23c4116d3d78ee8d09b720f7c9b71a94

      SHA1

      c8740a205301a9468d80e88d6441cc0cec572fd2

      SHA256

      43777f823e49f284a407ddf2efc602cfb796478ac0999d3afc210d0ad98660d3

      SHA512

      1bb069ab27ea526326c6f9db1c3cb7030b688e313f1d6aa3f5f45eeed08c9d69d6ef2b37c79037ed684b54a8fe7f73bbefff46c66f2b8f8938c2a44b1c501c8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d580e1c65596f0111bbaf284818312e4

      SHA1

      9a4c5b629138d7878a95cd8c13c9b513e6341da2

      SHA256

      ae509043af0c362ec8097df58b51f10dfc5991d9a901bf70189655433a3c2d47

      SHA512

      9d0e7547828b5dbb9b4c90f61cf2c771d81c473f6255b55c073eb71a04aad4a7187363483e7c42859bcde11b586e402216018c28eb0f8669dc61f33fd0397e7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf3ed5d2f5fb54936ec072e88e11624f

      SHA1

      55d582038db2a32d5a2f4ff6b83f7f4eda2b51c6

      SHA256

      c3e50f0ebf3c7c126bb152305e1bdab2df1432288954ee4beb583d5ab64868fa

      SHA512

      83c9410e2ac787b68b6bf81e377c2d0a8c024381d76ef04fc12ddd600f1d1962e8e3083e15ca488510ba8632df0f1d08830045191c2c1b7a57c0c89e3db45241

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6dc1fae9ca59402737eb476139a2d5c8

      SHA1

      8f434bca568eebc51183b47647ecab3be89617be

      SHA256

      7900e715e8bb678d5b4c40f9d3b4987a0c35d9a47d2d20003d34a46287d03f57

      SHA512

      f3a88b8f9457ae73fb045244f88f59046610633b7738f542901471105991698a49f0335bb0d600f45f4f0e373a48650cce8aee06042a60aa75e98cd6fd1d29ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6ebe52f6e89f117735599bf14a80db7

      SHA1

      c272b91cf7f24838fc163dd1aaa0dc05d3fd9570

      SHA256

      17bed7e0ee7b3833a0322a21f7bdc8cb0115cbe2d1aba3326bcdd913049a0b0e

      SHA512

      1acf4d218b83f514cb781018fdaafc59463e6aae989d8cd7a9233ba34784a590966dcf2825d134e6469b56989034d1079c9b3b276a332b7b446448dee40be1ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1eba6986cc9abf06c6f441342116ccd1

      SHA1

      7e3a54302456ba33c28660c155ed961a20be7a74

      SHA256

      b93b6c8948fd57ac6726fb312e1f1198e74a71997c8b24249ab5da6a33e4425b

      SHA512

      a0096048e73a439934a2f8ea7babf59528dba4abb444b78a757ccd7a7ae36120a128da56bdabeb11cc8d692702b82124a5fa5e88a0b05bc791f69064b0d9c6f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36930bfdb4b75a5768f2c45360c62548

      SHA1

      cdb841fe0561d2be18a481780a4d710859c4d25e

      SHA256

      1f9503462a83ed7f9cc1b582621f2cb7ee0601b7ec6efbd4b7d5b9d3ec9ec409

      SHA512

      2243013214924dc0a3af7cc4e64df26b3f3526438db092aab4eaebb41eb99175bfde724ab4f87ee4566c6914f81147f17eea48a47dcfc9fdc8b34b55abb67aee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9cfafd89b9f3fa8e3395fd92bb7cf47

      SHA1

      b8fd7020eb48d1120efff9459387834f7c897da2

      SHA256

      f96c0dd8ff78ac6b5fa80a2126da84feaf5044aa8f4c0578c625bd02029643f8

      SHA512

      06c82d0b672b19c1d9eecc46bc3d4399c387e7784ee69d7cef8a4857e6021618dd5027e5cf5d26d1ecd26efea7f62e40b69254356d26db441c3cd65bb6ce5012

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb1d073602725ae5d8c863c2c873f82f

      SHA1

      15e7d05b04452d9beea32b3a175fa307c376c55b

      SHA256

      f8a869c222f638814c96eefc4f2e381c6703c6aa959d08c912c8b0446040d4cf

      SHA512

      84dd1f75d106cd8337f8691b2d08a625e345b81a400556ed8ba6f132d5d62a0c83df88e2135083030ad1c30bd9e05c03cb180a72156a3dae10a5251dec28fd52

    • C:\Users\Admin\AppData\Local\Temp\CabBFBB.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBFBC.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1000-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1000-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1000-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1000-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-440-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2072-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB