Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 03:33

General

  • Target

    98f4ce35183496b9394b2a4f32d2dd98_JaffaCakes118.html

  • Size

    157KB

  • MD5

    98f4ce35183496b9394b2a4f32d2dd98

  • SHA1

    0e797fa9f624cd6bd49f70d787a8d5beda86355c

  • SHA256

    17a38ddb4f0faf5235368c200c1bb062760f4cde260656006545dd0d4d5bd6f0

  • SHA512

    18d5910b2736b9fc61338af8889472889f475f67cc4a2c320b7cf41bc68244433c5d36a1452c84514f07cad998fd70770285b3bccaadfa6ef04f02be4e5fe3ee

  • SSDEEP

    3072:iskBnit2Y5yfkMY+BES09JXAnyrZalI+YQ:iZsNcsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\98f4ce35183496b9394b2a4f32d2dd98_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2860
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1588
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3032 CREDAT:209936 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e47893307920c403646bc53a154b2566

      SHA1

      2bb509dc2667b3281f3c9503d568a368baa2598a

      SHA256

      9c69f7ad6d0296f24fd1c52e7f659f9fe11ef250cc4ef6e01e021cd1b8a7a3fa

      SHA512

      bae93cdedc5e88b35c00d994b86a0ec63cccb30ef2784931f0ae31904b2cc01243d20303e145baa38c9feabb5995e12925b3da84cc32c053fbb2f852a0b1cc71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f03469f874b211c63be739641293d7e

      SHA1

      98cf7fe41e485161f28efdefca3d43658b37866e

      SHA256

      a0c143ecc9a69bdf03e61e29c9216beb2b707359e84fb0a0eb5704e79bf5df99

      SHA512

      1247cc9fb1e898d42a7c0eee2eb0ae24c248685443e3268fd6766dbe737d9e55692a51b8b2f239ab487dc2a0699bdb092f299dae8d67db8923079eae7f89a08d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe8b9c7cb0aae465be83ec6fbd6a7737

      SHA1

      4c70439853e6acc63f460004fc264366ebfe2a46

      SHA256

      e238945f599165727f8c3901975015d2df86270622337e0913141f5384edb241

      SHA512

      77741e2d0567f01f6f13702c73bd5e1f568f407cb4c705e338150c0b1d24ebfc3dacafa6f8f798c814584490568477ae2b3dc20b602db3b5f42e7cdd03c2f27e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3670f7442286d3f105a797bde21d0bf

      SHA1

      939e9f2233ccdd104ea00ec19aefd5ffe2686643

      SHA256

      671aff7543a0e21acd19db022066c4f6f742221b93ee0434113dcc2f05e56771

      SHA512

      c3c523326ec7dd67e14799371546ba1e1a974048701e4bcfdf9f8778795ea733a8dfee60c8424317441a1f9bb689cc6366ddfd9126749f891d7527af2b466cdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19b191e6b9e5ac0a925f9eadeee995c1

      SHA1

      9cea07065521ffbe908a3c91fe3cae3db4ed27bd

      SHA256

      e637970222f349cb722325ab1a6780036d51f3b6f7bf72ced3ce41b1c3865fad

      SHA512

      9fdbc6323a0d44d5d837b8d4b1fecfce26cd2494c58db8cc2e7961cd600bd45b519f43bf74c3f1293a102386d7c38fa1b0cd7da61bdb27ed0031331978d524ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8fcb9fe20c7ba907b968e8b6cdf728ff

      SHA1

      8bbb167e782a7d6ff9286f4d220d1d179f5b415b

      SHA256

      482429613299e2cfb46e6060db368ac2f00124896c4c2b9702b357f41a5a1654

      SHA512

      2cb4859ff5459103e41335153df27d46b34d41c3fae96e8005c691c751c458fb5c52d43e4b652fe4160708d74559b12384c825ecc3f3cd2039b250b517fa5d56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e5e68dd198cd4180a3d313fbb32e069

      SHA1

      5b2cf327a13908ab1f71ac9fb06e60618e8b37ed

      SHA256

      801a4ffeea67f2aee03d78b10c2d98d5e594e84cdd51dc708aadd83e439cb7ba

      SHA512

      c33b38bccd615a3a77d2b5a8532667de137cd769e42b536281e7723fa7b9b9a90750514b157ee3ff8717f766a6bfe6580b5d9166817da6851afd7db3d41794d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c995b7e34fc6ace6f8dbe0689ca6c248

      SHA1

      4230eb035302372c37c0729f8653cc7cac954b06

      SHA256

      7612900f98a2b3690ca1fa48ead0d2f2462e56df3ca833dfd82359781c82038d

      SHA512

      0646557eab940c61bbf9dafcd8e143f3a889d5c3ed146c1aacadbf80c925aa4cd8ecb81d3621eaefab345f0d0537d21ea1f11f78b9bbe0ca63db65009ed4d8f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbb77f074160622e4e54d2c1b299b8a6

      SHA1

      228b1703f8306e34971c0989d2e0b7e16905f2ba

      SHA256

      fca1f1149bc08c44af1e8e9535ba2c20b0404ac3768437d2fb7c7d0f841cdf4a

      SHA512

      0cb732020bc8eefb3bb252f39763f301124f51b864a6528371bab7346907ea32fb4bd33d9e640fa48358671861f736b067eafca8621ee996bd179914d0a84458

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6d189dc7112dfa8a3a0f82c0b01815d

      SHA1

      2616e78a644550a646ad0dd792f2b810581064ba

      SHA256

      a5b65dfcc0d25c866cec4bc74e625f8e6d904579ea311e5582546ca856ddb9e4

      SHA512

      716f977444c9e989a1dc9c7e2ac27ecd62bde3d06cf01b12a897af75128f3563812cd06e50418465d4d199f91b70ffa1796d8e2b8fcd106f18dda620e0f5cd89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f3137f4d951595f3fa4bd3ffa5a6e80

      SHA1

      f52c1041a972a1b6e0bc362664877f2ea5355c98

      SHA256

      f7a034974a0c8aeccf8c53c759c36945e5bb95578c8db5b25be1cac1520d77f4

      SHA512

      16b5ac4ebe932e06cec7ff15a7c3260a859429bf46b0ef2db4762ff96b00162cb9f4d5f319ff3246287497ffa2eb154b34a64eada41c9c354ec5d44926b6a169

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4cc9604dd88496bb03f4674029161c9

      SHA1

      587f34f39d4f79c22648492c83a18803873bbfd0

      SHA256

      1d58218cd3086b860a2fd9738d3868f6a9368cca5d720714976fff1ffcb2a23e

      SHA512

      9ccbe327943243a5bdff19dbe32efd1fe88d07e9f720293e0706c157b24dcda7a7cd68bfd053af477606ea46eaacaecba8f0b9fd2997054a6a3db6cd6e31fb42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06fdc543be39b9ed4d98c76bdf7f4ad7

      SHA1

      09b5a9eb4da64ce13cf0abf62b9a5bcac792b6b3

      SHA256

      d5e69c8917509cfad5efcbc941375a01baf6d10f2c3e5e83c0e185238e52b919

      SHA512

      38350cac6d02aac29aefcb221c8397505aa2321aa9c025403a2656bb0ca924a060a2f97f852abbda63b5843dccb5858bc8ad12dbd201a02ff49da2dd68cbb6ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9c6f167b977d33f7f99dca4847973ec

      SHA1

      b45536e1a00e8f10fe81b92321e72a8d991c36b7

      SHA256

      fe8a4d963e61a65aab0aa166aaefa5dd7925e4031d71942972d844f47416ab28

      SHA512

      8b208708a337d69f54e1a9671f68157fbc814e4cdc06f7f7dc899d9779e41c7aef4b3251b94efb3a66e7b0f9bfad6fdba7bd7ae7d589c84ee475d63af8dd37ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ee3a616c771ca42b7370a4257d02a8e

      SHA1

      056b2ce9e45f6becead7b402ba6d67a98c92fcbc

      SHA256

      4528cd7a672f748cf7edd07178a12de60284a8a7a63d35d8031192b3e4464593

      SHA512

      558a39e2ef7d05eff972f3ff75ea121a1d326abdf38eec4aa98e42775624827f7bb617d1ce8de3fb1feab7a3a95663e834c71c10a21e7b643cfa349a332d5fff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0279a8bf95ffa7c33eb9688e6ea2d9b7

      SHA1

      65b5786293554d7defb792f133b22118ce1a437f

      SHA256

      a0ecc9c2f2bb39ca0700e865cdf6bf9ee279da031f5844ddb90fb90538cc9cbf

      SHA512

      c6f9f447ee668749b13b59b3ad96041efc0b7503bcc5bccef696fd507a457d36b5eef915a410352094a9a5885536e38c9a77249dd339139c6195de0349da9369

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      421a944cb1de1f1a02aa99c16b0adbb5

      SHA1

      f83d72bce0b049ec080008af3f9a7c4def0b35be

      SHA256

      5608af922f2a4249c8420771809837ff64afae17aeafe7b6c7bc3e575db961a5

      SHA512

      72e66ead71a3c5af73360311705e4e35a3fbfcd6716fc533add58a281acde661f5b89d2af61866e5277a1660467b350136d38845af3c15157b18d3f5777981ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f19c27ea119c9baffc2a4d2e1f5c4cb8

      SHA1

      83e8417ae440fa003ca8f0e2053629781da30dd9

      SHA256

      53b8fcfa312787de17b803eba98b5f49a15c0fd7ae17b0e22e41244d9d5bea1d

      SHA512

      87b94caf6b2a365f8209e31572995330a30f06973b41716d45ae44351af22111dab99637195a71e5759dc66aa813fc96094915c69ca088a18f9709dd9bb38e78

    • C:\Users\Admin\AppData\Local\Temp\Cab77B0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar788F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/676-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/676-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/676-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/676-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/676-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2112-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2112-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB