Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 16:45

General

  • Target

    9cb3de1f55d8bcd437232b64050dd567_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9cb3de1f55d8bcd437232b64050dd567

  • SHA1

    54f26abc4a3940ea4da9aa00f39a8fac5a99335a

  • SHA256

    04770b892db35a00b6a31c78a048166f57cce7825a39526b14bf736c78f0bd7a

  • SHA512

    633ff91144ba084d11ee0dabd8c4f88a0151c3653aabcdbf39e1e92dc9426a6cbde182289e8bdc3b00400de6a298a4c7419b8ecf3f5bbd7e964c975e7d8e8a0c

  • SSDEEP

    1536:iwRTjks7WyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:iaJWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9cb3de1f55d8bcd437232b64050dd567_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2700
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1960 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f98864dee76e2fe1931bec1266e188f

      SHA1

      0cdf085454312252e1bfbfc7d63cddb4cd207f17

      SHA256

      abb20400b5132fc0a0676532c669041ae4234c7b63e72ba47526c1b49a51210c

      SHA512

      5d786522e1082619025290d51dd46bee9198e28c3cea3267c15157b3f2221be815bdc9b19352e08894cd0f152e0f0061cf1b7b5dbd15b9ea1b10dd21e98851d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2a7599a6f98b2b21d85eac0cfe920ed

      SHA1

      d19b832d43e15a74509f28e860b42fd9deb525ff

      SHA256

      47378edb0c7d47df882419ed0bed89d7519b34ab579701cb4a40541601fec40d

      SHA512

      395612a4c10a74f03a55b0b3b0abec7ffb1a03223a7ba659214f128708cee399ce10171e1001521726e070366fd9eadfde2fa5084997e71b159598e301ee212c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab0a536962c7a8deaff27ce8d53f9594

      SHA1

      6ac5a223f7cf4b24aa52afb748555b7fa16b0f8f

      SHA256

      6a2aafd7c4819638476562d91b2ec73a08ebf3c87d66956e82465e52b074c019

      SHA512

      c1a54aaa78ea5ae1cf896bb3fbd196aef6fa3197946caeaea2b4121ddaf99e7fa755b56bc478e69b2f6de94c235e935fed911d890e10a229c61cc8c822a9f647

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb1917a4d5ec04c20a0640ece1bc8c9a

      SHA1

      5f3a568d5ca05fa280f77580eec1f3856e864b38

      SHA256

      acab8a361f45c866ab16ee666df5dd8aadc15cf7f44194f2bc93e615c2741bea

      SHA512

      67761a4d8ba8afb36b221a1bf0da898d8ec25f3acc4ae31731da878d6c12dc57ad02e789391d5e2034a4c405b36f1a56c80b3df8cd7fb05095e0b4c31324d4a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87f9908c35279523e0f28dc215d6caab

      SHA1

      99755d0624168eb30fb7e798d1b4eca886caa1b7

      SHA256

      fcff700059093f3ab8d110724a7242924f2c13290521f2d2425a9ec2a164a029

      SHA512

      78112399bd254b57ee50a50e9bb6f6aaa0d8161a30315a85f978e13ab474074d51bc523d88ee3c51c5469bfedfdc29ef58520c58ec639077c7ed8273b791c9c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15f638c5d823a346e7904d4f77268584

      SHA1

      4fbaa11045f4c923e9f6a1c54e4b24f77e8612d3

      SHA256

      63febac63d23728f559994a2dac538939b349294728d3c3b4bc685b31a79f654

      SHA512

      7461ba06ad9a02ad6cd84f6a103aff219e702d46c1d40019e01eb9b61bc777ee247753ad21b59a0032d3e01cc9a3d1fc3453b0ac74d9834de47dc3507040c7c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      750dd50186d9bed467031687ddd19e77

      SHA1

      2ac5351881b15b91a0cb30378edb7492fb75dd28

      SHA256

      22096b6a97be980775c957797d507f48a9c66b7ed157ad5d776b3aaf98dc1d41

      SHA512

      686c3ff25d7c970e3203934fe3d3cb36d9426561c3e588af2b100411c53752d33722cfad76e873e2826b9769b9a777c13f51a10730c68024289a3fd4d8d1e0b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2439a45bd32fdd511a62f31e6429f34a

      SHA1

      4943551bbcf4c39b505049d6e560755048b01a81

      SHA256

      98cefc5029eace1a156fca72c27317d0097ae9abd3a5b7709dadf59009dbb743

      SHA512

      08890eaeed8ec2f85253fb5708a2af00e5016572e0bc0cd7be9680d37e20d5f6fc88c44b72e55f322ae0148b0aa1c37c93032129373de5ef1d970d50a6ae55dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79bf0484328e38eab21e782d1184998f

      SHA1

      799b428300dd89332b489b9a41fceab5abde28a8

      SHA256

      fab0992e58baba7f4d285097ae86b4852e02213bad3afc302f3e86b9266b9c34

      SHA512

      96f1e9bb0957cd74fa3453fcf562df685d6776862c5539b3f0770b5fd18a2c43c2ddeb2a9453ecd903aa99af4ac5a5e58af6ffc8ea2986de34ead674ae206423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      425049822abc3af7c9be28319f01da9f

      SHA1

      441403ef1d1471ff3f967e38b7c08245737acc75

      SHA256

      71722dfbb550c4c0a2ee06fc405ef350ca5af26ca088cd7986534d926048173f

      SHA512

      920fec63a67cfd6b05239eb72522bdc5c1d3effe3ad4fcb39587a87a4b8eb8587a1ce4ad49d561420840679d6edcc6ece7c0759628c3ed95e210e37fe168fb39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05f3c6a7424e7fae93a702faeefbd368

      SHA1

      6e0b4c72345af90490d16408968e23d706eac6ee

      SHA256

      0056345e8a3185196fdf0cfe2dfd508e1969c0d7fc26ff731cfa39df9af29c82

      SHA512

      668e6382b4199d6473c91937cd5a76c83681809d9bedff7b21353048b10afc80213fea3dbc44f94361ba0cdf5b3307089a8e2707452fad9860d71a4a503d279b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d0d60624243a3d2563172e6d52c8595

      SHA1

      64aad1be1d06b3433d7e6476d248c650ba21af6d

      SHA256

      f5a116b684f61e3b5e60a94a1780492c7e8d131e14fec43b6e647c2568a66bdc

      SHA512

      1cdd871eb2680bbee316c8bcbc843a94ad90eba4922abaf0083962e241076ab2d4852023f7487a5c08fcd62ac6005445e22fb631386eb469b0696aac9f01dd79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a520425bbee5d5dc31bb5cfc18278fb9

      SHA1

      0c6e256b49721e39be42ca7e22d641ef0308af9b

      SHA256

      ce9067c01be7328a6f59f98b93f8363738fe5bae9315425531c0a0a36acb37f1

      SHA512

      6bad7c8aa636d93577ffce17826a02827f5ba8a8e2b7a7301e6ea0429b224470c4646e17dc6bf9ed8f48167e20c93e6c81a5e29a4a84764c33e48806672492cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      256ec2984456fde1f3ae4516f1bf3206

      SHA1

      b64708fc6836ac782fc153909f31140479d77ac7

      SHA256

      507431fec9f0d565f5e3078ab6c68d3b3609ba0659331008b74be0a25de045ef

      SHA512

      4d9f68cb8d557f9e8e4bd56c2bc85815869cbf52741316366acea6bc7edb8dd6993f55998a524007433ab6bb873c1a5f07335d3269d470407e2226dbef0d7b9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6af9bfd4ab360f6dd7fbb2c0213f935

      SHA1

      2f4ff0f1311266a904219707801dc37f6e7de369

      SHA256

      de0e1660fb9dffa3c3c3eb9ca85c6cdac0d98eae7f74e5acbf313191d6b3fae0

      SHA512

      68b7c669937efeceb559b353c7da1df21217b2f9f87b24afa6fa2620bd3810bb5590201572cfa06b767289394c246ef6b538d5026afbf4630a6223ff49922e8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ba129da367d97abec347240f524e90c

      SHA1

      9a9e7a09a0951474cd5f8f21bcb9dae721bdf685

      SHA256

      4bdb15117527599406c359488ed3f922708b811ad6fe9e71dcbbea14a400d83a

      SHA512

      3034b7bab3e5afd790353fe84ad8e81c4bfaa9d818ca2269388e17d44e56f694f0c879496a834751f09b2bd16aa76cabba179c99f7f95498683c57b846866053

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a493182239941bd4e94e9615eed6a1a

      SHA1

      9340d0599005f31e9d117d3e6b2bcd4719e5e2b0

      SHA256

      c49e6f1ce3986f78591d12000fea537fd8302d3b1e04708f0fbd155dbb6541e2

      SHA512

      efb1175b91a05dea454d94c06192ff76b1ea41e7be543e936182324c5d6652637053b33e6f6b0049a510938db85156817c603bd4092ebf1023671a331866c471

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc43f305ce0df51046e2448598ab25de

      SHA1

      6534e016133671b44d165d4e46e516115dd06532

      SHA256

      38082c397ea77ff1cfbadd40532017e134246652be7454db8cc3a106dc7796d9

      SHA512

      fd8f29a232af79196b66aa2006650b6402e15f4aa219eb44c4bb5db81405799bec609c908c2c5ca92658467b4ef1cf3ccc4bdff5f1c30f19bb7f22be2ba434a1

    • C:\Users\Admin\AppData\Local\Temp\CabDE60.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDF3D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1976-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-436-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/2116-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2116-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2116-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2116-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB