Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 16:52

General

  • Target

    9cbcdcfeba678a8e66944aeebf03f8ba_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9cbcdcfeba678a8e66944aeebf03f8ba

  • SHA1

    40c1a2619f8e6f6636d75e405b7d85cca868c394

  • SHA256

    30a973a566e6acb10ce3134f691539e87203e61e031c0ee6a45ca35659942a03

  • SHA512

    aac54d66cbe9929ec06cb44eba57eef0bdc7e3881b5c9f2fc088997e1159c37702446658e22f8b2f743a09e75666ee1334137b4d0f36ce00b18b9f55779cc583

  • SSDEEP

    3072:iKq1BQfpscuOxC4IWp111UBD0t99cRsfgPO8u/LmgRIHyfkMY+BES09JXAnyrZaD:iKq1BQf+cuOxC4IWp111UBD0t99cRsfx

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9cbcdcfeba678a8e66944aeebf03f8ba_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2604 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1960
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2144
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2040
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2604 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2b7b285aef6e6ecc4d4ab74762fea54

      SHA1

      7f6f9750f385825d19946ec332f81f08405f8b3d

      SHA256

      a74630b522b15f132589f699a022ad622a7d58684423a9254b9431afa9aa258b

      SHA512

      5ac177f217c9b4eef324e7c7d8fee2db359029af0a7695a3ad7036742843b93fe90412b7533e8e7196841e67ac2edd450aa5ddee7edf06aba8310f0f042ec325

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      405d7405a0cf0aea01e012939481b662

      SHA1

      1b1544dbf37266a75b0c723733cf99e129956451

      SHA256

      0e5044995a3987368f332ec5e4e8ba2f85d3a3640c30927eae297ec1dd342401

      SHA512

      8766b6156649d7c11d1193520045d2288067d7aa5bdcf0a15e17879ece95b7cccf9fd228a08400782bb2ed4c55856f4cf017efab220288c30e4df7a311edb53b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7422087bac9388059c03688506b32b07

      SHA1

      5d6115677f153b0428f7bfc316a2dc06f57658ca

      SHA256

      8c9262a6ccd7038cbb6b5ca1a436c3509b9bed33cc0215043f31fc57209735a6

      SHA512

      48a66e332c82d2ccb50faca70f5545fac30dfde5c11650dff8352c86141cff1051c3e0b0e6e09c83890e336e763207137636d76f12bc8ff97a7c77a0629d4b51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edc43bb48c0e05cf85a11a9311037afd

      SHA1

      900b3f096b6cdfdcd42c17c5065a3fd623fc62de

      SHA256

      50e58a2d254397bc7ab9dc3e86ab5ef1a9a491731f7a22bcf44d6651fd8fcb1d

      SHA512

      d8f84040f68455f9c3054442b13a54d06a73449288ffba84faf1d510366b429ac791a6f265cbb8c726385153bec1b747d22504d54ae854d7fb881e6952f15b44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a3226f01538c4e2a7cd7da57093ebbf

      SHA1

      d4e02b6764b23ff3ff528f2eaa06de311ea0b2a8

      SHA256

      9eb0491b62bef178618860aa4db3ddf1dbc8f9836ab097b74dc14d578788566b

      SHA512

      87780cef7508cc05ec1dea16e43e13706447df4e214ae48259b13a0980d8e203ff0177046ade4766c3f60ad1b7c1186f6bdd76fa4778d7a96cc3dc946bb0aeda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4101836ff31d45b2f2137238c8b6365

      SHA1

      bb1422b118a36ec9fba3cab65a0d06b3417e1334

      SHA256

      963defb6c2511a8da884a7cee759484baf6d68d7b67760724085b1051e43407b

      SHA512

      56a7ad6e5b4563380e4be6468487700fbcbfb57b22d3dfd31e46a083dc0e6e9bbff56bc6c0a7f6d3d6bcd05d14065abbffc3d2a5f1645a2ec31456b52c968311

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2b78edbc8b2cadd74ce8a3eb33ef9c4

      SHA1

      48b78bb19102851bec4a6e7d58af78a86a196020

      SHA256

      479cad2633e474b8c902f5f4cedd157bcc85fee85b3c4d7ddbf607f8aa8cebfd

      SHA512

      b430ecfa3a032caff1801f71de99d46a9acb0a26523514ca803b9666053a0398e83832e8a0c1e252b9aa850702a785e51b9136d23e84f1a23205acc2bec0ab5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0184deeb10d9f551e4ad0f41a2e4a5bf

      SHA1

      44711c4d44a4d86e3ac2c526648b223c12ed29d5

      SHA256

      db9b32194e8e41f434040ef976043173e915d2046f71581f75383b3a43cea0d8

      SHA512

      62613d7431fd1f93983f3af7526bb94e144d79759e4fb5a3c37bda5202788e637dab57728535b1ff40d91816565d1bee64e1cfa33e7e6c79a72369d758d7cfaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca88683f4f8143193789f7199597f194

      SHA1

      7bf8ef1a18f32142f9715437dd36994b35f76a8a

      SHA256

      d0e186967fda8cc6ff4c5e8db54f038669040da50b768850921c6cf7fc63ca51

      SHA512

      858b330fcc2d84cb831611b2a76fe1305d998f848642d0ec3999ef7a89c29ab5ee84215154ce78f52ad80f16042a2fa49d2559951aa030edf3b0cbacf531428d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      453c3365916645a8b063347bceedc018

      SHA1

      21afe093cde7fa8e70d65191dd89d0af3e10552e

      SHA256

      9bbccd85dda72275f6f5b03a53ee988aacb10232daff4d559cb124c73e02d677

      SHA512

      213c7074a462e2588258422faae83ca9c7889749684a08b019137bd569c6c45e6a5d8c79da9cd6bcb91ab7799d98558807bc4400975f66c350c3c0a9d0b16e12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e454a7d1b5ab36bae4fcba6af52a993e

      SHA1

      748ba144ea0f82fca426410d4edaf3a9ba005b71

      SHA256

      4366a5404e25caadb6e0ad9c78127da3cd77299657cc243fb4f66d4d947fbf34

      SHA512

      8a2b954ae55d4a93a0cdb0488bd96a1db240263b57782e466259805dbb1a43f806a72031748725320eb9ec8999e0dd99eea72055284d02637bc14c061f28b28a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      484aea9d4b86ead18cc03dd67de135a0

      SHA1

      756ee914632c8c047cba8b79d58ae619d37e1faa

      SHA256

      053dec8884af3563c33c0d4282cadc375f562609f68146923e27389e450fa0f3

      SHA512

      8260dd09f0d3e7f926bef0bf0d1f4a28d49c7e4cf5d298d36889e1d7ba2ab26ea0ed3bc8b4c77c69cfb94d5f855a664857bf4cbacca03d64954c63f6d0bbd6dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca3744c2d9984d186cc1968335e3eae2

      SHA1

      fa1aa6c6227d8c177ef5dd89c4d9e028b582866a

      SHA256

      1ba76586469630d2c1ea0c2b232a9610bfe642bd0e1dcfd21ca44b20fc67a154

      SHA512

      4d0f95284ea26de9324dca6eb0196d23e09f531bd00ec1bdc65f139aaf0c9e170cffe863c1b4af48af59f227d4b43e18cf31721c6a637bccfe27554dcc655712

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f456a0aaebeff98515903c939cccfb0e

      SHA1

      49ea3140bb70a590db5ed471434c6522bcfbd0da

      SHA256

      79c7c55f959638fd9fb505ba856a54b79d2e38b6b9bb177ab56cec65b7c9e78e

      SHA512

      8dd1f875ad467579a2f5c63f1a27b73b9dbcdf807e52520c339b2421f3222e327a0e7a989cb57eb24a81fb108604f2ee64f1d8aeaafa67db6f5e4fa457b0c688

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d9a19f9c8539fee4e5698c0abe03130

      SHA1

      b0da3e0d809d4eb6c751199ee0286d9189bd3902

      SHA256

      7dddf1c5f1a46689ad7b859d00e09e7c4882a75abc1159eb1dd2a1777f2aceee

      SHA512

      51f33f502574cada1020f11879d18399628d43aae7334f459e93b3eb40b49fc837901a8847f901e1dc3b900dd825f6e1b13c2aeb0f8b483fef63bc1c674ba90c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      691eb454700b3804417a21d9ce043719

      SHA1

      c53570994e5e3fb581a273c2c5c3c55382af6b98

      SHA256

      db041c00ab4d750196df9a96db0152523f55799cee2af7781d83164199f3ae4c

      SHA512

      739855a53caefcc981620391377e6e39b3c18b7139dcfba1ba956feda679ef58e5e8ba569ae9cd62dc4393b926d9d81b9e208c548ac75f747eec331290498a65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aaa5c930375c0a292533a50343d020b3

      SHA1

      0bf9e3b32da0f52c14c71a1bc13df206558b4e2e

      SHA256

      2a1117bff9b75f7337f4f3fe6c78e9cc8c4516bea8cbca1e2f98fb1d0f702161

      SHA512

      1ee46204f3732fe90ee2c773994900218260e026d93c81c0ece1da25fd8d185a19bf2e187f4d39d3b9deacc110b9d242717ff936782d34234f509b1d94e79cd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41881298bb84c0519ee9551d9a0544a4

      SHA1

      e77b36c9564156ae757c22a63ec1b392cd65dd30

      SHA256

      0b662897f22973f34740bd7713310d737e92f2e2cd66f11cfca0bc261e124076

      SHA512

      57168378ee93146776854bd8c0ffa173e3816db31c5386b8ef7e05111bd4ed97abb1b34d3a3208d7f1920bd81b503e196db8e533c108cc1837eb7fddc838cff2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01ebbae7cc892fc3b84afbdcc5e68649

      SHA1

      9f0c7f0042f761ee3864870c013fa81755f45451

      SHA256

      476c81afd4a9f2022c6b1bf0db281928dec4b6cd10d1c0fd324280a3245f25ef

      SHA512

      643ee090da8e991897a19b892b2322827d6832dbc2540e4f5b7d0ac7db7d3520f697ced9a2666046832b32938d5030c42146b4bd5529f463f255d347b9b678b6

    • C:\Users\Admin\AppData\Local\Temp\CabD069.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD2CF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1960-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-442-0x00000000002C0000-0x00000000002EE000-memory.dmp

      Filesize

      184KB

    • memory/1960-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1960-435-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/1960-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2144-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2144-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2144-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB