Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 17:10

General

  • Target

    9cd329c9695fc0ac3cb0abce1903cc62_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9cd329c9695fc0ac3cb0abce1903cc62

  • SHA1

    3a2089de358f909502daf3bbd8a2829acee1c6a2

  • SHA256

    213c8eef8eb8c99e78ecf26841c2a5ed93e3a43c9c70b838954e7b8974369e1c

  • SHA512

    e722ca6526386d4c0c2b7b260b8aed54b1d20e3379eb6336f4c9896098573b59c3d59be61ae50b9da4535dee23d69e9c2712207b06a890c0a248ed96139d3ede

  • SSDEEP

    3072:iCQ47vOeQyfkMY+BES09JXAnyrZalI+YQ:iluvOeNsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9cd329c9695fc0ac3cb0abce1903cc62_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2820
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3008
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:209943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03fdf86559d9661b5cfe350718a2d54e

      SHA1

      e5d05015d3d607d046d6ae42f7402e0d972e75fe

      SHA256

      5637c40a641cefbc589f0c8cbc28d551c871e400c142c06183c9aad26e135c23

      SHA512

      cba595378f9c46a8a5d299785629197095aac69bb93dcae5c5d06b5dd7963f709a5a5a48e86426c5d1c833f652234a3f79d7b7e8b7e5f78d35f38d07d69be586

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb718fd90f65f19fe14f85c982c9608c

      SHA1

      168b8ef9a9cb4b140eefe46c62204d885f14657b

      SHA256

      73e81658ecb12f3c77377ad70c03f2dfc583abbe5b19e017c9ac2965d1cbc57a

      SHA512

      9816fabd1c5fcd1e778648e8e11351f501929cbb65139a7b3b6a3bacaf29b24c88539c20545a7cb8e941a81119f6d8f210daabe73cc8cf4825e2de7686236a1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3aa72930118c3e43fa6dc3376f71c330

      SHA1

      86d19360b15b52f0376537b05e82208ac47d1baf

      SHA256

      fea81e9c0829767c5455813a53a23d954cbd9739dcec534091a7fdf9464f182a

      SHA512

      19665903fed2baf3d431d3183b465913cffcfefc19f54b530d04e5538a3d36ad9bb3880c2e14e661b4581bed08232903fcfbdb89cae98e868ff22a7d22d91079

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52d69637a13609d423f19b9f6c0ce81b

      SHA1

      a7d4c242cd3c051e0fbad358fa55ddea6a29b9cd

      SHA256

      f65c0d1c1206aff31306a1529c2fc13c827544f3df555788280c085bcfd2a2b5

      SHA512

      2aec4ab3552b63a285e85ca2159049b57f244eb73b8808d41a6f1631d85625f5b79db789a9dab6c82abb4af4eae39daf3bbe579990477008fe626e9c7e9f7ee3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58f80db0d0a62a12564647e417f3604a

      SHA1

      20bcd6adfc9ba287ac6145b91d0e1cdf09b03059

      SHA256

      e316a6e633da89767dfb0e9a6d4828d62b958ac41a6421973b6e2c132bd814cb

      SHA512

      d6a64c3dca0fe1ac04bd9bf0e956ff3413c8ca09ab2d208cbe72e876c366d1aa64f2f55e0f43868f846b229092931444b21ddbcb72482cb2bac29d2f4760a2a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2cb2b7b5e081d1b50905a7ef497b971c

      SHA1

      685d052eb07d3588f91e60b7f8025d747a72c4fc

      SHA256

      10e7d107c22c242afa7234c4852be183835c373d3706d5b62700c892103d74da

      SHA512

      7d37cbb05690ad9cd076b8c386bd5c4d1d1c2d2e4f89e953180dcb102f7a556263258462d4d9eedc08d74f8d50441b86f6e3c173fdbe296afa7b6f3be2989074

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75f19a125cc8af90ced57f6c798ccccd

      SHA1

      587c1c0c6ed52de07976041da6deb287d757b5b7

      SHA256

      d0cee97af6afc6206c70b57a35b77fd48258496b1d34f8745b316d52a8a379c5

      SHA512

      4b5351e3994c64d80a84fde14c536a4aa54f87d25ff70c86d282186be537dd4716af7ec6fbeee540c13d04eaa242181129b9a7d1a7a0ccfb99db71a51f54c38c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0d32515e5f58ccf1df653320a9f54ca

      SHA1

      8116ab7d97ee9b7ac8bbd004ad1bdb16fb4375c1

      SHA256

      8e55148652c5adefc396790dd09a904cdd732e609c2a3d5aa298ddcec3404058

      SHA512

      e3da7b40142f59e34557ade5111937f28073c15a7e327818feecb0d910f7eafc58b8244ae6b33273a2e789fab05bf41569a3bb4166504629b0cb4dcd1ff333a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9cc0dbf06de1de71cc21e8fcaaa49e1

      SHA1

      ecb0784d37860a576a896d6f027c1b5942c8141d

      SHA256

      1a1454b777bb3d29bdbfba8f869ef27ea5ea5f332e840803b5922f4b00944e55

      SHA512

      2f076cf17051e90725999c1264a20e963e53d769aac164d1cb061dc6cac766a90ef3560344a2633b1f711029f4185fd8c1275d566ca2231ddc6bfb1edb9bed57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02e90755867f1cefbc0cb0989d2509db

      SHA1

      eae0a4c252158a37f92349dc03bf7ea956997b9f

      SHA256

      ed3b73ec4df8e0a3e3bd3b7ee5b8dd1aea3a82c194cf06ffd3a43625b37e3cc0

      SHA512

      69e0e08abe2054fa38721f7676a330bbf2c16f67471aaefd02e04cd058e6f8bd3d32726249eaf50de5dcaf6f5e6535dd1d9df89c58d70b7873568fa698f97aba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c464f5d8e77af398949f8fc7a6bd931

      SHA1

      1887c3ab2d7006405490da400ca05f4e50d3a71a

      SHA256

      1d320f61fc46545c3a762d8887ab3e7289ada8cc1ef32c0ce150763a23483164

      SHA512

      07e9a92a2829d834d556e6be812bb1999a02f5cf00cf5a2b916804e6549a20910cc98c6154f8d30fcb2b3be5f1db61788da810c8c56c0881e55c693a05ca9e1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d53ab082ef6e352a46af7bf61aea0ef

      SHA1

      761ca06b1c07b3decb6915fb77a8507274399b90

      SHA256

      3500cb75f9b5f67f5fab96d2785e6e1bc3236f3aef3f660c3238baf7df36a09b

      SHA512

      1e802e221f65fce6aa34b9e32a2463604c41a724a311a7a788a948233afcd73d4003683c2d30b992c8e9ce581381e543b52465395698c4c9c76dd5529cd4ebe8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      769a28f12ea790ce995f2eec900506aa

      SHA1

      3dfbf9aa25ddc406ea81b7e98663a6e2ca1989a7

      SHA256

      617a26d2df1a0cd88e190eba9c8118a1d8dced73f7edf5c9583efc4d0bf79e8d

      SHA512

      36c10a48aa8b43937ecc409d71a48dae2f8835d3ecc806bbcc93193c5081fdc4acee51dabaeb4d5667853824a092053af82fd1e36bbfe2b0e0001b3c5c4a2d63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e643fdd390bd40a93e4e2889aea0ed1

      SHA1

      99dcfe3975cc7ab7d960cd6adbe10ad50553cb4d

      SHA256

      de2d0fc476f41e098d20a211894ff05b1e77f65dfa307b8090eaebe6f084c405

      SHA512

      d18136ef8a30ddbd82b771c11e269400822d7eb2905457f8789a9682c3b3833a73ce5ae5684b9b7258144ee55e3b6cf4bf649af607f4fd91a7bc360fecb4f101

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      094b89092c4e172be086f31c470e6ef0

      SHA1

      e64896f739f3971350c10bb3c2962a701f349ca1

      SHA256

      711f6160ceacdc2489645e79a30a2171ec188b72f16884856fb0654ea315dd40

      SHA512

      74f250ee028aba99618428572c2d8fe9e0446f1bd9fbb701eee3f770da070785493ddecc6473d31cd7a41dbfc772168d2be5f240fae68678fc1ac2a7b9bd8384

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b4fbe5737602313353c2a63acae97dc

      SHA1

      fb79e97333c8a71056ca312436bb577d9ed786e1

      SHA256

      d2a0dcac4e01b463178fbbeaff2b19046d8acfe39c168d6b35a5982f1d21dd5f

      SHA512

      401d5b0a7be051d049b6b04de537a4605b37329f18d47240f1fe2310c1b7b4576c01fb02ab325e033251ea3e1489595b202eb3c4af8fce4d682e4ad3e09c8b43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a1d094e379afd41720cf9effa40e52c

      SHA1

      372047532f8b1a37cc8d75e29c58b5f7419ea944

      SHA256

      dc7422fb0df49dcedfe7f80de314dc6680d916505bfb3009a8518473113b4176

      SHA512

      0168932a68d7eaacb4af4b42774620a03e9fc163b6d401d947e080c949ae7258895dd5e58384df6cb2150cf011e44348ff193ab3b06dd053a7759e095162bcf2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      295e0e9e591d64a0c550f37a774c4d21

      SHA1

      c78e9ee687cc4ead66b2026eb0f6bc3d9da62f28

      SHA256

      0db0ad4709353732edf48be0c63a29a3bd2aaa394d66d309af5c259b11630f6e

      SHA512

      c9f5db42cc0b87b72d628377753f92d375bf6d7dba970a2cc539df0a14735c5b4e3e6e1aaf80f1ca82f9d02655795d399eacf86312eb075611936bb3c4d973de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b1bc3f3ffb2799f8226c52bed2217c0

      SHA1

      2b22e48c9df6edb1d14f4c004de65eeb7dadd42d

      SHA256

      e9b9a7ba1d011da43acc9e10417532a7c3df80215a87831eef2c60b63678af6b

      SHA512

      a4db98121b8f92ee03fdfca7957c51f9542b7cbb372d1963e5ffb9ec9b61a3cd53a18fa8bd4aa6b2c4061c7fc95cf06dc8463ba08cd0c0a82c21438a7a01f099

    • C:\Users\Admin\AppData\Local\Temp\CabEF22.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEF93.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2472-440-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/2472-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2472-437-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/3008-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/3008-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3008-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB