Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2024, 22:33

General

  • Target

    9796022de5c284b6aaaa51f18f6615c9_JaffaCakes118.html

  • Size

    157KB

  • MD5

    9796022de5c284b6aaaa51f18f6615c9

  • SHA1

    82e380f15b224b8b4983aa2383c0e3704908554a

  • SHA256

    3cbe24cffcb46d68f1568dd2b8d7f27a7437393ddcb4d39bca359096ad4f345f

  • SHA512

    4f5d261ba996b512c512755d04442281c2f7213c6a8cb5192028fa85d3e0184fd39176d5e872f257197cf243471dd25e6377e10cf5dbb0ea2584c4e98567e808

  • SSDEEP

    1536:idRTaXliMdV5RJlVyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i7Xif7yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9796022de5c284b6aaaa51f18f6615c9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1800
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1232
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:480
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2988 CREDAT:275471 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f81e972cf4b867779a440cb6244d85af

      SHA1

      7b0916ec8336751a45b3ea794f1152cd7590653f

      SHA256

      92ff9addb3ce47d018e59699e6fa9c5f2e971f4c3fa0f004f8048f65912e6894

      SHA512

      7f5c17927e3906722eb067689709557562e106f9e48def57b4e8b96fbe32fe1b6c67bb119e85828a06dde6be986d27b8e43f8673740f0b4a158a915dff90e3cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      546ecd5b4452533bd2a36034a549c10d

      SHA1

      528bf981ee82699893bb318950079c5b5cb3342b

      SHA256

      0c6afb7d7ec06d1d9712ac1bcd87a3279507c9f8df22b90b9f13c318a32fb5f1

      SHA512

      a613e2fe62fba94db82996ca0d2323faf80928f7287f1cb942bbab19047a98a33bb5b9d189b404987ebf27bbe832a2a9dea549e8c2f9ebba809c02be83e9c55b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba08a9ff25e00b09423ba727b540010a

      SHA1

      bc6805d797dbc606fe095e28d50567def40c7fc5

      SHA256

      877990b905b492c906bc2dbe47a5c64a6b1176fc6f10268b112fb5d078c2572b

      SHA512

      094863e3bb69e586d3cc0e9204c2c439b0795879f99944e3a1eed2e2e023b879a51de0da56504c8cf77f8a7597016b093a6d7b32523ca909fe3035c61b4e2653

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caabc927f2e04860603cd69bbb2d57e0

      SHA1

      eae611f225a90e8b1e716cccdfb87136a9131422

      SHA256

      a6cd0042c46dd760810f15d1bcb80b97aad82259c00de7806473bb2b35adf411

      SHA512

      06587f8eb56833b1a1120ff0da988687b25f01b0ff670853d56225c4004fedd26dcb3215fbb6210b8abb16ca1769a87f374485764f8cb1a3833870a3ed7a70f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b519a11d8169dc809c6241ab5738db5b

      SHA1

      cc489c4a231d928dcaffb7ca2e541bb29def91b2

      SHA256

      9c7ca29d937326e68b465feae0c4609619e48db30d290bb5e859a8a6fcf88092

      SHA512

      720cdecad5227b9ee0eb6b5d6460edcfa62819e6fd714721079dfd76db4bd741bfd0475136e004c584116467382ff030a5fe44bc8f88b8aa4ab65ea3b4fb752c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55c0da8b348f9ed0916a8f87fce49170

      SHA1

      d15a4c17fbf86b7e2cd2b790b14646ab9d035039

      SHA256

      8bb0c08b09241372d7aa4a6c788d1869170fcfa1b7a09d48846a9e6ed98b7665

      SHA512

      2dc76819124e165733bb6a36b48ef736acc9d2c764cc12190c38e34c92b1c2e42e5187315c418d401c83c1bf5a6b8061b064f5670f266edffc81d21efd325e6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      450702e778fbca75f8d85a0690678f55

      SHA1

      49ad5529fdbd0271483ae0d369646e258a48bc68

      SHA256

      ba6da07dda0a005e56703d0ab66dc0c84bb56af003d145985f9aede89936a3b6

      SHA512

      fca4116b46b8bdc89cc98f075d71d59935bcb83c67f88b94afb5eb7b746b5178ef0136da64c0fe9941c4c0cfa643292a20038ac5222ea204c6b75f19a9f5452a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb9941b73f32e9675ee276c140cfb6a9

      SHA1

      9ecc35fc6872e1034549d177acc1a98db424c183

      SHA256

      9ee3b48026c0d4c1736dd527bca78355a17e60988d46d43caeffc7980b800134

      SHA512

      7744964666a863f3ae1ebc0bd2a1726857c0f7c67cdc8c393b11923d512b9469e4b1dadb32e1dbd7f689228ce6390b3a1090f5f29100e0aab376e356b18688a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6dfb15a7329ff1ceec351697b8aceb67

      SHA1

      bce9cf60ac110aa4f0bfd6c7b3ca5183daf8421d

      SHA256

      c7b990832da3cc6c167b06880eee105741c23afb6888026ae63e5590bf3e1b53

      SHA512

      5ff8441f9c934925fad4992df8fab0986a0033d73cd1305be2357b25878401947a5f50fcca65aab584ee3d2ffb015df302bdf91b3ee71ca39b0fab5d16d7d466

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15d539d77aaec9d05fad0ffd6f65140d

      SHA1

      c6308a736a2e97398674a17f9a167b7cabf5737b

      SHA256

      05b5395d16034a7f504061885ef557c6967a426baff53243de824e80ef7f232e

      SHA512

      73bb7f36d78b72592b8a36569e34546e26b0bdb1a21953bd3607930f175678210c96a92f582c0d9d8d3d532c252455e72b8aab9ff3a3b8f562a7d808f4ed6f8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4528c9d7d3ddf95ee9b7773eee38068

      SHA1

      e6a98398c11e0f607825a34d88d01e0210f0d8fe

      SHA256

      1d0c859996b84a5a1b47a0055649b2b50394df16a6b108578d10d86e47392065

      SHA512

      0408220c116560d7fb4e9b112269c8fd49502570c632310ba1b0e6d12a02edf3e9a501c0d3e0b440c6512b40c97808c0f611ea68f836ab0affd521c1dbd6b758

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fedc998dcdeac65208bec6c1e23f15b7

      SHA1

      09ba8a16efcaffe8e2501c6fac179724bff294bf

      SHA256

      c687519efef1736475614da99fa8ade9cbaf6260e2922c24a225ed75372fdff8

      SHA512

      1c5dae5414cf23546324017081fc9e06583b0e50b01f52422f7acf67deb0f25cf14c1e4829419f1cf33e1a1fc50bb88e01a286d319ebd513d126fa780da045e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5066b0b9395dbe8855e689483b57bcfd

      SHA1

      e610cb96e77e9d2bbae1c7620c3d878e53530ed9

      SHA256

      59a98167deb6a21555ded6c747a15d59d9c5657377ad3fb2b9d03a26afc10d61

      SHA512

      d6fd27c039ee22d05f135ff26d8730292f7106a7fad67bbd25c9b268e0b2ac117767fc1e5cfc9679b7c18d940b5f1ca04d6444fbb2bf47774c71f4db630b1b37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      087b86c68eff8adaaf5a30cf997a7002

      SHA1

      7299bfab2a93e98dba21b4b455b5b475f183bfca

      SHA256

      39b30610be740ceb1e7d3ea0f86d44b2e2f79fc45ac25bc6ba9968fed0e4ad9b

      SHA512

      d67069549353ef4c113fb2f52d5c195cd66e9ebeebbcdeb7e8aa903a7c2935bf0b72ed0c39238a0fa4ac38f94f5d4e8661276c2fc45b6c2d1802d0102c8e59e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c20e3e41a232aa6af87f96ea93a7acf

      SHA1

      ea5109e2ce6dfb9027257c4f9188861d2d1a8ccc

      SHA256

      5848a467d5581865c2d7426cc76bcca3517c3f7124f47546a165d8fdd55bc02e

      SHA512

      c8fbbf96f392e8a0638bc7d867adcf3e8a086902a44897c555c33e8acc75b8a69d87571fae616db21152e3c27012a8dd1deb0a9e491ce11d1c18ac84f33d5f58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e28df5ef243e934c08de9e9f578a8782

      SHA1

      881eb964db1672daedfdb815cca0892e2f153947

      SHA256

      bc599029a56b883bb36002c6900d3338fff4de6b1dd7c76f4c07bf4b36be09d9

      SHA512

      4012b9287ba23d5b0540e0a0bb39281465c2d4c55d117a058d9ba80731ffdaaecf70f5073e2e86182e24780009ecbbaf1d9f90710d325e3a9c64832d5bd2230b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61ddba760ffb3b04056498757999dda2

      SHA1

      9e92dde1363b35c0fefd982e283cc47977afc12f

      SHA256

      2491b32749e7c8810387648223bfc2a55c4f6b62732f306c76bd635f93e01116

      SHA512

      7d8c65c3fb8155d6a0ca07aa4951ba00fd750c5cfcaa195e3fd33c6539257879bf20200bca38f52da6f679aa4903f352d7de51cde8b59712f0030b1e694e07b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8067c7109d0bc274694dcd27778cfef

      SHA1

      2380b4ddcdf8ddd95aa4214e392f5aaeadc757a0

      SHA256

      95a660367048b4813a67c9a4abefd278547419d4339cd7ecd829449e6dc6dcac

      SHA512

      0101ba155f82fdd1c4d1e69e97bb964e7b77fd00b10d43423335c5a07fcaf48e37af0172355e597c4804087eaa27a49a23b8ceb0d921023e49ebbc8cb0d31bfd

    • C:\Users\Admin\AppData\Local\Temp\CabBBF1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBCCF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1232-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1232-443-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/1232-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1232-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1764-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1764-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1764-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1764-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB