Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 00:19

General

  • Target

    9181d5ada4f99390257f2d73a023527a_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9181d5ada4f99390257f2d73a023527a

  • SHA1

    512b926eda4cd619212cc7de6c4b29f723409694

  • SHA256

    b64b63fd8621c28112520c5096b69a7641912618cdbbfdad75180c924dff6fc3

  • SHA512

    5d5d8e8316e86e09ee470005ed36aacd2d04e32a31270e70bcf436bc52cd1453e1e6a44eb7b47f5b1c0a3aec5117d4fe07f72dc12f3137a46a4b446337721ffd

  • SSDEEP

    1536:iwRTe+Hu++tqLyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iakqLyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9181d5ada4f99390257f2d73a023527a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3060 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1704

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11e571c0fb374bd016dbc8b6ce24ef49

      SHA1

      445122be7d02ea7cadde4f652151e435d98cb75c

      SHA256

      c2de437cff0a72b2569879db51453d5037a02846ef84c652562be8fd29b9b51c

      SHA512

      25116f12ccb20a2fe73fc66739446ca4977289de609900973401d0a90748167e5102351b27a06faf0eff15b47ea753e4db631cfb9c1939b7ef3352852b734786

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86d2cab30fbb7cef6e4fd4514f3fde2c

      SHA1

      791d21f9a307fe279c01afad7a94cbba922b91bb

      SHA256

      9c0dc27d08f767f467549ef527d1ccfde809ebc6cf73a62a7f0cb0e7a982c6ed

      SHA512

      6386f6592eafc5e1a4265dd708f5a707be37b0489fb4fadd0f9b838ceb891339e764b909c62d1b021d04206ef8a07379be13b9f00871ba3937a926965c444b5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fee32fdf60add40f2187e3ab7e341a7b

      SHA1

      563c93997381b868d35c07992c5d8611c1cb27f3

      SHA256

      55bc84eb7437f57d63c987de2a6854209aef24b65a5066b41a85417b542c200c

      SHA512

      dbdb2265be2f3899ea022f9e27996fc296fe88826686d6176016f34ad288427c1b08c8e3f0265104e3cf335f19887d0bb84075654f01117c740c268b4c461527

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5448b4def12a9a512a676519f602e9ec

      SHA1

      b0bc61863582d978a16f2675518230e793a0a9ec

      SHA256

      4fb41dc86bbb96c0920fe6d2f827b43f73041e67a271b5ca6429a808ea7e1988

      SHA512

      7fdd61678639e7afabc37fc907e20acc97a3eaab60fc42a4ebf65598204877d1fd376a635453255086c1628265dd8a3a8e65975e759cc5bd6e67d3da381be8e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33b545427916014d2fd3544ccf9ab0e7

      SHA1

      ed0b6e1f6f62c61cd0ad39f3861b231cae38f17c

      SHA256

      87486e53b7eb94eb208a3b41083a33b577bae64fd3ea35621f0c788decac010f

      SHA512

      d0af30c9082180c9f7b822f07b1ae83717922331f6262bf72c177ba6743e9de447c0df246124979abfea895f030d480e35316b2d4024e509668b0ea81a0e724c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      656c39bdd5f9da0c2665c1f9ac28b7a7

      SHA1

      e4de7cfd8ed2110ce73139b9518c8996f4c5e508

      SHA256

      3ff1393a078b5c46ac829eb38b68487e7d9d9aa0abee3c779b9c54ad2097e110

      SHA512

      d7441d8b44e76f4cc66b69f457af6e0f4be733394e290892e86a421766d924018b3ffecff015835f847999c3515ab0c64f3dab35a370d1054347262e9cb8e44a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8729d7db8f4b124bfa9ef7b4ef887b1

      SHA1

      cc5538d3576987a8ff8992a6097d93dc59dd8662

      SHA256

      12ac0f59e04039b3e95006f652581c78ae6500bd4c532efc3da3a69369431f2b

      SHA512

      8c19377c84be73edc29fe01c30ca92f7a406e04e2d7098ebdf7949f54248a40f78baf85c4bb2751c344b13e9bf2412422016c4fb0673a0ddc8033a65cdf86152

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d55348997000f65693b52bdbd539931

      SHA1

      00905e79ae6c12737b0bf9c33e742e1ef823e576

      SHA256

      878f39a4021ac2977f6dc802b0da246a9ad226bff6e458a2b42b5940bea9a0c5

      SHA512

      62c53927ffa2911ba24d441821060d7cc0fe5f94d665738fadda382d3f7801617e03b520bab6a71325675192836c439b748501981a05ac7097ab92556f820019

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b5672555bc7f18b78e3817352499dbb

      SHA1

      0d5f0806add3ff9e580c92518d5b3b32ab599303

      SHA256

      dff74da8a6105a3b5eddb063a0068464c07ba931358564fe65275be373c800f7

      SHA512

      b267fb62c0d511dfe2b3f33f9f41821163d93c6b11f3fb7d798e625d6e85666a78c7eefd5eff70a97c9d27f52faeec2e90787a0823d07818793d1d5dab4bb772

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e15619c8b4260a45e12f52fd7af94a4

      SHA1

      6bc9c731576c1a40a995f2492b0575e1287120eb

      SHA256

      73927ca31f77b745eea7c2d607e92f9237b0e716bc7ffdf03ee45142183d4275

      SHA512

      b6f50dab0ae924eaca54719317ff9516c5fc40cbfcc2a8ecab2c178c03309869a3e32a57d58e94be1c06011e1aabe4b8e593bbb1d0d4e49e4ec0f9f4a391bca5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0df258deedade159a12cdbcf8daf354

      SHA1

      f38db33d6105bae6eefeb0b66f1b7e889a3a335f

      SHA256

      abad1a1eae06b1584c7a49ec7ecae256af4d8b782020150c1900ea359a4a0b49

      SHA512

      f2e3fb4d269eea333795f1998295a17930ec76f4e0893466124a10b63d928612f5a714c66803f47f9739b086cf41ed81fa9bc0ef67c42a084c632c651a56bc65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ec7a8c90da5ccd38824e509c9446c16

      SHA1

      ddedbfac2edce64ffb7eb3fa39a90164e27958b9

      SHA256

      427827c2ed2c445d6e811d8bedad991fb796a127653a8c7adcce177289916432

      SHA512

      b2fb59c48143712e27b3c3b7fb60da6a257e4cee3fcc2fa906cf90c80099f5fdb13a22c4e13838f86b62f79dcecdb0864ac5403f79f12540cb3a7a5c6a8ae69c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81d31ad181c1f0b02edd54d851c2ccf9

      SHA1

      d0a034b3b01f91fd5bbc0c03e5e88fbaf750323f

      SHA256

      7825feb7a178ce6ff73c4e8e1f573ae4e3c640e9ef59896d462e8651d73efbea

      SHA512

      291fb5bd4022695457bdcb831445d75340fc8020f351ac1f27a4f0b0bb1f75d4857797cae3a4417d0596f25d6a7cf68bc6864602675c6e990c502bf1df9bba0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76a24bff046e3eb3897daf89eeb2f5a6

      SHA1

      240a3190a944be4228e8a0ce4b1a35a603b0982b

      SHA256

      11458a6055860e257937429ade03b5ce9a9cdfa766820b8aa654fedd0f0dc55d

      SHA512

      88dc9c4cc921fe487bb0a736e06e913c78cb3f70668a1c48f7af7780b78d709a2459351e7a44db03df71f761b35046b58587e41b01efbc8fc38e865ca76a7cf7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c752afa74f0ee2c82f3be929c7ca636

      SHA1

      e9fe89a3ea62a5cf02f239f936bff29fb8f3fc63

      SHA256

      613e69be0b039a9d9a9b6135d484141da82f8d4fb3d4977e4c5f6c66a86c9032

      SHA512

      c8b18470f631396afb84c914488f7ff4116af1d379564c5c1ef4a142930b5feff1bd32eaec1f1a193a9047d9b1084e79bd4e37cbd268553db6f48cd44a65838a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      183ee2f43fa3d7dc6d2cd30165037f13

      SHA1

      7be93d0b156b496e6115beb11fb025b9dcdef98b

      SHA256

      f6ff848a57d4b888b72bc8bd0b3d14fd755dde69179f2779365ce957b4098c27

      SHA512

      5eb06d640572fdcd328c26c78ec9ecd551f2cd561597d5a536ce7c349624a381e0a7b5092e6b3ed12a3b4395399a10d88e801b5e4c240deeb2fcf43aecf7e9db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b049bb7cee298be9e2a5b36ccbf30daf

      SHA1

      ac8de51391fd1d9398fe0045502d7e167c66ffbd

      SHA256

      cc1ed819d17564cb4bc6f3356ef2e288dc009b7052dd9d6c17e68fb5d9143451

      SHA512

      e29c96bbca3d4399606750e321c7ef86dd86fa577f2c6d41c5ab5d28848a7409175e72deb02cf54130fa24d9d8daf281370c133fff6b84f15f238da67dab5c0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      352e27df8352c1bcde1773d8dee66a49

      SHA1

      1e8cb9c633bb53cd1afc96a0a7f116f64a917c87

      SHA256

      072707d65be2d53cb1cab27c8b1d3941831c5b9e0734104d0d32e307248e456f

      SHA512

      b4ea138bcc3e0cf5c22e18025ce32c4b9ac86a83b648d6786172573dd38c9339addfe82be69d84265eecd8a75201c69580d6f41aa74c394b02c20fbf202008ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      845f73c5072772b2571e230270da939d

      SHA1

      05ca203f602ade21e83e43fb540d3f08f7ef7f4c

      SHA256

      9172b85970846c95445288d05d08590bc2f976e6b0569cb6d296f99aaeb91772

      SHA512

      33f5b1c83869b2c25b6681bca08486c905f06043014550244c7d0f44c2d7dc5ec8c47217a22234238b6e78b2e0f7bf0b550b90baac206071b2340bbd7fa05ee1

    • C:\Users\Admin\AppData\Local\Temp\Cab9BB5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9C35.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1532-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1532-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1532-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1532-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2400-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2400-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2400-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB