Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 10:30

General

  • Target

    9416b182c7b932b96a8a8c6470357b3c_JaffaCakes118.html

  • Size

    160KB

  • MD5

    9416b182c7b932b96a8a8c6470357b3c

  • SHA1

    c41f65dbd715ac62fea3a70ae57fe1006a07fb80

  • SHA256

    f294668614cfc8c0a6073d1a364a0cbbe2bcd1376601801123f6db916b033454

  • SHA512

    e3ebba8f0edd808095965d96e69f72cf0c6911938131c2468032ac4debe7d88ffa40eb73c839bf5f8e25c9aedf9e4699357c9748d6566c3875c79b4c531677eb

  • SSDEEP

    1536:iuRTvpeKXZ3XlgnyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:ikdXMnyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9416b182c7b932b96a8a8c6470357b3c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2040

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ee70517ce65d5fb4b72da66c5d8c33b

      SHA1

      69717cee3046174057742bf03a9c61fc9012221b

      SHA256

      41e633275360255b161c244959ddf747f45b77a2ec182d87d977fd059f997146

      SHA512

      7f58cf02f77dec383c5abb72958416d3cf88a6802f5a7cb90b9fc81bee2640ad882df1b126bec95f13073ab9ab4931e81c5883b33201d799a6861af160aa40eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      707ab8489f8df9b44efe0d716f83bf3c

      SHA1

      f928247c62ee25c3358eefb3ee0c6ff0b682c9ab

      SHA256

      e071f900be65ee509862cfcd15684c9c309f706aef4348b0a1ed08bece6fa6a3

      SHA512

      6ad9a2b5bba8d3b6d3eb1d2fe80eff3a26e4b119304b2d4546b7064a205d04332a982cea7d904f512f96b3647ec31320c1b5487a1d8d1f07ad8f1f37686bdd6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      665da4fedfeac10d5ed6aacb80a7e4fc

      SHA1

      d2a79f4a046ccb90010618452de157ff6a6f9f00

      SHA256

      f81e6907493814905022f4c81bc0412d19f6f649ee0376aecd57f7817640e5f1

      SHA512

      e9164b4eef9603c88d0ef36c0e30b8522f715600db6d4e2f3dd4535817327bcd29793f4c80062be4b0788cefdde18e86767ba1df7523574849b1786c667bb396

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c921fac6aceaef68442eb17c13a4e3e0

      SHA1

      2f219097db547d7004cb4752ab66ab23deed63b2

      SHA256

      f786fddb52ba13850f366e4fc5d9f30cb48a1a47f88d9a8f0d8183bf1ebba238

      SHA512

      785059553204dd8ab714abf6810b5128c06963b5e4d6e1649d3f9506b149010d670ebbff159542ad1b37e04092819eeb8f63f253e82a336337cd247bd3219fb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      497875e211fc7c80915772eeb0a9766b

      SHA1

      5ff9ee97d48464468fa068828eb2c54ce6ce7a6c

      SHA256

      2ab9105255043e8fe8dfcb8e77a8f508e2fa17e9afb0933c450fd5dcd8a39ed2

      SHA512

      c256b2eecc688cddc4e36bb8c9ada460d0e23f6b7ba9b908a9b1afe7f23d404534414cf2ff05681d2c7fe8b0db64eb0dd3f144676a2d789c4326fc1c5710de99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bcd467b8c00fb7450319c9b4feeab8e2

      SHA1

      d62edc580d2f239ede4bc89ae409069ebffe5f16

      SHA256

      144d5d1989261f44efbbbd276bfe4bfcff323946073e10c8379f0e01d17913ca

      SHA512

      7862f6c056e2b8260b8a5814bf8e171ba9ffaf614544ed0d8088f16b88ad98b69a4db8ab9bd37ffa1255560a7effd90766424904478ba4325ff8f7ea8980e9fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73d6f5e1a1f9a1adf11da95397f9ee94

      SHA1

      e255a1ad5c6e9fe414ad7332a4e9a9edd933e51a

      SHA256

      ac1665a8765806001e29ce025105d7cba70fee5a117c20d2df9eda930cb49bfb

      SHA512

      a9e81e93c2be64d60f30d5aa0a1a60dba9c6427a9712d4efb7e90833bc4b6021b78f7445e26d90b6e4472ab04e6d7423208487df1c70f03d9c7cd30c3b162450

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      752cfe61fe90146ad5fc9cf53ddf14f4

      SHA1

      fce68a31abb68b99423969f0ea41dd93698a8053

      SHA256

      065fb7caca1edaf95f21ab824acd8b2ce6ccbf30b4c7043f734f5c13a54df4f4

      SHA512

      865df867e9a435cf19e9584b48c51adeed9d2bb77cd9a15835598af0a62157500e70a2e29ecc0d565bb2c9efa2db4f44a3c8d4a9df9e9118456b69f11d748213

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      faca1c171932d18bdf7e166ab703431e

      SHA1

      edd4051a0ab3f4c2a25b97603101f968d943e702

      SHA256

      65439de4b898a55718f546933bf8517ac1c4fde32a5cd7983a922c2d8a73aea9

      SHA512

      3d047066ceb0e55957a79c44cddd27aee4bc57d2838b8e9963bf8a295d29321b1504136a47b0d45f186e6fc9e5b9ca6379ac28ae4ed94eee25d6a7da930ac8a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      373c46ce2ea140543c4045a96404400a

      SHA1

      5642fbb1ee89c666a37357dbf0da8946cb06e6d5

      SHA256

      2b8c7f5fa9d3ea90a119a579398c0036feefc18ef603a5174de68c4f8e421162

      SHA512

      f957092e4fcc4bc8265bd471c900435ce5b23c5a5393fa62bace5d74a170a61400c6fe40114205b3c2ffba248094a5bf234e0c734bb9e4f3cabaf00f1ca9a368

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54580ad880bb3590f25ccd240e4141d5

      SHA1

      1de2d8fc56c3159eb23c78ff7a71f2817c615624

      SHA256

      f89471a1873ae80748cafd28c135db99eaf88b2f9816641fe2ec2805f956268f

      SHA512

      49768d9cebefe8a96f9e5056a04e15abbf400d8ed5ef148a9a890635b7929502673560570136bf5c4b45a65acc6adac27d552852caebfb3ede4ed210a9af2f5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      498f846d7bc70e11631c8e95dbf8b3c1

      SHA1

      3991e95fa0af02e8e0ccf669da63af803dc0c669

      SHA256

      34c45fa4c810364524970a33fc08cf8391149c4c64c82771b8344a7e037b96aa

      SHA512

      d3d71ab1d2c0a3ab6428a85268e08187f2d22844c47b25e106fd6ec6c01db3960d825e437d10e968eb2cc5b66953c01228708ef672a49e4752af522e78d47a97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8782763e77eeca2394a2cdd6a86762a9

      SHA1

      041f76547f3c3b328d48bf7276f3e707e11b57f8

      SHA256

      79ab5c4e3246ba6d21422808272ded0e1ba1f65d52150e6a024c2d27cc408027

      SHA512

      5b745788f1ec54344dd8daf44fc131a53656c897819f404ade6a45cfbed6de1d6b9d0640233c9da76f7adbb4e91c12b0fe5802fba8d5fe99785cd9eebab51e3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c262378f04b61a67f44d2855152e152

      SHA1

      8e654ff99f16db843c3fafd6ded785092e204cc8

      SHA256

      12fdc429e42cbbf2de7c0cdab333f538847786c00297f90411d0613557e96034

      SHA512

      3ee114b93c0d99b08383103f5dd110f3d575c772041abc50a955c3a9f29cce6be3185a48f5a3e1a6e685bbebc7c1fd159f50c376dc5ff90cdef789c17fed4330

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0415a636a4933e72a8417c0e664a81b6

      SHA1

      23a1f31c3de7c5906afc653480c68ea37943b885

      SHA256

      2c2a74f19d7d08d9e49abfb75fada67846863f79250e953d5e4b6b22093d0f6f

      SHA512

      a8c68dbf18b79dfe36b70669cf3171d8f295f1531e18320d9b0f1ae990f0878557944591a030856b61549973544189fcadff9ae92318c7aaa958c41be2896cb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d199e717225b01d46fc900e5aa035559

      SHA1

      ad371166c8bc3b5e03c64d936bda69d54ceb6321

      SHA256

      0fd20803ac82ebe70c56bc454fcb12a6d4182abb91f595dd4f3a5788f8df946f

      SHA512

      b2b476d4987f8df8b8feb6fe81de0bcabde358ed676ad0ed5a45cdb4a7d9f99da559630735d2af7d370dc6696bb8c9dba4e5970bf0c8a00acc4ce82296d53f50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb5490b04471a31cae687ae49015e386

      SHA1

      9f2486d055c3cdcc44d478735605ed706389d07c

      SHA256

      8c8c8e5b21d70934a0468e94073be70a64902e0ecf2e3fd0f642d7b4b82e6979

      SHA512

      c46157d322fef4364a862564ca19153aa9cfd9a6d569b880823f6b647f3c2528a341c7bb049e475629cb3299eda738473f49b94b5905d6059facd6b909ece69a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      117a9d122bffcbf73392bf66cc6aede6

      SHA1

      c2e2a8e581ee63298dee688c57c6ecdd6ea4ac8e

      SHA256

      46f07aef871ef5945745fe3f8580547ab16ff3a61567a5060fb8d65dd41cb6c2

      SHA512

      c37678a6e5122eb38208565d61e1bfe0344ad165a96da5e8fc30f5761dc69c4ce9fc74f161e454f4f8ee501da3a425f8e925447ea8f0efd07366e88db9f23d48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bef39f3f98f12daf7b8d6f9594993dae

      SHA1

      bdd4139859f3c26129312785f8fe3d6d378737ab

      SHA256

      ac211a406c34bdf8a46696e0b67380273e848afd52753f2bcb9b66b76759a469

      SHA512

      00ae6a64eaa47532780438c02ff84d361fee975a8874ef488dd5d0a932ef6e1fe4cc23458e270940b83f21d343d8395e53142205a2553a473165d05c23af5bd0

    • C:\Users\Admin\AppData\Local\Temp\CabC14C.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC1CE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1820-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1820-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1820-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-440-0x00000000002E0000-0x000000000030E000-memory.dmp

      Filesize

      184KB

    • memory/2496-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB