Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 18:17

General

  • Target

    9664e382eec7c5bcad753f12203a3a4a_JaffaCakes118.html

  • Size

    154KB

  • MD5

    9664e382eec7c5bcad753f12203a3a4a

  • SHA1

    ccb791c70f1b52d3631ae828a8cbdb903e30457c

  • SHA256

    9ad6ccf8b72b28aef5bb7514ec68ce4435d9a616d448dc207eeaccdb3790b797

  • SHA512

    31c25bf8d3231572b7207400d6f4061c06d5f07140b99ad281a038f85ef5489c294a85921e046f5d63c2a5a4758d5b3185ceda4ca6c39c674d6bc5e4c9f049d8

  • SSDEEP

    1536:iFRTvAyqgcA++c6VAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iz1+kAyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9664e382eec7c5bcad753f12203a3a4a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1404
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2236
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2072 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86c463ca883df2d0cb8bee680a5bb09b

      SHA1

      54d49ec98e005bd9b87a08cedebd3f6bef44d22f

      SHA256

      7fdf0ee5e9aa8fb29f4e7eca948a3a73d2d3312e3a804bf90d5593afbd291a97

      SHA512

      bf3eb59cbedd11c5ca6493c702706b0d7b965ef879f50ae689dee741c8f0c86bccb244db50ed30971074fa27f447924e2b12e83fb95c46becf8cda58cfa6fa9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a90c4c8b72121e3ca30ff11de6c620e2

      SHA1

      8a41fd88a1b049ba16910f5534159423d8b71769

      SHA256

      837b54f58fac5b5659cb4685d48baa863ceec2095e63a980cad4b3cd348d5e22

      SHA512

      73b1052244d49792b3a98dde5035657e8a8d5ccb0ff3c4f8f30e7facf91014d0d9236a55b93ada19f5e91fec772ed84df17aad0872e66ab6917bb26551377d5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d388ae857599b472c62e53b098f050fd

      SHA1

      f75a81d18091962513d85a30ab6bd65bec3261e8

      SHA256

      78f5a817b35aa773e5a5f08a2d64a83af34ea3f5bfa9315fd132ada361805a7e

      SHA512

      32df7565f1881694d42408df1670622b925d9e84f99e674db5c1a5cd31402960f344092c3a13966cdf843b4f0f7e08803272521b744f203506e17e9adcd3f51d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1b87222e27259dc0b031bb13cee8c13

      SHA1

      7cf6cc70a09236341813e48d95233b4a85ee9c52

      SHA256

      09f2e1c87dd3465df63e0b200e2a0ebc6368be250bb6aabda29d92c9649a8ef9

      SHA512

      a3f807e32545fe395903bf54bce2f770afc8922769d203d0cb01637aa9afe2b1a1497476e5e91cc1cffcd8c9e6fa98d4815e4c9102ad93ece340f1738afac741

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04ff176677b84f3c77780c06d0efe3e5

      SHA1

      db1de0b77130d31715bf95f561f744f29a37a797

      SHA256

      9f88d6d985cf182566d7b62e9bc21b45b3e42a0e45b48adec96cfacedca89991

      SHA512

      db07c77307b77e2169ce1184d638c4bf3acb639f27e954db3817c76fe91dd6c9326c0d1da4413ef623bd782c8f6d584fc381e5b342c5a3b070f2a5a0f019d2c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      740a3c780cb7f7b3e942dbac8ffcdee2

      SHA1

      16e37e999c499d370e139bcb058a89687e29149a

      SHA256

      809812042a4ca46b81e58b2fcc6cb31d42a35d38e276fa38a586bef1761f0a16

      SHA512

      52cd41c322d1c6b34c900362bca8a09e0f225b6d6478b501cf9acd5a5e14f006bcd6f65a978443fda4591b0a71a77c93005895fa0323cc6256d77bfee1ce64b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5acd8116674ee311c6109d29dfbfa7c

      SHA1

      05bcf658ee6f4725c07f6a52013a0c5f28bcb44d

      SHA256

      4b749de55b74cae218360a088ac8784f23592693a0cf69138354a97ffa81ac38

      SHA512

      26a9be0a380a5d0918de34be01e1b9ea7b2f236c43aaa08cf09104f8eb1e63e632d9ce1ae6905ad3fa6cddd6a1a87b7d4959b83599807dfa7babfbba61a84a5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60b1b0111e6888be441a8de4f2ccb9df

      SHA1

      24e00df3af4e0db8e281eb4baf2e191b29b5a1f4

      SHA256

      28755ca6f7534331ccf758deed083049e966c2cb74f6e710d1aebbdcbe4cfb1f

      SHA512

      d4a73d5c46f1661ebde87b58df13cd5637926134dce6a03df177bb45cfaa1b348e2cd41d9f6f0f8a9e76ad8189ac4307e30cb22434a7d49d3c1a90912a446a93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67468d04b3517290ae9e25275eda8a5d

      SHA1

      bf06ac36d6a3a61d91605d44eb0b12e55ef55b59

      SHA256

      5e08e48fad2904a4748ea5d1c73cdd3d74c4b405eab0642be83d5ec38758240f

      SHA512

      8e5be72799efbb45070b93215325e451a52e685b02eb8ba74433ca3cb041b15d85b46eae1e33bad9687b0ff89779ef45c52c3d4ef517f31dd071fe66694626f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      395df43aa0bd43cd2ab2fc5ac3e5e9dc

      SHA1

      884785d06812a230be50980940e8462b366c3bce

      SHA256

      7803af29ef0f84b1e9f313bd554486b9aeb644956198580b2c9c66e63ae9457a

      SHA512

      c8abc37b1ec3513bc31e61e4db938d999cd1123256c96b4d7027ff89213774d21267c84aa29735f85f9db3be7e0dcd472c860dab65978ce6d964d1588acae2b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9074fc58e2cb342a899630c131596399

      SHA1

      9fdc452f90874600279bf9fd0ff2a30a08c79018

      SHA256

      8d0ca4a5c7b400a2e9603a868c8a5cea0d2b9fd8c688e1cf735280d89e644a3a

      SHA512

      cb9f02d674bd8904408f5a8635b45db0e6265f6240d1a5caa85256b289bfecc78d9faa06f1ef1078f373cb85e2d8dcb44074fa58a048895b2b0c62954ca44174

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9f5e3041a5bba60b7a97daebef5bdc0

      SHA1

      e4282fd12332720172cb52df2c6b3a69411e7123

      SHA256

      7714fdce27165fd2e9b83b68d81d4c964a7681d3c8d1859b252a3194083d6fed

      SHA512

      f92af908b59d951b5dd660859a8a9efc8de39a3344bc4f96a8d594a75774ceab35fb27418fe9ed581b7415893555d1f1353c05d55c9455ed2c7f3adf54bf03c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1120353ba1347f61719f600503818b5

      SHA1

      98a81ba6802e3e0c34f2dfc117c1718341cbd1db

      SHA256

      a2b32a0b6e912d9a920d4517c718c8e4fb53b1817cf41bed893c9f0c9c7d2069

      SHA512

      6348224922b492e2417f44b412d14b4f895eff705f57aa717da47d33219ee8c8a73cf87522b251513beb905bd3b040c349459ba33b191972db9044ae33c008c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b58ce5b83aad80aa3a79057471b8fb66

      SHA1

      d48dc82876606e4e951e35fbfd8871011bd19edf

      SHA256

      ace01e695c41914a64dde58a872ca645f9594e46bfb949b614ea3b3ef9b6c4b1

      SHA512

      6ab680cbc16d042e90749dfac04907d30dcc4b01d239e55899accf5284377b23bfcf112eb3d35d9213fab91f6878c542a6de98444e782039534ad7dc001a4d9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36d71b7d22b6509f0ab7561e90670c52

      SHA1

      9337b5a115b4d0e0c1de6d7f9c854ec87896d47c

      SHA256

      2f05c503d9077b620baa840d9414250a16e83e69d2917d04859309ff8fe7f46e

      SHA512

      2eff00047597dc10ea9ac13b9138552f54546415f68c0cea08b41504e71db2e2827a02e6d8cad5b66b99418e81dffa9616f87d214bee7b63ea6dbf7bb15eae18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c46bd57782c7d61239307a019b369d9c

      SHA1

      4b322cf4b90ab0d5f3b2435192a21299e8cf9e76

      SHA256

      87fbbbdd6e7cfaaa81818eed8a39a833fe05e6ae47d7682f8226d2454a22e89a

      SHA512

      04bacef7778edad9bdb0e557388796927cca9b3c46148f8bdf829c4f59f1cb3978f9aa311335c7cc906efe2ddd4599e4140e7d808091ca8ae2ef5388030460e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1ea7a96d75cab534cd85853d740eb1e

      SHA1

      a53bd7c5770b52e9fa7864ded7df5be013d4bc9c

      SHA256

      2524c9669a2f5300ae52d9b90a7f9d695d480551262c52040c25884708a6b4b8

      SHA512

      2f2c00db8d866d0ca97ca67e8679bc550b58a117fdf9103ae47695ced60049066c6a6dd308d5bbf982df2fd7c7fa1bdba61ff00e74fe040f6397ed1e6989cb53

    • C:\Users\Admin\AppData\Local\Temp\Cab314F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar323C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2264-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2264-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2364-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB