Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 09:49

General

  • Target

    d906b6cda475361dec187ef68d22166a_JaffaCakes118.html

  • Size

    156KB

  • MD5

    d906b6cda475361dec187ef68d22166a

  • SHA1

    8d4ea248dd249992c7c1c0fe033079aca8c9035d

  • SHA256

    759f7132f825402ad47b84be3e02a651a5df9d6f87effdc635d942a5b6cb9d0b

  • SHA512

    7a882fd8a5fc23f8164852a4f3dd7f1be4f2573983a2472df75ffcc698d36c22f9bcba5256e315a75c3a0797fc571d94465449477deb14d0d6f68366366d0c7e

  • SSDEEP

    1536:isRTT8oFIlSEcEuCInIHA3+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP06:iunErg3+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d906b6cda475361dec187ef68d22166a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:784

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98f337e7b77ee68e081910774cc658bc

      SHA1

      752277e08666c138bcfc790d1cb881b25fd657fb

      SHA256

      52dfd1ca8bf0ded708dd62fed5e0c04985469793b5835a8c384c1db799ae4884

      SHA512

      d10571b146e7cbd335888cda27c4fe41aadcb077137fcc3883f85f82afc17f68a1bc1f464c4d775d295d86f916a673a32f7b1351890704e8917a16c203228536

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7764ebebf0eab5ad103d8ac83ca83753

      SHA1

      b1f20588402103282a4694a7f9f68b32583ac4c8

      SHA256

      1e7da1073f6c22fd4ae7f0096320459217798c3072d73d19955dbc5b0f81292e

      SHA512

      7bf8d9b38b343223fbdc3b55e72e3d5a82e72a58b91ddc047a03db19cb07065510d7fba551c751f20b90f09e2394639d623c995721a09946ddcf91e74a7894d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91f1d90576c60f5a5df1fd25fb79248f

      SHA1

      97ec8232a80e9bc537dff1b5c0eb43277cd1709b

      SHA256

      7cbfbd313e839d3b7d669a12fa7cf0eb76f986f14dea9654595ee2645381b5c9

      SHA512

      449a8ba93a7be0f77235b44ddc22391b7950a27069cce246832e40918a081d95be50be02d283ea5684b7d1a168745f5f3360c23d02aa94f58caee58a519097cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      083736df095fd820fc02a84db6743d2b

      SHA1

      12c89277e9d7a0deca9371c06c5fd80861c42180

      SHA256

      22626122eb08ed02eb69f36973f4e66e0fe21db3c1da67538e17c4f407f5dbb6

      SHA512

      7bbd1aee0e0721f657b3ed3c46ff51e07b9e4736e58cb710e2097aff37c6694b403a59897b865dd82b5589ee3292dea681c2314b2d6434c8ed8f8d6ac7a30a96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      375d9ee253b0a44a71b3d4f8402a9e70

      SHA1

      660c30e6875edf88043f02c5a153bf7b3015e7a3

      SHA256

      0f4edcc0392700cee3380d56a2b8ea35acb7c2c6b1a7faa4d79c3d8cab23e5f7

      SHA512

      0a13581d30e2d38b19122b49662c4b8ff8167809c113bcec2db54905819bf0cba521a3bd29c1b2d6b154f81193faffad29747b6b363595087ca54818fb89e2e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe3d210ee1aaf79be6eceaac2cc40b5c

      SHA1

      a9a68ee0f45605f38c2141d8add8947dffc7b865

      SHA256

      c963f61ac7bd84ad9409648e1dfaf27d37f64d3b687b84096d5220428f4453d5

      SHA512

      8e7b724fd2cbfd9feccd8ef08a46e71e8b943349a9f46a439b5e14bc03c300643a9065b9e314d1be85c136690c39cb757e3ccb2213fcafb4487e14b5cee9772c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7f5f65764125191f8505a83432d7577

      SHA1

      46296208d3c4ec7be9b153a27c94bd38c2ddd7d4

      SHA256

      abbcae3171d6ea5c83a489e787110818db06378ddd6fd986498ea9121ec76d07

      SHA512

      faa0c4f21a55f16ddfd61e796c2fa8e87e857e9f3081c6a9e14225aab53320e499548b2fdeb17f15ccc0d255868841ba3c11a785d0003024e0a66b1fb67c2a8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5e6e1ed2c7670b7f589cd7eefa6033f

      SHA1

      959efebb14cb797cd1fb37ce5bbc651632c010a0

      SHA256

      c1701945fcb10a797c9e249aff5902ded0a66fd487fac354e478cd3d6cba3fd4

      SHA512

      0d4d148f8b4bbe63559dc241d037d665979562d9942614ee7681c5dff3007de04319994daa19957485ec9ca3b8d99a8c9d55271324aef9d73f9de654c0182cd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f1f9ab98311315bd6f85a2db04656e2

      SHA1

      1352627a714d8c50b38df1dc46da69e9a60befda

      SHA256

      feb068ce2d0d45e242fcc55fb4a313bf46ca9754b9884da1e23455b4bc8af917

      SHA512

      48145a6d39b0f9b551ef8f13e21ddb9053639ad6617af2c2f447d71024f4d6f318cd423c59602c56f7be91bf286002d556b9c5bfce0e6e1063912fd864e5d806

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30209c41c16715e20e7bd1b3e42e6d58

      SHA1

      406a0ccd347f8278c255a5d63cd97c4928a21258

      SHA256

      ba266da2270b2c7bc752d81bc3e198e99418fe77cefacb951dd0cfe42d3561d3

      SHA512

      424cd7b5d083db522f91281c21601013d584219e6c6fbf3a4e6cede35759f16e2b47b2cbb45e3de3ddef01f22c5f0ae68ea1b8d887b85c1f11ce7a317f081ac3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9452d042e1c704c12a10d29670406eaa

      SHA1

      3bfd64ca3948244d41fefbf4597b2d268bade798

      SHA256

      93f32c47dd56f27ac3283d7723ba64ba5b5efab731bbfe77ac8105404f31eed7

      SHA512

      2cc385a4c2be9bbed27c83f7a0774ba2ec7008391e76d0e668d36a51be6949eef25d21eb942ffa59825efc2a7c83f6ca64cdf077885684d2db74cec6adb91978

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      512dd2b450b7a68a1ac2fdae70cd4a65

      SHA1

      84529bbaf851cf1775967bf8fb5913000579cdb3

      SHA256

      5dc4ebd2464dd276d15b669601b007dfa246e5e7d858e40c6cd21f76e1d55883

      SHA512

      12918db9d1548022152ee4ae3a4b54851548c04f159f1b43bf451c24416309c65d78bbfa1ec1b3ea2637ebbebd886a61415640e2ee2f81ebad7c2f4a814cf4d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b22d314d174408fce508bec1aa6aa8e

      SHA1

      bf30021dd60603c383bd9e5c7e54d0b76fd0528d

      SHA256

      78f5f76a1fb7b8e8b35c3ee117ae819bae1ba1fd64c935c91506f82f1d928876

      SHA512

      211954fd30f2017e8ceeb790dcf55bdb2d0b15be6dc95e427c36d8bd2b064dd6dca2174848c117bced44c7f4d23dec0f4912a7a87ae77aed6c3a07871fce3143

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e19fdeeb43e9d1ff78b1bfd7bfc7022

      SHA1

      e861e43a55ab43da7d5dd1301d1d8109dabfae7c

      SHA256

      e7de66b08d44c311c446b472f4189241dd1035a52ba764b28a32d2fa1dc05237

      SHA512

      f6f504dccc25fd5fbe702d0bd08cb08585b4e41b146cb36c0379470cec14ab3fd88464681b2fe8bf3f53d7d57cccaae8db9145e8b28085af5103f80db626e9d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b279293a325ae966700888d6e34f2c7a

      SHA1

      4e6459af4b3986ba1c8f8f4b48d517865197cad5

      SHA256

      e6cfbfcc234b145b768287ce3e902167a62b02ae174903234230516779bc8bfe

      SHA512

      4ad61d6d68087be60aa55c09b7c5d803572ed400c3139a655a6a0fdcc72193b9609e7b2010c84e97e92f0c69b78ed7076ba8761dd1c7ad91db06d92fb20f2a3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5984c0c4c65ea9a755a50d79b552eff0

      SHA1

      0e4d7a8055de9c7e57aceaadbf6f5b6325ca189d

      SHA256

      4a6a04da97987ae4cab5c91fac73a3ebd643cc6fffce4af41eec35ffc8aeb3d2

      SHA512

      5def2b3695aba943260eca50238ebc43be95aeb37e9e23fede5e269289c1a3251e6b5a88f049b6ab1a3e9a4e0ef6f43dcbd294a6ac574f325ed28c18de8b58b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2bc287cbfac2e4e2f1f4c5b69c5e4256

      SHA1

      907197bc2c7e0c408fd5746ca50b501b03e73dff

      SHA256

      413eb0d47ea3eca6a1ac9f1162570b8159cce6081b113f213f00c5e8e143a945

      SHA512

      52957c4d761ddab0572aee55bee1fe1ac5e6f1a52a623ffd27598e21fafc900de5fd860c20604d1b63f43c8b48a9d4c9c0bba3cfdf2c825f747bb32451efc4b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7fb6b96f3fd8e0992df3cfb1d7a0fd8

      SHA1

      f54ef13e84d9233e96a7656b5da31ec65a23bb40

      SHA256

      f50a8fbf8c2c4d5883344d798ed6ef169e7bec3eae37261945c7ea3137db6e8b

      SHA512

      45787494a6c366c12987dfc476fe5f47b0c2ceb1f3edf741840297efcf8de28b50b43e5d24886b767f22d39f7079d9096281060a73184335572775a891b58b47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c520c5fc116ee7747bea0352e289d60b

      SHA1

      f159a4fae96fdcd72d6e3d58708999d926d591ea

      SHA256

      8db12b43e30fe559333fde554e5083f2f182f4dcf3d7c8da1da4b0ea8c8b114f

      SHA512

      a23b4342a1334e0269c540bb8d098aada27231002593735a527aa0746a0b720369f275f7b0493688826a2d5e280766c9092a01f995466a0f9b7a6b5efd4328a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      264488f728ec3918ecbbacb5fdc7f096

      SHA1

      40ade6d62b55635f8e9829192bbef1c3fe493db7

      SHA256

      86590ef8d3eb9bcc96842ba6600b06d735d9e7d9b29838de2be77ba6dc3c31e1

      SHA512

      a192d9a09323a919c71eb0155cea23946df40172657a10367ff7c88b7567070587effc3ac057b450516aa22643f98698a3fff583e202a4ac3add014a1c5095cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7639815a048912d984b2bf23da0b757

      SHA1

      173a3c313c6bb7a634aaec44f96fdc664905ee7a

      SHA256

      e653288af03334138b966afbc011d856653eb3d57d153f89716708f8fc09c4ec

      SHA512

      1ffa4d17d243680e275d14825ff418ddf5e10b3f34873fc627c8b8c649b70ded2799518d7e04a55c9b436eefd16a6a1290e39d4ca1805f5e4ac98c743832f80e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      758609b95b0434648eaf2d55d5d49712

      SHA1

      1d4881898d8db0bf5d9cebf58c70e208b735efc6

      SHA256

      52f0aeef334c5b3c2cdd524f7170f30aca99089d883e8e058f20c5d2e9b428b2

      SHA512

      dfe09c14f10e395db5c532205d970998e4339c4dc4857f443c4e02ebeea19aca716bbe8a5be4b266600cdc0a105c961c134d9b102e808186c0b42d67ed60df49

    • C:\Users\Admin\AppData\Local\Temp\Cab2119.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar21D8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1680-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-442-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/1680-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1680-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/1952-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB