Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 09:53

General

  • Target

    d90a6ee47b9b97cbeeaeb410043fb77d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d90a6ee47b9b97cbeeaeb410043fb77d

  • SHA1

    d9e6db26cead4032b98c4ba2b75987ad83b73403

  • SHA256

    4dad7d992804eeae7271d7467e03f0d4fd506b80394aed82379ff6db0bfd6527

  • SHA512

    d1794976e54f5879ee95e1739e3c2c44686f232c14ab9316f50b69594d5e74eac6dd3b5aa38402a47097e723cc92903baccbe01c03bd7a315c816c731aa3af41

  • SSDEEP

    3072:i9360uyn8ayfkMY+BES09JXAnyrZalI+YQ:i9Ruyn8/sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d90a6ee47b9b97cbeeaeb410043fb77d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2272
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2124
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:406540 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1160

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      049d7a69e155d224eaed4fd114a4652e

      SHA1

      36470d448bad5500874d90e59b1da6d4549e02ce

      SHA256

      bf55ea7fe62060aa1bf6f109a4dcad42df415c8106968bdae6dcd192f816a632

      SHA512

      7d593095f9474f24368cdf69d20f22048008a90b1dd52962646c773859eb0413cde975b89998245063e2354d7ac46300c608b7e4e6cf946e7a590dc55a2711aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f083e4a770450170920624cfc23919b

      SHA1

      535878382c76c7fbf8218974b8e0074feb269951

      SHA256

      df65bbcf8de0beb0cec30e1eddd40d58b3905695c535c01fd25c9b3920eb0cf6

      SHA512

      42c0aa7cc68dafc852ea7cac076c9c13bfc55b4e218da734bcf84e991ce58e947927acd4cd698377641d55e700591eda082b6af447747deb06488d689df40988

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      33b40c44c07f43c6ce3f9f39f6b4c4ba

      SHA1

      ffa61165d3a3e5105ee099d30ead1d2d0009261d

      SHA256

      647852dbb7d18f98be80c0677d12c2d1a36e53059c4b1d2e6452ace75c3a71fa

      SHA512

      0c6b15390e6ae818324b223c928c597db64a85e0ab8f19dba1bf542127beb23870925c126cb9831a6c887714e9b91850badccef0721ea32105f7114fe75590fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d664f7f929ac51c0fb997ca62d2e2c11

      SHA1

      3f96581f9c112849db762fd4cb93d643e6cafd9c

      SHA256

      d4368e51e183661ef89b5eb59445e39b42e69f7cf7a48d9f7650d63609b07f64

      SHA512

      981e67215094d928ae45567635b34ffd5b65cd8ee55beb1b4e0a3a2d9918e977d2dbff0480b0d3fb091986346b8eb243bc998832711b48abeb8fffc713a9cfcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      665574e3f9cbbd7e8aaeae4966b3583e

      SHA1

      a35ca0d4ccc270f0f2b16e87db2d9dfcf6e28722

      SHA256

      f45554265283a02ab9d161ba9a8c45b1529e4f4bc1626295407540bf9e4b29ac

      SHA512

      673d4ef05e2e867b892b761d318d6da3b3f16ab10f0d7ca1e131c6ad8d1cb30246363a7a1f21e0c2681cb5aa974cd7cf298797c742d6212d0b1a2a266f9aebe9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c374c4f6ad415202a6d90a424596f520

      SHA1

      c7c6b387afaa47f0503866067e0e3ced277ae9cf

      SHA256

      8cb005b45cd52480ba8b07e62ed465a0a9efe3c6258e3aa37c8853a4a1e76900

      SHA512

      36169a9f82e5105e5d04b179672174ee7a68dc96d4ecead4a1465657db58fb9f50cc95357339ec7d14e8ad027adb63b2d1e26f952a4c4a2a22a95fd26fa27587

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa3aac5047c683df8bfc99312793f585

      SHA1

      ed810b4225ef8f4ec27e6176c7d63e5e8544506d

      SHA256

      cd9fa0b3b8fa05d7bade49f6862561e3b5c92172423467fc62748577f31d6f42

      SHA512

      9f4f97729ddf7b84c118738074f479205bd1ad3652cbec758b064a68927b29fe64a68591198e838cb989ed52323d93fa5e5dae6cd2d2e2ef85669ce6c2e2bd4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c35a2857632f219675e54fc430b91bf2

      SHA1

      f31d6ccb2b1adcfbbe642628d15242d2499a79c3

      SHA256

      38f3e63ffacedc0b13080f70048ab0a5855b5f9034ddd2cbd85bd8ee66982b12

      SHA512

      740226c0d53899aa67263493f085c65df48c41fb87370d868ed72b1ed3af3199ea0a1756efe97ba8e2a32513963bea8dc308c721bd0b3b4ec8a9797a39030596

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f841b4a5d8384de36bcc76777a40ae4

      SHA1

      15233d55a9e4445d7f264f722c921209e79a17e0

      SHA256

      ee04195ab82f5d9027040bc05c79b8303455654d42b66864d635dbe9d8a0cd0d

      SHA512

      6962039bc00acce619a865163f2ecb5cec136c9df2e485574d7a2c64e9377e72db85021142c687610b4b34a99320272bffb454c55a77bec5cf35962b70d1586a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0a78d73fc351750dd3649d9d76f6d97

      SHA1

      f60e64ed6f7a07a49c79c748a12eaac795fb9e3f

      SHA256

      d56117c3bb9069aa48a35df0aeef6b4b30d921bea1aee67348eec0fde3e1c470

      SHA512

      551042bd80a059182305483596f028c1d5132f6e02ed4d52870eec1e09eec57137800746202fe978402a4eaf90daac678a541e59d2fa85c6d3ea547e779f9286

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d088bd2d678c1e540bd0297325d629c

      SHA1

      0aad902f24e26ff6e3edf44f5fd6deb0185abacc

      SHA256

      d7b1f5375126cc316bb1dc6a9db356559423c7a893f4ef43a6cb72658cae9975

      SHA512

      5027362b35f3536ed7b9e7d3db09dcb5a73034e1da2382046378412dd77fb8eb136c8a0aad5eae706f225d0041462973922e069fc1f519db6f2a95bf74193262

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f521f2349556bc097608adccaf020271

      SHA1

      eb84160b9061aa2b63324bac7601087cd8ed2f17

      SHA256

      418a917a137864f899af4f40f8dca10af76afbc3b55c9563455702ee97d0fbe5

      SHA512

      b2af46fdf07c409df25b604d08e53cb9f585a43be5735827e73dfa0add7fec231f80604c36c1ef84ae4bf70f122e20e2a0f4642babc277127b6e9ee9010eceb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92354703e028a1fd7dd98f2728254e6c

      SHA1

      ed6cc31c25ff39757abf70e145ae7cb6c494877e

      SHA256

      920f0e110d22680d6b69057351f09b10484d9c2b61b6eabc2d17d8e9c70319f3

      SHA512

      0c90f4c7438373546cac9edeb932f2bc34f5f2dce0ac165c31083a235fd1f5ba53474b3e183b0f6cfd2aed92a6bf3d7992e774b217969a22eafcb17f1b59cbbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad47c71ebcc671c9d34b39485700487b

      SHA1

      177c646f17cc5a7488d91c976f1a09f0f085ccb0

      SHA256

      12ee9e9d1f2fc766926ddc456071349d796cb3c49900dc4574ac4e609086ea57

      SHA512

      a3f8b94760ef3e4aeb24378cfcc30088a346cd8ad6e02ee7a4305029f60ebf7858c37ced31540c419dfa0688309a7d9b1b8593a0efe62c5ade3bda8f3eca7f5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b81df10f1c88426f51cf9b8f5897459f

      SHA1

      574cfc4115c4e247d101c9b69ff777c29ab8ac26

      SHA256

      a3610102cb13e251416ee7d582f0d96b55e669f5f598a4d3e187812372f95785

      SHA512

      8bb3048b853572b4a540d6b20c2102e1177a31f006d06c408e7027c28e9aa3bf0c1b7dd6d1df6036ee77946c61fb7dc22583c7be3070850400927e9e23676145

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bec4ee1eb7f125b06849868757b1931

      SHA1

      4d3b6da39bb3ca958f6bdc3dd492d32920b11b70

      SHA256

      48d39983ce495457edcef11fe96cc3cecbab51f6b5358c0c4bc6b2d94391cd85

      SHA512

      b665d2782dbd54a99677370540ee70a213018517e40f257146b07e287fd5e68dc811e5856f08b5f84b2bddfcb0d15900b154f1b9cb05423fd728702eaec9fc03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94b9d5c3f589aa0dc40868c62f515dd2

      SHA1

      9ff8944c191a709af9f867604d000b8082159ddd

      SHA256

      1739cfab6507c38ee5772a088a204591580874be7d8571758b329f24dc18ba0c

      SHA512

      84cd6b57ad9130adc3895a1dc72b1940a22c0bc0793286c7c464bde6593da24581dfae80246e25e8163df802e20cb6c85f12dca2da97ceb3c1f7e30e973f85ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73bb8af35a01071c1416b41952a4c237

      SHA1

      6fd69c2fb730657b4d092da168527ba825f47c3e

      SHA256

      e45034f60e65219b63549b70a15e010384f5fa47770c3deb745edf5c5c7d6a37

      SHA512

      7f4eb2b89413d669faac3bc7fb71209db420591b42aef6b1356dcde5149ede420b6a2642dd336ab0059b55e1624f07daf2828f188a1d841780c4add1d86cd88d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dec2a93f0bb1baebd33774a05a00ad8f

      SHA1

      245a551de37ecda2e101617e24e8693233854a8a

      SHA256

      f8bc9a1a46631800b0cc9827944a4e706315b44f0eadecf2e92394fb1fb599e0

      SHA512

      19ffa22523d9dde912e537c068dc76e809f27db2c2c47ee2e55de85ac7a8ed839e5ef56c3df9b4d751e78c5645b792a160a6ef15d62a8478055a6572916ad097

    • C:\Users\Admin\AppData\Local\Temp\CabC110.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC180.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2124-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2124-446-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2124-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2124-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2272-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2272-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB