Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 13:00

General

  • Target

    d9bd4500426d7915ff2f41236a26626a_JaffaCakes118.html

  • Size

    155KB

  • MD5

    d9bd4500426d7915ff2f41236a26626a

  • SHA1

    770bd2fd053bf0fab8b045a24def8b6b3af40409

  • SHA256

    448f6129690d2d4066456bd7e3e5d1e86d5fb1b10fd98cb61a8646ed918964f8

  • SHA512

    90621bcda3644673d9ca9d300f33bba91da4ef3d75d6a41415d7d7563f6bac8831538a4458ab95d9e7e15fd2ce4dec80870dfff8fb0c3c263384c612ecd1ec93

  • SSDEEP

    1536:iVRTzlRS3m0NubyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iDOkbyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d9bd4500426d7915ff2f41236a26626a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:956
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1116
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2388
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:603142 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16ce45d8ee4d8bf1808ef4a582f004cf

      SHA1

      395f0797214fc0000a4fac86a3272a08d51db478

      SHA256

      b0e45539348b0586d61b9f9c655d79ed7390bb94e90cbf31ac3ff1fc0f04eb27

      SHA512

      769197115534c7c4eb8e63c1552ce03067b9e8228da7db3e3a6daf8a72aaeab138500b20444be2bd6382d1ffed08f0ff7e2710a9044ced063e325f8ef10e73d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      277b01c6b0d592846d2a577ca5bcbcb1

      SHA1

      84418dabed5f1705176e10b861e5ec139ce6fcbb

      SHA256

      87220367aa23acf7465f5ca2a712420d823d4cc3bae9351bdb7669b9fb54021f

      SHA512

      e01a9304e149f1dd3366a67f8af25c56d526a0211e72b33767770c607633790228d573c442e5c81c5a1e31d6ce179c5f5902c1ec3666c8537f944a15baefa27f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d887192d5ce6812424ba116e4a469fb

      SHA1

      fbd4bdbfc15971a84880379586f9eef509dc4d7b

      SHA256

      66a5f6b6ed5912bc7c36984fd1224a58a645c6f29cab7e857f726565bdd18fd0

      SHA512

      c17aa20099efc3054b61896f66e4730d45b5490c5ddb47cf1ee3cd27221323f0b4e09e20935152b214caace08b4c313eae543cbb939fd85c7f40c080ac3e4302

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91c266d553060c5baa4f9d0dc606effd

      SHA1

      28e5bb3842527da2d15cadc79cdaf1d74f886961

      SHA256

      81c4d31506029d4be1e040822e20acb25c3d73ed66c3a155eaf84a5887ce1223

      SHA512

      4b5ca8c3bd909ac77abf6b9ed4c81bc891f03bf011e698a30a443f633fdd6c03cb56fd3829959c4712401a62d320b800863c95032f2685d2558c2e0b33e71d8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6551520bc4b09dcdfcdfcdbae88dab6b

      SHA1

      30c7f8eebc65fa57ef64c3a3d1fb67b9b82d8a10

      SHA256

      2d3a4fff1506436e47fd35f6378c38f653eeb7cd989a5893c386c2306e055f61

      SHA512

      6a881dcdadad7fcf0dd82ccf7395d91e71d825bfd1015cdd81626fa03b1e6bc28ec71cacd548de7107bcdad044e4b94155190a304a927ddc28c6b55cb8c8d6ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      908b0719c3d830b0bee36a236f6d93fd

      SHA1

      537f6e6024b0f0120f8fc789c7789bd613a4a64d

      SHA256

      a9201f35fabd26cac777ee59571c0246024911d5d08ff1e36c6cb600b90ff50c

      SHA512

      a79f316945f6e260f3f6ee326075d9a010f8614174130027f66a1d6e7ec66d8df983e52ea8c21fd746a0605fca4491f7766dd4c8c0bdf0110fc40c408ab61655

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65144d64b38f14be249c325a557f792b

      SHA1

      df668548199d1d6d82daa1d4c6528c404603be35

      SHA256

      3a4f5212cc430154b634177a591a23524f4cc30fedd9e8842a27aacdc6aa4a66

      SHA512

      25740fbe85e2f4e3f757a0c0e3ecc75523b044211e6228dd43ef13b2ef3fb53e9c38506cb3dfe215a2575ec3ff4386a7fca8a7e23ddf33e478c1b65d7e1f6d3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46bbc979bdef5c709fa2d420266048ca

      SHA1

      89c61cdf98eaa1f79dde45d2ba962fffb5e7d093

      SHA256

      e4f604a3b2c186c20bfcb994721e6d5f2f6996ad3648e9f3cea4b329aae8b2d1

      SHA512

      125dbb26038d3a6cff3f20a0a3fbc52a206357c48c9bc6be6f660da15936a519b432b02fdbca4d516f4f219e707d898f04e0ab283a4131af28b5edaaa186ee35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      354a503adbbafa89131b9e6a1d206893

      SHA1

      bab0de0a7685c571a3c4a39b10d0c37516f316d2

      SHA256

      905397098d67f18bdfbfa2b68ac419971783c029c5284c0bde5e6531c96c8a4a

      SHA512

      af02b670d8f2c3206d1e7e2cf894a25cdaaa48da24814078f18fc153295614a05095cbe85c5a93158a78cfd7b218b50a6c50b017d62a50e9d43f3c1335073fc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      713921caafb0b80a22e13147befa4078

      SHA1

      15e36c64171854de2124eb18e7f2939261e94413

      SHA256

      d256edd891b442126a118bd0c9e0809e1df9d00f9412d4426c005d30fa299a39

      SHA512

      6e44ad9e3b184bc7d667515302a1e0c8f99ae0fb76d26f55204c7181f6e96a4b82e6f28ae1034dc871e903da3fbd1d177e1b32e8333e55467530d7678733620b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fcbbaecc204df1a64e300879b2b5b1b9

      SHA1

      8418c99a814a3f8903bb33d390ad0187251b3ea1

      SHA256

      3978987d7b776c47aff5ffa231bbfd844e0da53151d4fc230d27bc0758b22812

      SHA512

      6780722dfffe52048529f2c752bcdf5e886a1842f66d79b67346625ac5c420c42c01b5cb0d574958e79167c9443cf9d9cb317dce577ed11757a5a34b0383e58f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86f9d571a2fba910b0dff7aa94fd09f1

      SHA1

      b4aceb0eee692c11871fd9b0e79b9189536749f7

      SHA256

      040ebbfecc9316b2e500c06159d560707b8d34cfad29fc309653d4dcd4c577c3

      SHA512

      d53aee87a0ea7be34228f7d84e0645cdff2609d92291e4733c2a08911a959113fdcb3c2fd67f4cf0d3cab9351ae08a468fc65a70d211104ed501e223384c4353

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef31b6dfc504921c292f26e769b18116

      SHA1

      01c3fa2c996a0fd08e902096f143576e3e8c3084

      SHA256

      e23840a1c466590593b4efba2132116dd7b8c48fc6b3aa5afce0b0e18bb91abe

      SHA512

      c89c81836d0e5e8fed159917c19f35cff26ff6bb1896aaf051eea00ca6924dcaf423b02fdebf3e805c3baadf51cf11bcc8700ebd4c9e45c0b5aa6e569e81275f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19d8d352c93d8e3b60d8c0891481b92d

      SHA1

      c8430df63c993994327a6b406e501ce13bf456b1

      SHA256

      2d3077b92fed5015d87e1a6e354249d998f6d58634014b53a41368f4b8c320b2

      SHA512

      1ffc75edde3e8748ea3922c3b4829a072195bdf50ae5d5b122d83a26d4aed5c3d2124dceadda4646eae839559f3469b5f8967e0399edf17148f23fee4dec6699

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3f0b547d42e50ada46a5885693f12ad

      SHA1

      ead315d331d6d42cd7e10470d2b8229fc8b6516a

      SHA256

      599940b719fc70692337411b3647a52afd069298d67142c614090ec789728c9b

      SHA512

      8c2483e4b5aea3c216515448b847461887a8c79b6c6b62483957a50f37820149d50484b10ec5dd038278951379413455d9569dc7ff6c927173a0872009836ac3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1ac4e4d2e75a9247ad6b940cf80bdc8

      SHA1

      3375534095ce00dbb79ab058d31eaa1135e5c29a

      SHA256

      085d5262f24bf9ec21168da449ddbb541c1be9a95bc2ce4b7d743b8dda5d7e0e

      SHA512

      fea3588bd25c881f09e444dfa957eee866f0b9ae909f900e59cc510d1f825947a63872210e339e64c064b7e0f26d592315a6e9d3a5b0140d71c68511e1f71117

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81dfdd3a5124847f56428ff199a9539a

      SHA1

      458733a6e1efd8811feedda2e344d2002bbeb987

      SHA256

      3bce354439e0b30c393a0783578eea55cdf9db58e5a9bb26460a2203f97e65bd

      SHA512

      53889c0420f727dea174106d1f14f73d6139bfc2d265abc6f9b3e768a624789f5549259fea19085a8d8005bb55f171125f8764a9a1c83d36c1721339c00bd647

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81a40f6b42cfcbfab29f5386611ffaff

      SHA1

      da727a0a58dbc75adc36e845c68f3366e2c3716f

      SHA256

      71b733ae7fe299644d9de84d1352472ed6480cdaa212568d4e450d4a43590758

      SHA512

      8aa8a2d0127bfca7bfd0a8f148ce510dab62ba53501cba95c310df7aace93d9c240c7d288b327355024069adfe15ec484e21dcc374f8c77f07e6df0ff06d3587

    • C:\Users\Admin\AppData\Local\Temp\Cab9DC5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9E48.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/956-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/956-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1116-444-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/1116-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1116-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB