Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 03:45

General

  • Target

    d5160af79e6c1ec7e870290aae539c74_JaffaCakes118.html

  • Size

    160KB

  • MD5

    d5160af79e6c1ec7e870290aae539c74

  • SHA1

    7acec32f9801957260dba5beb148f204dca7f7f9

  • SHA256

    f499eb047ad0036f27ddf017e0529b4849d04a927a1a0ec28f2e736f7141e87c

  • SHA512

    06928bd8d56e12a0d609a5e2d31f0bd501bb59c4576eccdf6fa3f2ccce37684a0db08add64c9d0d70edf2b309cc4d7985c8445865bc146807ff3b82c32abacac

  • SSDEEP

    1536:iLRT9svnXc4AQo4VFUJyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:il9xmoXJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d5160af79e6c1ec7e870290aae539c74_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2396
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:824

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      050d95bb02bd2312284e338a18b74db8

      SHA1

      533055cae8eab786236c85e7a490a31832b0fc42

      SHA256

      fc0a25fd2c5e4ee92e84026cc30c319abc789e0cf9faedf8bc42f6303b21e79f

      SHA512

      081ef38943df6b297d7f4d773888fd33f62cdc8b1af291870aabe267d748c73299cfbb8667d67c61b5408b53870c8e0dbcad46245ed779a73e937a06218ea718

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c7ddfb59c0f54b8201dbbe58dcf8b75

      SHA1

      6eed49125b0c67c3473e3d7030ee586695ca168a

      SHA256

      9f744a12fe1fef8f5fb0afc754fa46d71235fa61b88539a48591cdc37260483c

      SHA512

      682daaefeded0e382418cc5dc2d761c09034a49c24758aed692d08d886e41e6f9b22f820febbf72d312d863b5a7c92d54ab5afffecc511d3dc70d12e72102f51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      966f1bbd3a6cba10241493fa618eeef9

      SHA1

      c8a56db0a142eb995347eaf9712ccf627da95761

      SHA256

      d392071e9f3b74922ec9eae1f688fa7e7943679e492d382cc1fc9b8c5367fcec

      SHA512

      bd088cfb67eb7d7c5c76fec78f1f4f26f9984b56ded2b034dae1982564c19bdfc1767c9d20fccc71023ad3656d53fc82716b78c87b25631df3d813665b8ea7cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      997df1c6a923911e41a57bf7ec82c924

      SHA1

      19b148dc61dde4a047d48738ec54dd90585b5faf

      SHA256

      99f70d6094f9a4325157ba71dbf99cd385cf6766880b7e53c5c61ab4bab2c195

      SHA512

      445f454cc4112837708716b1f4b92fd96a12736a6ac729fc0889b6716b38edcd9677d0ad37d64cc81f867c93d00d48a6f8d1d2497d2475e593122df878038f96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      658ef17070d878cf680badbf9b404209

      SHA1

      045446de07571e98c5d771a0449175260ecce32a

      SHA256

      85cc4eb6a6f474902502a45edc2ca610ea015083a81dd59dec5741f544af96e9

      SHA512

      64dc016fc1187670d63cb81508524858bbc6ced2a0877e421c0ef297f40504da924e1ab95485fffc2403842b1510524e56fa020220ccf4dcb1e2a92aa3984139

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94769541cdfea3df5a6020eaaceed8b2

      SHA1

      49a7d01df02e3009da04bb0f1e67eb1d5c7a1f33

      SHA256

      2e25b69589425b3583cd2d3202d3d86a8211effeb93623cea1613de6e21e73cc

      SHA512

      9d145d678be1d0edb5e4f4e7a922e502746056fc11a80246725db3e7aa3ad2e233fb396f1a522a4b544771232b374b5578494bd4be59b79e1ec5753b229062d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8af94be38f82fc1747e8eb8a913d74ec

      SHA1

      b39857166f858b2be073a157105de2baaf2362f9

      SHA256

      a763c766e783e73504f60c3884e135c3690f2467715559e0eb7b258419f95e22

      SHA512

      2997bd9ba2db5b4e856af46c4f73b08e940d4733ac7f1ab4d89b790721c513f20d41e3296dc21c2d2bfec1f2ea1bb6e37a6c766db805f6d51162e7007b41204e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6a259abeae8e2d8d0922b57ae435022

      SHA1

      03c67ac75ea8d8cb87b4b27ac325d83b0d668d0b

      SHA256

      22b0677527db2b1a8b69935df1d79b567bf9d211fc6b2ec5a9a3348a6f9f99cf

      SHA512

      255c858014867e5abc270003c51db90a62a57697d335c7c3bbf52a2bb52858571fcf1eab9532d50d13996ffa543be753d7f1d2a7da93f74a1e68c33f0d035096

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7c75becdc143b499b6fcfc34960f9eb

      SHA1

      10235d992655eb35388ff09ed13e3aeaa8107dbe

      SHA256

      1051aafa9e93c904b0d34daa32980090c16639170c4ddcb65ef3b63fbc1010e7

      SHA512

      0d61aed03636e3be9e84a6d874900b7eb9ad2caaac25d2e9a39bbd3f6699fcde130b30806b68993f2cf4a830d0a38fdd172c61c861f15981f8eecb887fafd8c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43ab7e944a61c34ae140810f7d21bdef

      SHA1

      b6e8e9cb35ef405e7db936d3a0bf2aa3957dd43c

      SHA256

      93ced827fac3778740e9493550381170d4355101b38a689a57db03977ed31cc2

      SHA512

      8cb0bbb3604742fd488322872df959f33f69b35ba958c679da4d9ece200fd245ca5106fcc7b34066966dc6b7c5e5eaf3e93d79cbbe8665b5bc4439de44e29d58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0abd5e335e5a5e26ead0f120c43aec0b

      SHA1

      9c17d1c1c5cbce7a0144ccca846f42d610ddc23e

      SHA256

      ba89ebc7dbaec118a3181f2bd4d27776ac23219d6f483b5424b9a2962db6237d

      SHA512

      64a6127284893ace28441851d5f35c4fed18ddbca781050ac2acfaef733f9e67067a4188b83a287533065944d782d68c1bc458dab91921eab30d4a0e05f13500

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17466393730cd92ecf2aeb1f8e566dee

      SHA1

      7e14aa35563800ac03a823ab62cefd9ac05e94f7

      SHA256

      184b4af007a3fa55615f2b74daa1922017e79c4026cd6b47886f23740756c283

      SHA512

      31d40f7dba2ec1e8dfd9c355a3e31e838132d5d5520586a2b2d6f827e067e016848e7c247686eb0d79bab53ecf79a12905e462c533e9768567d229441a2242e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bf5fd0e69e2d3422e5f407b48390dda

      SHA1

      c21cd95801d4b0085c06df3f3aa01b9efa15edc7

      SHA256

      2232b435ee36c6df58a9cee1fd1ec3dcb0e2be5450df9d394138cfe41d5c5437

      SHA512

      269f22ec3fa7003175b198266239f6c243a91ef71816b860fb3c80463a19feee9f6798f9406eb559bf78e44fed78f615a6fbba3455c322a124c4e2ed3d2c516e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c29f3c982ce3f499042faacce2f620fc

      SHA1

      f9e81ba70f9e3bb47d332ddf5c285eafba47a2fd

      SHA256

      431a3ef73dd43c8da8d8136cca165d1950f29b48ee64be3dfe6d1dfa9bb5fe3e

      SHA512

      3597e7f4248cac9b1ef18eaca261175acec9f94ddc8aa36832c66ca3d85d1a913568585e28896f494b1655fd5c0da2ac2fae08205363c7d8ff505cf5a6f54aea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd76274a3f64be9e869fee6e7c56f8f6

      SHA1

      8a1142c62d703c65c40cadd0b56f29930606c3c8

      SHA256

      e9d678a4caadea68eee20dedabd3228343cfd80108d5b9f6c8a11903cc998c06

      SHA512

      d0c71f9f46e8ee240c0a5c04e9a7914f619efbbdb7ccc6f82b12e18154b8ab520d3b0dfd82d38c3ec9b88c4dac8cc754c3ad4fef575ee8bdfe89bc70af2f3243

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0143b1c203e315f57d5598c1133fe40

      SHA1

      36a01cfd74c8186b59b2351a1403d4cb2de46c3a

      SHA256

      f9e0b44060bca10b64bbcee0efac2db1ff933cb6b45f98a09bcb269df88e4138

      SHA512

      5ddb602cc176e24b14caf11002b54c3f03299adce1af9139b46cf9fc22f3f667529d7985d4213a670ee43a585e91a499eae781fdd406d3bc84c481002d883f0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a810b047ca404388dcf40cd77a11e5d

      SHA1

      3444f88f7b9da5a25ea70a3dd6e1ebe0e3eba2f3

      SHA256

      33554ff272eaa1a1b33c32178cac53d6147296591b3add5515f74a2a68f1236a

      SHA512

      395e98184109d29d7af3aa4ba686627c8156d296ce02100f8dbde5bcd45cb0d21f6154ddf3e62d05034d252accbd1b209b4a2762571148c2c6e7ae7cd3d0e9a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff69716df2f534e9e1975e758646281f

      SHA1

      d80b45c86411256bf3d0d47758a97bb7237bdd49

      SHA256

      b7d2188d10ae29b92719737e3bf5d8c0c0047e303772acc6017c45be5841ce68

      SHA512

      e0e1096057a451902df7971237e9e4bb7f2fe945ab1aec4c97d216a60d3cf6d2c902b9984c14f0c925630ed079a53b2d6b4314566d20b1f379af815ca10bb4f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c9c081231f61ef4adaed6d5ccb67541

      SHA1

      5a576299c4ecdefa9800e8df18a6cd63aa984239

      SHA256

      f13f3892dae28264adadf0b831224e0779eb11f3fd44b15f2ee1fcaac7b8464c

      SHA512

      553a34f460de6bfae6c32a74758fb9cadb4d958a90bd8add8be4d69e3384e52f9ae7d60cda9639f8e0b164b355a538e05191e1b8d8bfae41b30d115042f60e94

    • C:\Users\Admin\AppData\Local\Temp\Cab6CAA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6D0A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1916-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2396-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2396-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2396-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB