Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 05:28

General

  • Target

    d5775c03bd5e7e182fb293c557970ee8_JaffaCakes118.html

  • Size

    155KB

  • MD5

    d5775c03bd5e7e182fb293c557970ee8

  • SHA1

    972a6578acbb1ecaa3844ad6d90a4f0b2dcab118

  • SHA256

    8849db70ac2dcb9b9baf8790568f5894452358a07010bfd5d97ece5da6fca91b

  • SHA512

    edb2c94433b9b4efe651c53e39d7c91f3b79338f9081421a312f34d46ec03ee9dfbc75b9cc70a23ed0954451f5b6f4f27dec947b89e11adc5cb099fd58548959

  • SSDEEP

    1536:irRTlVX2I1nWrj6wkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iFx0rjDkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d5775c03bd5e7e182fb293c557970ee8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2712 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:284
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2712 CREDAT:603141 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2108

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6eb81a890149454a710e58c27b44139

      SHA1

      4c67f864feb946e98f6463dd9e917518663a2e56

      SHA256

      784ce504fdbb9686246673aa5c4071eed748db6cf051faf75d153e1b713c13bb

      SHA512

      2d32772c92c2752213243890d1e0e115d03ab38701d1915a8b1c6a51120761deba4532c2f859b800bc29a32ba51f01243441b824c4a2a216f85e8ffe7d358fc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2542aa59de17a280b9a01f006e377121

      SHA1

      7054ad610b2658bfb1efb14d36ae0b5b86e11066

      SHA256

      70b14460b4d1b03f90f31536fc546f2650e2f8422137c5c0e3657c555acfb238

      SHA512

      aec6307a982ae3d9c82d64d0dee5d1c87a8464e73a6cb890ec4bd1ecee2884e0a17c098bc3c35373b644d8fa814823ad6c6849b598f54ae31957d544934b8f45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39b2f614d54b6f8f46a3eba9d3453f1c

      SHA1

      77607bb806c5bb25a37cd40d536a434d73c0f525

      SHA256

      e3ef9230c98665cc296fd49c960d4a76cf960c4c3ab411a507e4f1f99320a8fe

      SHA512

      a8108b8b49d3ff4aa3aff39df2b5c4d3347aadc9a4821ddfcc6348086daa7e1a249a0eb1efcbfbf9a59667f0e96bbefb80b54ffa7597f1be9a3901b8f790520d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5e6771b95a3df38d223aca11704c7dd

      SHA1

      6b9b48128e8c46c589a909946314be4871196a34

      SHA256

      d3b186aea5b1b2cdf07d61b37f0c037bdc887d77db5cb2a32284b59b2dd8b37c

      SHA512

      c78d59c57f81a1932678abbccdb3c45a4571e9b4c3e67a277825c49b12f677139515dcef4c2cc7dc1d7c7a3c99e1e3dc0df9fcd525d1fb45bb620008d3d01387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8ee3e4f43a9c370e7a289bb22a7e08f

      SHA1

      53e416057b83b9ce454a35f918fdc1b7fa666c10

      SHA256

      915be63b651cf1a956f84152a4a63f78942744878e6ee388b040d9203d38787b

      SHA512

      cacef06c108fcfbcf3f6c09137963c4c578d0f84af42d28c39b4ff43033d381623e04348026396eae53930a1e9ae99b074cb874e2961a7f0792ba6bf3ef95704

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fcf5119aee2d436e4bc424a8801d46dd

      SHA1

      3f60030a64d7dd3d4d57a3501a1360d2a63aa473

      SHA256

      16e192cf542d99d2e907c8ba111e907f610f5016c33100192d28c2d969b0792e

      SHA512

      c5e9e0532cb14d5373e0a23b140988ffc0eaa9be333508721164d20477d4df3684391d4f4d652353c82792eba5b73bbd985f89c7d9b6e17d6142ff74cbff8534

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca2048278e5fa1550cc3e2d4990ee9b8

      SHA1

      840016f9c179302d7344f61ed48d563eeb67afd1

      SHA256

      ffb2bebf50822f68d059a74aa8b6e59e728740796d5d7b85b6ed725fb82d8d61

      SHA512

      c6d9bf02a4c07d458d2d3b6ebe370e3fe74643852860e175211a1116e6a98cf28f3c66728b23e3e40a2374dca29fcd8798ed240b7cc7eaa1562f93124d51ae1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b638f5d469f21ac4f9f200ee1ef1d1c

      SHA1

      84a53a0fd67871248b59dd387d1d10327859936d

      SHA256

      35cc11b04c08b1d0bb613bf853c348dca43869678ab42d21b11f1b2a82f765c3

      SHA512

      8058a5c8b54e33956c096d4d95835c288f19bd1ebd0533cff5c222d30bd514bab83545ae36ff04d9d1efd3f0f3295f9906917ef9440bf680a840c38d1605fec4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa2f567699ec2902613cce6ffd7a24b0

      SHA1

      ff699dfc4b39e60ecc2b5ba5403ec8c029ea280f

      SHA256

      a7bc094ab6e2c3ccbe3646cf07cd51517c61f450b1c36449b32b970b5e9ada8e

      SHA512

      e1477ad85a5a65bb66f0ea0a5d60cbc3ff99e75432e6987265991175abed8244936bfbe60bccc952b41be51375f5fc373656b641bef3c1cdf0d97b8d6dfb850e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fdb3599156e5c051582e035f19fc3e4

      SHA1

      1248eefbab6e854fa0b07500adb3cd2f47ccc66a

      SHA256

      8175d391cb1b0caa2ece45b7134bb4c746d598fb0b8fe0327159911578bac299

      SHA512

      1a6216da2632e00eca31efceea8f9aa0c8f597462f09b70dd16cc3881ae238e61b98aa3837deadba96d08369e859b565a3b8a03d19228f2e92c4ae198e0dda44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      145844f8a37752d7334f672c53cfa57c

      SHA1

      e42500d5a32b870cd16feef82796c72055a7d88b

      SHA256

      d4b7936de444d21fcf2d18cf39c9d40f200e97e03bf60712caa88b368933a3a0

      SHA512

      3891b77812ebf527e83e006286473b76652640761b20d94f949508a6de8a786dc2cf6f92084fba0a97966e36d695057a4147d38e26738701eb0826dc68174984

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0da2e8e0e82adc7f1658db43356c24ac

      SHA1

      dac054889aa5f98138ddcea840114e22f9d9ac39

      SHA256

      4774fcfb161fb35ed3f5396be66ec27ce6144b17b444f6361e44f7d51bf29130

      SHA512

      d127d1efde4c48806b42af19b6acebbf5bf39e48436fb44493767793284945fee0b4a0bbeb3034adf9fdfccd07473c1cb70edd4fb790977b148c62b58eb90461

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dac2a2a196aacf04c4b97353b8389ba4

      SHA1

      2bf27488b988cd594ca7393c62ad6f4c6f9a0080

      SHA256

      842f31c80e294df75a498e3acca467b4c69212a32e275b5e00a30c18d14bc745

      SHA512

      26712fd553b51453cccac22600e07d749b98de92887ac9a1bf9745a7021828a86f786479b1e5aa899e59ff31e0eb94a52f9b9678990d09e8d1110ad8aa5f757f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08a36f2f1797503efc8d16be2f40845b

      SHA1

      38a4e1b17769cd37e9c23033bf10d1bff133c880

      SHA256

      de62c12bf2e158bcdf5e8dc48e1c4e26c4e4cd6bd2f7fc6dde9f563e9f8f4f4b

      SHA512

      0ec20ed7931512541cde21ae2457c3da5ddb819e0f12e85e045c52a2d26872ed9a25ca88ecef500fe84043cbdbee23dd602c8840e6d693b53ed9845c548138b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c7244418a9df53025bc5c59f982f97f

      SHA1

      f35378c5f474f552dba32471fff48b73a75c9f3a

      SHA256

      7e63421a43295bc2ddea28d100d5b5758ab4cd1a2108cd5489866fe4fa8e814c

      SHA512

      dc141d84355a7c083484fd18a9c50125aef053ac36226c2f5bb31b918a2cc6076468ba667a5829a3b9b6cde782490cdc0c06d49fc4558b55a61474f7ed3606cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd0b47ebc9369f1e3c557bf75496cff9

      SHA1

      495d3f494c2efb48cdb5a5ceb3690abb7c75ecfb

      SHA256

      32080697b0dcf552f97b93ad1728f0018023dc29b3ae7e3fc7596fb15611ee5e

      SHA512

      44495fef758dc414df32f4ed3b77e9d11f3e26f6b4dbff9c6fdd3d01fc540ed306d2d7efea2e03769b650ca8fc8840302b5a580dfe982c620ebbbc49051c97f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      279c24235372549a2094473e55363f82

      SHA1

      51e3ff839aeb74c2abd9271ce14b2b05fee92b0f

      SHA256

      617c509b0735d8600c396a277452a62fe7cb82afabe6ee6a69c239e4925b7d3c

      SHA512

      a577b4a8d04254690a30fb668612d2da5b689349051f24eb6aa52a0fcd732c097ea7d995fbe0ce3f2f252c37008f228efedc6810a588a578035d2035f2118759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      466dbdbcebb89f2cd8aa3252fd283721

      SHA1

      b656ab5a12911867976853dbb2baa60498ac64f6

      SHA256

      44741d9dd8e89e609f3a7d91f58be0a90d591f9bdd96a0d2f24decea875d1ef2

      SHA512

      8b440bb5fca57c0b1937b622a2ef1014cb419fbf0863daaee87fc92fc11e8874c4702e262a26dcf8e87333d082769e96e09b8ac08d99f1c1d54afc042c438770

    • C:\Users\Admin\AppData\Local\Temp\Cab4D19.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar4DD7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2216-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2216-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2216-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2388-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB