Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 11:40

General

  • Target

    d6dc05f6fcd19ae6b6f2de379e7e7361_JaffaCakes118.html

  • Size

    155KB

  • MD5

    d6dc05f6fcd19ae6b6f2de379e7e7361

  • SHA1

    61c531435abac23fb4536c3b6cc4f1c0b419dcbc

  • SHA256

    e2b022b6316b13f85813ea52ce3c1c85c7bd33e4e098654045893467a219c898

  • SHA512

    480a72203d09dcb9c8d509751395fa8f58946bf08ff6c1eb618623cdaa5fd9f2690634a2720e86287fa4d9e822253b880e01c2fbcdd0cd42577c45ff54d4d49c

  • SSDEEP

    1536:iwRT1+8axpQ4kHnTyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iajhHnTyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d6dc05f6fcd19ae6b6f2de379e7e7361_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2956
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275477 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:900

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbbc0bb73ba6f67573cb3eadc953affb

      SHA1

      01b2a8c7b5f76c0d447c91d56ced5a921a154909

      SHA256

      15550b41fa268d53ef080db422514a50e5f44719851c7f013d46b905d07c9ead

      SHA512

      6a5da41014977240543938d14b245b798e098729909c5d50fbc46cda02c56149bda8b45bca48a4eb3a02d0955b77fa647adcc5a2029218cb486a59a603c05d41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1392909358a967cba75a175f5c99bf6

      SHA1

      4e31b6760ad566f99ce9a9e4ab94064f660270cf

      SHA256

      9e8d700967e7d2ea7d63b344f0ddcc304cd3fbc94b54e067c64176e14661303e

      SHA512

      9fb779831f7238b3dafc117e3eb60487e7e1057a743f485508525b9a52cc5254b418d72ed167219b9ace7c8b6fc82052dd82ca9fdc7f74ac422a946c62082319

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5412394a312c0eb306c932891b29820c

      SHA1

      17e1c945bea037789379b1f4c0a7f4b0ad5234eb

      SHA256

      cb89294caf87fa5ba20c564673a3dbfc371f21b10cea21a103e6064ade2d9cbf

      SHA512

      893d49ce5eaf52b4cf50c911d9c7a1a5c9b5812564832b05832407b36a76d9aa3d36c68724c64817090d88741984ad930851293ed8123f0ddaf1463cbeac3139

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91f3b74f9620fd531fbf2d41d2c2861a

      SHA1

      b2c951370d13c3c3f2da9072ecac059280c4ee21

      SHA256

      fc7197f20b4bb4da24db4ac7495c8f9deb6473b338236838866d1476c5d63358

      SHA512

      cabd07795ced859fc230efe5b2862565bc8bde1b5e094e447234a0ea3cea84567360e3a4fee72418ad7b4bee73d5d352ddb41136561ba13dd901225cdd0779c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4559af2783cb0d804e1f7d34ac09f7f7

      SHA1

      f4909b3f5f44472b6e69f9766fccdc611b9bdb01

      SHA256

      74a35e4cdd8287e53fea5f6b778889df0b10a6e6ea5c1c2f6decfec8ef7538ee

      SHA512

      66552887e75ce358e708d98d04f7fd02e4bebc9ec4c12f1accc4f4f93201091a47c14f0b22fb2a6a9f8b4869d656379554ac007a4456d1620f34303dd063a2fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b83d1ad77ed32febed18208e09a253cf

      SHA1

      ee3b6b14fcb5f826e91a559fdd87ec7e085a374e

      SHA256

      33858fd1bb6f97c215e4293697460c30b95e236f59552f7fe01119483b86f592

      SHA512

      16a5b6811b0f4a7371bdcaf53c3496d3d6bb500a748407b75213139132fc9f1a1a380e6e50516d7670fe29e4e38e5188d95ab77d99683c14de363a3d97a183e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfbe5ed5b4ec48a49c42452a59662e98

      SHA1

      07cfccb2d9b2fe2f9246a2159573f7d63bb030f7

      SHA256

      f63d20c09e6e2a95e95d7782fd27244913e1fa5ba85da02816d28773ba2ff021

      SHA512

      c80eac9d7f08afdd48d2b0c643f808b6d036f2f3cc3deefc2fe2f9d080541d9596ee6eaadf9e50a3946a5455a35be2536bd36d992ee943e3528fed6e7925e3d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a83b2fd70bb80c912cb3cd11226c4cb

      SHA1

      ff6911a4e9324b2add59ec0461ac030665d7cf55

      SHA256

      818b6e1cb6c39522219fad52708594db6827e1b375abc72d54bf2066f9b4422c

      SHA512

      543d16dfacc73d8dd81ae8ef420219b046cacdad14f0123e36e37b58b0a990eb4f028051e39e4a6c0682f314702ed75f55151e8979964586b205f02b986ca509

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50a5578fc7680e114d78a784018c27d3

      SHA1

      15a53c3a542499ad8edfa27635c461afe7a5aa47

      SHA256

      47e642ed416e353db7b8ffd6e935f9ba10ca8b93812e0fdabf10031c8a3aaefb

      SHA512

      1310eadc6c2c113ca084861d39fafc3fc4b554c670636adf70f284372bcb3118781601dce68e8c7aade39540922e3bcebaf12a32e3aa04e0260c13af89e6a869

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c41eac62cc5e40ee92e52881123310d8

      SHA1

      979b3d2664701c570ca80b53e85852bd4e02c3da

      SHA256

      a5cd0068066e5871aafea9789a871dce1bec5d830bcd350bbe00109e1ff7cf68

      SHA512

      e8dbc76ed1aa1c5db7badae252938a7cf044193fdd14067da9b9df9daa7247b7bf39fb28ec0941b3c802876529f19e7f44091a57a0ac01d6c6bdc74f50e1152b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c05c3af8f92cc96d80d179ec6c93233

      SHA1

      c8411125ca49d64e48e88841aff92fd3d8d9b938

      SHA256

      f95615b62b95e599e192a14835137690b3e99906eb891d517501fcb6956e5b78

      SHA512

      eec56b96b6f940365d59d20ea983cc1f7e70733bf61261a1a8a72fa31ba493b71515a9f77acd53939975bdd4251adcc47e4d9bbf1b6553c905fc4d5ac31ef326

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ffd64c713e2e4daaf03919d78d111e1

      SHA1

      0cdb569d321d40c59f1c747457998a36f007ac35

      SHA256

      04d3ae41264fcd2e31c4d46611dc8084fd56591b162095171746f02e25d06b37

      SHA512

      0bbde093d05b511dce0a563f74de2d76c4b64178f3fa60089ce01b7fc551ee9da00bf269352ac83fb3a76f5fb18424124db76a3e4ba129f936494a88c70948bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3cdf5c6f5ff189d9ee4fa45b39cab1a

      SHA1

      2bc12051044ed9fc09e54e59efebadd15f3285f7

      SHA256

      b288a17db1d1178a4f1f768c1b3c2f40b32ec834e38b267f0c7c12c4d470a60e

      SHA512

      d86db09324bd8b17da01ecfd78140258cce5f7eec51455f5b120de3e89b000480f5002ab7e81ebc8069d3d6c4d36e9b72af65903b4633e3959f5fe434452ec60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c70157fa3e8ba16f2fdcb8723f8c7a28

      SHA1

      5da79f41e1450e2daa44fc5604ce9d0a99484b66

      SHA256

      bd651f1b4e3f9b67d2976a10ec9fb27710dda4b9093f36a5a5d4c3b3b6657703

      SHA512

      5976f7e86fa862495e00246c161d706ddf94f741e5d8708b0af290c17fe755c19754d92001540e392551c6e25a72bcdced68c8ba8f77a714896414b072e52445

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3841c50c4a2a905dee02b1636808a10a

      SHA1

      62ef103a62a3d6c7040b9b49ae10ee54dbc8cad2

      SHA256

      23aee1138101d8bda6f1852622bf3cd5f6f2b89c9102f8d860ae242e1c560b71

      SHA512

      2c8554f0f804817e05d14baf688893aefc2f4f8f6af57b3a97d40c3f3a0d1c0180d6500c155f9b6aa25b53eda98494aa4518148d4e650d7f93f8900438fe36d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab9466f0a3e9212558fd4bfb27f5d880

      SHA1

      2607cee8860b41a8ba76517ebc5b6ec3a1b875a7

      SHA256

      a4241f2731dfa9587f83d9a75c542ee949361de2625bccaf80493c685a6fda42

      SHA512

      720f3331ba4e23ac093146524feead413f22d4d4b2338baef716beac0dc85c29049be2c18b4759738b3068d13b42f316c4626c1db63faea74c5f80e4b02d8ca2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3f9ec0c6090d2c768843197bb108c751

      SHA1

      3255cae6d6b9469ec326c6412d0cf29033f7ab7b

      SHA256

      1a4b42d03918fc0795548d140d571efd848d45a911fee71786a1946aea44e792

      SHA512

      2e61086ce591ba5a4149f0be7c58085640222ced2a9de13fa3aadcbd6fce31671c40664b3b27983b848e8253d44fe6b30915859f64849b9c5b6533b429d9ec00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac5895373128ec10636b933a17b56216

      SHA1

      fabe6092cf27834ba1e80da98066b148dead36fb

      SHA256

      48803c0d48e209d51a56ac9fd091f36d8efa62e9af6c2befda0e6af2290f4acd

      SHA512

      8ccabe792c6c3ff9be2b9d93588148cc6125c760346daa5b1e3dbdac4aad6513d17c8418a66aa60b469472776d0c3195aec245ad8aae0d1e9fb8e76b8d82fed3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d4a000c404ca148ffefd4903f8df9a8

      SHA1

      197f4d09b631f61f0c0fd39b41286e1fec6fb395

      SHA256

      72541bbc06eeb59bc8008400aed2dab6dd5ffd6c6d7ae8e9229474312d2a8140

      SHA512

      ed1f1a838742bedca00bd08cca9bfc6f34c0636088b703b6d8d42b7cf7d65f186c66f8e2c01494882bd2de4d06fc9046af6d9ea12de7b5b0c313e85218129f23

    • C:\Users\Admin\AppData\Local\Temp\CabE669.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE719.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/568-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/568-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/568-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/568-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-449-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/2956-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB