Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 11:50

General

  • Target

    d6e6f7d0cff87d378071a53397251465_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d6e6f7d0cff87d378071a53397251465

  • SHA1

    236fa56bfe17e8f1744ac905fc7f65cac2377ac2

  • SHA256

    286a21a1121d4ab73bbbde46e5e011f11bfff01c43dc169f38419b1e93fa18f5

  • SHA512

    0af3bca7fde79e5421504773585f6f6872a9ef34e39b858da9210fc7e720984f03ed22178c765234a42084866017d2dee12643429bb3c80d7d09ac7868937c32

  • SSDEEP

    1536:igRT62KOLt2eEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iKEeEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d6e6f7d0cff87d378071a53397251465_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2264
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1948

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      199d558dd8a111a8849ac7c5236a2747

      SHA1

      d1bab4c8365c9695f8fcd9fff7c60ccba797e9c4

      SHA256

      f80e7456cb18b88071ba6cf26855c3ef1542a3f8ad7c85cc5b230c7f71e6843b

      SHA512

      4f8a71116a67a6524b3dbcee2fb2ebdd7b3c5bd4420b290baa4af342d9ccd1dbee6c5eeb426e650d2131fabe592bc4c9d2f2dfa8903adf48c7518c56f78ecf95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ddad4eb537b7548120bbec8b2c38484f

      SHA1

      746817d875420f3188ef3d56b06b8689869e4503

      SHA256

      d2d89be928d150db4762248d7d9a8fc7f8cf8a3b50968992968c386f1301173e

      SHA512

      0428c0963351dce4c447129ae89ac3aae2fb9dc443502d99c58c86b261d68746189f09a265698ca70160918a6fb72e995bfab21e524f3deee45341825606ffb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0420a1a27e50abb6b3d3c1a10194b18

      SHA1

      c1a4afc60bb7eec97243c0e6ed359d8db6659813

      SHA256

      2192ed5a064b9e1a06f7a0e56e4015cec97546e456ddc7e4e126ac57246a05f9

      SHA512

      8bad165429e9f764226335b6f8ff1f9343f587293345c9012ac5fd2ea8254784dc3852735487c27dfd04ef7a0050f20a67ea1984ea6b84f9c277d8bcc12392f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      711cc4beb7171f3bdac5a89a62151cb0

      SHA1

      47a86114a9a860772125fd4f6eb5d1f8aaa0fa9b

      SHA256

      5a128138a81bc68e3a1e63c9d23cb791e7340cf525cbf9cfc0e8bed7a35dd36d

      SHA512

      775fe1a778f9f30d11dc16591b374dd4c9535979f9b4bc35ebd4f9953cb29e316248690ab227639a01be90c4cb4fc453b5ee755b4a092a1aa1e5479b2ecd35a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      116e3347483038c8e887cc408064c16a

      SHA1

      4b04503f0e78426a2b6e248cc400a62224a07093

      SHA256

      600355e5cb5faf2c8a34266caab9af04273c44045a4b21197b98423c445d379b

      SHA512

      2d697f6abb0f5cfdcc35c91514bc35f964a0bd0cb7955a02364cdd0b4497f5bc96205f80aea914ba8ef539cf06cf20901c85ce99df8fb89552b6e5c50df8ed48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc830a0b249de71fd60eff65bc29107b

      SHA1

      e40f00b674c28411f6453770e77d2b1a06d6947d

      SHA256

      05fc1e55f9f884aa3b86f6f79ad833806a9373abe66162bfe30dafe5887783c2

      SHA512

      0a2203fee4f59151b48e2cb03062fbc0af0653e0e093ad4f4995e2cca77e8a0b249d11b7fd23dcd496f196e19bfea2c5a4bd848bf2c8c0f1bc0c91c34ee23fb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45fccee74aad94fc41feceb8c91dbdad

      SHA1

      fb29abef7df724f9e845599fc87da6b43f2d85a7

      SHA256

      650aec5d54fe8238fb8650f5ff5e8f4a019dd81d58292a11175c2ed2a83b8856

      SHA512

      2c7d81b38135ef93c2e10ddaed08a09e7c4080c222299764a914dfd15848188e9c078d697aa627f0786ec44dc0f6b47dad880455baa5b2a6145c2ddd2c89d2aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ba14326e8f8ed8caeee5a22ae303627

      SHA1

      d4d59915eb539dbddd4313ff48927641675659a2

      SHA256

      0715b2fd078b6c399cbdafeee0be53b645b6a6a120ca7f7089ce48a0b9f35749

      SHA512

      3925521a19bdc2f7226706a5ef4fa14c8f89c137cd3e5103eedddc0c48a5c8239b4302306699b6650713a3e6de64c743512138394a64d9b89e643a07dc938656

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c67f4b997d81a65746838f472114b9ad

      SHA1

      0ed4ca6decb12052ed08c9b6948cea0087b41bd8

      SHA256

      f303daa6e8411ec633af48c80927584c3a4d7e6dc460253843a63fcf4cbd6060

      SHA512

      3ae61e8ed83b8eaf23b6e2d5110c07a1a1885ef2dcf53e9c6ae51d668a894b95143dc063b44ab4c6ae3fa2efe9071102043b07ec92f0920f60f9f3692ae4a1bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3765891feafeaa13d9a1ca4ee2c17a28

      SHA1

      80c9e2d2d3ccc5fd3dcf29f74c468be0b8c49ba5

      SHA256

      6057a882386661e9fdf194adc5a9edb18975d576e53bc0df71f17669f1819dc4

      SHA512

      1c81c97a8660cec62e5ec3d8c579c5b56298b9c5224a856a5f6a2fbf82a67ef600beab65dcb34ddd79d6b74b29d13b3e8b1edee99110cb891f6e880b9c38f4b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5de7e6e9d5202babaa166605c5101995

      SHA1

      5da433cfd31ad454b260cdadfcfe7d82d2f86549

      SHA256

      27fd32c0ce54bcebca4a32a3a95bfce4394f1586e63adae1793b11c57bb4d73c

      SHA512

      d0941f4758d3bd79fda3ae9a1deb8e5dc9410605a67091469e14daffa8a478473811e715ab2cf0c881936b17d69eb2338ded1ca3593f33c86729154beef07b0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      415df5449abd5d9256382e2900369347

      SHA1

      5c064513b2cd00cc4e46f511723dbda6a93ed76a

      SHA256

      988fe460a4ec8f0da15d64d891b42a95b4a40434b1e67cc5ee70acbdd66612cc

      SHA512

      eb784ec719f70178ff788685707f1e5783d92f613e38f66437b15cdb371ad9ca56d660d3dc51997b9916109e42346c05b803d7df5eed934af33fe8bdc24de0f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      320688d9b4353e7baece427874aa07bf

      SHA1

      0da1b4822ae77528d036f9d79db9f8a77325387a

      SHA256

      c47cbda640f4ee9606d57e7720314b7de6f885d2fb6a7f234dab08f0e478ea53

      SHA512

      27c57bc8c911dda3525c383312a0f45a2176e796ff37bc147ffa7859d4f7806d27858cae199454ea7d526de23f510e2af06217a358df4968aa6649f91d3b6677

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0183bf32efe54ce536576ac9607a1ad1

      SHA1

      1c1151c3d9e3936dcc4e4177b678f492337caaad

      SHA256

      1d8ec625d7051e3cde48299b58fd98178424b9b11913b83de80126ac564bd556

      SHA512

      4597217939842806863108eea22f2c862467e0ec2200d4311a01df04828b4c5e1dfaeae71fe4a48cab776fad4c83b0e79df8f07fc4d7b9664c6794fbb4ef5dba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb7517f8919dcf3f9a3c7c0b7cc478b9

      SHA1

      98dcb44c34ffab71498dd2c3d88bc3165040d608

      SHA256

      2bf0f8111e25e444fee0566661c9514c64d706c351db47ce29ec13e849eb841c

      SHA512

      db47490df662777ff7644f15253846b14f370fdb1eed578f1e55614c0575bea8d69617f58d112f9b708381814277dd966ef799ea5f662aedd947d71edca293c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4af14fb936e17b09741c2ec1205ab4a

      SHA1

      f54c68cf1cd5ac894598936eb2647aa9999ca38c

      SHA256

      dc8ee662b2c3f2b6af4ec546dc9c983f3f09fc8baca510c978156204bd556391

      SHA512

      eb9849a4915d71ac0f305e30d9261431ab01a83561093c745eaf3babe2944c19471d8dfcf1de18187a20b8e0b4d13e026093ff8e70eb2ad8b93c0860ddc3b423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94f979038101a70b4d3d17139e1001a5

      SHA1

      8398405f687bd7b89850e60f893e1ccbe09c37db

      SHA256

      934eb7635f2fca6b37ddd03b96304adc0d92507cd3afd74fd8441460aa4c911d

      SHA512

      70d990706fd2f3ede0ee13611ba4c97fdb664def73aca6d48b7d198d230a5b08b25d5bb6f7dcda929f69be4fa1075c26bea76e3e6c3f96999dba53689debb087

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41ea7ed6a06e1f45c61bb6da023b93ee

      SHA1

      62c99e35244d096f4bfff4dc1778fa2a0c26f6b7

      SHA256

      7674690886a219a23bb1c516b46f122b10b2ae23c0cb7d152822e47e1f4f32f8

      SHA512

      1ca6ec3fd7575dc6c761e002024acd03dba6dd8d7a4ee1dab32666bd22ecd95f8a3d3762c4963b8ce4b27d015769b682d75984b571a13b1d34c572ace697ff0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eff0ce38a6161159a1e774630fbaba2a

      SHA1

      f5dec417215ea920d95945b98f3f23f1973270db

      SHA256

      925d7a2c9d4e38885a545c42b2ffde5362c94e3766c6bfc67995040800b4ebea

      SHA512

      037c9e427cbed2d4f37abf72473c10ee90ffadd5b5f6725553f54a6eede90bf673a517fb22b8ddbe08b364c2d76717dc668d1745b0d436db614400187aafbdb7

    • C:\Users\Admin\AppData\Local\Temp\Cab9E73.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9F22.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/632-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/632-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/632-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/632-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2264-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB