Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 13:52

General

  • Target

    d75e1116057b7023af21154c6f41cb4b_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d75e1116057b7023af21154c6f41cb4b

  • SHA1

    ffb1e9f36c952101cfc201d86082923129145037

  • SHA256

    31c2aed0cc6e42b23b37d1e51f2e3774314e12f23e8121126ed64ff1fb5556fd

  • SHA512

    54d7f9928e33f6c0eb9bc9a11521942e4f00054555a4f31c63872047ff4d77e7f00c9efd19355ecb0ac06784e18104c33ac73f9ab4a51baa128925130a0abb25

  • SSDEEP

    1536:iERT/ATxu3reIGWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:i27ZGWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d75e1116057b7023af21154c6f41cb4b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1416
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2296
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1700

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9fd471986b2103ad1849b2994cc0b82

      SHA1

      969279c0fad867b3aeac49d780e77290f93d5125

      SHA256

      57608d3b940c96316e81e578ce97a1b194cded947afdf4de42025a88eb2b83b9

      SHA512

      3df50991594d0e557b6ac571a73583f9dc0c79791af1b6a5fddc6bceca7e04d0a3caade0c2facae84e933cf730e3e3e51f67d97769bfc59d1090561722d46c43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42558ca81d3b8558402118a3c2e09005

      SHA1

      e302ac802c83683097a5a602a987cb4bb4cb618e

      SHA256

      d9018e91ab2096fd0e5d43be9c3b7467c46b236b71fc1f631671d96e7a79bccb

      SHA512

      3b0bd4f7ee9a9ae77e3f633c9ffbfc6ae03e433572714813716a0094fbf3099bf88a13e708aa08f3ad5b5464ffbbb49567b8975b007c199627e22fdd8f721d55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a80f8add7cd4684ea31f1f56ac12074f

      SHA1

      ec1acb6c61d552bd696583c91d58bb8509bd96de

      SHA256

      a823c45fa7531914f608e83fac971c73d8477c4023261a30c21c30eeb74cb5d8

      SHA512

      9c015eb348fd1336e960b26b2930dcad7030a239a91b0b2faf4736c71994ae5b36fd19e43b1e4484c57c1dc3b8179683c23c3b671582068eb66e0ae496ebb495

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd7a337da9fbc0e49f2ade21a628be34

      SHA1

      4bfcfd0d3bebda8d1fefe47d6d3739bf1dcda655

      SHA256

      b71981570424a471ae5b1c42158ecfda8a431d8c3b1a821552c9ee1fd4c3be62

      SHA512

      f686c744fc2c1e3e3493c743a9f1a2e73b51b669aca934153f8fe52d42d8793aec34c9a7477b877d9cbdb7397d656e0f554eec8233454ad05ef269b22fe28cbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1a4f7a95207c99e7ea960d90b007cd8

      SHA1

      e26ea24aab0aac5bb380380d2f173496105fea78

      SHA256

      ae7d24fdcc1cda864b31d8280b9e90e866859df01a3e9307cc66657553a883b7

      SHA512

      9bb7b1d361fec99d5e24240d538b93914e00655d4db2bc1dea7dd05f267f240c4dfb9be3f123ffda2c68015a574da10352f461eb25272dd37ff4340944f4e774

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      865b2cef25190357bd66c649f7de2083

      SHA1

      6aac49cac8d48249afe752759e6540f1446afb18

      SHA256

      0b29020e6cf056909be408aff3bdbe80e983c0f32910ec7966103afe0cf4499a

      SHA512

      b1d1d1e8ffcce7c27f5aaf68417950302bab3dec9f5961ff35116012bb3e37876af2fd6c7f6cf7920592352c715a2b7722df04c5cf06f3d53cc8530497cb3f06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db7c784d04b3263a6d4ba7cf2e9771ae

      SHA1

      f52e3b8a95b23e2ac3d3c4061bea6c87a98f0a35

      SHA256

      b532037cc396af99ad36fac2fe0828e8d0b0e8359409635a5bc0843d893605e8

      SHA512

      9340b94a0f3e15783093fdeb97394665cb22eaf255466280801a94d97f9a4f95ceec7525e8ad76900ea75440a2185dc78c14d99c1859cf0c57e57edf82a5895e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cce96b050063de59e39f291f84d9753c

      SHA1

      dfb4054020fd264ef9b533ee39bc12ef215e5304

      SHA256

      ae02cbf07e77f3111e965e463697c42b8bbdfb4a5dd61c9c23c36d8f21105315

      SHA512

      858b596f5a3a180d6cc907b9b81b99469bcb3158ac1646918204243244495e8299d78d3564b81522e6ba962a83b24ebacdd5936edf053eb94817cd7af96a8411

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      161d775c0083d47fb0c28e38ab0aaddb

      SHA1

      6853cf592473ad7094798561ebf4eeb941c2dd66

      SHA256

      e5335e71b1ddbfaf1bce51226d1fcd5a5835a261f88d0b62453a23a67b11b410

      SHA512

      1fa4dfd38471edea084ce190a59ff8affa13c6ecd487c46e9943c13365df3169ad7b7a393169bad46145d6649d6d4dbf86bc3b611b9346d167bd8afba3c0669c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00aaff9ad014aa48a346ad0486b52079

      SHA1

      5dcce663cefc5b8cef5e60ca45f08dd59f7b175f

      SHA256

      4aa2f8a7f54bf2c9524599cff872a8c97ee76bdf2f6c3b4017ca99b5261f5eec

      SHA512

      c13797b922e8d6396ca8cda6ad12bbe88afa9f3c01ab8d581c6bde145b2524c4fa0b0c10d628c3c9aa4e173aa8525b12e2314efa40a4301fbf6b59304f3163ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cb28c800d4c50f7122dd3d1bc4637cd

      SHA1

      70731204c6968d0ec8f5ff3c0294778a648f71d3

      SHA256

      7125cfbbe7a6e9893cf414d35a1928980665a071d78a6e7c0eeb88c6498a6587

      SHA512

      ebdf3007ffa61d7c97955d694dcba013053d1ea67ba845140d3d57167ac4c277e827fb8e1e8bc51caa090a73731a1422345c593851a98b4cbcbe8d105f452569

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d1442e0c5b977a5668d3027b7a26db5

      SHA1

      334f5a103e6012a6697de8a4dde00598529fe487

      SHA256

      566b8510722eb52f5344f7212a415bb9808c33fb2bbd645eece6b269063f2b2d

      SHA512

      81bf900969ba4dabd036cfe5da94c9d95c072638c0ea170ec526cc789153bdf69325d423ea772ddaf1629a8737a9be2498ae169609fab2791cb1d9b39f1cc1b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40d5ef75f21d597fc276ed09ed95035f

      SHA1

      1e4eb8c912bb72250b721ae6e04829f07b90d251

      SHA256

      0b762cc7bfe6903e80f6b964430f04fefd51fe2f741d7c5ef8ffe71d9cdb1b11

      SHA512

      7b24a4d08fd3d195b5ebe0c7b5eeca4c3a21d58269f0e1e26746fe5b194e1996d64f30a86af6b3144291061acc773b4f561279ef89206dc09cb81ecedc985d37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      062320977ee091f7be9e3d36b6ae3eef

      SHA1

      7080a670027ee5a337dd469e404d387e5df508f5

      SHA256

      478da224ea933480cae9f357bfa4fd3fa142c7289309047dd9a1096693c6ec0b

      SHA512

      b30f08f96f27854c4e168229f2d42c13f3bd84628cc4a2d80b60ce9a5789987a1ef1f6d3331e05d17e6a478a402159c691c091ddff1fe25a553b5fdf69036513

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65937a79de9d5459b1b163a8ef2fc4c4

      SHA1

      4873f7d88d4bf393dbcd9484e0dad03e0d8696a0

      SHA256

      5ed34d56a4be698b5eba8d2bcb93d9100c27932ec41890888c6855693b605bb0

      SHA512

      bfb828909e1dded1905d765efd1a1e4011949b9657a626bca74a390155fd2917a8614597b14ca1a9a2125271f0281a56b6ce57841aa973424ea2b3d845528fb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      011501bb8796fcdae229c2cf7e9c42d8

      SHA1

      499336e38cb24fdfd4a1bc30e7e54e43d3ff553f

      SHA256

      c39347422d14c2b5d1a77eaf5f808f7f304097d3a5a3e139b65452a2572c63ad

      SHA512

      201521e22aef0a4ed704c319edc89127c7e01402f13e68e7650a3668b037acff41d733f48e1b3d1cb566ab59a1b5106f5237f6f2525ab10be11fd51c8e4c5b34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d8d053320b232051c58ae3e03e62978

      SHA1

      622fb7d28db78bf5d9d3c06ee76a74f0c648e741

      SHA256

      6dd8cfd337bb8e3afbfadbaa5c039be32e61049b8c22f3d39544eae54281aba1

      SHA512

      ba8d4f2880166d49cd867e3fb00989c0d3d3320ee22ef1635d4db925c2c27fe87d42de95f4fe228cd8f31138dc511f6764bcddc834f0c05995adf0ec489d61b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc9f6f4e21c8955c277fbc2d0fc26779

      SHA1

      a72d0dd2cbbbad5237a10db3e33e40b1f9783c24

      SHA256

      4c92fa9a363379cbc5a9413fd00b3f407473b83a477f4752dd4e9efdb529a8ab

      SHA512

      9f11a26686fba832e5e0e308d0df752325b566adede73addbaeee16db61615c60f6f32c7502fff6df553c6d07a78725bb4dde60b42268f149ecfc156d101834c

    • C:\Users\Admin\AppData\Local\Temp\CabC219.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC299.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/532-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/532-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/532-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1416-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1416-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1416-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1416-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB