Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 17:05

General

  • Target

    d81b78281bd8fa0cb393871940881aff_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d81b78281bd8fa0cb393871940881aff

  • SHA1

    84bf5ed0ad06a47c26f3812b2cc6a388e697b1fa

  • SHA256

    9a986ec578496901674ca6f530a3e5087506c01ccb5d99209d04c31f320e13c3

  • SHA512

    7cf2f1587ae87e82ed33f526444234cc0b8eb13c3c1fe53f399b8b3a5866b25e3ce9a3f14edf8d86096c5af4c7dc2ce0459e119e7bd6c4905bc24f82e579926b

  • SSDEEP

    1536:iVcRT5PF9oJSVXLiMyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iVe9o6TyyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d81b78281bd8fa0cb393871940881aff_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2496
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2496 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2252
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2496 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49b45d9de005b3a06f922f44a653c985

      SHA1

      e33be183e5fa2c66734cedcdd91ee87b307e683c

      SHA256

      f9b77929b0d0e9e29cb9c7fd5e92e3f273b9835fa59f65e54717c83cb129916a

      SHA512

      96ca48d22a05901b228cbc30e314fdab957bac5e8621a4ede690a07d866fc77b8125eb218ab5817dc1d7d4a233b07223784ab595b41754f34c4e70e0cef0fdf0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a49e60c7b79ee43d5f03a4f73446202

      SHA1

      fa9a220ba9478c8d202935033e6e1875e0e905f9

      SHA256

      c698991f2d56523976800468345cc442c3f8e22a8ccbbe15ee579acf53a12db5

      SHA512

      6672b73ac171bbd36ab535db3addcaa359b3bf1e7a5c9b43b7999c715236be7c7df27a226689a12240ccbc9de8acd2f87f8d0afa724df66b25fb7967f5d1d3b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31b47690115743fb26153336cc544c0a

      SHA1

      445cc59d08ab0798eb5cbafa5676198a104fe628

      SHA256

      b22a5acdb9f219d70bf30aa3d66aaec9a1f7ce57cb23bde79cae9c47044f681d

      SHA512

      5298c34ce4ba03af2e6571516360a9f02ba8c1f3cfc148d56cbbf166974f9feaee0a6b5c38686a16533f661a7b13233851bfc01a20322c2fa7fe6196f0d7b3d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ccdfe8568af603cce92b8db57344d84

      SHA1

      ef13906c8e32f70b088dbf9f93ef64e90504cdaf

      SHA256

      80652594341dd9eb7fc16c3f42752df5bd07640c27f17553d1a521786362cb02

      SHA512

      4992a9a8cfb11bb1ca78b6c790c6bb253c1304de5b742b16306d0913f7941b427a8e693a70fdc47379a839f4405bff3f7593feff9e81de615b0437b5bd527098

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c89d46b6c88267a8eec5c6d74a7f381

      SHA1

      661f2669ad5b96f1e2958a2868e7eae014986630

      SHA256

      1b37c43358d0891568aa5c76ec46a028df4c0158ce4a614a5cca5b6cb0108a75

      SHA512

      d822a1997ee9c650095f998a0628e605eaab544fc958e95b5a2eb975b93ee58775a16a0d1f800eb07c7bfe8e570e788073c62b62160ed6868e9cc221687dd107

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e19a740f522a3d07edf78e73cd1aa686

      SHA1

      6e2ceb8776427d5327cff7b0f32d5964dd399394

      SHA256

      a4ad52ad13778314d409546546822260f4e2b26b54093114eab857b29307faf8

      SHA512

      08eb212a25a1c1566b41ae10fc5ca1276ba5824eef6b21703a0075eab1038bd895c9a4b427dafa9f9f421b6944020e6e10f56d84ff2c65bfa03efdcc25f9b7f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55a24281040839fd382172f66aebbe9e

      SHA1

      59dbab82c3d44e4d15d1bb0dd7ad238f6a38762e

      SHA256

      f7cf2730153c320c8fe9cef27e7a0b7701efe3fac55d53413a59cc00ca637022

      SHA512

      04bd5333371aa7666e93e18e9d58d6b82f64a87dbdf548535806941f6e5d043d3455ca77b33e96a7e3cbbe581424f89f007cbc4031365010604420a3b366e3e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      960cc623e303d53f8f51af0386506bee

      SHA1

      5dd154b6de84f0770322f1587ca894c0ec594cb2

      SHA256

      83463301082e58a9ae1ba5e3564a1dc511a50a6f02147bbc7cdef1bf3795d967

      SHA512

      40ed80ee062f78ebefe721b3e4f9f85ae99eecb2a2382fd786beefae6a2139fbd05ccc0875a6874c1a525aa737688c14210665d7566fbdba797f7a0922224e29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      984c6100a7b54be3bd8a37c60d6941cd

      SHA1

      b57235fe50d89af029c5fee04782109e0de6830b

      SHA256

      906871b305b2d23eece3407d4783b96da0fb541beabd21bffd6b500c5ff1162f

      SHA512

      29188e98d4a4363aa0ef927bcb74da61edec7a1d5de92bee0cb31a8f1192ba6156b880eb83847a27f769c495f639764807b9e5bf7a8db7b90bf1bfb8b3927c9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      241e5c97577c37a0a678ab143f8322ec

      SHA1

      deac6d8572a3150a3930c2e145bfa4b9e0961d98

      SHA256

      09fa181d6859aa18ba58aa154d39887f7f1c171813da696595d07635f08a7fac

      SHA512

      6d99284e8015697421061ff1d94fa072ae4605c7b5259d952bec8d02333070d9fae71e4af59fa4b08cf6656d770041bfd76d5d6d5c0bdb074b028726c6f311d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9bbd9e0b3452a5c25dc0bcb6b199ea66

      SHA1

      3a65d657ec6ce51cda808a870442ffec98c364aa

      SHA256

      637ec74606ed31f16c5d54ab78e50242b25b50f0bb4bc92427570d2b7dcca9d0

      SHA512

      512fedf4e2a005de7656c7bd9638b33b5cc87ecb710d8cd2c5e4293becac84cf0a445a3310812aecf94e17c302938ce44de1be06ebb4a1efd6b22aecd32cf4e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f78dd71da4586b5674fe29a87bab2ddd

      SHA1

      257843cb38d9889fe733d68a8e2095c34b0bd0ce

      SHA256

      d20d7194d5acce9b9f1b89f097c2dd58797beeeed67254a1b000c5c58405031e

      SHA512

      4f5e287a1aca8bf121c27f9b2f7bbe405b017ad3b87133852e51e3f04f76b24dbb9cac0e593ce03eb881b2ed8bcdf0cbb367fec1556a724c8a5ab34ac2e1c63c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7eb4e28a45183ee9866769db12ec38d

      SHA1

      200125ab741e7d6c1f362c14022a1c9da4d14c90

      SHA256

      a63d05d139a3dcc13ceff39047fede6c8bafdcac273af655793b8d6408ef30c0

      SHA512

      94b866f1521ace52446210211ce0123d6c2fb8f6a862a6502dce8ac68f56cb70ef96c9c1cf1849369889d0c284e00b8108288f623f72fb0662d32bafd5cc90ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9350726d710bf56a1385fa1353e2b903

      SHA1

      148b2f99b885e298bec5947449407237b9d49eb7

      SHA256

      04102079325bb050a1a74926ae0d1eecf22e18829429711912b435e8c06b15da

      SHA512

      a20ab3b46b1e7abfbe68b28c8f0128d1aaa1c1df6f5423ca7279479be324ab13039827bf08511d00b8030a157fbb9c7ae64b1c692742fda93b94d83caff1fa5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0212b22dd2ae3704fdd9fe9270a3b22

      SHA1

      a71ce147eb23ab78e3e9ce0844d01b53dad1fd47

      SHA256

      b5549d72bf62ffead9c5a2e15adabc02b3036257e4204e4939de62ba68297052

      SHA512

      b98428611c3007f39af0cae0c4dd5c66dc64d880cea25d44abc6070eac6b53db7d7bba58c76a325d71ca892122a873bfbcd53b253efa70d705268c60fb0fe740

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87292af21450318d6448abee2de69669

      SHA1

      20c835380be58561f99327df6a2e4b0cec4d0421

      SHA256

      80be3f77ac34c63ff124b809285717dbdba4296ffda37c9ae2c8c055eee8c5bd

      SHA512

      c3d342a35fb796296e432ded08976d3fb85b0125a7bb708647d4002fd8e29d191947e2f820cabd7503e24bc216310678edda62402e259605fddb47a978dc02e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fce17a7b8aa2666f2babb2b13028535

      SHA1

      9a387af6b92ed840edbd0b9667a73a5c5d4f735b

      SHA256

      13f716aa69aeb6682b74fc128b772873499126fca5603371f344d3142bc6bfb8

      SHA512

      b62f7f7bf560a0b2ebbf3edf4694d8259371761362d5f0fc05c503377bb3322d0ceafade98a2e5b947ac2213c909c2de09770bc69874ee3d8337df419e2b6ba6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      644c30553ba9b14eca814aaf6f31abe5

      SHA1

      0f55b5243b82cc7a67e27684a080752996a88451

      SHA256

      49ff428c614e432a51b1f8f96e758a8f711b9e3f777a7f1320f4f6a68ba24308

      SHA512

      5c35b5ea127d59648154194e09f59f7aa721b992eff36248c7b8ec6b35226ec2dd4e0eaff8adc01179919afc95a79a8a290a36a24d968c13ac332a364998a783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      919038db3c1de670a61cd826295ad8de

      SHA1

      01495b98e88108bd51626eddc5dc81cba3f450f0

      SHA256

      8b758a56d083f5b43119941108fc98bda9cfe6cbd0fab46cfaad470f0135c00c

      SHA512

      b354b176a9b1b9632a28e9248c30dd88733bc8cdaf9e732baf49c06f87330eaa2e87b773d9a8a980d911406d019555ce88a8c6a92ecbe6b119a3588de193a57c

    • C:\Users\Admin\AppData\Local\Temp\CabA719.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA7F8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2100-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2100-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2100-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2956-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2956-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB