Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 17:23

General

  • Target

    d82da59a1380df12d001e08a27c871a4_JaffaCakes118.html

  • Size

    160KB

  • MD5

    d82da59a1380df12d001e08a27c871a4

  • SHA1

    4d3fbbce2ec3c72a9355a0566a701f31e8e4ed7d

  • SHA256

    83d7475e6e46a1d4c0670374fd13f351f8d97bea7d8512c5e8719e3a4e4f9925

  • SHA512

    4d8f3453e53328a37e5c558971490b0e98a0a8642aa44c97c1cf30a5b4b09fb1331f0713143d2e5f81d8a848f71c5d4c72d38ac2dcde78432fadc07fddfd9780

  • SSDEEP

    1536:i9DRTfxfLM/Sg4gNCjnGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iHmqbGyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d82da59a1380df12d001e08a27c871a4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:480
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2384

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74a8cbd490d8f6091e19d0663ecd8446

      SHA1

      34136a86b2720d0b2c9a9c59c594d8a8ee205200

      SHA256

      69b4471f8c4bdd7fd40d5705079b50f3949cc0fb20773ae4d9373fc1c8121f68

      SHA512

      64a567dc0dfec8c24f8169b9992f5a3040b4971709c02d942e235eb863789839c61518ffdc3bb607cbd93b955e587d5dec88272dcce4681172a1e6d79070496c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd70abcc9904fa40a6809c067d2574c7

      SHA1

      784dc62ded458772223f2cd7ab3a4b84ae7b7852

      SHA256

      a722bf33ae3e1fe0049b0551b9c7d72545c478ff44739b3253489350a55dc9ba

      SHA512

      995f58a4fa58b53be62a0675e13e68f8f2935590009c501ec29a5e39c3bf541ddecc2d1eb5f890e1d40dc2e7ece4eee84d91ea06be2a466471863b08bdeac3c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2cd871ad8ee2519afea1d23978b443c2

      SHA1

      4937d160fe21db6c7bd5f1cbec2e34cbb336a677

      SHA256

      3a36d724198718cf0481f23a9a917b095c4ec27477bfd7a5173f92522b0e4c39

      SHA512

      b4b48400c1c0a8b96d855f57ec0bcd0d9ada1b4b5f06cbbc8ff3746e7f96d43be704fe4ad4abf1d6267900c0bbc8935b938a27195493bf0a778a2bbd95488b4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf45d6f4cb9c9182b7c8599ae07ae8df

      SHA1

      5ec92698c6719cfdb9b19c3a3d9215bd67435967

      SHA256

      c177c81110e1617f85f364c8f7d7c54cd84b9af0681c1dd31940f0ff6a6dbf46

      SHA512

      79845b44fa9570c17c6e4ad921bcb288c47ac41a57bee0571aeaad69c524ee527f0a12ca1633cb5c48d21d4e643185c87a6cd0e5927b6f57826b22a414a06fb2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f32c3790f79a9d3a51b1073dbb990ce9

      SHA1

      77b0cc13bd5a73f9b2d4b58d91f92447ed8da70d

      SHA256

      1f025f8a8a9bb7d3409d9fee6ae89ea0d6d0347b3a20ffe175e6de06a375ddef

      SHA512

      023cf234b39904c2d7278230d425047f0469cf5c526d5bd09d9452558228774918eace0aa1bfdd225c2a8afe551e97ee3ef1369ab04e4ea43d6678b399c61374

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a75f82e287bfea478e1af6647a262438

      SHA1

      0c30a200afcbbb15781dfa1a505054552756c34a

      SHA256

      3a7d7ada593d5089db14726799c728075d3f8bb370c6085b16a212f816d1850e

      SHA512

      016d70c4158a5360998b7d52f22de3a4c68fc2bf3adcd9be0e5078a761c7de3265adb5d3b7773d0623c9e33f068c924cbc28fe96928bc0fbe92437f5cc445408

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8da44acf3643e6b5fac96f8b524e8d42

      SHA1

      2ad16d937a5a80a8d8c60b7897e35fa0a8a8e823

      SHA256

      80d1d6496fd1ed70c2100ca30c46b00e3358cac7174d2e91e654030595fe488a

      SHA512

      e4d1480b2077f18a0c0aa9653fe8d95b0cb72667a1a65e20b5a74e2d6794290889179ca33e4db3d4b3b1cabc2af8ab15c7e32da5becefab10959ff252d7c24b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e787f7e448e72a64add95db8e3007ac1

      SHA1

      aa98fa1ff8bfe59fe6b7522e5db7d65ce16ec72a

      SHA256

      db35bab4472f49be8ad77c5d40bc62acd9bcbd23555efa1ca9a05fdacda80abf

      SHA512

      6cc715200ad21302bc6cd33240b3b218ce3e29432498569ea780a46d0915d9041282e88be8efe1ef417bc9845b2c4b5da052b4122bcffa37787751def4319616

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38a278c2e187e08c00a3d3bafc65d902

      SHA1

      ce2d108198e570a0d2b41061545dd8eb8480dea7

      SHA256

      df5ef2bd7a91885ca1240d87cfc1fd22c3484818d99e5655b70cb82a5f27c8d1

      SHA512

      09a0cd2bd346843630382020541372f08f18896246b8202496aced303d5aec16ce7dcfdd17f1397a2cf4e7858c03d1647dbc7d5465cd41e394c0f2764ac4d980

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d316be39e173b4ca29b79a1cdf70161d

      SHA1

      7747da5e75a9925e2c818b64972fb6b1a7e33baa

      SHA256

      2a756b0a06be5e1898be762e93202bec64b3e3b79f369852cca6dd3c398b2aec

      SHA512

      8db6632597d5e98a586744e853315b949b61a0e53ce042483ef753333c5dd8cb1368d61b91d246d99cef14551f3e3a8663d43d6206d4f125770fa14871ab0088

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a5c47f6267e44c6bc150985bd98c925

      SHA1

      17e9970f7b598722429ad26eeac968543371c637

      SHA256

      8c1daffe84f6e34e2e2ff4121917a9a437f5c304e208485675f1028ad87465ea

      SHA512

      acf56431621ca6ff2eab0ff425fc5cc6ac50710f390c34ca19a876f96d15d596d74f3b4a58a7ab2eae1352b543af4244be4c986dab4e2d9604189a80ac5dee5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      031183e4bad3a5fceff50b9b767ccc10

      SHA1

      6120902985bf1874259f1724d7aadd8222e34ec9

      SHA256

      03414553cc1bf4a198c6f97040b3721458d193d3cc4b6b37060feafd56cca7b9

      SHA512

      cdd824e4be83b946361941cb60c140d803deba52acdea1f308307dc45742837e7ce2dd0dc552c114bf2e49529c8e7238dadc5d93f2998e72966be8f2978e4ae8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c3286acade64ca88ee4d441496aee05

      SHA1

      dbfe4d2967e8f50db8f27cc42c40f18a503772a2

      SHA256

      fd1fb1b3dc4f0e85f0832f81e03cd6bbbec363b4b363e2505b367713be5d619d

      SHA512

      b377f66d2bc92aac9b3c50ab9a45d73ed17dff3f5eccdd4b0f68c37a1605c060767d1be3866b0f082e57d821827c4c9d124bdb2fb1c196c258123988543e58f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4a24420ea619a65a8f3281d93d98141c

      SHA1

      def67e519e2cdf56419a57e3470165116cd2924a

      SHA256

      d7147c462b89e083e10d6910326ed752d3e3781c994565fdaf1f493d19b4c58e

      SHA512

      a776a1223804fa1d104e893435250c5a2cf25a321dd357b90663cbd93c83da62a5fbfe3d43f5576702b7dfae289c3bdcaf9a0c9a7ff454f68adca5fe7b3a745c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1675f3ce24c95dbdc18f9ec0e42d9e27

      SHA1

      4f0755ff148069099478d6420a4a70bcda6cbc9d

      SHA256

      76656a90a20c90291600d7eedde7c75ff1063dd4d99f505a1fc0d5beeb9c92ad

      SHA512

      e50bb6d38faa62d6f786c04594389d5a2a25db45ddaf829162905cd0d2529aef0d52eedd83c866cd69981aaa6f9fa756095afe3356f83a74e5cb6d55439c6feb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      889a7185175d91265d0f876f97c2b457

      SHA1

      d31ceea0b261aefb87a9538bf5148ec0d0fa9b10

      SHA256

      e611c0a3d67251fb3c99f2ff8a26f888f51e0247a45a985deaf96c8a880467de

      SHA512

      dbfa92598b4942515cfb3a61d42abbe84c45d9f8348e5f0cccd8d00dff7aec9cc8db71602322f6c6fd8525a0559425486b86aa2b813a32c38c454b278b0e4a0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cab6a710a98ffc5a97db2ff67b642d87

      SHA1

      45545beac2736ef85518dfc4b4ac96a8e62540f1

      SHA256

      50bc3e03794c8fceafd753dca0d73c0ea01909157ba9e764ef5b3a0c3b0f251f

      SHA512

      9e622d725242a9fdd883c7a144f1f6c382082216252a0c38747ae88272dc8f2d53c99a39954476250ae8d928eb1adf5c1ef717a83d2c577f0e71e8cfffbbc9f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f74a6dbe45682d5bf8097a8153821b55

      SHA1

      2664cfc9aa57517e4cb1956c0d13fde075483caf

      SHA256

      b0102a5ec2a4417046aea83d0bb0e6a30729c19fa1818f6c3670cc8d4453f06a

      SHA512

      74440440258b30151acafc1d7a4499c6dfe90f94fae2b1f8c2e25e47639165e62ec48c4807e02ee60b92d759c34b7dbc6a217570cd8078866c34cf00ced575b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f135522e42d0b7790af8921ccd310cc

      SHA1

      b2e97718ab43180762370058792d325e02894589

      SHA256

      61415abf12e2a5f6d70c03644e294110f0733da5f633ef36de69ec839970f801

      SHA512

      b76b079e56674522f4db112ef2f1e7bb95a44ed4d7cda48f953e4b4238168c16601ac7f8ce7525607e5cad397fce36cdc3db03a13d6f9c6d69f494026b984665

    • C:\Users\Admin\AppData\Local\Temp\CabBB27.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBBE5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/680-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/680-442-0x0000000000270000-0x000000000029E000-memory.dmp

      Filesize

      184KB

    • memory/680-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/680-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2424-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB