Analysis

  • max time kernel
    125s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 21:34

General

  • Target

    dba4b978574ef94b1515d16bdfdfc83d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    dba4b978574ef94b1515d16bdfdfc83d

  • SHA1

    2862a8654c01d207667e42135317836842b3c4aa

  • SHA256

    59feace1d2b876bcb2dffd0f5cb9f84df0c29f856f118f2c5f78be544e62b923

  • SHA512

    0414174e93ee4878d1c1c2e1c889475d1708d567da8eab463a097d2c242c3fb16ef9bbec89c5e082b01e1ebf33494663aea4533e88b687cf13e00356e50c642d

  • SSDEEP

    3072:iD8F987M+yfkMY+BES09JXAnyrZalI+YQ:iw87MbsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dba4b978574ef94b1515d16bdfdfc83d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2140
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2984
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:537615 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37c691a1c6c810df0d635f2f3be4e818

      SHA1

      bafd10169ef2f08b04a56de17a478f577d17d958

      SHA256

      2f67b02cae864bed113aacba9fe2fd38c9b272c790a32080c696f3c86cac32a2

      SHA512

      0c76473ceec75655d873d2f32ac2e308ac0478713160107a030917c86c42fb43f47c0c011368db5305cb1571c17e677928e8122d947dbea728c71aff2ece3260

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6f61707bb5965d3c493a7a416e20c65

      SHA1

      81c3d274e9dafe9c468702c8e166ac77a76bba2d

      SHA256

      8083cef20861dd04f616d2993ec7e1cc19a41461ba9cf2ccbcffa16abd24b0ca

      SHA512

      df94652cc48abe422abaa0446767ef8640c8650eb360e1a3e987492cb0c8dbf8458730fec634327ea6e776a4be78d721065ce42323c251d416bf78a9a3109bb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37b80b067110e9854e4d51a4762c9a1e

      SHA1

      b082e540decc397a4236682215e1d3e2a9711a63

      SHA256

      231cbb3b5da829834a2b40bddc39563c0f123298fbc8ecbc628fe87a6042bf53

      SHA512

      eeb6222371e83488074e1051d6b047f8a2a30113a4f0a927c24a973c048a340c594ef333baa092b936eea8a7b1c1549f0ed88971e003b9daf9ba25f8884960e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a62813eaf7903dee58e138d886a6fad6

      SHA1

      9f8e43730f0eed0b397aeeaac33ca2ff0daeb42b

      SHA256

      bf47c2b2cc87f394a2644b6f36f298a3430ecaf012d141d8fe6e73bc5442a7b8

      SHA512

      25e2b4d8c8acdfc7e55714f270187b5485b244c744cf84617dba45335c18bd81a9f045fe80491c41faaf4bf35dfc39a00a4618d2b54667712d93709742e71653

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfa5d33b48c71cee2ef660605fd13ed4

      SHA1

      708ee273975961344dee229a26521b0cb2c612c2

      SHA256

      6c1d219b0eaceba73e2f88dbc2e5696bb3ffd9830092675affd7c6961a87846e

      SHA512

      02b69050dc5ad7445abd9ff8daa237d078ec26c70e1350c9b5c014f8403c9c7187a252816f2b367b98b0595788422cadb4b20adfa8818bd59767da8468a33115

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09a99062c7698de32a5dd9ed482347b1

      SHA1

      081003eae907c06059c0ae7fec5cf7c533fed430

      SHA256

      181ff28c9b0556257e3a2773a7ca2473d15513ed0fc7b2e29411f6c627e80caa

      SHA512

      2dfdf65236694222eb21091186d1699e2b2dd3c167eeac61929737be1fc6424475ae24df1441a511a2236d22478c6e055c6550b150f8e32b3525469f88fc7382

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71ad23d9769950d82697b5f04c7fa771

      SHA1

      eb8110243b03a199b46109e89520ef93bda4538d

      SHA256

      9c904cdf7dd7db5df078f8d44228d9aad6783044965ca8dd48fcab3509055752

      SHA512

      2aea9f5aa8e10150a8963ec4e80a807dadc9901ae8e232ebfc26376ea6012a4e7d2c064829ecae8aba9a0fe73bd6210c4f597cc8d778fd08d6959a636f3008ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30584cfc848259c90d6b598b9a4dc2a7

      SHA1

      18bc2dccb3cf1aac0c37e938f053cf17db0e5c15

      SHA256

      b0bf7699523c668a7bf13471351545ba36d7013e2c62b7c8a77f821620b30925

      SHA512

      8f77eefd8e15846b742a8731cfe6fb2338e8139149e6e02724ac14727471d9eecee64c9eb1e1c5c0a58aa7e39af240a35d820ff80d792bcda5deaca6bfeadd8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4c3c4dd4745ed1cfcfc60cf54c86bb7

      SHA1

      a026636a740cbc72d0802886c8778bd8a139530f

      SHA256

      d991d402b74a358b8fd075bf8265fce06101183995bea23286ddbde94a204933

      SHA512

      3ba1e9eee6bd5373fdaa001740059486f505db3dc37ca17a6d5fe8d4e4771b2701c9b5e7900f36289ad0e3cfa7f7a94f2023d4a2398f0c4e66c00799d48775fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38b66532885a83837a22a18f02e725ae

      SHA1

      5b9a82c06d0746a6a619a37fea8a3ee1a6f26db4

      SHA256

      796879efcc111b082f90a923d307bd33b207eb005b637ebad7d9c3131a822eba

      SHA512

      e7adbb9b6a59284f670629cd650d1d9fa936ee76f7adc25310202f611d244126ccf6c9c1d4bb201f5c30eebfb8c9b78797cf90234f7e12428cb1d308ed44e679

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      597b11877dd4f5f570386de892444726

      SHA1

      8cd37cba3fc484ab54c053472a6c7607019ec05f

      SHA256

      ce0fde53fb59eea07c5fb54284367c7cc6e55a396073c5515a51aaa2454c7de4

      SHA512

      f786e7f6d139178650b616f1163746e28b7c15c3e40c8a3cf20cf11c31f944787b26bee6765cef612f81d03c9e5d8e00c525bee8850f4e69037c94bb3b77797f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e483b67cfe13709f70585197bc811e1f

      SHA1

      09502edc7e227625989a26a30c36f0b2e67c2e47

      SHA256

      7f2b30ad40c7fe34f641e9e4ecc911ef8d860d785b73148425c4a83fb33511bd

      SHA512

      8af3b08867556c21c2c394f954cd5f54346e43a7c04e49e02dbc40e30824dba3a85316788e6afaad6e5e1566d70ec223f79dc45953b47658c3ee21641c896d0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea714ce9480acaf7ee573f164a1456a2

      SHA1

      2f5c5583b5f37d19e5ee23bb6f44c3a6233c6927

      SHA256

      50eb40bfad105a7d50f1cfa8d1edd17c8bae4999f71f5f1322e253796c5282cf

      SHA512

      737c519ac7d11fd1d73591af1ef7aada38a47f0ca646105165c637b85e3e80411a8e2d0b7cac8fe227e2c03058b5a457994e7833e62295769c2b918efba2466c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      738b8d1d86bce4daa84cb419f9164f06

      SHA1

      5a1aa5a6318ce43b65b3697f0968a49b1b4cd2ac

      SHA256

      c476a6974a1a267109dd89ed41c021f7e6294fb752ecb11223c0fca09499a8d5

      SHA512

      415716f7d6422366e88b7984203f01b90506771558d237ede8bd1620fbd4aad3adf58be0cd19167ce24a866ac735e4993c3193335c99bdd3a89785e37d6753d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c49a9831fb6ef6cf98544c6f4b74bd50

      SHA1

      680922cbe8e694c7e37edf554e6f42f33adc64ba

      SHA256

      3114b53aa7d4d5c13dfeb58c7cabae23bd53c0f2fe9b49fd8844e85c5035681c

      SHA512

      ca5c44d481f4834ebd533f49e850caf21fc1bd22c2bba17bb9ce857fca1df9c585a1f7addbdfd1af582f984539d39b9cb78187bb68e1bd1c42d34369aae21346

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dbb87b474f29a0b68d13c469ccd4b491

      SHA1

      5ce1c2ea766143337442f595e77e79d0ffd9f4f8

      SHA256

      7abdb45a918bd602a864a4c87f1c1723eaaaa01307a93522345a6321c36908b1

      SHA512

      533998a310233e363c3bcf3ca33a82fefba635f32c54920fc4651875b2b00c3c5fa3461edc68c42a6da209c53e3ceeb438254da1803ef8ea129b1caac99ee2ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5f04e2e92126d9ed1cf30f433058704

      SHA1

      5c6ca6f6610e3f59f85c44efbc1c1a8e5ad20df5

      SHA256

      d9180d49b027ef83066424411ef8d7ba628d2ad6d908acea79c102e00d565aab

      SHA512

      d0def36d3d7db6ecb5696e1f83dcbb6ad712f8ac7ddd0c62da39fdc2034cf4447fdb344805f303fe9b53dfec5add4b9e011c102418dbb041fe4b2cd0e5e188b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95f48501b9134946dfe2b121eba83343

      SHA1

      1d6fed67de47d80046829cc17fb547e7a17356f6

      SHA256

      5e73b4ca85c7572c9432a3671865a64952cae5458cf55666aa9e6f266c49eb3f

      SHA512

      882decf02dd3388c7cce92582eb7ccd7d46c9b35e214e5a85ff8ce19c9e4cf8fc12c791a36282a582995263ec2076dd7215f4d4361504e3f55a2547b631cab90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a21ab2981e75ef29f8e77eb7b9a943af

      SHA1

      5200e894d42fb5dd6bd3190cf513a26cfa387bf3

      SHA256

      038709d6addbecc4a6b6e3b8c2eb75524702e5799ae0885b06a4eda0f5e152d8

      SHA512

      05ea9790fdd10c0c78cde1d4674e5ebff0996103788d389ff54988cbf30d6c4996cd2183991a718f91752fef8d6bdaa44f7c835f2fbb3c399a35a0d9b680d96c

    • C:\Users\Admin\AppData\Local\Temp\Cab94D2.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar95B0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1724-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1724-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1724-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1724-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2140-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2140-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2140-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2140-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2140-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2140-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB