Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 09:13

General

  • Target

    d8e49d22c55499d793770c5f007c59df_JaffaCakes118.html

  • Size

    157KB

  • MD5

    d8e49d22c55499d793770c5f007c59df

  • SHA1

    9b46ce30b1bf9fd0fab9d72a263896ac23ec9110

  • SHA256

    90f3c2bde30f07d9eecfa0eb3eb67af78a7cd1da2912e35b84dc5c06d6115ef9

  • SHA512

    743a4f6469ee28bdc02f82536df9fdf1e337399ea37c45ffdf027608ec75af68b630a2135a6d87d0f635979d81683ae8680a759f36f788e45adbe0c184ec0232

  • SSDEEP

    1536:ihRTJpKIEE85wryLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i3rEb5wryfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d8e49d22c55499d793770c5f007c59df_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1480 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2036
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1060
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1480 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96ad67841f0f2abcbdbc3336384335dc

      SHA1

      cec6ccd4cd2de2eda18cc54a45d878876095a3c3

      SHA256

      c39847f7b7022928756bd23391309deb0f4010f1465b46a404397414d0103e5e

      SHA512

      e5d994aa35dec2d1ece0e0b535d6b55ee329c7f99fa6ae1ba311596a85b1465a8a5a1839dc362fc9c90177ef300e3c4159efcbc64bf3b42f1305e9bc87117191

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97e3b404fcb5af1af55c38e12b690966

      SHA1

      6f00b6aa889da2710879a44dd7e1d6db36b2fb7b

      SHA256

      3101dd3e93f33e23c7e79b93b9c6a720090700b389fa1be32214e7b909ec458c

      SHA512

      f4046cb21f096aca47ca08b4d702701aab1c1b86b3bee84dacaf8b4339d492594f8934c63c755f9df39452466133327485682c077d4a18521c77c33a75b17e75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      181846bf437220ae99c03b70038a7c5c

      SHA1

      d415daeba33ef3811e78aa9d5adb7f3c5a60f579

      SHA256

      bc2911cdc89476b54d02c710ea3422b7ec354cada71c2678b4726d1bacda05e0

      SHA512

      a6517e0ba7302debbc5129de43ef6f49b2d49d404d7f223030c1e6f3c0075e3266b964dcd99ec2588324ab4852362451a65177888ea22ef7401fae0826c3df68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      166f5077bb4a895602ec876f11dec63c

      SHA1

      6ed8fd230e29cf65c66d4837c346ccdd543f5610

      SHA256

      5a6c715d547418b7672eb58a5a5fde63fa1de2d1f5898c800d08c02b22a11695

      SHA512

      3ecd68039966ad1b3b3898535e7276cbcee8d65532e878fd17edb544031f018633d1efcbcb350bbaee23b2a5438dd9e4d3b92bcc307dd5c4c3ac77d19250e351

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed836c89fb034de4789a165cd01ab550

      SHA1

      447ee3f5663c6f936cf12e733ad9b89bd9092722

      SHA256

      fdaf4ab53a507f06cec6d4724d461942462f70073b6ebed584ca91e54e231f2b

      SHA512

      698c2940acbb25522884d03354b30a6d3a61f2390fd0a3a04a0906b231bedb7b4b600889388bb962528235095df3f31066d8d9d2dd69b544322444e1f9066651

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c8d795d016983b7360327dd24b4fadc

      SHA1

      97b86f4847ea81c8c7e889611fdcfe5f77845ba2

      SHA256

      2a5b0313ec15ba7bb7594c8891b2412e81d37d34a9b34510abec1cf34e5eee94

      SHA512

      5d50261e63938c51791ded548fcae83dbc759cc7533977be16d70b7b362f5c18f22e4e16be7ab6e3d1d30dd5ae54d605fca4edea0c518846d632338bfd7e2d3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b95ea86b65fa7549ff5e0185c95590c

      SHA1

      1bd134bb57be7e8adfdaae202bd7737d662d83d8

      SHA256

      e8243c1dfada3a1db43d3f01c5a83407c7dda77a19bbe36de0be0b204391e0dd

      SHA512

      aa394899ae71b76aa1d39275370e6e14c5fd994055e4231b1792abe7bedbd1d90a5c21249771f77b4fea3d02b746c66b4c6556bdeb856654ace831bec3a817b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      993124da406224e9f7dfe190a7c15c58

      SHA1

      66d672f8a6937e317d1c923fde2d9f0bae596d3d

      SHA256

      88fd6ff9909cfafb008d5dc99cb6558f1401b68cf708f82ebb9b11b93406f32e

      SHA512

      81147372ee2bdb741c1cb5d170303cd322420795c4dcdf71539fa157068e015e3992d3da00cfe590d6e7c2f4cc67bdad527c08014aa25c47b1e2e0ac232a5aab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95393bd9348affd02491637f5f0b8120

      SHA1

      8b0034e2f3ad536f79ac5f6c69033cc10ea39720

      SHA256

      b9e6c7094129729527219d2a88dc6436a49589cd7801405c1fafcf746d4d3590

      SHA512

      0433836a8997b4968c8837d33bdeadc85751d68b1a07c167f98f7c155ce9c965943f8f8c1b58304d84bce2cd4ff0099bbad5e0d6e1be700bf9ceca3680618434

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6529ee752639254c250ed391131b0ecc

      SHA1

      24271d56b667daa2897c7e4a3066623caf10e391

      SHA256

      ff60c530c2ca996e582a25e4eea6da97d6ac9b379541f90e4baf00d857c1d2fa

      SHA512

      f909cda48d3f76fe141a14d5adec1e2923c66a78574cfc711bb417846f31089e987138a612b4363be4eff89ff275924a057a1b5366f3014f6628724802ec2039

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e51446b9646cbc9cf41071a905a8985b

      SHA1

      1f6bcd0c98fff32e1ff91e76c05014cd612adcfe

      SHA256

      50e1e8fe845d69820d5f64e296b43df6167155a8ea0fd15d489e06a68499d10b

      SHA512

      fa46ba82f98d9df0ac1435a9742eb5b7d5271786784ecaec8582687b318e8ff985f6b58a64b0f3f235ac1ae138051538502d30a3b6213c651bb91d5f195a6583

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5c717cb3f61292e068939da55e0fed0

      SHA1

      ee59060a1ce844573b998b20a57c323931c35a81

      SHA256

      e6efabe1254e77347193fa995eabb1a468fcc7bdb8ffef1fba9da2b444f1eccd

      SHA512

      79eac3c1a41ffff86e6aa362705b66e4b5ef54636bdd5ff3b9b1a2dcf3a611341893fdc13ebed2cd25c149c74e3a1c131b09abbedec4f2aaaf2754f0ac0e2d87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b37abf110d544bba9ef131c25ff768f

      SHA1

      80fdf77bb661ddf4edc614472a4f785b41d10cd3

      SHA256

      f14c786924e7fdb2342382d18b26a08bfee98e3ca764822c0906066cca9b2f61

      SHA512

      e3d7e64f4902b4b0e3c93f762ba58729a84813b13d00eb809df3063891a96bb28cb27340a17ce4463401f4c72b2196e7325f6f7fe48518cacdcc3f35383e8096

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50caa118ce2d030ac4328314addea4ec

      SHA1

      b3be0c1a400a9567f50eaf3e052b043b889db9a6

      SHA256

      ae610f9d982406d058fba5322ddfafa70a500d0c065d40d12085e2be965da64c

      SHA512

      4ee13db0138d317c1d04f1c252bbd9feb9fb7740eef31bed6d4b930f66e3b02515f46cef3cd7476ba8324e2111d369fc0e83857e9094a56f2bec69d28dc7bb84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3c4d65adfe78fba9c2c05e9e12ca105

      SHA1

      c82eb059a8be60ec2694ef272b8705641e93692b

      SHA256

      226bc19855e329a873826abbdbb4925fecb86967f6b38055d2c0bba62b1e7fb1

      SHA512

      dd95e74e65428cd3ce9375d8aace69b9c68075936b16c9a8549b07faebffc7bd6872c76f162c9e63346ae509045f5d12ab38506e7188ebd4ca93abca85ff6943

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00e1c5376d78a48afde1f8088bcaf441

      SHA1

      cecf8c23778f003dab5a57253f73b85bdbc63a2c

      SHA256

      14b2319c95be00836017472b32ddb0fd170f0ed8b5a912ee6aa01885ba8f030f

      SHA512

      06d29fe543e6bebc77112f602a5b7776f64ca2a9aa4ac3e379b635c380dd52601268bb29a3df4d5adba1a6fe60c4c72ba503a3add02a317b3c8f62f8e056df94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d805f3a1c4cdb09a85313a37745f8cf4

      SHA1

      4da434a6c843d21acfefe781142dc55810b7cea3

      SHA256

      f30429fcd326cc06c1343d40fcd45521aa3f102f20ed8aa7634b5426fe1a6779

      SHA512

      8b36c1a502dfee2e450ae924506704e37a642887359dcc89a88549cb7d456b9dfc9919aecf4a4ef4f92ed4f690b3a2081eba0ccd09c966b31c8e691344dd8e9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e2689ee6eafe57b108f3c008c17a7ae

      SHA1

      3133d67d7cc00a3087fef2272fdbf796d3f568b9

      SHA256

      e1b6718c5810d04f6053dfc19a99b12f2c9ecd61cf22288400c4b8bfe76da206

      SHA512

      45a2fb6113c5313f151361e6f9b08c4e5d67743f087d4e284745deace076e36b729d8e4ef150b17ee09e956426c51d76e2620516582c41fd95358c7cd74fb578

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e90b4fcd9355a6803c177bbf442b486

      SHA1

      b575ffc739e3ccb71cb66b744623f7ae9e40a52b

      SHA256

      e4a13395db14e4fa2c958c8261a3fdbcd60c9dfe2adee31b4ed3c92b44da5ed7

      SHA512

      30cc8a89b20fca79bcb6edf55642dc1dffcc37c15d9bb714bb7623ea5c3eea84259ae0e83d45365c7db645f4e168f406ca3669a57a23e121ed245a030c302544

    • C:\Users\Admin\AppData\Local\Temp\CabC4F6.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC566.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2028-443-0x0000000000270000-0x000000000029E000-memory.dmp

      Filesize

      184KB

    • memory/2028-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2028-436-0x00000000001D0000-0x00000000001DF000-memory.dmp

      Filesize

      60KB

    • memory/2028-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2036-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB