Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 09:48

General

  • Target

    d906a64951b9b2dac3849eea6b41904d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    d906a64951b9b2dac3849eea6b41904d

  • SHA1

    80921486ed8d0208ad6ad34fca37569655720ae7

  • SHA256

    c82a80aa4ff0acdd94cb2fa3257db785985dabd59827151ff4770483bd941f95

  • SHA512

    90066681ec01da3ba9059460db71bd7883e4aeccd84916a4bb4600862156030e38b231de3580f337dc47424567e6267e7a0e22ececa8ce4a4bc65d92d8c1e004

  • SSDEEP

    1536:i6RTxOh8dCDVwhZC1yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i41CL1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d906a64951b9b2dac3849eea6b41904d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1268
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1596
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1984
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:406536 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      886dee62a28d4bd086a8fb321fc142e3

      SHA1

      1ebd1f9fbbcd687613c7bf7d8df4a5718483c576

      SHA256

      3f36de141f7664da33fb5b9b9cc35aed0dc6444857e5f7fac27b942b2ffec88c

      SHA512

      881077739c7fa3ce9c238ebbbb2107d7b3bb517af5fda1fedd5e3183741a3cbe069c3c88953ea874d75da00380a5cdb816f63e0b3ccc6747e721ffba20d2d39e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe2de726f2f068bb849cc2e62e9410f1

      SHA1

      0b6d8b335855212c77687a1f2dde5fec5d154350

      SHA256

      edc3adada666a0be39bd21fb758578ba0626ecf4cf521891257208268f5205cc

      SHA512

      166bf305f9ad0f85c81d957494f39f4d78e0e1336604ffcda5221a4a90ab37249b36f78819c34b1214a1be61f6f12c33aab42bf2e7dbb5ae2115e3e117aae084

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cc15e1c52c67a1ac6499608a0c269de

      SHA1

      2b7eb84f8de58134683ed482860813097f68dabb

      SHA256

      c221df15f1f7ad6d4b9d9eb3b1ed8a26c8dc89f5aa46b9e66c6ca552fccc71b0

      SHA512

      4cc0eca569d37c584382233fd8926797aea137ca4a235d68d633111e3f1a0c4b8e4698cbd7d2bca3d135bd9695909a19fc5324a80d3825eabd54cc80faede7f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      673e9fdfae58546eda33cec48ade5ecf

      SHA1

      28a387cac9da38c494426747f79849ff773ddbf2

      SHA256

      2e18bacf555889e77d036290ff6ba4146c8dc6ffd50d34696efae81db78dd9ac

      SHA512

      d673666fc63077a13bba0e145a63a981a6e058ced6abf7ee0e6b003ade66cc99f9b3ebef3fbb8b9a4ca733f9d1d4bc3aa83ceec14c87131728537b73cb9f52ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16a6ca5205ed3428f7aa2f0179c35478

      SHA1

      211f34ac9d6c417773a1f31ca7a874ebf1efb8c8

      SHA256

      2168764be24b52c4288ae24efdf432151f6e8397d4cd75a2d894b5fa78c1e88f

      SHA512

      b262c49054ded4c433cd27ce8a4d91b710d34307f884e3196305553c7d09b3b26b0a494e493ad31b96e508a14156a0eb27d81d7070df4fd389918483ee1405f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      936d062d90ec5c5daaeb75defcfbb9f7

      SHA1

      1129187fd446f61b699ccdfd6d547ff125be2ac8

      SHA256

      86f4621aa0618ca5263c853377348bf30f13a678c460c97048e53f1898696913

      SHA512

      3531ae8f07d536539813049cfecaf364650882849f340d9ae9d8fcde2316740086e86594bf08ed08e053dacc9cdf17eecc170fcaf8bad8c56f9a9a3034ad239e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77d08accf28f5fe09dd7e8abbc08aeff

      SHA1

      b4c945f5597931ab63641d43e4692a67421c45fa

      SHA256

      078de6ea413c27c988d28b2d3a6be667cdba68c0d872ce4e540f6eecd4489896

      SHA512

      147ec42295fadae3a0055a48fc94437c3b2c0bbe3ba17a4e86b165a90cc346753430cbc2434af195972025b463b7d7e90c53c5d11e6096b99ff9a89d525742f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7cfed8ae69e8681c97b51a16e68cf32

      SHA1

      74647d19039f53b1c96080f79ccc72eed1580501

      SHA256

      cb5adf6038dc7719733891b6451a10b2573e2a248964e28d97ae901b9f975794

      SHA512

      c59aa0a50cfcb9178a90c22034f50c394d042a42eb35dc63de618d4800f6523db9de9a07ecd57728def75270780e3a3280f66aa577581326ca121f03abff4a22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80fb731cc07b6d6ea2ae2836e3f9ec47

      SHA1

      1dbda81180b211b3a9acc31d03a0af1a393a7006

      SHA256

      a6dbbc6cbbdee05eb17e58c1913f1749f65b4d8e282c71862bc42edd7c1978d4

      SHA512

      42baef0775f761ed879a9f9ce0257e00551f8ef15b620f069a79d470602f517b10b9407d1d75970bf3c9c6e56aea99f6f1b4e065c984e40ea4bb0bf8d7d87ef6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7dd690889b858c4be8476b52239f9dea

      SHA1

      04b9626ff8466f3e16108342b9b74dfda507a50a

      SHA256

      3fa600ce262c045510d3c50667ed960ff963836ff34002d3baf07553198f48b0

      SHA512

      f54f4ca69111bc873d33ec9a1fc6611707a4eba05fb130387d5d54a87ff4b33413acd2dcabc587be9174cf1850b44b9a062ff7d551a2651a5fc0d035f524aa98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1abfbddd9c24054e4f9c2ba1391e6db8

      SHA1

      eea21e9df8c1fc4e0e5e4ebc8b2cf50098b429fd

      SHA256

      db7a13c75fee51349c7bd83f4a54e5a0237b1ff9634ca3034567285a27dc5143

      SHA512

      7ec8376a37e6e01c893d2d607ce676f9e4e78320f2a4113e2b499510b091babb6a17bf1211b99530283a5930289347b703b6badce4a6ea346258409e234dd199

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6710d05d9beb8a73d4afe20796750b32

      SHA1

      99dbcd6176f2f9335d4bafb324d43b0edbd9727a

      SHA256

      b8488681621463ebd1c2515b3106a2291df24ec462725b68e06c52c48522d446

      SHA512

      251b7d7f393f6e1f7420fcb4b56126b348b68c9ef84e5b8591705ee971e195c94c535676db387c4f46e2a6549925a6b4c19af7560a059b91b0a905c6a4efe86f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a5662b5e3474a5042cef73ae2806bd9

      SHA1

      244a1a5a8d383d8254e13fc5ffe025bbf29e29d2

      SHA256

      ea39a0b93b3d52956d8e44a109219fe5ebb730421baac102e0adce0fc1c19440

      SHA512

      65101c52982d2ef4d00cf4ab6309c7b1f96d6bc59aebf87a896e54c66c848b592fc64951d09927378d18721c38dd85f6d2000e0be845ac6195c0cd1838ee5783

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72b34ae16a66aedbe4d63ff6f33205aa

      SHA1

      b35b83a3ff3de3be94160618cc14663a44502c64

      SHA256

      57e675f0475c41f8118a6659ea74a1a63437415dca063c755f4d402fcdc0b1ef

      SHA512

      48e096a7b1a4481e7f9785dbc7fce31776a5cbdcff53cc4a3e564ee7e47d0e0c0f6a506a87ff35d1b0d3769660fedd934312288ebd7cd52dee16c5d5abb4968b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52650d356d26ba3708c0f5c2caf01316

      SHA1

      f8b8b927e1bb66201e60d7b1699e42b5233582f0

      SHA256

      9ea765a524cf1861f631c2cf0353e2fab9f033de9359558c1bdec10fc39aeab2

      SHA512

      3a9c9c4662a08c1008ba4b2f478c4069b1184f109cdd1a7171d0d90f7a8534c1caa0eef6783a730c9b4d35ad57997ee29624a83901d998a901d5e58cd65c58ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf85c9ef45aeb8240091bf2c019ebd6f

      SHA1

      578ae71f285bacaec1780b1ee7f71997892f31ba

      SHA256

      39416afa1e715a6cea222b96150841efc1f9c772e3c53f721c081408ed164ff2

      SHA512

      41a1499c171b46687793a4ca06c84a25c5007d0f74268840d6d5d1c1a05833377fa1471519ae22453e29cfaf68b28ff7cad532cb2dbf5da88336f48b9341d0de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb580403971095bebadb515ddbab0954

      SHA1

      7f624a6886d813d892ea0e0086e3645b4d739190

      SHA256

      3e9b25dff3ad1ef9c52f29db7d36d7db0c9342d389f8ed812f0109c2abe2cf15

      SHA512

      cec3cd725b4610d0305cf8d1fc717b5e98d26052c3e14339ad511727cfb8632f8a1c771aa34a13c75907f5e7a45064e8271cf218fce1fd94615f36c0588e5703

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df4596e296734519fb29cb7f1a2bf393

      SHA1

      8fd2a708fbf5885f89dbec5869e84e49a2529d7b

      SHA256

      968dcc2fe2449b632864e6390dfe5447f06470bcf799533cd829f59ef983028a

      SHA512

      665803f8c7ac7a96026440f6a40c8eac496ebfd852cbeb74c0c44a0cbbb50e722d8fb1f29e8305198ac82f205b2be68c1724c1cf9bef2de96d68402ed88e5986

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00b47afc28765a36a7760ca8b83477b1

      SHA1

      1e13e54ee36ac0e952b9f72f0e8a1d0b3e45a968

      SHA256

      f54e983fd823214c8bd01547a9fb94295feaae3dc4cc3b02f31ac6f31eac85c9

      SHA512

      c43e1c8e04c4109c9d7701e3b09cffcd0ae789e48ea74af67a0c272ade9921826250a4ccc5a72bcf0dfdd5cca714bda74138ce70e83377c739b0cf92b5842235

    • C:\Users\Admin\AppData\Local\Temp\Cab7C72.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7D02.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1268-442-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/1268-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1268-437-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/1596-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1596-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1596-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1596-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1596-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB