Analysis

  • max time kernel
    127s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 09:51

General

  • Target

    d909089197fa25679a15e5f3f371f5e9_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d909089197fa25679a15e5f3f371f5e9

  • SHA1

    06d37a93e563bf6f5e1d79d47022f9849767916a

  • SHA256

    9e65f9b541fb8838e2fb3da0ebbe7c4f8d13e356a5d4896b3538b6654415ff55

  • SHA512

    9027f591b51a7f214e403378733ee50456b1fc3b0c427502504b0da0f3ff32198502a5f734addc7d3903a928d76c60ea1f8f02322ea5651435f4413ae114975b

  • SSDEEP

    1536:ifSRTPyMK2gkGYyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iYW2eYyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d909089197fa25679a15e5f3f371f5e9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3044 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:780
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1104
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2052
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3044 CREDAT:275475 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1932

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8d85ab6860634a5e16c6929950d1528

      SHA1

      bcce4c2849ee4d9dceeffd36ee190b3ad3c819ad

      SHA256

      4681f27b42f4ddfae18e7629ab3fbb63ea0e0e81ae84c887a377191c6d963f22

      SHA512

      222f43ff18370317485e5f769cde1f697d689d3e89ec736be880570f55d8938e562c3c4f4b1dab39f8d933e3069309d90582b6e0cd3578443f823a97408cb0df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e46f9fe6e33311405fb41ae1ebf4091

      SHA1

      ca3d803c620b75030d8cdbfd41e787d176f0ef29

      SHA256

      02b795bf8e2699c1e6c4546c3d27ef445457f0148d6019052bb09f3e6613f11d

      SHA512

      7e9d8835bea92a18e032689b4cb7d94d5f2a3e15ee71956307db80297f01172257b0575a897d136106579bdf59c45f076d0cf7de512e676e5ce73cd29d81c61c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      489f1eebdcfff2cd2b5d7d7e205366de

      SHA1

      f84fbe22dfc0b9e88558bd3ecfc321036ef8f97b

      SHA256

      34b66b7750fe6576c0904a2e311ef47f9a134f7ca24dbc41ae12046310513e37

      SHA512

      6d368bf346cea2ef81e42faedd784ca95414d4da93a955c2bd47532fab73756b8a06264f724c0305bc8112b3f129dd2739eedf08d2f9922799c390256764c573

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      770bb90677323208219d71c37be97526

      SHA1

      67ea2c574860bc777a2c95bf7e8f9c30f5214570

      SHA256

      5e41cb9d8180192a0a5cf79e897b6736732dbb41040696248e71a948be62ba0d

      SHA512

      d8816fc7eeb652d38bd8fe6d5e32af02971cfd1917662e5068279e7117b00c2b1dfddc1460a2aa1734cb08317cb633b4751f22f46637db67c231d4695ce34b3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1bdf343e2d89d493471d3bf650c46f21

      SHA1

      0a95c9bee53f8b0fe2b92a608970a62d983cb6ce

      SHA256

      2b55ea9f6f9a87b2f7b6b2193d5355f66a84fe7aa54c6661241097b825e8ab27

      SHA512

      3c211006b660b66a3d3e3a2e68cdfbb2cb2ad92e4c0c6e274d3fbfba88dcfe8d5b5ae42f06fd249643ebc94ce5e7e3f5ed77320b02466287ef2f62fda1ec88c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69d4b6b3b174ec3be495ba415e91825b

      SHA1

      aa33a1537170f7b08652088dc8c07f1381aa2058

      SHA256

      558f060b24f415a834779ba772b38c85feb26028b05820c9b207216278dabee5

      SHA512

      2820e7ccae7d9d485eafba650248efbaae0958a47ec8c6259ee11af1e28b845e7f1a6c706146d44e47149fd40d274f64860620a17e53d6a027bd9e48304177b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d9d4d65ff97c5cdc4b09cff6a07bf80

      SHA1

      ca086381070e0a4a076329178f2f0050509de097

      SHA256

      9ed4a1f7fc08206da7aab1f9ca054b3fb54c9d5785df0671f953283ce5bc99a7

      SHA512

      289cf636de6bc3245a9564504c2ed7b500731b6f6f8bc426703b0654c5880e552da61330153cc1e3adccd61216b1e3a329781c838ed53f6a7aa5d876b1aa0c3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a229b5b9c7cc06584b95acbe5ab8d91d

      SHA1

      6c7eec98945719cf4d1e44e227d52662c03100ce

      SHA256

      b73a7cbe2bfb1094b79fe3bc86e4055b896f7eed84841b1b275c931416ca50bc

      SHA512

      e219b2795205f74e1b7c6d2147343c5649b7cc3dea0bb3d676737db926ccd0ab1ca1b795af41462b334193bd3cbc2629a8e84d192c0ee552bb0ca3df4f1f6f89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e3c0a6b35b765659b5c42e825497808

      SHA1

      405b06b575b8190ef2bf9fd6ee52a6936de552ae

      SHA256

      8ff2da81cd0b21455c2365b9e71dd42d3ed3a53cc286b8d40d6a158485b6d432

      SHA512

      d15e7191be9dbce56e763d67db783893e082c878e86820d2996e8d707b236d7d4c626976b973a6f57eb7a0564b6b82dd27540670510f3d253f5f3ba4bee12b2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ab1db4b2d62d1ce60b911e14f864fd8

      SHA1

      1a42d4e24e6b3876634e16395985a333900a1718

      SHA256

      78cd305d649e6366df33bd038616f8053f755fe6a392c7a3941710bdbc942f5c

      SHA512

      7fc53e2ba3d4273a15eba7b8d98bb943baccf916c4ea55c3909b11d837cc382a91541ea76bfb119596e5295561341c0a94384708268b2750d6580f9d708711e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      277cdc2a13eefefa04761b1edeb20040

      SHA1

      30a4a0d907e3e35cfefe36857a7babe2b7b81fb5

      SHA256

      fc0e0aff9b76add705bc286f900ee11e10daac10f48e75df64c6fcfeb61f4411

      SHA512

      7a2557d3f4b9b1dcd808604ac7dc79e5870beeca213e7dd76092dd145d2698133eae94a0072c5c5fb4c8697f658780eed22a78287fdef429c46bf2bcadd2b5cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1a8c1beba3d3e6a0c1fe5dc3def0cde

      SHA1

      1ae96ba5a909fd5a3226f275d2e5d07688f31b7a

      SHA256

      511609c9dd46995b13c766fb89d30f9791c83ab747693f9b92c3fb04638eed60

      SHA512

      278ab5b13d12aab11a6a5ef45ece88caaf1550b13005cc9a18533e18c3c5bd5c4c1d8616c358324550633bee8f94c545d13c0a1d3cd6f48649e6ee419af8e1ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c4f07f3699510d6663fcd94abd711a4

      SHA1

      8c403b96bf3094da664797a344a246b3816094fa

      SHA256

      0f8e811dc3ed17da2ce744b830f0c7fa68d91256c653538ca03db8a7c6837d4c

      SHA512

      de01bea53d3599a341ec03bd7a97da504844d8f261e1a814d47e72c3dbf911e2a7a915c27c3f003048846524ac0e5eaafd28d946d9e6b6547ab43bddf55f0a29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62ac1990ac7cd9a82298ea27b0468dc1

      SHA1

      6f81eba6beeaf19fdc59f847d699b756c910710b

      SHA256

      e56bcf0014e328ff6df41466a81bc76eb5097a453d5eaea91b67847117bcee92

      SHA512

      7b2d40199d9223a852759c59cf007e41748aa24b5f61a18876cd2cc3181400df5705a475c429edab728d5cec873d0458a7bc9cb0253fd705dc143a20a02db506

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cb64ba2e202f785a32e3ff27bc10395

      SHA1

      a5adbdd796f2403500e58a528618f679304e1265

      SHA256

      033bb5da2345273bd8d58f94617c936987c0c07fc891434af6a184fbefec0be8

      SHA512

      14ae6ceaa1436a8a87c8e73144b5d6e81f5a63b0429bd05231b3d39e9471c3035708d35168d8ca70462f2237e1e5772bd0712465dac5b9e09870068156d8bc11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5d19a3e2138c278142d2d90bd170e7a

      SHA1

      388491a9f9ceba4c9a287030c8338c702eb69092

      SHA256

      a276c4b7f62e4241e6a5606678ed29cf52abe517ef0adabe5f041b553b253238

      SHA512

      731ecce11ed47ee1a0d64d5a04d03cee4c2bc1360ed04510e5272f8e5adeffca435010cb96be3c196afa110205fcb0207d4e1083b32ae9104054efd873880c79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b6afe859045603098ee67e6ea2a7c19

      SHA1

      d2e3cae75974f57dbcce7e9c3276e929b4c91379

      SHA256

      33ccc22c9420159e5eff7c01733b807ceaac79e8a782dc0226755fe7f1442a72

      SHA512

      76da1de5b55fbfce195e808f97fc578bb34de95e92e1e44c2daea30076c7f8c18c81b23a744edea7dc1ab9e6bdbd28d295dea1fed0375376365c8d71c019a2a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e830f2feb3c93d95a6706e02a06c0cb

      SHA1

      c4964d383f1d371d88903e28624facc952945a04

      SHA256

      1aa9cd91dccaa2fe85c38fc54dd8dd1e9895140415f533419be46845041e6bc7

      SHA512

      23d641a4e9a63d988126ed95cc423643734acd54937358518c088de56eef8a8175d7a4964e56b22b057cdd1c9cf1cf23ae463d7d53bf0abda68309c0eac46d5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa5f90f29a6666d1b25fced9c6b10ade

      SHA1

      eef24666cec6813b153c2792cc57627f04729b7f

      SHA256

      691cea6d97ae16b6f7ad295733614aa41deaa8baddd08f51295500ae3f14a0e8

      SHA512

      e1c7ef462b3b659b75ffa3ba914267c34a55ec2b59ccbaf54bfb08334f283634d02b0f47376edf8be7ab7fb7ef19e5fc510a704485871d1ef2d566ca09f19584

    • C:\Users\Admin\AppData\Local\Temp\Cab3AD1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar3B80.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/780-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/780-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/780-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1104-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1104-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1104-448-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1104-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1104-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB