Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 11:21

General

  • Target

    d95d61e7cb6fecb2d0f980dcdf0ca614_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d95d61e7cb6fecb2d0f980dcdf0ca614

  • SHA1

    917522298cd974ac9f7bdf6e0d0f1a8ac656fbc6

  • SHA256

    a51f1d0219b07f93fbd312ce3b093f7f22dc9f0e639eaa11193e8d9d8c2d3809

  • SHA512

    eb9bab844f785ff9acb1ebf3560c975b39c1ef0366cb26bbdf98be5ef654b72be5fa4777c59ab508ce1e627d2777d7c0a3dc4e0e4cac5ca38a8753c9b9a75cae

  • SSDEEP

    1536:iVRTNabLRVEBTURbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iDasObyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d95d61e7cb6fecb2d0f980dcdf0ca614_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:840 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:872
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1792
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:840 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d335235532edfe9daf01355b3cae343

      SHA1

      aad1da85dd0effbe7a3c90ad854ea0de58601d6c

      SHA256

      1756325530009eb474295d28d802209d4c1898a0a4b69e446d31b18da85d6c2f

      SHA512

      6fb795a7e3c5844db47ae2e6179a9702989d9746858c9ddd2bf77908e30e86fd353ddcb90b1adfbf7fb34d4016c7af88529aee2edda4c2da6697bd9259c2705c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      232e4111d703baee3b5dd92056653e43

      SHA1

      45fbba3c42336ae20c171dc70a16cb48307bd35e

      SHA256

      8d05e1536fc42d0a26b27081fb33062ca52f5bba67fe3e5f6050b0ae793daca3

      SHA512

      9b0bd3140a47addc7fcc3c0afdc8e261c65de3720eee885aae941beeeeb1444a641ebc9279cd662955894e75527e73ee36533e086b7055f20593247392f2734d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11776b2acb41e6c5342a4ccf29236513

      SHA1

      9f8441d2b6bfce3b3e72c4c45a34feaabf05459f

      SHA256

      8d88a83b35d53a1056f98eceae5364873f48ed5ce1dedcce108a3d76595e23c5

      SHA512

      d2cdffc723f935ffe44623b164f5c284145a2f9a3466d714d3d8b2afe9aa9239181e726eaca8f81b9cc5cc7ccc17dbd9e605fd9ba23580e05ff99ca9101e63f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      298ce772625bb36d4c312e644d733f3b

      SHA1

      f90f3e9af53ecce239f85a2f4aec6b8055d8ca52

      SHA256

      8b283f2d8eb6921f8cfb1408e74b8f3c7ffaaee2e2f93ced3c9831347d7505b0

      SHA512

      a2372e9467cc46d0b9ac89e962a3e872e5152be2cf15c5a4481ce2dd8edbfbf7620efad8c9aedd8f3559b9db782ec437b53be20ad47e56148d4940be5c618b2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92525356a8f66f0c338175b7552a454d

      SHA1

      1ab7b407ae20d53e759aa1f893e79827ec5c18d8

      SHA256

      6365afa64d4b978217f719c7f56f408971e82beba971ee096054c0a398bd60e0

      SHA512

      bacb9a4bdd038b749ffbeb96d14d3fe147805d1bc607a2608c4166b899eb75b194c3322924188ebfb3862bf417345e04253c5d7d9ebd064504d65ae70440ee74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b12216bf8f262bd17d8ce3378b344fc1

      SHA1

      6ec1e73c488981acea4d9047c6982e01e0e16887

      SHA256

      6ad383ee4c8eeaf573591299c7dab188e751d525dc8b931c51abe81ca71d26fc

      SHA512

      f0ab759975117780ec2b290cd4b8647328926f0a36b02a94c2c0eec6a573680b889c3078fed7b3b82a026dc2685254f006f9173b96580522be2694cdf8e461cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d7e4247334dca101363639112bfb24f

      SHA1

      1a561a8a3834b7aaabf4c10b4787fff45e3a1527

      SHA256

      39aea90168c646ecfdb938ae9c05d7b8845279671242b41888b0f2419af924ae

      SHA512

      bce4c61397aeb0e460039aacf0323cee309ee1ac3dba8c15ba2749f1502106ce54516fa021184e6fe56ad964c34354e6284f834a215ec5fb6079c6cedf7ae0db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42e5153abf4867c8e6ded13e8dbafdbd

      SHA1

      92226bbdf8394175abe0fc36dd339a56e0df497e

      SHA256

      c825c786444b23730cfdbda78554a625c543ec85694a607e34fdb94861342f7c

      SHA512

      bdbb33b034528eb1c1215597a14cca14b444a8529ac507a9506bfd430cd4df9d15e0907173fc366cfa3f7b8a1527065a15496dd70f4443ce77be7b467f9d945c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25b05416e415e789802836efaf197937

      SHA1

      fd65cf0b918edb772276e040a8245d8945dc9d44

      SHA256

      7935913f17647ad58cfb0b2353f97b8a0c788e1a0aa86770b2a231483fab6502

      SHA512

      d31d15417a627317909607d8928da4e13d50f8e75c0f68d4d58a63bad9b393ca744f250b97aff48a36850733f8ca71bcb1807a5873f3d1417874fb453c06f183

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d180c17763c4ea12f11b014fef6130e0

      SHA1

      26013c9c1ddc699a321ee820d3a97ba19d6b5bef

      SHA256

      eaf3fdd265365eb10065d2e6f23c1b7e6f66c3b6cdff9f401b349dfb98d8e23d

      SHA512

      50650d7d1339ce77415046176aaad52e5af1962d0592ad46ca32ab04ecbef73691f7e0fa4ac294fdba86c4c710960cf02988b7cf54b008910c6a276857914866

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27343108dc21546bd7dfd70e6e9de70e

      SHA1

      5f69e311def3bcad5ec2d160d56b4566100d0f9f

      SHA256

      e4c718fd0149f14367ffd8a6380287814240458fe09c0fc7cf17cdb639e9a02d

      SHA512

      a708132af720d9cabf3e4b7b17ab1fcb00cf100c06016290d29b07f8c5d5c34b361901ee0c79c74a6375b27b673ffe299c69f41a4a300a086f6536e6174805b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abeb5ddd24322851ad83eb525dd02e1b

      SHA1

      5c0140f2be0e4617032da4a66d405c5ff97d9edb

      SHA256

      ef70ef9662e3bbcafa3aa4ded4c1e009c6ea6e67b249f0915e6488a34ce037cb

      SHA512

      ee473e0a6439edbea39b56fbcaa0a60272cba198db742c70bfe428529bac758a3be604e8961705849ae19608451b22f69c719714349393c6658886d6707bdb0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abfb8f097cef57a10184f6730170d207

      SHA1

      23b009633371c33d3c064155b703d71f3df698fb

      SHA256

      cab481ffbcf449737aa8026e10a297f38fe85fe94d578cabaea38e53dcce4157

      SHA512

      9210556df7a0eb28ad8762cc543274cf658627325de2605c12d60c619c331788ff6fe930cdd04c20a578cf3ed5d1cc04f86bc48dfd77bc66f283446bcfb472b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a36253dd05c5a720b0c5935b2e25cfaf

      SHA1

      4972f5290563b8a72d525a2eedafb683ba1a9bb4

      SHA256

      bc7e7049ff5d92a815ff47d9cbd6adf960717dc16ee727233c93fa4364b5ede8

      SHA512

      c27481dc87a382bf016b727def48d06aaae0968085f1aaf000d164384f9c65effeee7b1b7d19fdd01ff8cf632011768f7f3ce95cbd387b7fd31e2605dd40b03a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      731341d8f445bc41844626b837de9cd5

      SHA1

      54c67bdd8034082e962d3e37091257af5a037870

      SHA256

      511ce0e233a41895fd2edd7e8319e964e0ac0b61fe204d9cccd1530fc2765e7c

      SHA512

      728d44b816052efcb5a792e41bb66d31eb4a59176ac73c979b68f0416e70560af23831b928737c0cf4391d685f1e39f4e5d2f98035cba4d87507bc1823ba4e89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5df4385bdf0a67aabda67d80e811ed2d

      SHA1

      c835a10ca59f732f84a4dc8b2f21ce710cb0af88

      SHA256

      62d5c670a669616e7d25f739b3d349e6182e2dd77045db22b55a7ba124ecac97

      SHA512

      93ae2f7cd09773c6c8717de3a8dc4f8f45b5d6a042ef0d658225d4e3981bb3a2b3b067c74a8d5c4d3d41e20c3fa2cda4f98b607907838a797e23d25410d54c0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      130cf53e8abd0ff728e6814ab6f3ac53

      SHA1

      db03a91a593731edaf15543420f793fa07d4b022

      SHA256

      fea359401e0bec4b9626a5a9ac8d77b4cf18b2ccf1ccfe54bcfa22626893292d

      SHA512

      005d448fa85e31bb375e7f6cc4ec03b2e9abb2c9f23ceac04032f2e7db7bbb4d2801864b59b4f1332812f1a0476b24cde836d528f81e9701f4cd45b91f607a26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c33d7ae99dfdc4ef96f93ecc7c9d6f11

      SHA1

      e90c8795a756585847146af05ca8d2ff16b514df

      SHA256

      f89c868da40903e089730c87c5f6bf7b9bc0d1b16d50ec9c458bb49373de83c3

      SHA512

      22209b02954de33825de2bde16e04fedee4127870913483c8028ae75ecbd531fcb6b4610fae348a270a2db27f7efc2250187cab6f4e860d7e47a3e6b26d220c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fa32b74778c6b6b97280ce0da79b82e

      SHA1

      50f3b414de0b2401c065d189832e715d402e7698

      SHA256

      5481b06f27c065661f9c28cc79de009fc7acaa72a09bd15050c683e7a3e5cbd4

      SHA512

      f5119756aea245a7b4285b1c9b2eeb0c769ad0e35e8d39fa0a529b49f7178fa83c71fd31baf25ae067fc71c47a8567d7262be33e6ec61469697405af09e68ca0

    • C:\Users\Admin\AppData\Local\Temp\Cab9FF8.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA0C7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/872-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/872-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/872-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1620-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1620-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB