Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 14:33

General

  • Target

    da173f9c05b18583686b8b258b14c7e4_JaffaCakes118.html

  • Size

    112KB

  • MD5

    da173f9c05b18583686b8b258b14c7e4

  • SHA1

    d3431c9d0e2fbcc9911320795ea915aed2f85a63

  • SHA256

    b982f0afee1194f9bedce382946fa77e06950d2fa84da8ddac30f0b310038e13

  • SHA512

    c597ddc234e37f4debb191c2a80569476b0452820755435d0ce2549a0b2a05e9ea763a66437fb08bf360baa45fed2b1a43af1c591def3bb5a519354f62a01518

  • SSDEEP

    1536:oakyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:oakyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\da173f9c05b18583686b8b258b14c7e4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1948
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1440 CREDAT:209930 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5033b41c8a517c8aec75169df4998cd4

      SHA1

      433c7927f76e3e1f700055a3313a6762fc212d85

      SHA256

      0573aa25587a4fc56d749e3d1db243a9092fa5c7af79cbffd928a6dd4fd54d58

      SHA512

      20590e29840f40a5c1a58d6699ce655404289b7deb9670b59afa68864e882c33720460e996dc047052df9d2b4d2c93ce17937fb578a036b0711de95124f99a5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35a248c0abf4f88ae0339864f1640c61

      SHA1

      fdc344d4ca04a0fb7a98c375e1506c01fd9191ea

      SHA256

      5877c5536b075ce0cbf98c68246c7680dd880bb7aeed3426438eb5ed2452170c

      SHA512

      0a8fcb0e085402b0a67338d843d467a37aef8543e565fe696f6876f18cf449a2de4161898479e214673ee80b268ea2acb07e3d42ec7939c8af86e496f6b7e740

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e54cd986329583a018eabd7a5bdf44a

      SHA1

      70498c0c46e190e97fc35e9cc9d4945de13d5f92

      SHA256

      dbfbd1ae7638f463bd3f0a9c9e1d8019ab4e717d57a8fbfd496d96d6821c0313

      SHA512

      2fd25692695f0a379ba0feb9f097a690caa47da83ef2badcab6e90e34829ce104c7baaa55286d6bacd9ef2593e05e153688faeff26120c0fad9ce4d0948a4c65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0dce40a2bf50666ca52dea5b25058d97

      SHA1

      3ec33ecc1344ecdd3d911f80de4cd09e8ddb3b32

      SHA256

      407102c4bbdbc40a070817604c0315506c5ddc3f4734185831c0f1ca4df93af4

      SHA512

      dc6a73376eee2bed0c9af6a857ce24437bcddc6e6cee89f537d1ffb1a380d295b0d8487f92bf3b3ca57ddf01fc6a766346a3d24fe5048e1e00c566debf6a06ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8583c917952039d785dda9b5696fbc45

      SHA1

      31fdf417da55e66922a1c612578b21d04aa870c8

      SHA256

      66a9f7a30997e56f6948fdaa84f992a4d8c9aa2eee0bdbb43684c73dcb8bbbd9

      SHA512

      67a4abfa2f241bc0dae4fda4a0ff53b52612a27cc15bd8193f8d0f3eba5d885c2ad995601435ad75d7721f36220b68d7370ec249ff9fd5ca9e85cb024f14851a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a45752118affd795129d9a7df0b0aaeb

      SHA1

      ad8b9c4d8e32c296ce366d4aa09454dbe2c6892e

      SHA256

      ae6aa4407cb930d93713bb0d30209f367f7ac0b4e6dfb7bc780335a0daf5fc3a

      SHA512

      3baff9d5d37ecd18b658049abd45d9320072fabebd78a1dc92566cfbb1cfcf65e0e609381a7b8cc6980f89875bed5c3e5bf0e6b560af03426585aed13acdcc79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74313806894d97d5714c6042c1647318

      SHA1

      f696fc185183243c0bd21fc37dd63e6be03d7a2d

      SHA256

      170c4c5cad84b40ac98ba608c58b81227c68f88a266e4d75fdf183500cf42a59

      SHA512

      6e32a1de9b3ea34dc7875ef8906dbc47f7dbfa0dbe41d5ae71e328adbe9bf49f0af63950498da06840afaa1d8f4f1fc8f505a010111d9770129ccffc7a2fa2ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      794abe3c2008820e7f90f7d03a82687f

      SHA1

      4df4642381b6f39320472862ae088436221c0bc0

      SHA256

      89688afa155b277da417803826bedbffb90326d2f212c86d623c9b581dd49a77

      SHA512

      21fb9633cb7df8a6634d75cdab5c61c46315b3fd305989d29a25af029b727396dd6bfcbe8153c2064e5c53cd4efd517221eeace8a3b770bb69b2b10ede6c2064

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9a95d6ecae50b863e91bb2c48efbcfa

      SHA1

      cce923b4045774f464c137f811c33262c09992ee

      SHA256

      4f89e1f9587aab10cde404b1f99a78829ab0dba8a56bd69bea4adae454451723

      SHA512

      789ddc7f180e845e3228d33f1aa379068e126f850144ae8004866b9c53e03904de7987554d4943dc7774cfb801145d41358c823850ebd0aa907aad13d9b4e176

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5857f235eb1ff1841f12f6a8013ef64

      SHA1

      fce164f1b085be48a12c6508c353488267ac842a

      SHA256

      0edcc4cedc13d3926b614abc8c133dcdd8585f13fa7092bb21dc9b65c559057d

      SHA512

      cdbdd0454a8711490eb1020e6a94fd5d1c2e297aaaad98f52bf80d968025a39890018f7f15f0d824df4c09acdcdf47406c0ea307bc8e062ee039c335c2e00321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd0021e9d1189ee9f50dbb5dee357ead

      SHA1

      2bb01afc272f169317e5ce55e24f0e3783347bf3

      SHA256

      aa0f2462be777ce8ce28ff10e1979e097a5c2b5ecf6d3f84a407aa952649802b

      SHA512

      b09b762e070a085a1faf51a31a68892ea75844ee713431c2317591bd4f06d03874222c5a975ebd61c039aa9db22489f7a2e18df6cf6bda16b7ab12447decc646

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81165e6a7fa18eaf482af3f17f3bfeb3

      SHA1

      d1ef0fd61363e1be4a7aa4dc00a8654ca137ebbe

      SHA256

      d0e3755f85b228200cda41d8a6437001c7fcda39817e56c38395743541cadc2d

      SHA512

      e87211ccc6db2d7dc105a3e7cbd276e05c76327583e7a3a8513cd12b0f32c54774f74b312c1f1c27ca8109870b333b03c292f4b5ac8126a4648eaf54ddc5567c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a097590bf8294b270c243dba19eba8e4

      SHA1

      9fa2ac278b0efd9a976834d4e8b8e2b020f2d7fa

      SHA256

      f282cf66ef3918fcc9a734e0afa2764b6634f6fc5557dad2943e63f4d9b70b66

      SHA512

      0ab8de7ee79d18a33497ec656cee8d45a60d123ae04fb56a620fbd6de69872e63481e1292df395f23a5d00be90b0638e29363afd6c4b184c9b3b1a38517544bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fe54e1ec3ba51743d326ef74a865181

      SHA1

      68cae556f02339c146e70087d135edc82ac68e38

      SHA256

      764575763c42654ab66d0cc68d2f2b43f2d78a6d7388caee96459fecf86d336c

      SHA512

      2ace4f001408f2a05fb492972b7978d7944adbe8d3e7a700eaf79a902d6a668fe8651482340bb0f9a6116318b7f2780426e035bf3d647da5b26a2d87db443593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      925e35898bd91ee8a929eeb5cdb22da4

      SHA1

      9c42de76f7f64e610df3b4211606a9bb71ba6721

      SHA256

      c6b316b253e96de7b7f0dbe4e748995a7136a2729c290b3e0b45e7a00607b764

      SHA512

      d9e1b9115d5adc594eae022e09e330168747282000d93349aa7498857489aefdd1367561270c18f1ca23dd2dfe2ffcfea7b9e219c60d19e28b7fd92d1f673f2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75324970f65a06551f29a2624968e182

      SHA1

      39bcbe4c63c8017ed4c174c55d1886a59c4edbc9

      SHA256

      d07445c251462946aa9a7709db109a60d6c60cb7ecbbbaf06d004d17c06918f1

      SHA512

      621c552e7c1eb616c78504d455370c646aa4eecb56462c1f4e5d7f0832fe182ac829c5125b4703aabc39e696b0a8754f4206a697c3f2444d91ea64ea2d57fffd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      784f585d631f6d5d0e0fa64bc09af5fa

      SHA1

      36b006cdf8af18e83122b886c37415f590347503

      SHA256

      ac49dd06e5015fa8a216e9cb6157a50e69440531a5fe516ac6f6352c34421b68

      SHA512

      cbbc0cf3b1ab0322bc8d4e6cf3ccdf1a8808b2a49160d925937201a83299f34be608fe91169f0075fc5c340f0c8aa9a4c88e20efd26a4b397730bf51625aa040

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14d900a1c93b9ff49118d952b1b3482a

      SHA1

      258f95b70e51de36f8613ff97e68d0c50f8cb3fc

      SHA256

      a3bfa679d3209f7cca5fdf08571212bd5120867fc8a657bdeeddf9e76b71c8a7

      SHA512

      5504192ec152d59af259b4b102b9f8860ae096f708310a755bbb30c93d3c27dc9c737099b583d97a2cfdb62bda16f2d2eb800c9da3ab051d8b4c0844ee11e3fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01519e6bbff8af5a8a768a2eeb1765fe

      SHA1

      7c09e49718cdda4dd661092001882944c6fdfb2a

      SHA256

      d4bd780449379c4590a67a9076d09a626082d62c9ad077a34a90ecf56037e95a

      SHA512

      d8ba0e53fb8466bfa6f65b8d5315e2b62074624ee8b6bcba30c3959b1d63c8f921d6691f1dd97713ea2758f5d44fbee3d19db25185933572d6cba1c4c10127f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      246a14b2e4836cac1fade3eff3d64a3d

      SHA1

      c84e62f56662770dacc5ea79bb07a017c92dd044

      SHA256

      38d581f795d320b966784a2e199772fda39e86a7da0e9d9ce6c02e86a6f7e8ec

      SHA512

      c0cdd30ba1e0414e9533a24ed77fe0c95c037f23d8e9cd853d6ea43007b1ad57ad2ac7263798f73357923a7b85983633b23427bb2cffb8de9c94b3f5975f7063

    • C:\Users\Admin\AppData\Local\Temp\CabF153.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF1C4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2776-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2776-12-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/2776-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2888-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2888-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2888-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB