Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 18:27

General

  • Target

    daf0c6a26a1ac30455c85e3090d043c8_JaffaCakes118.html

  • Size

    158KB

  • MD5

    daf0c6a26a1ac30455c85e3090d043c8

  • SHA1

    45f6255f6977299786fbe295938c243a343b3187

  • SHA256

    1fe361674b5bafd2e5f0929593349ddf82bc431cb30e327c68a5d67a7f31a972

  • SHA512

    f362ad763730195ed0a8b3911a458f49a8cdaa5c527dc24c0ca64cf5a1ff9b9a6893b0843b3027efdfba37242a00ca4543f14812f37f136a7456215e6d6db131

  • SSDEEP

    1536:i6EBRTGB6Imh8n9wylByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:itsByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\daf0c6a26a1ac30455c85e3090d043c8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2540 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1744
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1656
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2540 CREDAT:209937 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:540

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3f912fc5c41f27fa331b839733ecc4c

      SHA1

      9b5209b8e8ebacd98fa390709621df56c184217c

      SHA256

      1f568234bb2661047b16759108b2114f5562f89692f4250ba5879d0b27184e08

      SHA512

      41a84cb19d25760b21a14e51070c35a6864639dfbbe4ed8072246d99450b2839711619f50801f7a920f8b93a5c3f723a7c49e1b0ef54e773b3db6186866ad9ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1bc77c24ced3af68ce910ec15fc7caf2

      SHA1

      109c1292d88e14e890913c2fb0d39dcb740f05af

      SHA256

      df210e7a971d6d7bb4c0c9208095a6a3ff9fdb9042aa9c8dd325145f2a92b9de

      SHA512

      88c4c04e83c1a1f3df77a2bc8fa3a7a891c80a401810abab1088fe9f5cfce36d24e324eab29cc8cf04241789f2addf227a5eca2ce9fc8396093d27fb8efaf75c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eda0ef09e10712fe1f95364f316788fc

      SHA1

      afb6530c64037071f5ee0b4ec55995bbac95c82e

      SHA256

      627fd7253b9ae9264f5302982d474da8e9a6535d9b38f52f4bb4a7ab3c5ffaaf

      SHA512

      1c49dcbc5b1bdc0d70ac286cba586e6e46602cf62b14acb7bf840bfa42a9f4cfc0cf7d9d52719994d67f8b069c41bf54910f0b20643657aa31efdd3441a69aae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b5b1dbfea88f787b9ad07fce4233767

      SHA1

      06857ab3f7c9124ab36cb0fc07b371941516e6d3

      SHA256

      5a7863c4d5dd351978665602d75f54f3ccbdf3425287941089d7abc17c453036

      SHA512

      68749cff9c64815f397192240b6946558e1558d308dccbd639691cad1a7f3ec5418addf7bfe44fad81ba72c990fdf4369429bb3770dbd411554277c0ff948ded

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e2701e483138b1b44c5781a1710a097

      SHA1

      ef5afd8aa891cfad6c85b12f58d09ab5a6b1b24c

      SHA256

      c14a80ccf8813c8f1f0d9b225df1dc1a117ad29afeeaf052785a148ee5765d66

      SHA512

      f30ffff7205dea4a49b174db2440300099e1ecfd62ee20603359e57afaedecb52769efaddf79b55ef7686825af0756925cb32e0b9883cb2a1aa42c23c9bb7c5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9353769ae2e47f3378b7e12dc8a1c35d

      SHA1

      d4e690b48b3fcf42fb89a90987a34b640e89d767

      SHA256

      2d6455bbe3da8c82046d882fb093bfbfabb4768e192f7f43c2f0c5bca9363776

      SHA512

      9ced17264ccb4b11e62fa5ebd30b687d050df38268d82b099362dd2203c3ce1589a4e6f30f3f5681b2e2cbe2c2274b629ed4f1cf8b1918306112a23e194a32c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1392fa11052cca6c63a22df11c3644ec

      SHA1

      371106fd20e109f58ff8f669e270b99c0331aefe

      SHA256

      bbdd2b1b70a09ac181db11c8e54924ff94b14d66b989fa7b98750ba0df962206

      SHA512

      2148a4320a7014114185f98f0f75c5a62c54edb0a207aebf615336a8c835f2cea07968121870b51771ae614133a691cd835b27a0f2b882f76f790755b9dd6f5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a3a7a6335f9f69dc61e448f84cd7db83

      SHA1

      0e56b80df2d8f9ae5409cf50edfdcb3f4c95efb4

      SHA256

      9d35c661af89fa441e66a156d33a5f9bc79c77d61b7b849256234c39b169a263

      SHA512

      a6bb3120cc0dcd14c07b183d1b979d4df7ace4133fb91e397bc6a6954a7c24cdb178dad9e19207149b62f61a31669d37cbbd35859148ccf788d75d0ce96c1e5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf0ac81e5693be081b5c97cd3a24b91b

      SHA1

      b6d5f2e65cce19d890e5c8fbb774640808599db7

      SHA256

      f960e60eff474c7b42abfab8ab8ae6125acbccca3e2e9bb644d56606f043aed6

      SHA512

      06585409783ca84fe06b779e84dd620569a47590cb2909b76f226d5a1e72a8e1e838a85199b39223cbb832e5c2582faa15364772da4ddbcca11b057e5c8a036a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b5e7851f5444a0ed148ea182eabce7e

      SHA1

      31049d18564ff803490b621e483f7a601d0983aa

      SHA256

      22c19b86a067d40f310d6e3103c7c93dc8f12aab1c57b0e2b331cbea0318c436

      SHA512

      ff2c9771f80d5e50e2d4a1297c0d31197b2c332c8c575f8254df191c3bc064dac879faf878321da957a82793cd3f8e000dd3041667951aaad4fddf61f44ab205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8af828309224b7e3c92d77b48f06a6fa

      SHA1

      b319eef4f8112fb4223f71710fbcd6c2d248359d

      SHA256

      650dfabdd67667490e98ae7083a3cbf50495466ce15113b1965129e197b8da5a

      SHA512

      701240680f259976a4d1521141aa1fe2aa084221394df2c8a00ec023aca1eec9a05b0df904977b39e85f8f9c15d49e2d44fb8dc2fc422d7847bbd0df7101de60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5df7e43c94eb41b85d9af5726119ab31

      SHA1

      6b114f60e75245ba9a52d585e4d42df45f37a985

      SHA256

      fffc03b0510c4928d16343e76177e836976f9df3b3aa920f8483d17e71451d51

      SHA512

      7fd775ca798136bfc6bb969f1ad464b700c4a79ac30d6e6f5361f241a1207534a9496ebdf127128f02c3b4865f34feb76a87d3ff9c74bc01dd3af8e169cb9cba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1dacc618b93423f6776451b0042d1d21

      SHA1

      c20f5d77b95aa1f544b8b5548188aa7b1eeba10e

      SHA256

      60ab69874da4a1d9dd2eed8f8cc3b16a0103e4e50381ccff22583eb30b4339ac

      SHA512

      613fe52be899866c84082e5f87104f7e76e3202243eaa5cf91df285cd941c128de7b2fd0c0306239888f74222897d46fc2b885e48c619b74ce0ffc5f03af8bbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0de765222ac4821e6c81a65f3ee8805c

      SHA1

      5cb84792d0c9661fc1554c809ec82ac62d94c4da

      SHA256

      0de4eda3100bd9b8466f6e4dfeea54207cc4692885c41b8cdd63cb422c69afa2

      SHA512

      3a76831fee18655342137817093be6dda9df3df872833c60d3fe8c15c6015381d8b25c82666ce95b67302d52e5331a8d31ef776a9d3a9539508292e0384f5860

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c8b5990ead14fe65852a9e2df0d2470

      SHA1

      ff83f3af17b76f93de13f7cde06c9784b70c72bf

      SHA256

      56dc1c83daa400cc40680a8dd75be98025013b08e722e17820f0b662d3e8d514

      SHA512

      00268c16814abaa81f022a9d5bc3b5f590d243538dff0e1d50f9eba89dd2bfc3f2a2942abfd2fcf8669f0c380648cb89365bfab5ffb524598f1a2232a614b5c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c080801b073464e9eaddace4f32bef63

      SHA1

      4d5945a0b9c96c5aada3227a48860512da6615f0

      SHA256

      4bd62aa0a9588325448c143b1e771aba95ced4937e5add5ada1138ae087169a8

      SHA512

      94aa30d358b6e2603478c3757fa1888926f491c83eaa9d939a781d4fe61d230793efa8bb97e4ef20d9ce8377e07d405677f8fc79a72b90b7d9e8b326ed864654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd5ecdea8a5090a01bebff10143dc296

      SHA1

      4913645370fcfde0948a66d0520354d33ff223fd

      SHA256

      5240a6973272b6b4367e0cb9ad04ed86109ec06d0bbd8b182cfddd5285b68b1e

      SHA512

      6835062554d14fab25c37b22c6b798c5558a224ac40a492e19404ca2eef91b0e3f7f32f4732f39dcf1420670af9704d53063a5bed932b9141e5ab6f3a4febd1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37f09d211127375e7432dea77ccf8cb0

      SHA1

      d3f07f1446923ca7ebe459807add7b1ea3f00fd9

      SHA256

      33f977df47b5aff561bc532980cfd0c3faead61df111889b79bb8ebae0ea7917

      SHA512

      b058abbca7e11de9dca09a07dd8a112acd0692cf450198ff2949c251973459ba9cb708ff6cc1115e780c57b8b3fe9407fd5ca6bcb36a13913f75048e001d5af7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6dd425dc62473c7c1154dccf61cd9927

      SHA1

      894e41177c44bf97f2b1a0bd0352faf6dda3f364

      SHA256

      ff918df51525a8650f4e742b27ad97ffb1508fe757ef887adfedc7d42d10aa7c

      SHA512

      c2c4babdcb14b1abf050011659c8cb38404c947a62124e0d6bcb394a300f4791ba553f95924bc26d5de362717180dd643d3700ae1ad1c11247b926e5f5e8dbac

    • C:\Users\Admin\AppData\Local\Temp\CabDF78.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarDFE9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1744-443-0x00000000002C0000-0x00000000002EE000-memory.dmp

      Filesize

      184KB

    • memory/1744-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1744-436-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/1784-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1784-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1784-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1784-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1784-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB