Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 20:33

General

  • Target

    db6a805ee0c7eff453ecc2a7d7225c0a_JaffaCakes118.html

  • Size

    158KB

  • MD5

    db6a805ee0c7eff453ecc2a7d7225c0a

  • SHA1

    a8be158fcb51cded93fb94525bac79212612bdc3

  • SHA256

    20ee2028d7db3bc3836b6e8fb649b8fd0414cd315fb57a878cd7637d93f172f0

  • SHA512

    01e41a05c937d7ca3496c2d1fccb1576e56431f801951a3f91d6263ebe1ce5cc68207015597c41ad4677065123bc42ab23010c2c596fc91e22e936239de875ac

  • SSDEEP

    1536:ioRTevYPF9p8SGqyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iipCqyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\db6a805ee0c7eff453ecc2a7d7225c0a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1572

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6ddbdd28f5dbcd7464a4fa86940637f

      SHA1

      048d27e6c49882ff398ce07a6f1b05939f73c0e1

      SHA256

      d8a5a2175f10021d4a85fd52ed2351ad5e1c1b490c1cc5bcb841d45a3290283d

      SHA512

      ae4ff0c704cc149bf4f49479ca2b328168660f3e9036bb1a8bf97f71236c0ec6319b6560a68aeca2f18e40985d3bc918925ca4ed7d33d1ee6761ae8a6278cf62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e76bb3decac7238aec315d904067c1bd

      SHA1

      3de29d0bcb27d716e863fad7d557c205d11687d1

      SHA256

      740ab81764073ecbdce44532abd619b885205c8450516286d38d63c13186f478

      SHA512

      9d7c88a480bf8d867cc3c67b6a10e8e329e3c4aa99167a71d1120dddd7e1f0dc855249639b72054668adf8579152e0b68d7b60f534abf76062ff16ee14aac349

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      848efcf068332976b22be1e225bf5e15

      SHA1

      94fd08a729a30b2bc83527909dc715cc40463722

      SHA256

      08618643f0ee829627ff8314e63bb9b2cdacc038a4e302d2a846b67b896c6816

      SHA512

      6139e6579ef892598ca7af7ab75cf53ccc75d03badfb7286a7974065788f9377d3c5a4e044bd6bda233e428b6cfafcf8c660d7679b4b77990843b95556301909

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf04cc8c2b8428445068214247425fdb

      SHA1

      dde342eff14cced2be138f62068fee5a74680b0d

      SHA256

      cad14090c53c57c7670c85dc8dd072fd5b2a854c792eaf9d9969e8d94d5f9ec7

      SHA512

      bee64decaad47590ee10bfbcca5a65ed5765a07d9e8d3bc1b5c49f9d20d7869ce4e8925d8e65aa5964c1d30b7ce9faf56d42bd9c2e752fbeb8dbb0f3627ac1e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e31c5c256ebe1fb262b51c5c7196e95a

      SHA1

      49eb7247d3182aa4f9538a6e0d92156aea9d943b

      SHA256

      0e0f1e7797b7ac8cdd512b783f3fc5d4786e14c9126f1bc2138be2c8b62bf467

      SHA512

      c73d6bab302e98c806c0a70a0712445440e0c231d97059c36487f2712263f7a0fd91b3ef46343ee61dae159430fd9a9291897b59dac7f019b6ceed51c3c3524a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc22c3962f13567f92ab394d9107c541

      SHA1

      a875fe5ddc48acfadc5182c46f58b2be91f5c977

      SHA256

      ad577ded904c01f7c07fcad1d33f25ed3ab02a005c8e02ced43ecd51e5b1aa95

      SHA512

      7747af16c8e03de10d188f37658b3ec0f0314d16cdb2934662cf37cd4a2c66b1248c8a3e093c79333494a84e0fe022c696a2f54c648451abf7e6433eedd773c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      deb77aa20bdf622c5e55005c1a90d817

      SHA1

      96465de17288a903faee5555cefc1104f9c3017a

      SHA256

      6a6fe6f4b916e05f81dabb20a078d465a9327be08b5ca145c96b3e8c1efedbb3

      SHA512

      0b31bf93a0a0bf54d3048d23b7b4f865f097ada69c753006a9ee932e5cf5f2daf803b09a95384f1399d35625b79c90fa4dbca16ce7b549e066e47c2463f602b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38f2896a32bac7d7fe742ba354b86e64

      SHA1

      cf8eae47c5e13742a49dca918e92ef4c1f1a505d

      SHA256

      2d6e5ac074d90e9e496acd551c27d39c83d1935ade52ab6339b3b57efa7347b2

      SHA512

      5ac1c469227bbf34577bba0fccec204cff2bc835fe37890ec9287c6c832ba51b4b284bc1b74058f1b5b1ea26a6ad5f5573c84d836204577908eabc2dc899f9dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3b738eb18859799fae486d7f7b2a7f9

      SHA1

      15e2aec850451d8084d0f0925aa2eb232c6422bf

      SHA256

      ffc9cd6c733155ff918ae05cb668bd14fc1bf1e0de5cb908aabffb741d519efa

      SHA512

      196f4b63f3e70f08850164b2ac669dd9338f01845fb7276d2fe66c1735dbf9ae9ac3023d6e31797b2236e7c3cc1f4792ce01cf686e6e74d720b81b76e8c205e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d4888c55103ae18c8d22fc397ad3c59

      SHA1

      3a0340651ddfe5eb91c160f4513de084428da9f5

      SHA256

      b94ca268237c538375b08e2533b287e7de89d15bae90425b46df12751087b66c

      SHA512

      81af6cec007322f13daee776f0dede573936d8054e6165bdacf5693b47097a78317afbec6e90a9722a264b986d7236ce8825527b9f8d4b82257db72a8c595c3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c10f0e1752d1175963cb63550f81c41

      SHA1

      4c23eb333b175207999a23df8c53c2452a36da8b

      SHA256

      d22f499e17b0564bcd85ff9302a2be685863920aa76e2b1e77270c4269ed1d93

      SHA512

      0b91812152ce3d63d3e67b4060a00f2927808855269322136d3c21759c98b4bd453d9f0b03c35bad507d9d2250059e4df31b3e77271ada9b93d2096cb55efd6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      929368d7afd3973c34c670f46694225b

      SHA1

      eeab3d1d6e225691acff3498bd0d7fcec23e5e9c

      SHA256

      4ef1fdb2c9165d6df7d380ced42fd12b3ed57c77a3dc0bfbcee882c83ee7e203

      SHA512

      03381c3cd5342ddda137344eced5c9510a7d9f1a32dba6aad35dd11a392dc9666a9c1cee1309a06c9e99c09609f4c90d6de4d97411fa630ee5c612556e9aa505

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae5bf35a6c9159744dab0a58997c3520

      SHA1

      1b04bb8e26265bcaa29ea3d82961554258ec66ab

      SHA256

      d365b528c20290f90d0d8633394d4d7b7d5a5d6652627182df965b437c45319a

      SHA512

      ade149a6774c52a6f1cd2b3967f0aa4245fc9a4fe27b45eb74fccb884559ce77edf5aff31699a2d9ff2e1a7c2346f38ebcf9c6d9e6f3067d39a97a1cfbc970ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b85651868e1e48639ffeb19dd260ed8f

      SHA1

      ba78dd7673a49d4a394ecbe65595498f7ca58f53

      SHA256

      791bb59e7dbfdf2b161157fe31ba414ac57f22a6951f89c8947e9e00c64797c3

      SHA512

      1cdb9eab72337659d7ad74558a39b6e07f5b0a2c7d48f14d873e6a84202bb2b6d48df28232eed3887ec14e09498ae4da8c2e427a1ecbdf2f8683a9fc61de0511

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74b220bcc23d67e411b69a9afcc53403

      SHA1

      a00f66b8d7a6cd2d5ab51d4b5b501f382553b5d3

      SHA256

      b05586eef213ad96afad434214a1a96af58ba52d63c79bc3942370a67ce31661

      SHA512

      d6597e55a5dbce367aaaf35c5ba1010bbd6b26458bf101335a13c95733780312b08d19f0345fb2cc1f7cc13b9abf59f87fbcc42646cdd1cec490a7df0e21635b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0105e8ab508c44970c057c1e70f01eee

      SHA1

      e2ff2e04c724e693f9b570ea4ae540015b396248

      SHA256

      c82d61e20ad6e3e61ac32d5b24a96eb64510ef64166293c756bee8ba88a83042

      SHA512

      8f112fb371e470639dd9eabe9990ef56e094c733b0e47c8dc9f4d6e594e328de6d633b3eebeefaa1b80e7a1adccf6179f6e7c3d711833746198ec021ba10777a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39b1f2d82770700a72ebd1d2ffc71f84

      SHA1

      61c8da3418cc2e3bdb755d6f11d4f0f81e9c860d

      SHA256

      870d7c6571e306cf59be198ca1827a3f60f1350d12882a0dbb39bc1086ea67c0

      SHA512

      38eb02cdc6a3ba8fb0567d144216a4e08548b85ff3ef5209fdff1aa755534a92df56903c54b477e8da81d0b50bb9adeac8c199f56d6739fa6f3470d92e268852

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9036bccde330e495b536cfea317d593f

      SHA1

      68c2b3db78dfd958f2304c2d14bb3b2c98536597

      SHA256

      621fd9874115468d02e07f5a2e6483cc3ba55149205b8d5e319c1e6429f11921

      SHA512

      99b61e344349e277dfa4f3608ac33fdc9d1b9522e9e16f09f5d91bb25007e23403e2a1000bb578350f2fa43a29fbbee42df9f7e243a18e6cc59447bd6d24b3b8

    • C:\Users\Admin\AppData\Local\Temp\Cab45B9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar4668.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1748-443-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/1748-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1748-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1748-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2156-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB