Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 06:24

General

  • Target

    dd6a9c6e752e0bba775b6542f6e7dc1a_JaffaCakes118.html

  • Size

    154KB

  • MD5

    dd6a9c6e752e0bba775b6542f6e7dc1a

  • SHA1

    0ff72be1abb8cfe8c56fac00f6fe0580ea0c044a

  • SHA256

    c9f3d3acfe5340e67b0576a9423662daabcddd2150a94dbfca765afb3c559b58

  • SHA512

    26b432dd0adc2a6bb7042e41e141f47a1d5c0ff72fe85c940451f606b61cf20b2dd267ddc20cdcdace752ad4d9dff68f47af90375bebff0bc0d3f82b58778ac5

  • SSDEEP

    1536:igRTg7H/5NOtOeyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iKQOseyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dd6a9c6e752e0bba775b6542f6e7dc1a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:892
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1824
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:406549 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1920

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      928ec718088268fd24bd0eaf1d6fd573

      SHA1

      95679792444662aeb057b562aaac93191f068b19

      SHA256

      807e75f2192bbe6428d7a3b2e9d35c07a393586bc303c0a726d22242f8830a0a

      SHA512

      6d59f85d6e24076c5752adb7f09fd51f73b7748573373c0aaf414f85d0883424dd079a1d5128013a6ca49bd9b128b48df8d400a444aed85f87426c009b227387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9dade01cb88ef34b3ff8af8e725de63e

      SHA1

      1e076b0f1c4c66ec1da44e0581dd888e8c031bfb

      SHA256

      6fb7ab9e0f445c7da859b6134c74dd820dd56785661fc49c024432d6e0589426

      SHA512

      f9bfb92f973581d36cf4ec26c835125044f80bd097301c731a2ba4998fa3c12db0e4361a2df78f711ba73a50e2f3b1dd78893991e20cc5b19a80e0d897fa0205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a819abe4ebc2c2c4591c001d1be2513

      SHA1

      92273ac406c5369ec411f35e4d3b319e4ec579cd

      SHA256

      890c221b09c5ce44e695a174c20ff26dd0d36c0d760b60f6ab3d2d973af381cf

      SHA512

      6f75789b624d083f2f009eefda563c9dcfdc766269f652118cae2a0479de8786ed730b5be985d9a6cb595d64891648137e1915fa0502f98a8d6b260c104714a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5077a57fd62f241746c42c3ecf08456

      SHA1

      6f474f0ffcb00999189e0966b70f8ebf8688f1f7

      SHA256

      b3750c4a33b10bee925071981eb6391639bf29cef000ce6d5981b3ba168f4a4a

      SHA512

      a0088482aefc55362de9d19b5a0557f62b40b66e9a88e1d3915ed590f3692a2cba5d0d6582ba30aef27e894fc4d00d9bf6bf6d6dbfa8b97fc5cbda53b0b0ab71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5173a0811c8cc7d6c0011e50755a35a6

      SHA1

      5e0907c78fc5b654e36c20696fcdad6f610dccb9

      SHA256

      f41863dfa057e753c3c6103acb07550d9f2a7291870567707b29ce215f90d769

      SHA512

      260379e8088f18b66e2d219c6d3cbd7a592d571c1fc050b3b69c43d7fa22174bf9503c9b3208f06007accda81e8b59369a88948713105b046e14532552dd4219

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eaeb7164f5d34d192f68dd24489b8ae0

      SHA1

      1586878d97f9e29061838a4210d829fa0b31a389

      SHA256

      f013fb72749cab6ef528ee2e0b5716cec0ee8f59803f1e6ebae9fe869ffd4ea9

      SHA512

      4fd4428301c0193a4f6db3b63211c15807b200fa9dde0d0aa9f74b9cd04b5230bfce30b1e609f0a676118092ec0e9eadf2f71a9b02ae1ded4722c2826e325fd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      780bec2ab70bb17680f281a7336fa72a

      SHA1

      084078d72f52fd72606e6aaa25c98af316dbbe6b

      SHA256

      ff5594d5452a69826e6c1cb9a8b93277c66a0afe37601d0b8e93a15bdcadba0c

      SHA512

      57300ffe670f4f1f34ddcd5c1a5bb9a8840597e029276eadc06a25baa9fd4368c71c52882bbdb5c37cafbacb8690253b9de1361e051152b04172f83af8b1dbb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      249825aa4c03b45d21085603e093c806

      SHA1

      79f81f9fcf739c864d74828002732c57f8c45e16

      SHA256

      6a319f0246b6821bac4d631f735990b51a4ad2599cad2c79249a9c47a335b2f3

      SHA512

      87e9db60e0b7a264caad2e1060ea46d3c61ca20c272c689aa7e34463307d784fe34e4ef4b8594b38622ccd1205162b2237b047839a81de8fe3bd0b8a1486f954

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      225546c6b85181727b7a1912abadbec2

      SHA1

      508fc4d7f9f29a36eb612a9f2dc637ff7016d36b

      SHA256

      33f93043ae1d2b0e25271aad160f2381d8ce1c568bb28acbbc4fd257b5d98f1d

      SHA512

      53490d772e47c62d8305ca2c375c4a0a730cf67751fe0876e78a4763c1f689d9542f9ffdfcff1ba90914a907374768e7f40712c0b9ed0682db63be5774f2131a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6df92748e052ca728b65077e0a17f570

      SHA1

      5786465bb140a0c08af1e120c17c37e4947cd7e9

      SHA256

      3d4a47033ccd97fb7f6abec45dbe067d83d903adb97c5b927ece3aba5817b92e

      SHA512

      0511cabd83411e5e347bc69fd46e7d345fdcfa0d5eac443c69e0cdad6f288656fcafb95020b142763f9d8f46a7eaf59b4e5f3628f4916729fd79816925a10429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      560cdfca7b24bac761117e94cee67664

      SHA1

      f1e35cc1f6f4c44934ca01ef774879fcd2d17093

      SHA256

      87a3687a8159fb000ba3caf75f8a5f1dfb54fb6622f72b5d2c658763b8f3dc88

      SHA512

      0bf942c9a93a87362992424a101663f4f7942beaa2b307a465fa579bf6e879d308d6a58ffdc1698f4d36ec71c922a3f95e9cbc705b2f1fd7a8301954c1ecf839

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dda087b6e0b4ad038c9405ca11877a93

      SHA1

      bcd48a16fe854b081ddc75bfc66b3000dc7142d1

      SHA256

      0a2cf25b14f90c377947e084493fb49bc07e3ad2b5338b4e69c587a9f0235456

      SHA512

      2abeb3376ab9d06c0bb7dea9fcc3b497059d5c4a871e717fb94e3734ed6e5ee3226348117426b078ba56279b0329e0339f8a49bf31ecc50fc710aa5cd4c42c78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce9afb11123e7334378339d400dd0d8e

      SHA1

      ccf18e3445cdd02ec96c64bf6044c16deb554ce7

      SHA256

      81350553bd3a4030d9068b3db623c1c993105385f03856a008c3bfbb3291b14a

      SHA512

      726a6f6560b562cc5461afbea0a6e9e91ff07dcd05193fd9e2678598ee7a2dbe85311abcf08db683e142374f4b47bb7a074358a86e6ad9bf0162177ed9f9a178

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c2ea24ad1e86fa308a63edb0ad47ba5d

      SHA1

      b61453c89aff6d07847b1751665d606fcead1fd9

      SHA256

      3a103c186e0c58df024ab585be153a27ffebd224901e7af7d7b9fdcf3554fcd4

      SHA512

      699abaa1e527963224dd750dd97b54ef515109b0d21c565917c270e9ac6765693ff80ba7d83fc5bdee0dcff93e005c11a65d42ab328d69637ee2faf6985de8f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47ae5603d5a7e5624b38a8bbcaadf992

      SHA1

      8ba8f48392d515524d7d1000a65e1d3da270f382

      SHA256

      6aec62ea95bd9d78f177d78224cf989eb452fd63731fc4f9167d44a4ab173bb5

      SHA512

      e22272f5dc1fb3adec0217ed68d7ebca0a31a8c7cb20aaf20cb8d19b78db859e442c42fe7e36814ba323b5cbb4390e26aa2ac6c8fb657ccdbc5b47392538d463

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d914c132fe815787167563fa0efa3941

      SHA1

      0dacf142e41ad2864c510c68887688e4c4d4af43

      SHA256

      d091bf292a59685404fa36fe6482f1417ae999d887dee97debb6b314fc1e15bd

      SHA512

      cb0bedbd494e883467f024d1d24ddbbf778474aac01b492f86bdacd4e5f38236b91a686e2f53809b5b2db084b240f7915dab04fca41c3d595c00c5288b27144d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9034a2a782b53adb8eef7db340110f75

      SHA1

      3cd700c5efd96bcd9a6c35dc55160481529bf3cb

      SHA256

      053272ccc3ce3e7ef3e75c837a6db84333fe128fb9b9ff0b743a7e9b71885eb5

      SHA512

      4987520d4d42d6ee750cb78223faba8308f96810a0f9be31283c33d128d37567a1235ac8a0971ddb6dc8dce36872ad61ea0b7e45dd9d7cb9ad907ca6e76770e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      018fd03be73a338b3a10f4e1b164b91e

      SHA1

      37fa0c57501a85ecbc58cc78e860d4488eeaa6be

      SHA256

      5479a7254df0dbd2bfb83bd6558c8310d6c91f1462f85c1130ac67272843ad03

      SHA512

      3c9023d27730c6a3849eeef36e409d1891b6afedbfb0342f70965644e2af56934fd6b08d4d5317d2909f82c2a67e655dd32697dccc624c58605790ab8ebc418d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ab94133f0b08dd03420bcac54414757

      SHA1

      cd0f993d04676adb5d2df9054a59c0cf1306331a

      SHA256

      b62d5d7f9cff06ab8737afb385c3e8bc15068a72f8d0584d6ba0b2487d3726eb

      SHA512

      1208fcfe467234382f36198b5087f14af96e55f77191105c207a85d013072982ddf64c9c7b16a656acc0ad8885e8246e4e20372398796e90c01d9697d2d8cf16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45084283936e37f579a8ce0be170be5a

      SHA1

      12a571b015ff01cf10e8d9c738fa0f66b68c63d7

      SHA256

      8d311b7983c988bde4b13edcffd6f89e7a7ee2be41ff5d99ba102fd2f3e1dfc8

      SHA512

      7552f75ca5083d85be074c0d02c424457133706e29a6b659560301388baf1db703a456db759eb3b595c870023864a5f3904066501ea243157fc71b5a9a9a4c81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f736e912cc01aa29a8687588cf0e3ace

      SHA1

      dff8e981ae0653a3d69621a280e3a166ca24ec53

      SHA256

      8fbec317b86feb4f45ae3da3bef32ec9f51c03d59abe5e9ee8859c5c6e8daa12

      SHA512

      c6d60b2e628e14c781bc04a6fbd897afc06f9c62a4c0566988914d330fa9982641e97f6d53e9f4d24d6d41a08285970424b977c7f4c900487be6b895778b9bd1

    • C:\Users\Admin\AppData\Local\Temp\CabA45A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA50B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/892-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/892-446-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/892-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/892-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-436-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/2264-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB