Analysis

  • max time kernel
    140s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 05:49

General

  • Target

    dd4ad7876ee44c817ca4201fee71ebb9_JaffaCakes118.html

  • Size

    125KB

  • MD5

    dd4ad7876ee44c817ca4201fee71ebb9

  • SHA1

    7d98bd02180175b69c17ee14940788faa8ffb923

  • SHA256

    b5e9962b7f63e912a2464f16ed399085c3cd94cd4f39daa18937ec6bd2c08131

  • SHA512

    c292fd8f66acfefad9663324794c14b29d44a68b682098572d39a7427f2ab4116ad33d6406415892f0971d2047328095c81a3ea60aaefb415fed08f7c7c19b35

  • SSDEEP

    1536:SW8HdpHldEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:SsyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dd4ad7876ee44c817ca4201fee71ebb9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:716
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2656
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275469 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      946fb5bfdda972ef16b890cdda1ccb88

      SHA1

      cd5943709a42d645cd7d9455125d3498c7f3d940

      SHA256

      59074617da04cf963d0952db856f42890f157f7824b3598400178c997e1a4e2e

      SHA512

      5f7f99d9f03fa8599f825cb58e6588a09e9c92164f46c36cbbfd394fe63db8bff0e8dafbc721b459cd1e86f1070b2ae5e7234504ffc5b6bebfdfa22d231cf5be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eca7e1bfb85557541f7650a9a818a4e8

      SHA1

      683245fb7ec2e2d7a90eadb62543fa4bc156cd5a

      SHA256

      0e4c2576532e293060c2d900a153c9d4ad5cb051dc336da39029c0dac67d0077

      SHA512

      494b485f947e4607e1a7023b43937868bea070e37c62dd26699967159a00b57ec8d24dff988c687ce02d611704a44fb482dc2570af42a5786aaf61c153c90e4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5576715acb00a28bcaffac36e69aaad

      SHA1

      8730914d0c18e8a08f8722a3a18c59fc6a4391f9

      SHA256

      89cfc0326ab9c46a1d14eb2c61f1e8ce00a36132579d62a4cbd1d6270ec04d60

      SHA512

      d279b7ea1e56073dd06867f84578fa716f41b4612b51ec76210d0e8ef7cde6f6ec691907d5825cff5273675a9d7c2eba7afc871be55846aea6164baa86937065

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0fdad6bcb20945a79dbb850b29c2c82

      SHA1

      3bf25702e3a0140bc723f0befb4d196709888e4b

      SHA256

      f379dde106a968b5792ccdb961230ec6cbe7c2954ecac63362d8e4cb5ce8a6e3

      SHA512

      5bcff5583a7b941c998ccce96cc0e6ea39b7373c79668752ab0da3accc18667aa18b56d45335946c74c08d321e66d2efe09b13b4c3981a0906c5f8f0d14fd180

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      857c3a852734c19b5955722eaace23c3

      SHA1

      e943e68c6501af71b713ed61166e005a3c29acf1

      SHA256

      3feabff0b8de3d7b8a29b82a5ee6ddc3b205e5abdf8893b4256a1d6a979813d4

      SHA512

      8f50147a0b0512fceaf7bf61f9289e0ad1befaf8f33f2ecb53581b366d931dda1a1612ab15479030836f06d092377c113d71696aaace718477c9227bd646746d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa92325469cf0073aa00f9bb273edab4

      SHA1

      4b45dea076ef1967ffabb764cc554488fe57c732

      SHA256

      fbe144c2b7468c2d92fbc709123875215c50965399d3946f24ca226996b12e8b

      SHA512

      00de1a821df2fcfc95996bc2b3127bbbc395993e1c5bb1cf056ddab8b1d633d6687ccecc47f4c4e968e35aeae97d1a6fbf3bf6cdfda1002810f145e92cbb233b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      177655a94c908156f266cf972373d924

      SHA1

      16a5c1ab69a5d239af042d208afbaa53c21b9f06

      SHA256

      965df8b677d49e2b941c574e746623c769276a695f6105e097aea9a200f5eea6

      SHA512

      9f38bb70b806ea745fa0f4eec8c934fa6a620a5b47d6e77978de8ab3049c5ce93753d7dd850c2830321c71d83c1043e29c2bb900c14c352ebd5844a13efd0cf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      508165d4fdfc8db96d44b5bcd9c6ada9

      SHA1

      09839d6061b9c4c3921318b98bc82ac98c8c1abd

      SHA256

      04b1af3d99d9d1d95158798ec7366b539796fe4901457b510fa94df73cd02e32

      SHA512

      bd61d87bd4a353f1fbf432c27e2a4bf352324d71babed15409523005194c96530e78e0f40f4fdafd0d0fa9ad50da1291f27c6bd368c22a4f30db096c140291d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3669d8e2dc2deaa8a115bee0bd814b58

      SHA1

      a86b6cd676cb1aea311be919e21412e880299673

      SHA256

      09e00a9f3a99c5c9375c83434c435198dcd5d3db162a59fef935fe9c7b3c904d

      SHA512

      af934bbb6cf5d3aaed110398cd4660ea08713da58ec36f60e09d88a2d3aaf5e84a6e6239f6442d1be481588b40c3109a03e0b7caa2d7c892b92bc205bdeb65d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8621119063ed4056ac1b7b9947fc6ca1

      SHA1

      11d33f7d2ecd191f6dc4ff15ab00e93ded651f00

      SHA256

      3962c8dbf2cfa76782904d310f6a079d0cbf42db571ea0909ee5bfad9a937e44

      SHA512

      d313b86f4d619b0059c8ca7162906a0af0d448883595c3845054648ffd110607e55f035cb9251808a3cfe43b8ac8d57847ea0669359c799c932b9b0d102a4055

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fde50c08963b0cf8ae999ba9badad6b6

      SHA1

      cab1af8aae67febfb00496bb91802695f25d2559

      SHA256

      212b47db97e6888445d8bc571a9a175bff41396c3cfb574b970b0537370b8a13

      SHA512

      b69715e389e0f0b044c3c85e2fce5e6738a5823c271b2ec376afde1c996e236a23c11300ec90224dbaf7aadabd78c9d2e17ba7caa6848dc398535eed14c404d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19e6717fcf7b23995de30d3db3cdb9ca

      SHA1

      6faa80241e80cf5e6b08a289b3558cee612c7b9a

      SHA256

      1800ed79f8d97141894c80843b2598feb290dc00602dc03c6f55943e1404fd2f

      SHA512

      b4b4873604250f245f5a9ba8bacb51cd0fa721bcc55a6f7cc40105bbc258c96ff1382f6661d9ec5e6beec8a2fbaf1dbc574571a70f789a9821e5a578d8d8ac95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d98e70832eecb52b13516195db06304

      SHA1

      5eb24762d77d60db63415fe725be9d616f0ad03a

      SHA256

      1fe330da56c00c920ed5385be10aecc5f94c13fd0027a96b0755e7fad74783a0

      SHA512

      5b08d6ff61ae8b5daf0e05f7d9ffe780f6546207ca7e33e109de3d65ed875dbb4461820758eec46610046c3ec6c8852ab8364ebb9450b9a10b23ea2e477d3065

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4352f0bcf29b43fb675a63819c4595c

      SHA1

      ade719c978bea5b619a95e10e37becc9cd0afcd9

      SHA256

      3ed046dba9060f45a8989534413b65f4ce681256ba0773481526cb053b31da9f

      SHA512

      9c05a69cea2b633432556b68927a52d9a55da8b1b4ca98fd266c56e056821ca1af508b1f9cf2a7c2c7d258b436264b34c3e7e2859e74c5f03f348168dd03f629

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      795e290bd47f7dbce3a54df0006f55e9

      SHA1

      fdc0ac5c5e4fbf69c414da0ea5f75c3ce4a32f10

      SHA256

      0c0cf32a2e9211a5bdf7bdcaf6a37c7f8afaf8ba0380773ede84d1d6d9ebd5d2

      SHA512

      d9d9ea5a7fea1744e4f1e2035b8d346cc917ebd51f78a367a92e027cd258a95862af6dada1f702b645ea0f5c4d3d9832a92ca90bb4b8b1ec73b065e06f0c9352

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8222a17368639e27b7b0e2dfb978a439

      SHA1

      46d9018b2fdff750ba8a45f642e97eddce3f1235

      SHA256

      c767c9b3800fb80cc340eb99408ce3f2fcb2a825ba47c0b536083578061eedf9

      SHA512

      f3ec7828df9c6ad2f9c8f33070c572bd2533f31e5b891f793dab20ad59fd949e9e0347b5f99d67fa4d10e8a0c5d08d5259c5749ed7b83b571be7f8bff8bd8e45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ff7b46af6a956c9cdd4ab68c793501b

      SHA1

      d76b994b2e0ec7f864107f56e92fe2507aa7792c

      SHA256

      c3825493af078a8253e038d4c0de236b095350fb7503f769a2de53ea6d6a122a

      SHA512

      cd0294366a171d404ffc51f7c4cb70b0093a39b38835471526653c856d6300ee296e1c958fe2e21285348b6df99dbe69abe094bd35db02f7fda802c910c0741f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0857f6c815daff0361484e7b5808d8d

      SHA1

      070e92215e5cb390fc4ae8bdf59cf56cae0b9274

      SHA256

      0563b73d03b07638d74da78c2f409340725a775b6f8899e8baa02442ec020e47

      SHA512

      c90bf34854c4eafa86ca0664df4c48e5f2c24815e1587c08c162c1b2be5100859072948a01b17d63898ed44b2833a07e9821ea7d8111c48fd2c743172c95303a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13f8d037c8774d112eebd82345b0f966

      SHA1

      c5ace8d70517da1a3eefdd406871f214d07a5837

      SHA256

      8ee3c89bcf1db515acf0aa05ea82431dde99b725a5fb73e1e72b5bf14819f353

      SHA512

      77f010df31be8e5971a557382a7f0392d6e07abf37667fc005e037397e326fe1004bdcd46ebf273dec91272a54558b6b33cde94f3e3d2e931c822b4bc1948583

    • C:\Users\Admin\AppData\Local\Temp\CabC0B0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC161.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/716-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/716-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/716-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1356-441-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/1356-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1356-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1356-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB