Analysis

  • max time kernel
    136s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 06:36

General

  • Target

    dd75d20799992565cde89c25c8b0db3d_JaffaCakes118.html

  • Size

    119KB

  • MD5

    dd75d20799992565cde89c25c8b0db3d

  • SHA1

    ead73461162db9f17da6d441bfaf332e7dc4ec95

  • SHA256

    19d51b3cd9d9e8f8263bee26968e8e5ddd404aa03c38caa515733826ba1b8ca7

  • SHA512

    294b6822b84e621e6e5dda10d231d132d310e693343786ec47424eef68ee75948a596098831fcb50c4d989ce0d1c7ebb7339fab0c629f6ab8e8dd9ec77465d97

  • SSDEEP

    1536:SjyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SjyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dd75d20799992565cde89c25c8b0db3d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2812
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:275462 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2968

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1783a05badc4cbf630085303500f4d66

      SHA1

      2dac62421cdb8ce936b5ea4735f1562fd2812a2a

      SHA256

      e302d95b299d3654e9f3df846376300e3077eabae31c17367c1fee992a71e296

      SHA512

      c8a1a38d7fd3516a18bde143d6ade3e649c8311e1ed4d3316a37507f30acbb9e1dab677089b7f8f61cd4e5c4ce44cff03d2495d8ae0971c69fdaf542ff18cefb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      908b9defa3b81b8fa18a594c8a5ba22c

      SHA1

      a438ea94f0d95c334776bac4fbff6d19af1577b8

      SHA256

      e0ae105dbbeb8987afdd9bc52c8ec9109888dcf7df01b21213faa051a6fa7a27

      SHA512

      7c15ed04fd239249d0d8e1df3c32c4a6fa369e86059e5fa4e0ef374e9927f6584bac67ad29faf1a9f5a6cef4aa28ae64f0bf910dd7e1661667ed1eaa5e172a58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fda11a1220e40657d21fdc88671bba96

      SHA1

      9812e79bcba7b42b3f27bbcc4a3212d9a59dde74

      SHA256

      d374d981212ebb9161fb6e2171dcc2d270381101fe13fdf6b08d9b6ccfddc77a

      SHA512

      c426da9180519422bbf5976573339669f9782b0338e9a0be68ba2a6bb48a51ddaf7e2f1546d7d272c1a97e52fb6c5c12fe5a0e3380ffef043705eb90d1b6c627

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67ce35c31089d249877ce0be1f0d7774

      SHA1

      e1a3064fb88fba0aa6cf54df2b167abbf071c77c

      SHA256

      2de7e8576acede2713ecc21ac1664af55dbf9254db474abf11b852f18269313c

      SHA512

      7baf583c1d2190f6cc935fb4016217073fa95819353b2a434128a0f4e55b206a4eab2506245bc1a25ad1470366288ce8acc8b813926360d165b88a5011fcfd12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      184e6c6e3868cecaa32daed86abcabcc

      SHA1

      44d6a2e118ab0636cdab386049dcf950f6c48e76

      SHA256

      c8781a4936aef75520da4606997a2bd9faab496bcfaaf28e205e531b67b8840d

      SHA512

      d87fb438ce819c7084ac92af57a24020d7cfae036a88dfe3d1555a3fa3a6f4112b1c8b0fd00f16a98a8b566f652123004d9fffc8f27e8b4df397f2d7088c46fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2857a6c17dcb53be8ebd07a538542d91

      SHA1

      b749620f0a6aa07d505ec1d6aca152d01d121aea

      SHA256

      3512bfb7b2c71c757f493f96e2e30695d86cd5b821bf462b2740ff8a13a7af82

      SHA512

      62d7fa79e253083a5683e1a118ea36b13f70fb5548e16ea090b3993bcb8c5a688bbccb661c1251cfb9b83e0a161043f5ba310380f0f72f2718a5a108e4ace1c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c585384dcfdafa165f2f0ae28454ce0

      SHA1

      d652d6041422d2153f154d1d8bb7a26a77a01f9d

      SHA256

      b09596da142706be5f95b05b1f66e258eeaa262a57077a86332f33c221fc4117

      SHA512

      8e5cf0843b684d6e1620695a7255ba898330e8a357d1f5852e95b341adb26c63f7b1aa2a180b2cf3adcc51ffeccf735a848c5c52b72c21cd350db1ef55e34848

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6de23fdcedb9041274e5017919f4c173

      SHA1

      71845e0354f017abd8b362ee15ddcd1142228289

      SHA256

      29bf88a14bb0d2df92a0864f53d6f0910706d93e25f19561ee5dda154413ce5d

      SHA512

      65bfec8cf3ac6d50f323372c60b522fb187b6f71ba5ce86cfa62701e336f30a21daedf4bf5503c77e83bfb3be3c4d228ae358c38159c2984606943764855f47a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64c507707f8bbbd92210d401d3e28be0

      SHA1

      d36109f7bbeded6355e36dac63f2ec1db7c99fec

      SHA256

      7eab319238ec9b3f2e2107c21e24d6322bb1598ea35d4b05bc45f1fefb076247

      SHA512

      695443fd1a15b8fd772f6089a75ed9dc184c1ed593f91ce60580ed03c7254f863be65f4aeaac75ce112d763630ac9bd57a34ce304c6eb3d74103f332d4e1be85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af3b300a47e8e0b3af3b8fba3fb7205a

      SHA1

      16007a7fbf8f8bab12256b20c0aa69dcf180be22

      SHA256

      05aae865b8bed08c9838c03fbd6b27e1eecc8e0be909b28eecc7b3a3a45e9921

      SHA512

      a2a92d5de9aa0144fe1135d0137c4ba74b2920698fca40bb7a1ebfe2a6d470cd37ad00838f264c57fffe49b0cce65f8aa96103c857cb16a6089e703cb1d3c19d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      314757a15c0cc32820b4583f4c43ff45

      SHA1

      6f4f646a030d8045a725dfc71aebaa2514031563

      SHA256

      57e787ec848d6821d15e89ea90ba57912fb21fb69e0a3e23e2f1fa92031997e4

      SHA512

      65eadd995409d1eb02554b0be926a13aac9b7b44d6c79bb8aa77dc9e9fdc536187c57e74803e6f94b85506d4ac5512c487c7fe608efca6d05882d837fc3879c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      54a121b772655c25e956e8511483a0ff

      SHA1

      8e8d6dcd574aacf0ac4a7c673f3a33c142b184af

      SHA256

      abb41e723c29145a34524647ff1dad1de97eebe173cbf1ac5eca144bc7a95933

      SHA512

      27e39e042ce74e06991a751161e02c6630584c6ab99cf45d7d1333eee3e2ecd95c1fbac38c2477063075031a4cce5d6a2fdd9f29145d6db4136ede9ace581073

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05a487e77298604b5a5d653174efb38b

      SHA1

      4c3edfac185b71556c7490aafacc30ecf76d35a7

      SHA256

      e836d9abfd6c4f00ac07095263cfca1d5abda1e37a8adb4df8b106d5e4a90bb9

      SHA512

      45b8e0a6aeb60aaae0d47458b08a0a895e27dd6dae3a1a1ef8cec8f40e05603498c21af575bca291d82929020ca0e399de82d2de8a9b30453bb40f81b5b4d3bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3db8d1b28bc62a46830a2d0b93a25f6

      SHA1

      e7b889170fd8a607a596e54dc5c423ec96df90a7

      SHA256

      63ab391e6e41e2037e23aaa1140ae146aaa6ba125d9cf558cc25e2e481fd37b0

      SHA512

      fe15ae4a338c9466a0cf57200b63a3e560ae740a649d569a898149d256cd4b4b1919925fa984a752d586631538e0d4c7fec2588ebcd04c5032110e41cbb9010a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b19d9f22fa0a9699cee7a1c8afe45197

      SHA1

      7a876b27f66ad3761035fcf536016911d614fda6

      SHA256

      29025fa08685a9a2327d30c386c73ea3af754ce26a7a30a3388342e6ce1556c2

      SHA512

      e8c7eb5aa18b93e25d963a85eb9f62987cfd2580341d50631efd16cf8294f225f215fcc0c898ff4c538bdd412c4561bf75164ec58fb294ebea46471ecd11a824

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      700789d172aafc3b3e3c86fce86d074d

      SHA1

      d988ce5066999fb7cb17a57545907a4f247f85b7

      SHA256

      6e0a7a44304174576ba0a51bddd00f59e711f9fef19082607d8f999674d7a06d

      SHA512

      602b17600aa618c691f4b5d6318476d5acb808761076361b04ca4dc924ba92472d4bcc5968185d2889b87fe4fbaba7c34fac1249490bb9e8bca6489a979ba562

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      382104652a68eecba0b68e6ae5b49c68

      SHA1

      e78cf98b7ca79ebc5472e0842ed026f6aca72e4e

      SHA256

      715fdcc8e2674a297fdb2df65207f23237ecdbbda031eaf0863dbb05e62dfbf4

      SHA512

      3a7901300976380c1e5b5dd8aee8986be5d689bf039c804b3d6fd8cd6dda02fb6c301bd71fc5c8aaf125d98493626ba1d11c322f65080d6a175b8a6456fa18f6

    • C:\Users\Admin\AppData\Local\Temp\CabF75D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF7CD.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2692-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2692-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2692-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2692-13-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2840-18-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2840-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB