Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 06:40

General

  • Target

    dd787fd1f0ce84f0d1dc62bd93a31fce_JaffaCakes118.html

  • Size

    156KB

  • MD5

    dd787fd1f0ce84f0d1dc62bd93a31fce

  • SHA1

    c3ee19d051595d513cd7f703fee21dd1fe647fc1

  • SHA256

    d29de46994bac923b8d0f9459cd29eb7ac10d7c5b2be8032cac968e34f21ff5f

  • SHA512

    a2fdb8a48009e1a05b6505c52dc243f4c2d8c0881a951ddf91c46049c40d765efdac05d9ff91fb91fda7134b737d8ef1b0f03950830282577eadd47d3021b87e

  • SSDEEP

    3072:iuFlA3tW2/yfkMY+BES09JXAnyrZalI+YQ:iL3tW2KsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dd787fd1f0ce84f0d1dc62bd93a31fce_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1996
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2076 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e7b327c25ca9463e1a4a1d7c82f88cf

      SHA1

      2b202bc5868f89babc88ba9663d7c1623efcdb93

      SHA256

      5af4098a65b95dc31df0a00be041f410a698916ba4fedf8685531d4dc3ef0fbf

      SHA512

      8f1a94072378d2cf67e05de7d2c5f47fea567f15b5938f8b6c30a7068e11bf7c5396bf9c709542b20053ef14291b57925a9a1c5c2de07d7558f16488675d3767

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8109f5bb1d8fed8080b333904e0b8a30

      SHA1

      6a103ab3b5a01e833d18554c91447199a46cde49

      SHA256

      f0d095a7a70ab9933cf3e4abb2cecaa69b591f14bf8042effcc615dd6bdbb887

      SHA512

      0b2ecf247acc515068479612140b70fba4d2b3667145fa7dd679addab30721172bda25ba0d807c0b0a9a31a5faeb529af8447ca537ce78c6d2498d379dc8f19a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53f4456b10e74a70e9ada1f90c1d70c2

      SHA1

      2660a6fce34362180b77ff4bc4eed1056b47ff4e

      SHA256

      c2a662679e0d9c30e8d6a7a1da4512082c65f4b85c906e8df5bdd64ed4acd9d6

      SHA512

      03e65467c53d364fe51b83b39fc91f068974ea120442d740a18fcdbe60e3fe7254993f3aab7bd69f397959aebb5babd5b6f1fb2643aa1bb3fe307c3dbef8fd4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48df22943a11d25783c6feb0481e38e1

      SHA1

      c01bfd12828f30a46e913c0954147eead9e930fd

      SHA256

      12b1e5f0891de40a911ffc6c8ad6585cd9e8ab68dd3e584def50fcc5328abe71

      SHA512

      e3727fc70b85a67f2adf45ee409d2f691f4c2bb011a6ce03e029098b1d928a1d5a85514637efac175a0e02a8bce4af72567544ddf61463ad629288ce6c1f8c7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b09fa07eea0cbe7ad3d11d9be4c3b60b

      SHA1

      2fe9db617de3a050eed9a4e0b2012b26ca0a04f9

      SHA256

      7e65c99928b8fceb111749846180dd576aa4edd77b0836a9a967c5e889980551

      SHA512

      946be5bddefbf1763a8c30b9460b9d087d5631a61fc349a3a2a08af45c28d9b6cf7e43801eef424f037df434cd6dbc9f0f16fe5f1a999b6ac10512065a210c68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7954802f72cde172c655181c55fb6ed0

      SHA1

      dd8c447de838fe6ac368f180f7022bf1b2853ad8

      SHA256

      2b139c49180a6a0028606ef80211c4eedcb714fc695bd7951ca18be03dc47992

      SHA512

      a645e486bb929c950af3b6581dc3fe321778dceeeb17058a26b27eca55bd630121ecb0a73efcdea7dfc2e4ba2d04a0c2957e2fb2fc01bc1f15914e9e897e9b36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b593f621b63a919f2f2f0884790d03e

      SHA1

      9df812269a3e95bc5e794962e527afcd53bdc9cb

      SHA256

      e7961926b9483a5859029f2b80afde67b328e1fa0fde2cd31f0f2c668560370e

      SHA512

      b610bc12a0048779dd42d6ed6bfb813b0f01b42ede3f4c2ca74713e5863cc93fef924933457668ce0778177fd2647aa9e590d12b3e4aa41c462dd065dbc08aed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39b5921e31c27d478b478b127e7d19c1

      SHA1

      0949798f7077990e6795e732c4af43f11d03f375

      SHA256

      915b601b9b0df960a269e278828d85f926cc8c9a2de8f9f17911f43b78858677

      SHA512

      0eb3ff4e50c95ee567550304d47b3f2a563f5192ca19cdbe50dd207890021071137a01996932904f3e519b235cc4eddc9268d4989eb408474cb559ddbc5e58dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce047ee62877f823e5ae20f59717af8b

      SHA1

      73c4656e0aab714367125d11031e1f2c8c619384

      SHA256

      daaa32ad148f6ca0b24cf02f64cb97fc1ab17866d47b810f0b057e5109439a52

      SHA512

      c68837dea43114bdd9e4d55d5245f183c09a203a238a781e9963804b092aa96e8a583bd5d5cd7506403adc6455a4fec2e81adba706ece02b57a278b912a5a4af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1513c0edc497b2f28f7a3df2b7b707a

      SHA1

      81bbac375c87c2cc9fc92a1ceebbd1793e0996f9

      SHA256

      cddb3a04754976a6fb4eae434618505d7b90751ba8ea85d5abe82ba107fda747

      SHA512

      8674b3ee27c2b43f402fe32263b85aaac9032c621789130e603d10dfe9fceae42ad7be35de8fa8f701b5f17db6def126c65a56b4de97a5772347f36c27c3a4b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85caa1640194bccd806f2627a90d7cc9

      SHA1

      2c6479a20f043a352caa014fa9a41ed59d33914f

      SHA256

      26df68c4947679a4cd533105da3ead60b698b2435269e9708cdc686630be0adb

      SHA512

      bb700ccaf57cd462e76fef68ad85387c629a7992da253e3cf4089d77ee1fc818937aaad65e1b56aaf90bfc1483e64dc2d5f1fe742f127e348c38937984f7e756

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4cd98897787215924d92a8059b99fddb

      SHA1

      4e815db52fe18d080dbac50f3e6afa614e5e1f12

      SHA256

      38e3638793da358ca144a782246dd550e6f1d94e12658992eb64009684eac526

      SHA512

      771bd2be04b72b10f894555d3c85d811ebc071d2c2c9dca48b5d294f293e4462f0ed2de66a64316c809a0b43a8e33e6381482ee23d100ffbaef4e2bbf26fef37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9d3cf9cf2c77a441c9302fc7a10eb8f

      SHA1

      d0b349d2c933b14cd9efc4c12cd6b11c44d170ad

      SHA256

      a9a3c0f686d6f2e724cece7bcd5515ab7fc08755e9ed3788a883d3cc43ec63a2

      SHA512

      eab79657e6b1d8d18111558308b8fae453fb36f524a38d5c8cf8cb1ca47c61df06b61a5bda2d2d37ec85ec7bf481ca0831766d0910b3085a49698465f2461d3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      724f69ee4fbf9425dd303bc5071bef9b

      SHA1

      22455a56b3dba8855e96f00032af56606c3a2310

      SHA256

      beacdc0c22bca25982172816ad825d6f8c27bbd896dfa1c6e721fcb8eba54e13

      SHA512

      5baa3499206da29f909899b59cb28e90f347bd83bcb6ee3f2a043dc191bfaa92c5c1651816d7bcd260a1fae413f819aa3742439a1e64d0cd13e191578876dd54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ac977da821498fb994bf62808aeac41

      SHA1

      a26736db52ebed6bd3b8ab0225d0794418fd8dba

      SHA256

      57f1dda1722778a57cc1e37888aa7ce44156a18aa17f5af04c5b3078f70d10cb

      SHA512

      d8d35f76aa6eff1af2d07202d040f7e25b99f2a0ffa2991908f97140f6159fa051bb2ca0e2ecdda50dac3001d79ac8a0f1bac0ec9e251ab4052adc6dec94a43c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2ecd980ffd8029264b2cca1764a5894

      SHA1

      baf1f30d3e1b505f8a2cf629687d9d02120a1e2c

      SHA256

      7fcd909f1e273aef92e13f324f05237d621aafe30e088e9de57d9b0e5ffc6ece

      SHA512

      1bd154aec38e98618301bf283986053464333b7f401fbbcd83dba080e93041705d0c7afd71f45877912cc48c5fc22be43f92c7da98cdad87eb7a097af49e8795

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac587462d488c9d6b4330dab53358647

      SHA1

      fcd661da56a29fabe791869aa1efc77270c3d3fd

      SHA256

      6041cb5ad781f137b34dcd0f79ef944d4951a3685b1ea124a0a5a1e55fa96dcc

      SHA512

      1301c2442ab6ed5623201acfe3c55082e7cb2b61fd9864782db254164b3dc7083327c91afc20a5e894d4b4725e61cfdbcb8a3b5fe270c99ecc33d15d83420240

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c40581aadc998c5ce55ebb7631273129

      SHA1

      22f1b1f343fa20d1d9a1fd62c4a3b04d739af723

      SHA256

      38bb82d2f689a501bf2a7f28ca38060b131ff55452b3bc5aefc7f5ba9be4953a

      SHA512

      b60b177a0b2ad7a3f5fe3ff0db557c12d1468b0196608a6eaf3d92c8b2b8bd47421a1dc52565f294281d67616fc577135f4c96fb3cd189fd0ea4b90bab35eaeb

    • C:\Users\Admin\AppData\Local\Temp\CabC10E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC1EE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1700-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1700-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1700-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1700-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2268-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB