Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07/09/2024, 04:08

General

  • Target

    d10aa9a4c2f3cad22483da6faf61bf85_JaffaCakes118.html

  • Size

    156KB

  • MD5

    d10aa9a4c2f3cad22483da6faf61bf85

  • SHA1

    85b94575093bff720a8663498caa283e58c36061

  • SHA256

    0016e46e447a8106cf5183936be16ecfce5e5334bb789a9772c52592cb8f274b

  • SHA512

    f695d7b81d3fd7879e2e69d43886556621608bd5fa1ff79b6760e0976da048a8f52b8c0906f8e7fa60f4426b26a9a6742ac812de9f456fa5e8e1c1905cbdd0cb

  • SSDEEP

    1536:i/RTTmH4coNRKfSx9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iR6oXl9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d10aa9a4c2f3cad22483da6faf61bf85_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2192
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1560
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1092
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:537615 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1564

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6a0e02f8f428b6af87a5b324a82e9e81

            SHA1

            52659564fc8ad21cb91ebf909c38a21089c48cbe

            SHA256

            2dab416932b47594c9779513bbe961f856c00c1db73f8bafa26c3692c1402540

            SHA512

            f3417c8c978a99e7b031d7d35ba4070c8f5737469ef2174fbb0404ce5788955c54fe036afa5152ac9ae94f45fe3cb9771337e10e25d0e178665b4a6fcfac47de

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4430b6067e037e1a43f2a1bc0513c2aa

            SHA1

            57d6f7676aba0b1420b1fc6e309d1235dd8ba548

            SHA256

            e36f4ed0235732cca2a7b0b8b86f9528c5a4ff44fe13e393f0b1ca3ccd52e9df

            SHA512

            523c374602c627592524c0fc9d28ddf62c42dea9a0ae57e2b4138cbf7c38fc497af84a20e998a1e8f5a6170031d52979b6bcad81df4c66354ec20f7f086d1d2a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            14e87aa53a70dbd851bcad2af56b7981

            SHA1

            3a8b8db54c49017bae16f6984792eefdccc877e2

            SHA256

            7fe8d79f68fbdb348deae4b05ea9fcabead5ffc1a43ca6787597d3c31d502ad9

            SHA512

            d64ff94dc2faf5585b3fbee19d11b8a94de6659dbdcc30b4dfd16ad647e9588071ffcb215acbbb42562f61ae1c02b925892f3c0e91be3ca3816ac954bb28d13d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            030a61f866a23c414394be6108b2404b

            SHA1

            73054f7bc84a7d0f328b5ad8a4d387706dbf39b9

            SHA256

            b0d908122d1d6d37f0836b255498c8133f7a2c1654a5d419e8e8228499ee736d

            SHA512

            b386c096658c24c43f19864515ad8836c6dd9e93b9586083f02ba42c599ab6ff7244d86e75383c1768b22539cd4c75e1c2411a05191269274fbcd759baa085aa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bc025472dadcf239b232cbdcd6a40055

            SHA1

            14258c50975417fe8fd59c031cfbcc36810948f1

            SHA256

            aff37c72eb58ee7921a6bc4878393fa92ba9b0a20ed6192671f9b37304b61a97

            SHA512

            999682aef271389ae926d6331cdbfc8623dadfebca21e2cd2d4745c4129ea888fb26d212e4d327b79d25b0049735520b807d54bdc3d05ddaa091d8828839d339

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            dcee5daee6b5acf0b54e08e593063df2

            SHA1

            394a3090f4a124f3e8e71fed1125200387af0765

            SHA256

            ef3c68be75be671103f0e42f769c4d18a8c774f7c0a0e7c6f49e6018dd546c86

            SHA512

            453d3edff5eaac1e7376a0bf0066345652dbf350802197455e50cf67ac57f17b7baa3cae0e21f133761399eb012248ed8dee048c94ec036a8f3582e8ae3b923a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            106ec3f0965d3d43ed6ea88b2d9cf7e6

            SHA1

            5905fbc8672fa4a37c424389a9ae7fb4d88a4f06

            SHA256

            eea0e5c9017b894baeec9be3fc6aaab0b215c0b7c551df9f9755a1ce2173a642

            SHA512

            fd2883467b50c61084833d92ca592e212b00811510aba6d66cf1ff6b6a48c7ece53d7e9990ada7002b06eb181c3510523eb96243fa421ad836e7086eaa8a24f3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7c47e3d692985d5ae465a9dc20af13b2

            SHA1

            8504ada28bdb5c7b59331f94c49f2febf49894c4

            SHA256

            34f1abcb71499b35e263ef70d60b2e17926978f14accb3494f17e6f2a351fee0

            SHA512

            342518a8c2739f37a98fd88fc8933bdffe7e3ecb1c9e04087664ce655d82ed8eaaeaef04712d7755259b083f71f1342aa559d19d137f37436fec872e484b5e48

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            da78abca98f16b2bb5e472e2f1f52eed

            SHA1

            3de0f8f01e777b6fb0c479da2b38201d7424e4a5

            SHA256

            d4e00dd2deb740261af6c58efbb8b16a4f9fb63641e412bce3c74f0c29ac760f

            SHA512

            5b620ae01dcef1484b2432e34c834f75024ab65a826e66cf4627fe69f0f074869631990a097694116ccdacfba9ec18b5744cee1fad98b015d28018eee240b80b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e0672b65726c35f735967246b20d7440

            SHA1

            f7415efda95bae7ac106c94abaea2698bbe057fd

            SHA256

            b722079edc48f9de0c908ed4a68dc0813d15353793011a34005580fb0ff79172

            SHA512

            8f3a16db39c7fdc95af7f0a7888561a68b1c98d13c0fd6c7f2786d78dca193bb4cacf2a3b9754752589bfda7ffcfb5d3b304d90d6d54aa0c9de8c06aba6a9f9b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f6ac110cdbcdfc0263d6f3f7e8e47989

            SHA1

            1b2be084c077af96b74ef5be999b23222ad5097a

            SHA256

            98c878df2423b868ca28d14c74c4bf742677cb8531a5ea393633fad836a6d267

            SHA512

            b14c459e29c113aca238bd40abeb21f398b23c4533d9c6a1caaaeeed39fa493991d7ef393a554e21a3c1521ef90e07295cd6adb32253d3a3e19bd2b26a117c00

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f1a8e168c507670427ca2775db7e17b8

            SHA1

            94c5a3691dc10f8f55111d6f94a218a751b446ca

            SHA256

            58d6158c2cc58f7b56f176274f7a2345f89bc2bdc457ad0941aae1a81f10c3d4

            SHA512

            4a0ce276b7e4cc038b9a2bb067abb7359e5317b0256ad2aa2857b1604ac872a672e611e429389b7025c4cebeaf87b8b663badb2c1b03eb10b0f3392e691a339e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            071134ac7f4124b52e5a9b8d424b0df5

            SHA1

            51d061c5eb82b101b9171b90dd729594f78a337b

            SHA256

            9bd445a9d1b3e25cccf881cd8ad4d28001f06488f6c2a808d13df675b4925a8c

            SHA512

            989bc615a1c4553e771935ef315d08c103fc228d527e0fac539a14e66d2ad40726c7f8f0d3ad6d13db0e2ce8028e2024553c83ff07eda6be9ca80773da2444a7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            158cc4235aa3527472f68fa61a623250

            SHA1

            d7e048a8fc678732fec2105a5aa4d624fbc6b974

            SHA256

            ceef521ad749677b6986813c442e443aadb7600e3ad22ffb3f063896afe10a0a

            SHA512

            78d244f0b2da9cf2e6b5171d2efcd21a550397294b17e1e5a8e6416c4a0cba77c66e91b8d26f6781e80b83b4aa7d55672f04bfab009f5342fba1770f9f12462d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fc0454afc1bd0e588e1ef79b2b519c34

            SHA1

            369dffd73bbb83a74c29e17a4391324bcd9fecbc

            SHA256

            8086c74bd40c031bea2205dcb27a9f6a2b51d19beda0018fcffeb4fcb9f80beb

            SHA512

            203896c5d177eeead4884daa712c7d6ac1854e9ac6977eb2dace67adc6070c0366af48fdb755c97b7db05ecab2d06b0ecabe98638256ee70e91499fd249ef41d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            647775d1ae29a689db8efcf3f0cb5f30

            SHA1

            c0bf8e8a0cd172f1bdbac4d0443388a2b26cc192

            SHA256

            30068f4a90ae1f8a32c6d5a5e2c0fbe5a0f422adeafb54b2967a73dabb312a8d

            SHA512

            977574d54611352b3af4f09a406c6269c79a4f5494f82e059385e3839b2a3a69199295a86c522a995a12a538223b90f74abff2ea4c699839ddfa4644bb4f8337

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3066f0e86505186d3486e37f49b6f1dd

            SHA1

            d4cab5adab5c33553116585d9ed419fd6975b799

            SHA256

            d91c7eae2b662148a4f960a10e9e920a2dc5dd8e8a475212bc330ebc9ab50e87

            SHA512

            a7b7dedffeace3a31f5c422971304514fc16617c3115c7b1ce230c229d5d1ae478b793d4c2ba976581c404b3d22c8e3456eb333ff65988d6f4ece099584bba60

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0a9becedbd0513801fcfa17d9e48cab9

            SHA1

            876366bb503ce1a6a2ef478cd1c95d8df106155c

            SHA256

            635fd78538addb21dd7ae441761d0b78b0adbbd61dc7956f15c59e8923dd2eca

            SHA512

            de723b3a0f4511d1f8dbef25bb1608376a792eedc97ccde339944f0eb087e713762e57cf8b4f32e102e4672c289f01847cc3a0c02d11aea6e65841b895d06ac4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f2459765b73c2c9e8660c0fc9da62360

            SHA1

            aa7da48b3e9e4d7b4e9e7e3fc6a29aa3e08bd04c

            SHA256

            89133b0246446afc1bc742e4aeb100d6173d895b5fb6b09f28d32cac2c18ecf4

            SHA512

            fb9022d1335e32e3ab74b4dfa1ee86b7cc00c8894ae7d071a6e2cbd143d5314b660489ba037d960c4961ff4043b330f701ddf3758eb608eda3b7a47fdb92a5b5

          • C:\Users\Admin\AppData\Local\Temp\CabF49D.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarF50E.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/684-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

            Filesize

            60KB

          • memory/684-443-0x00000000003D0000-0x00000000003FE000-memory.dmp

            Filesize

            184KB

          • memory/684-444-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/684-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/684-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1560-449-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/1560-450-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1560-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1560-446-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB