Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-09-2024 02:46

General

  • Target

    df596440eba42f134d4b0f4420586836_JaffaCakes118.html

  • Size

    157KB

  • MD5

    df596440eba42f134d4b0f4420586836

  • SHA1

    5902b5205d7e195d2c4ebfe9d838d877157106dc

  • SHA256

    ee13fce7282486568a439d95a673c1d02c9c350952cbca3983cc5ae08ce4fe75

  • SHA512

    dab420f78cb6cef6abffa344d9db0885504dae3f1d56128fcbaf8d424e3e868464d23a1ceb14ad91349104bedf7783220c21c74803ea50096ce40fd586e7acbc

  • SSDEEP

    1536:iWRT823l40UB6LCXayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i8LG6WXayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\df596440eba42f134d4b0f4420586836_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:796 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1040
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1928
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:796 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2888

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87a51758292b7ec0be319d566b8592e8

      SHA1

      26a69bc238ffa1212d1cc78e54c560395d45dcf5

      SHA256

      6f7078eae81ffee81a027dd9dd16db6425b48a5d88e744a67f9aefbdcf404db3

      SHA512

      47da32e94f08d8bfb67c6037a6fed6d9673085aa36cde241bd838560132a572584a12ca0c77b6a5289b6544fd176f51b37aac63182aa0a530b3be089776d5d8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b533b3d8951f65fc5e3f81e39728456b

      SHA1

      1688d20e750b714b1e97ed2f93a84e0ab6c8c882

      SHA256

      9950c59b71e5aab769b07bab034aa661674841413e1df2a26b5e2b3c642a6e19

      SHA512

      c32d771c0e8185e8977a7511e2920a89489883d5e48e43c38d088de39c6fbd4fc150df23dd4ec76e17ee0196ada3741010280d9e775188269d46b99a34d5f13d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29776e1664f17bbdd6858b9e1376557d

      SHA1

      81a08d6c5734f0e507c2a1be845e658363a69464

      SHA256

      b3159ff4eb70ecc5d57f4bcf6a5eb79cb3b156513abd06fe79c5360f811cea0c

      SHA512

      ff8ea9b42a2c7723687dff0eebc77a6849ce041fbf7eb7282ca43e4313d757e6b9e84f6e0bf660323182faf4e10ffa559a6e56bc5be059f844b19346c47de6ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e09c3d6940a1f3d69f602c2072567b0f

      SHA1

      de00b3f17af47f102b3c46498531dfecce039152

      SHA256

      a23d691e28bb23dc802698bcbfa94c2f0bfef4d6683d1adab08b7336a4369965

      SHA512

      36688c68930557791b1a85e1106f15ea8c1c72445306c6b07c3e389504993dec67b7176e9f920b36f1e55cfca5cdd0c81c35eba5929578b6edde1c51aba13082

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5de067985e9398b89a605044711d9d6b

      SHA1

      efe6ddd6f1a88ebad024c47783bf11dc881a5993

      SHA256

      92c2816793a62103c5d6a67e9ee27fdf920dfd1f72099ec713df6daa57d78066

      SHA512

      8828ada85c215d51e95b0f6069ad32d621f9f652df3c8494f2fd901b5dde6b699de996a6b805d8b8e5ae479160ba9f4fe1b8806700e481fdaf8c57791ea98569

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e659ab890c9e05d0ba9fbf02c3e3bbd1

      SHA1

      3481e42d388de2ef542f48087bdeca5a10424844

      SHA256

      aad06151c487473b614de1f48edc13bfe47d4e9947930477894bf64e0051b139

      SHA512

      7d850b8fc01a332f631bad02c355731076f118542dd5889fe9e61efe2a6d2a472816a7862373eb1d5383255657751f429ebefd061c275d1701a6f65400773567

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30a04015f69cb2696278416b24d65978

      SHA1

      841af4993ab7c7ba9c30e1da8725fb005deb1cc6

      SHA256

      b04f17004c259dbce641a1115e755a0f1a47648600b74afd1f17f098a4fc8123

      SHA512

      2a7bfc72770399b8dcf4844eb2ae67889233ace9d21fa1fa8a35f7c785a192be0fbd2d7a2ee45c2869132ad010e9a11f378f95b60b9f6d3b205c67206bbbcf3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06766096c63a59544eaea23f97ff14ed

      SHA1

      68d61f5755184c35252253bf93aa6749c41ea80b

      SHA256

      ccec61591131275334859403bb95bdc4bd89b93131494a600c7c6dd535974b7c

      SHA512

      7c8b723881d08762da0d69edfc2ba859977e3c4b57e5eff8ed80805b78ac34c05c5169e27e4373a4c98053f0adbe271fd5d16992c6431667fd9e52476011057f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18539fbb79d2e8453ba546ea06724a69

      SHA1

      69542addf331386010cda22694737517f0762eb1

      SHA256

      5681f32319a9da4ef25fa8c6adbc27bb4971b6c014d8deeb7a57ec365f77e0df

      SHA512

      8388796a18246e9f87bc6a4de85605bcf25c7275882d83c9eee444ebff99b2cd91a3b24c72983d06b3410be927e79e7dea023768046ca71c95a8d9fc571d2b9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bad853005aea349fa175e257e15b9c8c

      SHA1

      9b046b526e13f676babf1bb70bb598ae60d59f7d

      SHA256

      ad39c627228fd0044e060bf3b45de3b002d70fd0a280a976422fc717fd07ebd0

      SHA512

      be1bf0424ba2b169ea7e28dda40e18470b76b0567170b451f4443f577e87bbedf4cd7dd34e5b5a5d47b2d00fe921e3a7d9b9087e2ef00645202200b2267557ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9b2e65d9538c701458ba0bb11a6927f

      SHA1

      614bf9445eeb16b55d8c6528d807b00a3456398b

      SHA256

      14c46c8b40af02471f78461196883379111821bf7237397af62ac2cc0a39672d

      SHA512

      7f3bf193ffac063f87bf6aeb4ec0eed0ef9595ae25c696ff08a0277d94732f0ea5d9fba0b6fc5ecac5bcf702a82efd6e91247ef83755f25d880ef7bdcd6c2aec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06d0986da594e5a1a5fd625f8d6ceb3d

      SHA1

      7c02d410ee3b4cc3af5013516d06ae65473dc2f6

      SHA256

      bfca7cf536c15da5e4fb4ddedf0033b6feb4f4f3d27b2be7c9a5bf35a7a84609

      SHA512

      4f04ad82e1f5c66aab3b76fc8369be4c8b55d74073b98fdfaa910a5410a20ae3e51542c489c3e45b5f2546a3778bf0e53f3f972f5d631cb0a7b6b1b0a78c6f31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      710b321834bb10b5037b73fda11b8ed5

      SHA1

      0d63ab21cb95398726e313c6a82fb13a16de4ca7

      SHA256

      64434441f15257369b8470bad12ae945ad61e07be5dc897fac4e40a91493a196

      SHA512

      f73264b0acb7cc60adf59069d04981893ddebe61de8d60c0cae3a832755226840911d654ee63f06b2d6509fb880375c84a8ae6f890062a1f5cd08c1e84a067d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c223cfcde066df3567cb30b7a28063a2

      SHA1

      ae3a51b4f392fd8ce175f91faeccb15417411926

      SHA256

      c683d077cae621ba71540c10b451b26685b17dcb90fb170a3d4a35b914841354

      SHA512

      d1daccbdb49b30ebeabc3e2470507880783ca7e245d76b9ac4077d2e5dbc3dee471e6308629c791d2e50e878644effc42f115955a15bc80ff7657a42fc1b04d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79b235ddf4402fda9615aa56baf28d16

      SHA1

      65cf2c1c9dbe79d3b560daf2751bf6375e9e679d

      SHA256

      008eac514899cdbaac1c87b4fbb410b15100e37da399d47231310a1ad1d7de5f

      SHA512

      db00a195391ec4bcd11a2fd8f3b2c3a9a6f0134ed61984de3bbadd8b482abe7d76bd8b5188dbe7ab5a712dc2d2f9251db608dd63247e7ee0177ed5ac1018d457

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      528c520affbd6f1bb91f5350eba0de1f

      SHA1

      e5421d66ed01066007ac06d6b36159e830f842d2

      SHA256

      3e2d541b2f66fea020612bef2f6a9b31f6a05e78e0efd8e600e80675558e850c

      SHA512

      caec098c857ebd77ac444becb3d8a331f3ef7b14411623f5fb17a9985960a16f73817cc32dfd5800f2558e0a9dedaec7a6e674e555282217d5b4618b7ebded92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23a50c9342d5ee50ac3bfa13ddefce4a

      SHA1

      a991d52d8e470dacf9bcaed1921444a39fac8f5e

      SHA256

      ea53da35fd4eb4af382ff057ff70cc14b6b3186d39833d643a69c244b0d571b8

      SHA512

      43822e5f6ac7ae1c145310c2f68d6c36c014ad6c45d26a3fb9e7b0adb757641e57504310c9f2caeb8d6571762df4dba60a3811e6e99be2cbba4f10a2c357c328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75d90ba6a6be64f1710250867f2fd64c

      SHA1

      03c33326dbda9152be71496e994c6b097c903c8a

      SHA256

      6d67e76638fd11454317e8a6692e878af575c2f5e8bfd27258361115a8a79e1d

      SHA512

      6a3a8268bf55cf562da7723c35b3dae233f9e5024159d4c6dc7983215529db0c807e703bc8a2bf7d610573478d134813b7ba554f82d9cbc596e196231e8ea77a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d87bf47705d1f20b735833ba82c8514

      SHA1

      48be467a3a0dca778717b00487f0c280924f8066

      SHA256

      1e0ed251436bab0d96191ce982ff4ff909d5c668cf0cae29d5f388844c2d3994

      SHA512

      5e59aa973192463bc1e8622660adbcaaee9a9caf593b8434c3242ffe9fbad08884110a30ae2b66ee41c6e1b2dbd65071db95559e07d002a4d7b8d406131933c5

    • C:\Users\Admin\AppData\Local\Temp\Cab8613.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8693.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/876-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/876-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/876-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/876-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1040-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1040-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1040-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1040-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1040-449-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1040-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB