Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 17:31

General

  • Target

    d8354bc52ec79c004598c1d6f123de34_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d8354bc52ec79c004598c1d6f123de34

  • SHA1

    240ef23d6726bf0ea9c48793f82c4ee684a09493

  • SHA256

    9d6aea30bbafc174af1fdb308b518e4b256f77edfc7982f1264636c3220107dd

  • SHA512

    fa9cc0ddde9dcf8421adb5e52ad0efbe3fcb65543824ffc96148b4310274a2d99635119b1801f9538b8c1c987058d65c4c9de5a16b9336a8d9bbfe48e72dd8f6

  • SSDEEP

    3072:ikdR2OeVpyfkMY+BES09JXAnyrZalI+YQ:i82tVMsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d8354bc52ec79c004598c1d6f123de34_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2872
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2100
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2252
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:537614 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f500893cbb745bc8f96d53ad505471e

      SHA1

      33fa06598fcbdf1dd9d855ef8bb7c68dce09d5f9

      SHA256

      2d1765c8c81acb1d1e277cfa98806c13dfe0d0d7154d74d90fb2c4688e3ceb80

      SHA512

      ba06b5808eb61d69ac6930d1415b45674d71dbf0ea0e1f4867c41726199dba8177c8039778927e7a941bd398dbcc4fb7419dfa12c37817f4f3efd8648a546280

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17e33ab9b7da426a09f38eedaf9c0011

      SHA1

      8c4e7eb6f84f6bba67dfdee4ec8795da322f00de

      SHA256

      16720b5bcec355715569d7c3656b0c7c8690caf2e277fcb656d1d2d9d2c3c66a

      SHA512

      14134ef61bd70a73e9c8c6c59354e7a9f96032da706a8edb4c5e9e818d851103fd07ca26b0fdddb8079d7484d20765d6ea2ae642d3c7d801917e40d4c95e1a9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a3fefc7cb75e9bc1f94b479151700b9a

      SHA1

      16bdfd1e71d51bba288ec5914fb83b3f3b634c77

      SHA256

      e9246b2eaf062c8cb34ed57fa97f600544bbeb37c7327d9d97d2349a9525edb7

      SHA512

      82b8084738fae1e7fdd6b4c72e0da9d1d54149d634a95a298d9bda36c84eb6226890eab8aedcd050338da4c6cf19aa5ef0a8aea06025d64ad0cdee36e571d22f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eae2ce2f4be6e18030387951c8dc61c5

      SHA1

      3e0a0c559bd0df2c7214245d7f3890df66304858

      SHA256

      3c2b2e04522533f8ef3ba44a1f2ad0ae2fe3bab232c66933a4d717c0431af9c2

      SHA512

      ed897785a3d113f31c7a00c575e0972c3d37a2febb773695cc5dd2c81d8de2d993f630a15f7cdf2d83907272c74541bfc01b3a670554b83ea5399f7fe05a48c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      542c1b2042ad5c26e94b04209449b254

      SHA1

      53db14bbf8603d1b762a42fa8c698f66a2bd868e

      SHA256

      2f6f808aaeec5b5947effd82092caa7e648232ea69cb5f2c21e4ff51f0b6b9b1

      SHA512

      a4bf4f4a598bc26741c54deb3ae8cc797ba89d078f08e5b26b15812e16c2b2dd0d84aa7709af0325fe05441cd480b44e95ec358c22f91676a520a211fcabf976

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a54a441af04330d8ace3355ba2f43d51

      SHA1

      e65c4a76da884d23d3341e840b3952b250ed0888

      SHA256

      e6625752386c2eac7aea72c4aa435264e662229864c22f4de47e00b45f936933

      SHA512

      7d91b607acad14c45bf0e12a9ceef056b5780596c00910aefd2bb34a58b6683f9db0d0525e97d4d02796e27d024275089862bbe3f71ed998ed928afe3cc49592

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2187fa8bb1969991d1cab7524730f5e3

      SHA1

      caedd28c14d22c61e39580ac460b3413b07ddec8

      SHA256

      fbf61b70564a76a18b189abd51919ab61ef50251a89c1f599976253b9c0be439

      SHA512

      b5313db545f606f29d276a8a7523c9db506aa75c40b2c23c2cb3f52eff19b9b717435e43d3485e66998536e8793818ef7d0d16f33ff55bef5b7e4a3f808b8d89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30fcb39478aeeaa98e8276a2663e0e70

      SHA1

      dc79cebc4d0b491eed727d757a224241d45e98fc

      SHA256

      afd1e90f25ab7a0c43759ff108b7b75c2a29e7499aac4d374920a24519949b2b

      SHA512

      b33eba0844a172cf7d221cfdaacd459022ba208e9df763348ea9f289fa315a6446373e5cb2ce745a185a6a4df7fb22fe3e3464ec8a7eb35915e004b107a04014

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac521dbf614091d9dbc4e2aabfa70981

      SHA1

      f5c34cd1a3be11b031484c8718b1c06e8ddd97c3

      SHA256

      16e30509c9072302d8e0a638d6e775f90231c0bb0a9e6234ba683c690d3e353c

      SHA512

      99c4ebd36c779f22b236d13a7b3a56bfa63b8c4dc313b43b74b3667c4efe7a5e4e0058e491703c3ede3d9e580d21c9123eca7a6be5861a61c1474b1f3bdf2e15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f43e376c999d27dd7ad0466a5054a4f

      SHA1

      0fe24e36f77b395a38db0d444579340f4cbfa9f6

      SHA256

      7a305622b3fc681544d3c450603aa2c5800addea61c80be925e2fc16b058a99b

      SHA512

      802a474f1cb35e3b2787ba67130912d5935d72a60aaa4cab7e23d47105f5127b45eff9efac696d6a1fdf57796d33248b255993a060ce7fcdaec6d80424de0b06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c929cb38ca3fc9a0972a73e33d1b6f41

      SHA1

      c6ca20002b8fb10d07bd591c154548be16d0e733

      SHA256

      6e6a705cc025b3e73dfef11e28e0bbf31b5aa064cfadd1b7509f810168c6e348

      SHA512

      f3407202571f0e70b68fb2dbbf5c9759cfd295fd59dae27ee48b5e23e748d81d7407b335c138bed9a3ad5b442b7f076d9054c4d87acf7eead3333a0cdb8b64a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a57148f15753311c4c84c9c62a9f08b

      SHA1

      f6924e38eab9afff4273c4ecfaf4d33c51c14767

      SHA256

      1bfd722fa020aba4f99875a534f3d6dccdc1578eb6c0131127b5ddb61b870445

      SHA512

      78e3243a42c6eee5ff5c9d7ba85be89f97fa9fa13ebc7079727120cbae29d7c824c31ef17ab286bad2b83fa3066b4628cfba0c5b449dedade69d92723f49fc3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c75f96f657db4f0a75af4086a3c4abe1

      SHA1

      ea35e337d41364744c57b794d22952ce914ddc63

      SHA256

      daf2f1a1e69f16cfa3576600d8ab470a049a069c321baf665613c25bcd804a28

      SHA512

      a125ba92dd01b69d9d1c3fd771f9a013e7202f437094817070665b9ea99d83461db1a12c82682506867bd77161e62d7497d94d7ef4def789e33ef859bbfa759d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      602e066080c929431e86c2551beb698b

      SHA1

      40c60c38c0fcf9691403d4b53267b53d1a7c10c1

      SHA256

      cee5b8685ab8e79c1ab441630fae4eba891912d850894eb16f3ff225cf26490b

      SHA512

      febd7fd080e67efa698026c1c0d166226aec201b1113a097726a1547f6c6babf2c8038430ca29a5485900e030f9a9d595b481d6f0525553dbdbba3f0a5c12c78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57501a39f42458d7f436fa878efc1e91

      SHA1

      a692bff50d8dd73e1ef8b12206af6aa8f102ae05

      SHA256

      62428f1aaefb991298ef66b029c4c81bfe7d778720b2abd8c47004599b3eca5d

      SHA512

      def01f54d43d99534f17c4f461d20756baccbd243d851802c3d0745883cf73c7ee04af69c6c5bf02604e0bd9adea8eb896d12dcb0cc9bb41abcc95c62b721622

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5481172e394d337f75faa66c7066c58

      SHA1

      adea56ca07b5533aafe97f6f078751c69d91a5d7

      SHA256

      fcf1fa6e03cdbfd45dd3b8499471a276d4c0cff168efa1d71eb8da4f5bfa3ca1

      SHA512

      0ab3d19aa13446f025d305ef64fa039587b5cb3f9d41cd65ef3ba6a870a91daf2b9e8a3808fe66efffa016800dd3a922bad414858931ab4aaa522ea39c90e8d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78f2b5d58d2c5f8d6f5c2c473ac4e1e9

      SHA1

      3581becce510f2bb03329d39ddea2c0cb8bc1f05

      SHA256

      ccbef9e4b7b70356a8a63bb48f206e7aed4dd081cce9d1202d397238747ef091

      SHA512

      ac18cc90776ed74a343cc6cdf54e2c7295a8ffa2cbf8c472064e85a4e4907976abfe74961f92be4721c730496c7e557fafae0ea218d918b511f26e5e07802366

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b86a0612487d2faa6d54c984f1a0608

      SHA1

      1604859604187f3cf30098a4fb465ea4567b2f21

      SHA256

      920f51c4d12772297c4788484fe07b0c6d447f767a9e32b1fdca51678ff768c9

      SHA512

      ac68c1417d4c61c284add501f3a0f07264602ace9dcb23d5aa15df8538f1c0952fa4614c77256c90f570005d53d9397d2824df1f0ad7bbe16e1119b7b6524dff

    • C:\Users\Admin\AppData\Local\Temp\Cab1F55.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2024.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2100-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2100-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2100-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2252-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2252-446-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB

    • memory/2252-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB