Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 23:40

General

  • Target

    dc0a247e02fd16cc3dff4701e11f9621_JaffaCakes118.html

  • Size

    158KB

  • MD5

    dc0a247e02fd16cc3dff4701e11f9621

  • SHA1

    5ef5742b54d11ab3e5236920849b980bd6fc55d2

  • SHA256

    f9603ca5bc1894e9545c2d2a2a4ada5ce0ce08e3974e0cbc65fd8fafcd63f96b

  • SHA512

    b14612000750f0733978a254017f645722a293d64238c496d5b7bf4a1efc5023ef9acaf4801087271d9be5897201ad411e7138ee64ed5b9ff19a678540e97826

  • SSDEEP

    1536:iKRTdRHkWfVfj5ZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iIfNFZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dc0a247e02fd16cc3dff4701e11f9621_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2992
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:556
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2496
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275477 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b469c6ccca3832eac2e9917567623032

      SHA1

      6296d4c1b0d0c1445142dcc50f1b079e52a4c724

      SHA256

      e8e076eb0be2a44a4dc8d1192a636196e557a098342bdcbdc7d499cac263f30e

      SHA512

      e1ffb11a8b24e66e7477c1561db3c84dfb886ef29914e364dedf786b0e7423212211e86b38fb31770e4f15e34e9a2d0a167eaece219c48ea1bd1f375b1502c9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c706380b665e5757902947d677e6823e

      SHA1

      f78648f78ea14079f3a30bddde0c87e7f128e402

      SHA256

      df6e469d980d4909ab9db84a21cd0400d416d0609be46d8c7634205c98968cc9

      SHA512

      09b8baa33d064cad0841747c5d3df21fcc878e94078c359a24ecb56e90e35ca2068ac1d8c4ae815cad7657639d235fed1cb79edaded0d7c35f9266d65fc185c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f9655f732c4a3f27ae02549a4907335

      SHA1

      393ab7fe2c4a1fd5c2e2ccaa4a4ea3d79bf83226

      SHA256

      0507fc923c7e5533cc22ca35ff1f6af7638e83048c681a02fc3f6344cdddc696

      SHA512

      2e23726bd50e4c0eb6d3ef5ed40353940f4de8e1230314d155d868f5f58f14cb11f9d39d0e377a117c78c1e9252accdf463041c4950b397070e0a6afde3a6c23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      914556813f56d826c435c2833e0b2227

      SHA1

      c73c4285ae83f9dd2ec4d0dc8118f6d19c3ac6bb

      SHA256

      8373d915e333563e43d2538831586c927ff6990d4097e099931bb62336f72c2f

      SHA512

      4d311fcaf29ba4d582487d48a23dc9755cbcf8849549388c8bb056c3b775643784c7a306ebe909aa27a1c4af58eb79cf268d20df6649125361a11a9556496b7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86313cbca207b517fc6fe97106fd72ef

      SHA1

      631fa7765a7b6987a4e52036bd6fadcb7f98234d

      SHA256

      c14624088cceb124c47385ba8ee71bce7dc71f00cdaa4f485d0ca26b705b60a1

      SHA512

      9c5f41d46f3adbe9281d10f5454b4e71d2213965d512e380504ef4f7626e8202c5f1de6abad0d579707c6ef88dd2abcb47ce1b7aded513bd5ac74ce769bfc269

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72f8735ad4dca5862a1655b925f34913

      SHA1

      ba125f7756af403248bf73422ec21d12677d8b10

      SHA256

      9c8a5c35afb31382f299b7c7bd22fdbf0734a8668cd2974252e6c103ce4ce4a1

      SHA512

      423d23bf1525209d38cab4ff3c7d3c76389243eede3904484fa7e6a3c5e6c6f55c7e46ad51def4951aa4b5eea15d2b73964e07e7d08fcac8dc84c00b232533cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef7235296ee1ca2e7c44073eb5b89420

      SHA1

      03aca8382535215b93b3fba3f31f7fdcc9e848f3

      SHA256

      ad1551bedcee8f811d7a84865f6095d19bb0ac4d5683e038b4957e722924eef8

      SHA512

      853029c74e3fcdfbaea35a9cfe1c188b4bac696a72a1f387b05249a27a1ff6c2e55ccb0afd765d5b388a24f2a2e4f3292ae8ecc77b902e1305005747c80ae8ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afe2445be0f69b61c13c3cfd8607e6ec

      SHA1

      e6fd6ff29e97bdcf99dc060f387905d09ab80b62

      SHA256

      fcc9e391a8bc3d6539f11634d4d3dbb7f55ad3ae811c2cba54a1e8eab9145942

      SHA512

      6732cd133d300617fa05d389761d6c3c6d5609157e5e43c7e98cc3fa4a5221d8a2028e5aa22ffb1d225eb433cff018a567ac4941a55516a90db5efd59c9744c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dab3a48f71d355ead7d12f5665f049bb

      SHA1

      6a2d4be937e284143957defe3ed512ef075845b1

      SHA256

      49c15f20fedd21dd263d1363e3c344c87a461f14bd72fa3e760ec404f7f27f91

      SHA512

      e3ea4af0d2baf43e8aab64be94a542d6140d51ea0c5e2aaad9aed203b914a996527e61a1d4580cad6bc88bc299fd8d0c45e3f0cd711330d00a8e3c1d6e04c86c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04493ba253ba1a4136226501ee9cd381

      SHA1

      c257e1b8d4f6ccb10402ec16a55359ad08da1907

      SHA256

      fa678b1c44fbe24ca1712e8265169914fd7afa358723f6e32885e4c06243d7f4

      SHA512

      e635efacfffaf99fa62e22666740f6d40f6500193045b4c090f0d177a2161701bff1714fab9e4cc21c4bcaa6ed032c92a7c556c5642854456f5d061f34cc0dd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      732cac4e9a5bc1e23d62ce00ac6bc126

      SHA1

      9e467e712987899dec5e2c390bb77e1e6b32e00c

      SHA256

      e5611ecceee04854e015a2af97ab8ffccbb925b32a0811cdeb87b2bc4a0c2a04

      SHA512

      058afe70bd70c2ce6fef5c0c0d9f7c7c3f4fff74d0f597db95968cc6ffda9d760c1a72ddc3e89a8f6cb92683273befb9140dab20f4427427b74f6858d7f353e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45efd7d90b0cbab78183a7385858c2be

      SHA1

      47031cd0fc805952b0aca995dd023fc0d70def14

      SHA256

      8a968d9e1ad57e85eb5163e2c075a356f64b7b3c02250ec3a376ffb2e15b838d

      SHA512

      498abc7ba906c360256a85516633f495b2f9468a03fe0129a234bfd6b86a2c46f2f89585e3c5084622c5cffc5aae1d891c21fa08b16126cd66c9af0fdee43b52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1e20cbb531060a3e448c33bdc38a73c

      SHA1

      34f86fe9fe7864b74035db44f02b36520f937e30

      SHA256

      5fc6854a6a3ad2689b9aa70c670e787f521a990ce04e602c0eeb24619bbeb96f

      SHA512

      314b449fb8d7413cd28ffea0fcd76db049e6d673b872f096c251b1e1f3ae0cdfb4f611299c63e75c87ad32243259a67a201db161b2da55968282b5d7c34b286d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0cda31bb99cad662412b624e08374e27

      SHA1

      4840a776aa88c43e20aac51714b2741ef1b7fee2

      SHA256

      7cb9db609f56b82554be3e774ee7615619655b8e01691751f267dba692af9205

      SHA512

      60cba9354b3972fed9cb81629c451c8ec3f7593eeb3f29dd32475d817b943e8860b96ccf54318b6ffdc63326ddd7963517aef7cd285fa668fd1649aef536c58e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e4d650084021465612f1516c8ca93ca

      SHA1

      051be3d9cf3e1a3d60911ae4ff58a8643fe1e92c

      SHA256

      cb6e09217d91ec6e09aeab4a04126be15c43f041100ae87639cb1807b83272a2

      SHA512

      3761b34011764bf54c122609bb4d94d5839bb45f605b866c19cb607249f0b0f1fd33f0c55f7ab364bf32faef50fac06c8c00bff027d48ab8a150ee744c4f2de2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a6a0f6a0790a8cf5be5245c7ad7a221

      SHA1

      36145a9aed75361701b81e47d68ed76f72920d37

      SHA256

      ca6103d4f51e78162ac192d7f103c81d332d0d6277eb80e2b6fcd0d13507e1e9

      SHA512

      681a5fe2d0aa50e68b8c93efefa649e515b7d62009f655b49ad948cff1fc12dac90a2bc124e7feb5e314d5902469b3ecf11c7bddcb49ad37faeed15513285df8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef7d85ffdf456c2b3d550ccc00d7badf

      SHA1

      4c820bc3fd643f496f49485ace3a99462cf54e46

      SHA256

      cb06b91d3bb24b54cea547af1b13e574c5be93224501bf178d7efc9a18a43d37

      SHA512

      74cc698b38898a8e3cd6ac6d2a02010f2ad1d6b238e1961cffebc3db33397567718f5ae87246d79730371fe278a67a42ae105dec5577b0b9fca12599ace0723c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8db7da8c7cbb61f2047108ebf04d6c9

      SHA1

      5ad8d56be5565b657af38a565a12024a9abfd933

      SHA256

      4af71209d160f8b4fc5dfea5c793e4d82b19bcd7859b8f5f3348aeeee2911fd6

      SHA512

      15f2bc3fd2c3f6163167031bd910227575ce6b4d383999beb6bcc61370fe44fcd755133fe1b7678c1a868534a78b45fef2af88d2672d801f5678eb4e539c5ca8

    • C:\Users\Admin\AppData\Local\Temp\CabE053.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE121.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/556-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/556-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/556-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/556-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/556-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2992-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2992-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2992-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB