Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 14:31

General

  • Target

    da15b0e6085856d6a895d266de7c6b97_JaffaCakes118.html

  • Size

    120KB

  • MD5

    da15b0e6085856d6a895d266de7c6b97

  • SHA1

    3f68ccd2796c34c46aed9f60376cb6c47a8ac184

  • SHA256

    af9b7cfc801cf371ddd4ece57d75ab96910bc3a8c04f73bd32b2bf7a34988072

  • SHA512

    82f6408202c4f47d669499eb1c55d547c652b48f06eb6877ad7cdeda71c74751cfe3b0185ff991ffb399169f56dd30bee9e1798f32555492a0a659b218e591bd

  • SSDEEP

    3072:SQYCijFMjyfkMY+BES09JXAnyrZalI+YQ:SQYCijFMGsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\da15b0e6085856d6a895d266de7c6b97_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2424 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2776
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1744
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2424 CREDAT:275464 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2596

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f9d36fc8ba6aad4eacd77e6e769b6bb

      SHA1

      de1de50af2a51a7b5faa721a1042a996f2e91e16

      SHA256

      00e2f39d17cd12b3bb85ae82eb3b9926732ab6d3022ee3b55dc93dd672103577

      SHA512

      da45bfdaada14a970240efe56636b3eb752b816912660a5dc55bf6aa232505c529550ed6a2d77cfda45484d6cff5fc1b94b98216140af70bc7739ca212ebfc93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      273df165fe84f5475bc223e653a3ee21

      SHA1

      cc3ba5f108e2cb0f68ade90cc9109ea1187a4324

      SHA256

      9514b04e96a75bce05ba36fa05acb336bc5d7876cd30f8e68553b455e24eb0a2

      SHA512

      b41e4273dd23ea97eafc73ab234f006764c5793c6106075b488a8e1b512c691cdb740e95c774c65932b97c24737a6fdecfbb5fd789c8d78b439400614397bf40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba179e73c236227bd6464b01f2d791af

      SHA1

      8f601f29294dc9e8b082766e8f03793c7cbfacd4

      SHA256

      92e04165a1bce8dc5b9dd24d952299aaab2ec4a829eae2b161147ab7b938c299

      SHA512

      573d963aa38bbc280a60ebce939e4b16828289689e07fec239fa39c6522036607855405f78c507cbf6360977013c6c2450671274b3e34777dd0788030d81416f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      096bc6b790315e54de71a282d14b1132

      SHA1

      e1a3912fa6de4aade0bf5ff71dca43919c850f4d

      SHA256

      938add773e15e8cd23772b8a96184a95d5add89068880adb6dcf57703752b4a5

      SHA512

      b8b6a79ebcb4f068676b60830c766c663a5c2f76e1b392046c448256cccc70e59a4e61a9d46f65042d5626fec85f09c07c6251f8aa41bab58c6553048e7be258

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5f9d5165f191f8d56de73aec620bc02

      SHA1

      18b1ea8f53bd0e006b8e64de56c1f36c05606d0c

      SHA256

      4ef1a3af8b5c70e791f00d7b78211b12931b5340f173efa08275092aed958d76

      SHA512

      14b485582717e88cdf344c25e2760e96f4168e9a8c783f2a5c4fe454c81bb6c2572b59cf2819aecc81d5a7ec170d0cb5d4eb46de8fa0e91a43a9f57817bd5d7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce9aee0ba534a1658059efd7d9a2e9a6

      SHA1

      b091513c0ee07809e294effa5ae5b81391cb02f9

      SHA256

      7f4cf684ea5e12f8ac3fbb72717742666e07c6b844bff2395f575fb6188c154a

      SHA512

      0c5bb03d019920bb8cceebe486d365c940ac95f26f7849575f4d8b422036051cada225f8c4b31ad5b2f5a13272c0e5c08ef58ffc08ed4c16ee6edff24d367baf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27e0f0eca6945db74e6f08d3bb3b23ac

      SHA1

      cd45551a014c7b2cd24d20cc7301d82b8103079a

      SHA256

      c9bc1d58282dcc85cfa16bd7b6a0e2c205c399e2ca6c1a95d0e95563c0863721

      SHA512

      941fb5dd6c85f1d97f9ce37f89dae8386db8ca7baba5533da2fbed5116cab5a0ed359d3c48bf3f122b3501477d022514501ea621437f6068fbad4540f1f9db9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a0c05097bd97e672c759fd832fd4a38

      SHA1

      8d57fb0098f7d97570df91a025d16f6e76ab3abf

      SHA256

      af3eeb45af72187a1e1adb2e39ccc3c50ccf62a0307cac44442cc575220e1540

      SHA512

      954b3b3d1dcade665e506ce2bb937af94e2347bbb386fb29a8c408b8e7eb50a933f14f6aeb9916d5e368ec0b567ffb432d36c47dd9f9bc0b621edd16ced9ff1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85cd3747aad269e635f9c66ce3b9e88a

      SHA1

      c09edca445671ee8ce0830778463ba12507519e1

      SHA256

      5336209ec891397a701de8695ef2b20ff6f678d0f24da4b0723c0514f3cd961b

      SHA512

      9af3057c898b364335b3472f1f0b3b11170e6a9ccfe47a5cfe7a0896dd9d8310b387c7aacf36ba78256daedc40311de0e91a73f8871c788240e24e665531d321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bebc240c38caf9e17cdc2e700fa0103

      SHA1

      01e0cfc8a04f8922b2a3c213f734e6051bc836a1

      SHA256

      055a795ecdfefa0ab2e478cedcfdbad7d70727d50817458d739c00c0222f56d1

      SHA512

      804f83dd03df36b206a906650c658e14b37d1fba531da83ca21865b71b8eecf70002d9bd9c3076701eac910a64c17577b4a6b59440447db3852e06048d5c776a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9212afa9e75b36e0e8a05f374674dae2

      SHA1

      0e97e36994e376edb345762fd9589d6106d664f9

      SHA256

      050ebfdedc7fff77121adca984b638ba4eec1b0e685c244f33273e35ee7507f5

      SHA512

      401c8bca4a1ff1c525b4967b3fd932bfcd08d56d89e9caadaabe1db9c88803bb4930fab1e25f5e3f9bf5b7aeaad39853998d21b4fa088bc515775c7d8eb74dd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff9b7443f8712560b566428cb122117f

      SHA1

      7144f90cb17e959fd8e34aee605126718fdccf0e

      SHA256

      4076bc99d0039b2435abc898aa40027462d0b1f4cde5fba563de4c6ed59a678e

      SHA512

      bfb6920eba6a49c772f6d6e3f1567518c1fabb39f4ebb27c20703fab7fbcefc64584564636bf4490eef36b9fdb1dc6972cc2585a2483ddda71c0ab743b50824c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5df6aaa02e7dde9fb4643248776f2c30

      SHA1

      91d6530a47dda8b6bbe13e71dfa00492d0309874

      SHA256

      402ecd335566e64966bcd0d932ba4c68b67da99b425524f3c714b7cc40019d07

      SHA512

      df8aa4f598e35e3ab7036c1d2e96be6d79ffb2ae124f1c92ef780a53553bfcce9cee360584c8ed4fe510c0eb55ed981394f784e7b5ec1f3d2632e8e37668a658

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b245ab57d6899df32eedf2847fd1c304

      SHA1

      0590e3f24eaa202dae99fba84faa83d6e3a51a27

      SHA256

      79016e7e37d2aea18cdeb92f608e3b90bb582f3b3836b855b563c16e26b65fd7

      SHA512

      cedf63bd2aa06f697cf698f87efe3c47849d7360ca84ea61dd948fa7a7770df8a76e90acabc07597e8d134a23877fcd48e50323f8196f0cce2a16c3de5fb0054

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      969ffeab7ca9680d9ed089b9a682eeaa

      SHA1

      3b7d82481f59ac2efb96d322c802f3feca368677

      SHA256

      fc4607758a5ce7adc5cb0feb6e046e7288844297a40474bd78716014f88b247b

      SHA512

      d9c5c94635ba4576b8f75139d50c7f8120596dceeb053d46f5b62731ba8ad4716127eb3c5a9ff66889b2375e0ea67b7c71b7876890af3a7ebaec80c475ea12dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b40809bd50ef40065f19ab980090a25a

      SHA1

      314ab648cd1bfc5a681d15a0d440a0c354a34ca2

      SHA256

      9910a9c85e2f0b3037025e00207fecd248f3be3b5623fca23497502b19edfb6c

      SHA512

      56783c6dc3e45e6d0ba6f24ce82cd7d64c7171c479bb85af7551b3ae063ff5085b95a40c16e39f083c8d6a3fd59e5b30a85c5b071aacd84e69f54636a691d985

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      093d8dc96baa3d2c650bb47bc794c2b9

      SHA1

      433199bd1f257e1c198c9859682f16ca432398b0

      SHA256

      d43c0cfbe40d2229db5149777bfa0ec9416e090a2acd613c29420d4041aed760

      SHA512

      817ad6f18294874f64f665301b8df3cc9b29a4417c28d059043e506c14995daf185af12bbc16b5e4aed5959963e43eee680f2b909320996bdda582acaf106139

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      566d1dc54778af85e99969d0e608b0d5

      SHA1

      8e823866e991fd7907bfdd7934e795e3adc271eb

      SHA256

      b0f6fc8cb070f8bb0245e21b026ea21bde21c777bb2001340e5e00e576d83360

      SHA512

      61e404496e117b4b33e4f70a121b27833eaef626e4ac2fa5106abcfacd71d0b78e3fb643cd5a5e961f7c87f688a46d7e6e6feb6a588f8ce97ef20e8969f325eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29300539da39c46000dd9a829a4c60b1

      SHA1

      b8b556a8b459dd9003735b8d7339f1196767e77a

      SHA256

      1ff977a2a19251226bb343a3ec8ffcd7c9d36e3952705ad08d70cf0f62c34d87

      SHA512

      f5d98fbbeb201b08960be4feed129ad4bf205dcc799317bcec1a38cac1aef34023256bb08149785a6483fa60a30c9c0b316ae66dc92e06f15a012d663b2fba28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      641468f907153d740d46110d2c94361c

      SHA1

      4005fb62424acca80aaac33426a72a56f3d46018

      SHA256

      e69d47d33a26e089a67a944e54f65694629f415284159ec967ba41d8eb60fc14

      SHA512

      90ab3ef162c674843970729e15bfaa05d388d3d6d0fb38ca3f86d489be0977c07e829b809acd7165eeb27a4022f7ef32c5fa9fc6417cd60649126327569f29a5

    • C:\Users\Admin\AppData\Local\Temp\Cab9F3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA63.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2116-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2116-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2672-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2672-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2672-12-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB