Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 15:49

General

  • Target

    da5fcc25982e31792bb9d06340882385_JaffaCakes118.html

  • Size

    156KB

  • MD5

    da5fcc25982e31792bb9d06340882385

  • SHA1

    a614b77e7ebe930574abb6f106482924f483ba7a

  • SHA256

    4658694d2645ba9b6dc7684d1fa332366f0eb8f4e295928bc3adc6cbe387f9dc

  • SHA512

    2690e1616979b5dd0720b5e79970c0131e514f9ec5e534aa43a1f7493a8d3d7435bb354224d0a9894b3e8a4e7b56a5788001903780717a5a7633d48b7524624c

  • SSDEEP

    1536:iORTqAsmDOzvHko9+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iE/aLD+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\da5fcc25982e31792bb9d06340882385_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1920
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:736
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:992
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2084 CREDAT:537610 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1592

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab13ee5959ab0546671f6f0b05c56ec5

      SHA1

      77916bbca07b56bcd8fc360289a2a7776941b4d5

      SHA256

      e9441f494c7a06d6501b10a448386af15b4563e5da239bfc87667dbcb0d0b632

      SHA512

      87bef1c8add043363876a93df8a6880dd54cc5d422a3f4ccf431495d0252e73d13478de6745ea1a01eb81c2be5ccb271003e9b55e5823b039a61f65d1200252b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb5378eb0733e42eaabac113f7b365e3

      SHA1

      1ccd2b63d7f7eec5b00c2b6926a104dc7e152319

      SHA256

      5a58b93206a3c2cd27a5ce48e5082be0c67be46fdad37d265e747de998067b00

      SHA512

      77d747f007dca68d1e35a8db06f91bdb70eadca31c5db3760276bb16210d56fba72d32017e8dd752dd82e2a103439338bc1c2b8b57ecba52f7136fa67fd04d2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7237ad39ac1d98f745c76d439d17dc41

      SHA1

      d31675412fb4b73c83362e709e8d9aa39af8dd9a

      SHA256

      cd6cef3ef1c8952eaacad3cc8ed4a5cb41a0c20e4bf2672925ad6a7107891337

      SHA512

      221a2aa83b9ca2586a7ed5e3da9ee63d3be39c5a987878e0429305c9f4a396a5e75a2549e5eb1b8650cad3c33f16b9635b8aff8aeb316ff5eb9aacbaee8ca82c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ea3aea3b45d007683ab90f25d0730c8

      SHA1

      a0b1b2d4dba95c66b81de3822cb7d17c4e3f458f

      SHA256

      1997417c7503b29260cc40d9fee1d0c64f6a4dd6d8e0fcb819ef3896125e0da3

      SHA512

      5f3b051724d5aa17672e1f7ed2469aae0ec99d4564edae6beb41f8cf97b498b8091381ebf0ef722989353b5adabf7b570831c5de544f28f085a080c52d1293fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98c9dd816d03d393696cd2b7916f3745

      SHA1

      abf737ebe6e4239559a48254ac1280214287c1e7

      SHA256

      dfd589c5716788fbe816cbef3fbf82bddb8565e4266bd9cd19c52857d762912d

      SHA512

      9a91775139e7d58cc5de49e83d70ee8ef437f0d525d4ec800eceb3ee4c70962681927b8bfadbbf22f03ca4915d6b0ae8712015d20f341448e045a3b583a2ed9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac51bece16ffb7df93a06961d7239577

      SHA1

      6e05be5978de818f9ec0a2298e48788c642dc1f6

      SHA256

      2ed0cd6175496390aea700766b8a512b1fa6f8d065ccad70c3bde5e759ce805d

      SHA512

      d9076164de6993f8199fb78bb0c344e6e5e135a70579ab15823944631aa2cbbbe1764eadc7d5f2b7f4bef935a8014d7b8899e8a00d8aaddc1ca7fb4b3bd8cf07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad910454d9a6cc4872add9097ada0b38

      SHA1

      5512293fa38f0c7470555239bb7ecaa3e7861693

      SHA256

      0a7d468fc9f4e093931994f86cbbb7a2fb67d073feb054c7f7a23433ff699170

      SHA512

      e4347c378f07551311919a31ac040dc6ca880ab0b6622d4d1fb75ecfbd13b6ce1fc60c1a7ebcd37939bac4340a5b599b6504da0a0a6399178761f9f41a90d853

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      128c836fc8beeb4ab66f8f0dc4be6b74

      SHA1

      c70b85d75e3bb865e10de8d86fc11a763fd00336

      SHA256

      36e3c40bd1d8936e56d2209a25626ad378a110e502fbbf697dd74ea0f7bd016c

      SHA512

      415dfb5d20e821c1b15a8ac9187fa2c27b35ffbe9e5c7fb570e7cff732f543bf36e7fa01afe60af731ec14413bcdaf83e6b49d149c652d48071e6811ccc8aa2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f18e3d4c8c2bb3c59cb91385271ab0a

      SHA1

      233485578ea8e553bc6afb613e28966d6ea74fc6

      SHA256

      d19e76e7774bab0219b589aeb1935c81351f2595b75f67d33da5a12f54f4bd28

      SHA512

      42ec0312980d6f217414dc596ce14901e0083e15cc23c60557f78479661e2740f097da059017e3cade19667fa48fb1091480e8554c11c3557479c6aae36d6025

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2a68077f177f480b13613b2a4668250

      SHA1

      b6fab878487e32fe616f4901b79393a2d36c27da

      SHA256

      ff987a22e15b70134b8485eadd066ff2de0ac146bd319bc0930064ce26c73be7

      SHA512

      fab386e8fd15b4c11b9803bde67089f9a22b1e018caf175bd8e3b9cbcb18e8ff472de0a06b20f00bfe3e738a4a5dab5f39803f183e94a6292c4026806ea1e88c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      552089e6c9270590d5c8c24d31ac7a76

      SHA1

      d95e4532dc3a4785d0453f12cfc2f8a3b5a775fa

      SHA256

      1f1f78e8716cf9d560e5fcdd5dbdbf7485bfa1cd994f0e4163e85c63c1858aed

      SHA512

      5b2b1df5c7b9c9a2e136ce9ba099bdade248629e53db862f44d12c521eb8086ca0be01052c90580eff998f150fafe441e6ac9527b9ed51fbe181daaf078e445d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97a5b984db1548d0ef771f0f2e05de4e

      SHA1

      05f38177941b91b1089c3a782f0f93a197abdd5b

      SHA256

      b070d46a1c4ce73e00f7012466d57b8574390e89a4aee296a379836ece1f0216

      SHA512

      a356625976c3d3c335541198b21f04e78604982f7878c0a5a2cdc10b5e5790435ad661acd8a500282f3f728a368e96e21554f5330edc01f063ecdf782266213f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53402d769501fa95f8abe18581cdd1cc

      SHA1

      bec14a7a5711c8dfd884be87ccaa36dd04e87e8c

      SHA256

      145ed5499f702f22957c96d966e8ffbca7e8fbdd1f6d32c77363b586a526a2fc

      SHA512

      2ca3881ddaa4a6ba272c13b6e5514ea167e31a720954e797f7a3a2a61c6f6da689985b0aff238075c329ffd1d1ebc972256851e4349a1091c01150340465de41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b56733ad191512c0254fa1d0842dc5d5

      SHA1

      2186de4780beaad9473dc74b7f75996a0c0ea8eb

      SHA256

      540a7cc23b3d58f10e307eedf3f810bcf8e2d7c12ce9a25c397469056a6f7fba

      SHA512

      ed5f787e4869cc9ec4ec5e50269cfd5f849c736855eb6bc15f3e7593c326b7977b6d71ff8377df6f530d3b667980118e3a3976b9f64ab40fcb813adccf818ed0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73b9e1029a8ec7217e51c3fbbd6c24b1

      SHA1

      bd9e26bbd305a4b24c0ad4c05ab8eacb3ea0b0d5

      SHA256

      13b2c5a999d6f5936901413b0a86e57f12e2404b1a88628994b5b8e973448f2e

      SHA512

      32091b71e3f4a93dc5bddee638729e3110570cda3d924284fd3b57e75eb958e1ff579a71fb28a8f57a9ebaa4e17ad2eb45281be477904771604f07f2cc3bc5ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ead9af697ff3fef84c2693954fad2409

      SHA1

      48c76a5c591c7a4e7cb49dcf09c05a76c117864f

      SHA256

      07f7830371b2c04da333abfaa54e926df25834ac9f8d219c458ccdf0704c7110

      SHA512

      157ed182198807a66dbb1ed92af63b4e7c2faad4824c75fb85031f7af5ea7af4c164d49cb8ea50dbd8ce75c1e9681dc9d4f9f3a399c982d8ef69e2959d363333

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bdaafb7a8038897ecdb692c4aa3a587b

      SHA1

      13ce967e9efda6349c72d29d82a4679bf158d183

      SHA256

      528fa3eacb2f68dd05b83d788ab81824e89785dcd4a00f4674302f6b0987461b

      SHA512

      5233b9c78ee7b640c7fa7bbd161764a9dfa7be7eb8a966bb39cdf92138be5333569aa999dca3040073b328cc7afd796dddc0944855f799a176aff07b8ff199b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b0eecb8cffcb500d984daf0c6456284

      SHA1

      f58b8f5f0eae69634002d2226de331a0f58e47e0

      SHA256

      9e46a696b14b37ec2ae29bdcfadec701d32884bd4154f8dd886258a209eee232

      SHA512

      1e70137d461e2a22f1a47d43d311752e6f94335163d0a62cbd7335d2d94395002879360e79dc1ee7825a55dbdc4de2d7301eefd8c392295f3a1c7359477fb4f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba13d5a65ee9f06f3debf2516a07dab5

      SHA1

      0352f2225371b24a446dce1eb77e3790ec41c266

      SHA256

      9527dd13341dd2f9b01d5b8a8bb873fd20529cbce2430ed3caebeab3b775f6b0

      SHA512

      c337f8bf02ad08f25015e1dbf6d96704ea19524cf99783a55ba6fe52e9bf3e8d7a93aa9af970fb21a806074a1df5fb7c2b4b8c6223c63809c897f26308ccaa36

    • C:\Users\Admin\AppData\Local\Temp\CabA7D5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA846.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/736-439-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/736-440-0x00000000002E0000-0x000000000030E000-memory.dmp

      Filesize

      184KB

    • memory/736-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/992-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/992-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/992-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/992-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/992-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/992-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB