Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 16:37

General

  • Target

    da8bbc30393e8ee3baed435db5651439_JaffaCakes118.html

  • Size

    159KB

  • MD5

    da8bbc30393e8ee3baed435db5651439

  • SHA1

    7cc98ac23907c39c3d0aacb11a08b9e6fccd66fc

  • SHA256

    f1ba5dde577aebcccaf4d1b310788fc55f690cecc596088de67b483ea9452459

  • SHA512

    79901789155b3561e815aba7ed8cd8a6c8fad2bd40bd28ef9f88a427358d6c0ce115bb5c46f067504cd1e861a3f67f4aa54bb30bdf27ee7b3823c7004045e3d1

  • SSDEEP

    1536:iLRThGEGTyEH/uHyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iliTH/uHyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\da8bbc30393e8ee3baed435db5651439_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffb943b03194fecd886fdb78e68e2796

      SHA1

      fe9a422b6e5748cbdd0570cd4158410bef754d77

      SHA256

      d0d6c133becae88a4de4a70a357d616ad44a219884d2d76a9bb0ea9de8d5979f

      SHA512

      ffadfcdb8dc6b5bf62c94b41bf32916f15d424b88e569c47b4e26dfcb719e4c59c275848d53c6253b1c35572fe5ee14acea3b01359deba7d11b193f85a4d692b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5204bea2cfcc017d2a831317ba430360

      SHA1

      2a6af105533347507eb01dcfd9c31fa6a40d4d30

      SHA256

      079f72418108f9c05e7f80388941ab48250a85d3a145dca7af61433def05f20f

      SHA512

      aa77974b950d3d1b734e9f4a393a05303c927e8c60d76bd141c65292d847fa90a2b4c84d7de00dc93993fde924661d363cfb974e3577d083e191a6a8975165a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5860ad410bb2966e6d13aa06ccdecf73

      SHA1

      9fab3550a343354fdb6f6a7e9bd7a19b9610e22d

      SHA256

      5afb324d4c91adf6d21d8c5a0343aa192959186d6320daa0b2a2e5c64046be4a

      SHA512

      e4337bcb3c6a5774da5d16c05290d229155afb4c08ff56159352e14d6a3aa4b2308a6e554ed08833e8d03c883c2ff64f9d1312af3059f2885cb1245ef82cf7f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea457b5a099b37553f041baedff61e93

      SHA1

      44516ee3bfe10d44ad4b7b65125dccfee5604328

      SHA256

      f9b2229778e4cb842831e2565c8b2d84ca3001eb26929cb12aad42468b793911

      SHA512

      bf916bd73c25ffb9df3f0ec346403855419711e52739c95ef65af326421f18f4d06c4b72c0d769e051e53713f02e7542689961f733d28ff3eb15c94674b56881

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      085a38afa5e20783f3bc2e11049b53cd

      SHA1

      1f63eb3b57c363e8391b17ca363eb009957232af

      SHA256

      82bf69189b35874378326a1d70d66adb172db762850df58b2956d4d3590ce4c5

      SHA512

      0952f9f10db0c58554ec03b0b76060e3b1a18f3e8327f9b17541b8d85936b1ef0d0d83db31ebb355eed5a41d8439c8b21e612629f1fec4292b7bac81db501a8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30baa91ba6c27a4d3fff4e73e4cd2d0d

      SHA1

      1a7dd8a56d9e8817e9d4d37071286d7066c0c29b

      SHA256

      4ed6095701e56f268a4a20af8e3175853a4a134c9c38edc552018b18ca6ac8ae

      SHA512

      0213f579afd8f9604e291fbe817bdbf66995b6a7ce38aa2b0d0f9dccd9a01977b5d21fdd2c59f53785006d05166e233ba479898fbdced5b888780c5f0f1e209d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d613e51d0dcdd4952f4d17a564dd00a

      SHA1

      736379814377526a86c8c2701676192b54e9fada

      SHA256

      ba33663a93614e36e9da7f0cebc01c3bd0980e9c7c7935c46f8007ab0c29ef35

      SHA512

      d9ae05f33853f3ec25e4bb26ae7447088f5fe121f439cb7d6d984c9831f1fa37044107f992375dc1e4cd7b8e5cf331b74455a636249036af8c8f9a6d70430d75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20d2f747f097b0bee0900de2ebd9f914

      SHA1

      060ee13940647532ef58dddd7f816eddb516da1d

      SHA256

      6741a822a68432baabd2dc2cf8c4355c813d0c4e5cba89a01967cacdc103c50b

      SHA512

      6e4a741dca2e2b765d2eb3315771b698c43fd1ed98949a3c98793dd5973b2fab81a0455ebe213eafc1dafcc0b49433817a0a39eb176d64b595b989d08b35c1c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c56ced3540e46da86d6a6635395ed035

      SHA1

      77f791b6f24131838d4f7a5c3334a1ecb033eb45

      SHA256

      3937a3d29827f4d9913f1f2376538f305c6a6c8261675ecd4a6324026f912a79

      SHA512

      ae5429461e2a48d209b4f8ef9c6ede30721bf0208aa52701e432a828e6dd5ec7be21e1e2cd65c9db100f5f116b3c9fe090e91810f562232f0651db0c930ac67a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      52e7a64012cbae20050b949a7bdeaaa8

      SHA1

      fb87f9406acb356bd5b8b041af75d9649bd55eac

      SHA256

      ceb63991d026b5e181012af8814a85a996a0af9b5eed0d89d6c1a7850ccfe155

      SHA512

      aa4b497f39adf91453a3df52c3992ff9c3fddeac2bf2f1271a98e7927df6be0740b45f0f65966427daa8b9eeb4802624a84dbffae668d6522fc98289dae1ee1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9bb93b362d3fea8b4e6515b78e43ff31

      SHA1

      c19aaed3c9fce2e16ab558d6e9a3717600c296d4

      SHA256

      8dfd68a252614733df7a42cf0ac8ec06754db3fae48402ce719109ac3bda7cc7

      SHA512

      b66418c4ec710caffdfbd417bc5f4e148b3dac0ca617fca620d6232055c8c4fb0f48daa79bc5d2353e597499d32b20abecd318be38212efe0e45b0ef9f6b5250

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05fcbe8cc82d8999778ac055c6d38b16

      SHA1

      df1e0ab71c77645ea4d5e7d1ceaaf39468769a6c

      SHA256

      8652aee894f1a890af261fc32fae2d67883c891ace021ca45fcaa9ef1f24d57f

      SHA512

      c265ecfb58aa68e9b610f0ba427ad192bd83d0398a55f44625e6fc9d6db7b76d280f7262c55658560edb51fcd15dbe91b90ab2171b4b1041fe7008114b0be666

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b46a22836e4f42409efdd58302fcd62

      SHA1

      5c75dd6e76d5e83187d12b3809e0944d59684204

      SHA256

      0aa920683354aaf819ce40a1a5a1d690988e0a383a895cd410ddc009f8d03fca

      SHA512

      07110cb2f383dc388dfce5ee840a2c88ab9a3b40e2b4f3be5b2ba55a264d1df02ca81c67e13588ba682cabfc25175f0f40b5c168cc41c79c41d958187cb15b05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0d3f8c33b9ce95b8c7331f8c7fd3bfe

      SHA1

      0e4a1c93fdcbd0d4e7d6d2561d06a4c6eadf32c8

      SHA256

      0b5cd72997e3a1e8f44e11efba938ebc6c387f77bb596aceaea4a47c7da21f2a

      SHA512

      19a8b9fba05e65ce8bf448c93287540ef7cbb3984fa54d5bd9b242e1501d98763b065720b3eda0bdf3860a0fa394d6a8ae88f3d043a5dbe8793173a2410ec2f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      206ee8c2c9d701ea9c84a8eb3bf3d2a5

      SHA1

      99d7e6aee0f3d6af2abd7a51b559b536ef6d0ecd

      SHA256

      613484759a32c3767ed805e054748df243dfb781785c5b93903bc5559af175d6

      SHA512

      2aa76b009a189934480d7ed1b9b3efe18aeb5dc9041427d7e0c01ea4efa7d2b77ddb304fc5bb922b3106e14037fc00196a02dde781efed5bb5eb90d4bad416d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      908b24c3377e3cfb7d4793abe936a01f

      SHA1

      fb5cd8e5f321f5a47bd344aa8aa20d8db534f703

      SHA256

      30722ee65cc9369be0c74415772e6dcf1bdbf52a80603da60dcf9678adf46a97

      SHA512

      fc13cc4def81d7dcce28cbd41a33a290ca5bf628dae315f71577334827d4b905eba58b1dcf048f9718cc71a5fdcea8030e5c970427a4821faac8043edb17f793

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f5889a1916ae2a2bfc9d125b564d157

      SHA1

      ba633c250cf92bded8c4ae7bac50845e633855b2

      SHA256

      24ce53fd0c69f5c654697e6b8a66a98a836bd6ede8794b3e311795709492650f

      SHA512

      9ebcd57fd4f162818439c3017adca8583d4968887dd1bbcccacb3ad87a7a2303249482c7fb5891f111f8c8554f228dc4ce2ac66ab4314bd79878f3c17aa73adc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15e43e7e879aa70f3df6cc278b62f27b

      SHA1

      d78e5f5851f092f7e937e9da676374a616633e15

      SHA256

      1b078faa91b52523600f6f145c9116887945d1857bce7a87b00530f4bec49523

      SHA512

      4ebf1808ade927000a3807ca8a142a9b3adfb84ce018f18fa9a77a311f14ff521031767837fa9b0e0e8482ca2611b843c11528a9e35b24a2bc05f16f5a554736

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0fc178efa61c92c5574512e809bad2d2

      SHA1

      074e6900c5db823e8308f5b3bfec479ddd851426

      SHA256

      5be06cfeb49b430f510cf6208aca5e23f350bdce70ff1c8567ebc7c8a658afc8

      SHA512

      49f16059cf4490090a52dd11ebdea95994c17f0839977a4076052a894ba7ab13c3a1ed6227cb304eacca437ef8d56bf300c3aa5c77aea47b4fb071b3a4cbaab8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02251ded7cc21cce39193028c3bb764f

      SHA1

      c904d4c1a14d5ca05930d9761fb1e1a90c14f3a1

      SHA256

      8df85be5034bc5dca77d18ec18020819a3d414899fdacf6e946e65f659315c33

      SHA512

      96898f9f3ba0bd658cbf0a02e150a2b506774d740a46ba6e6b56913a98f995ece087c3c2a33ed3515f655ba08ef0dd54a207259bd269c9817d802dc681e49a16

    • C:\Users\Admin\AppData\Local\Temp\CabB128.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB198.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1672-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1672-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1672-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1672-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1916-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1916-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB