Analysis

  • max time kernel
    127s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 16:30

General

  • Target

    da85208df8cd2c50b31a8ed155f69476_JaffaCakes118.html

  • Size

    154KB

  • MD5

    da85208df8cd2c50b31a8ed155f69476

  • SHA1

    eadbec882658be677f7a9b95a53faccd3b81589b

  • SHA256

    abb698713809001d65eb3f105ada32a99d0b79e8783ccb1378c6c9e984388d97

  • SHA512

    873e4b1213b285c94ce0a1c75305ef09ca83b14f8a4dcdc719cf00083c5bfe872e0671cb2b15945da4920e3d39bc39a1cd0d8b66bbd3daa19722b7aa690a6000

  • SSDEEP

    1536:iURTSjhryIGhgjyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iGyMgjyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\da85208df8cd2c50b31a8ed155f69476_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2520 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1812
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2152
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2520 CREDAT:472082 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2356

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      437d5e04156aada9bfb947a2587cfce1

      SHA1

      055e2824bfdd5ccbf39ffbe70039d0bdd020c09d

      SHA256

      6b87c1ba3ef3a40aaea81ad8aac68a518a0a30eb76a0fbf083561c831d9b5bd9

      SHA512

      df6e8f467ca93a00bcad50cfd2c2d090a07c2f23b780e0a6456f4eb7f7ff98e2802808e5200a72011d485f87f86a1086ce772fb118ee2da52c5dd97345e67636

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f01cc84fa4a713d260d0b04a9f9e152

      SHA1

      301ad7fc223d9ed5c274b3c8ac02b1d856fe4123

      SHA256

      0821c7d7a0d45d39c27473983bc7bfab51a598d16dbd6d44687a1c2f418d8f55

      SHA512

      29b1a80b492ac16f5fc5fb83e0bba5d067efaf34b7c2433b84aa513913554788e39b9fa2d2d44d4598600364e82e5804f1a2387b19ce504e4a242dae40b538ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fff18d1fd26587a4d3df3c5a9df2d6e0

      SHA1

      e737296fc78b8ec9d23822b92115657e8ac19c53

      SHA256

      3ac27fd785f4bf9b9e172832530ddfd35ae55fb6847fefd07b89c3d606f8e727

      SHA512

      8a1b2f34e4b2884e8832f88973184baf9e62cc9c07998a3566b5eb30ed2084894e9d82ff8560ae1fdb260d547b385157d0391577a75fa0b123c8383f348220da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3714996aa817ca6ba5d61d68e2c68f8

      SHA1

      76ec58d1f52b51b7c92bb208f2d94e96f76594b7

      SHA256

      48f1af28e3ba23e88bf4c898f5dee7d866dfef8aeac9590b4713a64b5bef7274

      SHA512

      08376518cb5704612fa8a0410d081188a5d7df41f5ffa2c167fec74de23258dc449edc3cde14900d5e50e70858205b9ba5cb2b5d067d94e447c5c1e0bf931875

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41aabd6a8020a11d7ce3e4176aae88ae

      SHA1

      51ec9b376df7a05f04d8c79ab609311e7e6b7a6e

      SHA256

      f55a0e35a90875986b39976ccfcedad1341b01a886c928c386f97abdfaa5e4fd

      SHA512

      eb3d9ee95ec684aa31c86001dc510e898d7d43500d9bc095088e0ffa40fddaecdfb2a46e4a43a6bfcc8b8548b37095144dc96f56fc6a92ee651d6b5f9a5fec07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5fd6733a1abe3715375474c003915e4

      SHA1

      04290bfbcef5a2aff235f31ccdaaee0eca70670d

      SHA256

      2049b231e1210602a50f5a3a4c46c91879fd54a9d6f2ea9d5747da3eeef41287

      SHA512

      d85492df59d2b55e3cc8a7584ba6981fdc01ac077e853ddacb2601689ec5492c5cdc1b4f9cc3f796815269e435b7f3d26a18f0554db653673c87a5709061922d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd78e84c0dbb98fc0eab11c7ab1b3c45

      SHA1

      3872515ab58e5effb3d666b2ca24219caa4a70be

      SHA256

      4a610d787034701eb31e46fe5798d9c0fc2be048249543edc7a4da7d87e74436

      SHA512

      46a9a4845bf4b0df4ae2f97e60778ed4439d2be29e42ae42290c51d91895033c1b9c113e0d69fe07cc78ee786d785581b900283a6524cd1505db79a213459b1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b24ecaed13e562e444fdfe89500c9ad

      SHA1

      03e67fd50f6f294be59f3563f7298d65175aad5f

      SHA256

      799c68974da3bef727e1c2ecbcd6e700a78f1ed4d3a75e6995f09d60018d344e

      SHA512

      a1c4e6d5240b34521a13e812c2228bdf9310ecfef79fad4e54dc7271ade759585c8f24fde32c4079439de94f553d2b69e22f520dba46f7183d6db592251f8de5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90e354bfb375571710e72703ef077ffd

      SHA1

      e26b936db2726e1762f30c8c725af52435997018

      SHA256

      df6bbff181db666c6c635aad144b412e003dfbdf2ce7ada7e8a85dd285c205c5

      SHA512

      7742f25fb397495174a080a6de5f352ce1be777eaaa3eb85a87be193c8ea7acf2766d1692d281fa76462c1c1bc091f49983ea1a22b232fe0f20de48115fb235d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d7f5b38a24ee9ee7ab3d73003a33504

      SHA1

      69e3b8405d9dd4b111d87f11222cee7b8ff12d2d

      SHA256

      96e13f59234431a19c70a434638f728c1594d2a4f123c4a38ba55250ca0a4f23

      SHA512

      7c10f1138a42cf0f0614ec09536eaaad052a5fc429ae5bb60a53544d1dc51f925ab434c4804cf1b9d2a6adeb9c4e715013092c949c77ab03abbf00d457d31bc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7114be02d4e8bb53c062b878b89afd4

      SHA1

      f7e3880fe2bf8b29994d44c90095f155ba00227a

      SHA256

      161b57183ec029bd0501fb20816d15266a4e621ba4eff929ee4885e10dc5e7c2

      SHA512

      194ff87454b50b088877a082ed097ca3f835c4ec9d179da025d21a6bb3c72dcbc5f1156a3e594325bac1a0285f8a23eeafcc031692288dc2e142e2541cc049e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b220081c60f2c3a0611b9c7c5410163f

      SHA1

      e6ad80c2df75b5e040c7dfbe619d88c0fa936ee0

      SHA256

      2222ff53e3e9954a58b66396b9e7c7a9de09e070c58e2392839976db6e387d86

      SHA512

      ef1c85d1b02d73c65bfd3dd492eda3fcd4a1b83598c310d24625e06f069076b2023e7e94c43445fdcecbfaab871f7c287aaf9c6b0f16b871e34fd25c3f1c7b1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      def245f9993e825e65e9d19606b7beef

      SHA1

      9ae60736fdc0867440f2d51d9db2fa0b18ee3332

      SHA256

      7cb4210e6efe3981666bf9ad89158d627df4acc686c0c2d4f1e23037871208c4

      SHA512

      8285ad39a4e7b90274d9293b8ad7713e177db98bd227e2237cb651175aa7274f75f1fb2307ec7024c498e1aa45e535dc4b7c540deabd2e1dc6f3bd4ddbe43ef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7287620ab016ba8764b7a3ffcde077f5

      SHA1

      842548e47f28cc2c2e0f31ce045df6161ea064ac

      SHA256

      09169b551794c628f26e990f6708eadb5073b5ca69ccc3438ed66b0e1ecc0892

      SHA512

      c89a7a643e771969daf0f24da40ff7a14b17667b64854b4c17df6214184284cd2830f9f91af1e37ea35a50b93ee207c8dcb0b89c2e541839b1f86b1a4df682b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63fd78730c1556b6cb7bc3b6929cd521

      SHA1

      9b557bcd6e287b70da571ec2aa5852cb5a2ab47b

      SHA256

      fcf0b9460da4463783dd0469dd6092e9459f2b13cb8673f770b9251acffe908a

      SHA512

      98d8614647d6bbfdb7bf35912ad8bf796792a275b19a8baa732cb9639bcaf8f2ed178401e43180cbf546212ba3ca1d3587afb38f2a7be2330598e6c9cf04572d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93f00b72460b952162a8070dfa0e0a97

      SHA1

      b5f33c1ecd4c4cfbc481d88123dea1c7f703bf53

      SHA256

      fc220f00c8b336bb081a4fab3d4b10574a0e47ce3f44114285d4440aca9c44f5

      SHA512

      44a5beb3ec56da971ec6f2a6d4506d5faf86367594d9e11db81a2375516bcd7f213a907d0b204009c50206b4889294094b6e00b7dfd97d6890242d6ea8130431

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25f68d20aa89250ce0f60edbada1dc43

      SHA1

      152b9b48d047379431170c7ee2da870aada4bf0a

      SHA256

      6b805e701ddef72bcb1be292ff8a6121b8c26af529a947ee9cd341215f9c879a

      SHA512

      7d451fc568f4d8a34b5a95be52f627df375e6990705a5b03f7c2e767adc088fc41a533e58da2e9d5beb04de3e45717e80ea47f37811073dc89e4b920423bd920

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4998cc7f091af3bae79759fbe6418d0d

      SHA1

      596ca823aef2e7b584ec58793fdcaff5830ca8b9

      SHA256

      59eb2f55ef2fcef69a832efba01ef9c3c3a1480cd3fc7979c5f083c0c33bda58

      SHA512

      5078724e9364745b1f4f752f5e2e696ddae53bfe092803d5b8a2669aa4765b30a4e3cac0d5d8bbe628e8405302bdd28087c471257571681113bc956a3a67c543

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2701c644d1b2ff5b6408909b19c8efe0

      SHA1

      e64fa13c0cc51817cef3da7f148a19408bfb95f9

      SHA256

      a247b4b3555370e8768c889695c04617f1650399304220537f9639a3fa1aedd3

      SHA512

      1d6c4bd5d1b6e5d2f4ad6e0a231d2678966b1a486580465392423c9a5a6abb10565314ecf7fbdb1e27a09fe8090ad89c62a1cc9251d7fde599780ffff33793a5

    • C:\Users\Admin\AppData\Local\Temp\Cab717A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7229.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1812-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1812-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1812-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2380-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB