Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 17:37

General

  • Target

    dac3a2e2c72597d7d05c96ea7e0bbc89_JaffaCakes118.html

  • Size

    110KB

  • MD5

    dac3a2e2c72597d7d05c96ea7e0bbc89

  • SHA1

    742166913ef33a690061ee49aae883e6677107ed

  • SHA256

    f7dc318e7cc0030da44240fe6ca27b447fc9c320ac8fd476fc77d9b70277d832

  • SHA512

    18c4a235dad21116d1a8d8dfb080705df1918f388b8b9f894028bb1def85ca4e9a26f2a7d9c525df0421c418a3e0e7bfef0afdfc54a6b24f5c8ee95d905b8415

  • SSDEEP

    1536:LyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQSz:LyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dac3a2e2c72597d7d05c96ea7e0bbc89_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2060
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2452
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:537606 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32dc7ff86f3f6f749464f5aa586d51fd

      SHA1

      36b7a45b114d669f159d6c83bb43e46689974fe1

      SHA256

      1fe662b58e0fec16ea035faf95f096d7c6c70386aeaf245dbf46ac6b0b5e7646

      SHA512

      ae510c6076ea5c0bd6aca156fef6474f558ae79079c55cdc5e69fb2258a72a71fab8e8dc76905446bc1b8a19f37d76383418ceb6fa006a1f9a38b3ed56bdbcac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83fdf12a3706d9ed12035ec9d1dd13ab

      SHA1

      2327d25a3e10bd413666451fd4958c04770bb8e5

      SHA256

      ae1746f18592264564fc29b92c58a9db469ea29aabd77fdbb924020c79e0e3d9

      SHA512

      181fc776868a13ed50c5d364b23f2e8f913fbc9123fab21e75b716563f243c0b96bd7645cac6df09f2687bae0848279a2ec017f601e58fb20964b1ea16f81841

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1218b7730712d44f5970f51f05f44252

      SHA1

      6815d35a196a9e29abda6f641c76987d443d7528

      SHA256

      a59f3366746eb6950b61023bf0877753c0e94261250aa831f66724f9e537262c

      SHA512

      9b0fe79e9fa2d15f1dd7994f50d7c84520e365b54cc42ee9576bda40176408cd37a44c89403017cc62e58ddd6f7ef687b884e4c9838472ab5e28523e9e93198b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85549b40903f26df1336774da488e5fe

      SHA1

      1149203ca49faaa7a3ba4e3d98441d420be43750

      SHA256

      c396dabf51aed448b33a7aa190f36b9b76f3e4eae5f7b831777bc4381d5b6050

      SHA512

      081e0c087d1d74f476e2228f701db875ee0a8ba2cb05e1e90065874078b21afe1746ff3fca62c73fa0fe368dbd9a6161a0b67955c4974bd5799f3cdc0d568d4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      057946cfec19de30feec3dfa362dc9f9

      SHA1

      5672c4f7826f2af63abcdafdcce7afe69975831c

      SHA256

      a1ba8a43093815726ad15d38d19d43b67ec4397ebea4075cec0b84e00b2064a8

      SHA512

      d4a0ae5240bf3bd7222a63ad8cc28cb3a628de7b1a14e647c8b8c04b4229143d28f5cdd6800e92899341811b07d8081885ba65b0d741ae4ac1b240403b036ba2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      650561c5656b0b4f7c1970dc44920189

      SHA1

      1be1de14092039237e67006dc79cadacf365e00f

      SHA256

      0257e22bfd0b8087cc11a6dbaab239f79e2ad0b77a70f2289112e79173c6f530

      SHA512

      9d29bbba666fa8d7f7bda691dce364ea73b35d58f6e418966fab60659f05e505bc61aacd7afdd1287dc9ba50985264145a102c9ae4c32c1cffb0e08633d7f3d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b44aa3a2204a0885c8563bad0c404754

      SHA1

      4e237d4b457dd0e5aad67f427c599bb0291e9bcd

      SHA256

      448a942ecab1c2926a1898739c45a34d7fc30dc5a957ddeb558176a9f0f2d65e

      SHA512

      070b5672da89a84c032475ab768f9b2f0133dc4d35fe6f2951341b9d53fd58c6c7da2092db9a09ef88095e969d494d9d824cf31124de05a861e06ba301e38e62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34ab793d721281133a5924fa96285bca

      SHA1

      fa8c81963306b8fb600339d50dfc8da9ad2d7e68

      SHA256

      52954fd88c273f7a682ff2de3866acb26845a6879c070f326429e0e1b67f2875

      SHA512

      c8aa1de2042116f6be0871742490490ca3f124ef4b0338b42aeadcf5e8d7aa6ec5f2e41b21f73ff56e105a7b94d72171f1711c2c67092c256f433e1c849c4fb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb4c6851b58622114964fa1715f36f82

      SHA1

      5dacff7f1f98b4108912ca3a67eebc9aa2a03609

      SHA256

      9d3d2a40841f92b68c22c0c6cfc62bebf49ac082d2d6381512f2f6581a17707c

      SHA512

      eea99e1c51611a41b672ecb76f59103f9d0934cf51a6a013021e62751cd9236866881d11cd563c92adaca3c702705896acc0fe78df2503814e7e025c85150fce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5a5ed178fd3abfaea336c5f4e0a4ac7

      SHA1

      a51affe9305f7b8463d789fb634b80d680b99255

      SHA256

      dba1928619277d41c04837a962009347c816286139c51f5fdb1712925182d56a

      SHA512

      8913fddb17350f4af7567c8507a0278a743eb55a136a34a7b67e8f3b3292fcc9ac5b3e56f247d21d50c6a3ca6ac330be7d7f0aca81d9ac2344d98cf9e2f060d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03d1d3b9e09f9512313762b0bf7181fa

      SHA1

      92623b1d38a0ced12b1938d019b884044aaf6ac6

      SHA256

      1f77fa5a234a74d8137bbc76392f56e3b2c2db2172ccfd1db6f698775838bdec

      SHA512

      907dc3e3f1dc4d4513e79ac008341c5cd29fa8c350b584463bf8f3e76c4b608954a786bdfd44e846fe084414a0d0c2935af6760a890ce25dcc4e6c8a1b1a61ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22e3422a2b86d9a5d70146b5627f0406

      SHA1

      bfcc0f97aaf040b0365faaaffef0c3c6e0e38e5c

      SHA256

      2a8233ceea4c7b7e3582c2b5de6b54855c81f453394cf10bdf471ea9e2efb8b9

      SHA512

      62c7bcdd480923338f67706a4e285154161e4baea9b8dfdde564e45629e8bcc1d97c20028f60125f40b03ad03c1a6a60a636e0b0c8593d8e76813ac566466d11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8879b4ef05484155d7f91972aa2c02e

      SHA1

      52562130afd2a008fb3b7605021fea09cd144390

      SHA256

      2fdecb8136405d5f2a3bebc119e7ea6887ec55b807a3e8f025088da99465a260

      SHA512

      af8bc071c2abca1fa78824c85347ca5e7a9961f17809551a6a63f382c814e67cec7464079cfb9ce255b5efe5ac165ba0254bec9846bd4d00ff62584d2050f793

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1f8705cc271f9ec834060b2760986b0

      SHA1

      f34ba95843270e6937c6c74cf7a2e4d89896c40a

      SHA256

      de319f1b8ffa9ad5bd8ad922e74ceb10da4fa9ecb7f11ce48ebdd137c3b84b81

      SHA512

      352f0883e5633f964d40d419f5676e1aa5f1d20a91cf5e5fb6e6633e45fd1d064679f3b2064379251ccbfb5282a0efea97ad4eda9a16be83c16e8740f9ecbe39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3038d13f6c581b4b9e58c8d9e6bbad8e

      SHA1

      241889dc668d5c38cd2abdd5ad09e20b1028471c

      SHA256

      c3689958e838bebb461383d5854bd4665dc1a61e21cdbc70cb46dd6230a34dbd

      SHA512

      07b849d781676383be47697dc46834dee90c3493c85cf05f4b1757fe635ef77ab6c8f0ede42790d4f2a61ee6987208b66ff443990d01b04c95d5c01d547552a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51f4b93665180a8a83e4085e12666ef7

      SHA1

      70cb9c95ce8129382ae598e52d4006ce291c0e36

      SHA256

      de230315523456d15036b426e574cc6931de24153b92ce64245a58d0868d8597

      SHA512

      df931db40393776fe5550fe40381103ed9787ad79de2a4db1009d899d8eb95e2a77c41de196adc449bd0307520f1e1c49734f6a0993509ecb0d3d0b4bd9fe12f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38fceaa39fff9c2aad6b44c13b5649a5

      SHA1

      beaf2b605aa7f9f1075f079275a4dca66e7743a2

      SHA256

      04e3949c7a45e708cd8dd21ab745ff556726891d62405ac154fadc3fb5f62ab9

      SHA512

      7b7421329f586b1beb6e409a71a8e4a4b5eb45063cb7e9d8217545d73c8e7c24961507bb212d0fad8ebf2a70a1ee58169f4b40f1fbc290e0574b30e5c36bc541

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0bd1f028549d4a234ebf6725e66c6a6

      SHA1

      22bbf12334d18f6817f0e1bb2285322c1d97186c

      SHA256

      c9bd9dde5777557417f59cf2d203d2793b33667909961ffed17eb03a17cb26da

      SHA512

      8222a87a3dbc5c701558965a77730654a9b2ec89eb34c75902ee096e427f5548cdde8c7055b3c81d7a9e1558403e92fc10a29e755a573842d3755b841e0d48d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c8453b4a663edf3590de7fd926f6ff9

      SHA1

      eaa5873cc8afa167b72c9e6c633576e78913cc51

      SHA256

      5b0e800eb4fc48fa1e7999dde5e88779a285a888ebf03ba6f2954a28ccb2dcde

      SHA512

      c9324386f63a401ef9f8b050de77f7c04e7d147aae711caea3013d854da828785f6725173ed02ed924b79c4d418c3b28fda49679ec27bcb99a79f12469ec99d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4835e29e13abfa87dd9a99fdfcfa1e05

      SHA1

      7f762fb9bb82593f0e02188a6bf6829975e0127e

      SHA256

      32c4382dd3a33a4e8d3c1d199d03349f920ad8f06f29affb14b365e10281836e

      SHA512

      c310ee1aa6ed6a75c82fa1130488540cc4fac071c9c98f447961c70cb1e0365b3725a109915723463dbacca36480ff0c1a94f760adeec5facde256f381abb7e0

    • C:\Users\Admin\AppData\Local\Temp\CabAAF2.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarABA1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2060-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2060-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2060-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2452-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2452-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2452-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB