Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 16:58

General

  • Target

    daa01300a4ec79017ed1a8b8118b495e_JaffaCakes118.html

  • Size

    157KB

  • MD5

    daa01300a4ec79017ed1a8b8118b495e

  • SHA1

    12630af5cff0acc659990a57a47bed7011b4ed97

  • SHA256

    20816decc03b718f66ae1d248cbee9a425315950c3c3d07c5264d99129e56a43

  • SHA512

    28369ca1c2b20a8b4ccecea1c553a56b97a8a49521d0e0f7c10bc9bd0b047345163530c5360d654781b49b831242fcce4ace60f548f19d2d6331957666a42c11

  • SSDEEP

    1536:iGRT6bTkWZTw825yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:isGLX25yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\daa01300a4ec79017ed1a8b8118b495e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:632
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2168

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06bc76b30b99d8d51fcaab7ccbb53151

      SHA1

      33b742fcc0c47ec6bbf0fadb41751a9a09ee5609

      SHA256

      0755bd5350f8b9256df1b16cf11915d1d2dbd6c43a52864accaa858ab10da278

      SHA512

      044df635f516b243a04ab87dc0f4706562cf065fe157143c363d36be85522d61ee1900801d8e9a594e7d800bc4e2e59f7a0ecb39f18e25c027a08fba1c2361e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4eaf9ed3c4d0738804c590d61f242a6d

      SHA1

      9c6ecb893c07aaa043b4bb3bf22a14cc8304533f

      SHA256

      184efedbbbf3e41b12319b9b27589493327f1823591380043bc8bb353527ce83

      SHA512

      e03fe7f4fdd9915da41d88065fb72e90397d5732a970573d77953e66290ef7bf5c58a776fefb503ab658ba593b48dc883d05f2550af48fa67e9daaf081489bb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1db8b5b8bb16093cf12930dcbccc837a

      SHA1

      2538457cce88cfa47717f8b4456ca77a1e5ab003

      SHA256

      14ff4d94a3aba145b6ae390749ba8ccb1aa14ddd33d55b8ce1b4773f99b3bde1

      SHA512

      b100d0d17817014cd010460a7d6c3325e94502f2b603157b768762bb5bfd67c5865a0aeda6b6aadfb56b76f233ce68d9a4790d0d91e6f648b2400da7bf9e3a15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0cbb4bdb705ce53bd98c313fda55e77

      SHA1

      df33f279434af1ebf879afe9a2ccfe47ad99b3a0

      SHA256

      4ccb6bbcbdbd5689cb8b64dded2810bdfec5d46d1c81ca1ddcf683247b07d29d

      SHA512

      299c79c25f9d45958cbfb5051fb5ce46f05a5772c38a43530b6b161ee29df127e828a9dcee2bd29b18147b6ca44f95c3f5ddbd69bc35f3ecdccf4ba819ad39da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f3a824c1b644f390488f03f7a86c03c

      SHA1

      a4f69ff20a7c422289e297084f3c29ad67a6c1bf

      SHA256

      1a14acfe3ea2e384a312e19ad1f0580b84d430631f3834968d59de0483b287b5

      SHA512

      cd2c3ca9fe64e67ddc3216a4533d02d1375812e003bc8b31a540c87b73d783427c0737ecc84bc8130efe27467dae377617e16a49bba7b0aa51b341698e6700f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0f5bdae0703e00c3d7e29c8d39431a8

      SHA1

      0bde604a6e1c6ccf15ca120193835022345b09b6

      SHA256

      52de15e7f6d3e8feb49a3e2009dcbe129ebdaf8422637551e239dedf60bf13f6

      SHA512

      59f6a9d77a45800bdedcea0d2ee40b0ed96d80ece1249dd22753232a8f1941e650fdf66dcdef2d8c46a500032f829c23fd0042d88db91a462fabec5c4fc1da7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e79c391759c90bb454821ca58c17723e

      SHA1

      ed42e03aa7e01d8a42472377ff94d929aaabc3d1

      SHA256

      1e5a97981f4abe065579398dbbea0c5094c3892eb567326b85b7efbb29e7aa75

      SHA512

      e0a98e6c0376e5e630755c78f230f01672b64de4165b70230da28e5aaaca413e74b12e972b56743346a4b2f834d627068f38b3e9f34a38feac9ceb0e6933e2f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d679e990fe0fcfe0d752628bb4e4f7c

      SHA1

      a8542d82009911834ba270b08e0e5bd05014783f

      SHA256

      ef5eccd426b79d70e188e51c8e34854a50bb28587b1b9967fdd8abb76b2f6651

      SHA512

      f8912168be97a47daf6bae2d7aa8a4b84b2b3a03c0639998e212dd716cf88bf832150eee5709a4374a92d192a0748e69e8f6da78b025058da85459d2b14c8fde

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94ecaead00c9c777c6b3d81950eb56f4

      SHA1

      cc75baf338c2830db22889bebd3a41fc13b3c26f

      SHA256

      db457063510f26e9d8f3a10210b91464b722b008706d97a2518ee8e845da2268

      SHA512

      657cf0b3ddc257c7810f5ae7d450f9d4d2335835236273da2c43d2fda3f6066053ee86695c394a3c14a35f1eba2359eec964e21935e01537b0de158f0bc6dda0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da9c3e9be779ae7909fa9501de1151b6

      SHA1

      144902a2f80f34f185a6a2e6c4caebbf73ee11d1

      SHA256

      1353cc2b473fccee703b2298717c711352be771fd7e12031878ab9f5d6d02c52

      SHA512

      ccace0fe5391c327347fd219b49d06a780dd9db6fb7e35f62cfd8ec11d8f56003431448f9e7fcef80745f5b80a050aad5f490334d2f226133b3431d9c7db8547

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a50d5e65a6e5d5aa8a087a1e8765b35

      SHA1

      6887437255f83ab146c071c1850bce7118ed4e93

      SHA256

      5342aab614e5c6c014ad02ec1f087542113a400b44e7e3ea3fd1bcbf8708be06

      SHA512

      9afb7ac0e14adb57f0a90aad5e0444e95a574ef6268fd0a2d0b46c5d81f3b6b3b56029306cbf340e8116060ae3cc0c67bc00ab409aa50e867ce05c84ac23114f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71855c077d3eccd1b260f052a4fa0fc5

      SHA1

      cb1e3d8c109dc899168f814d0cfb1ef6a75eabeb

      SHA256

      ffc29d7fef4143f3ffff442ef4e0dfc00d7962d6ebaf283bd7035fd7043b6796

      SHA512

      f91600f994b1d368b68c6b414b70630366915973b86243778ec7ac78da142e3755382121746c671d153ee15c8809186e466990494eb06261e1fb96f2046c041b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7a3ec6770123e5dca3c754ee43a383f

      SHA1

      0dcf663337b74edced62d14d68d5e49fcbf1eb72

      SHA256

      1e58d9d7f045eb061852c03009c2c3fc8db9d693a1ff3f4e2341938494e9e20c

      SHA512

      92015890be27745e8ba468f9eac03ceee52ff49f3388145cfadf80f7e11b779ee309a13986511596e295018f4321089f749ecfcf06567f84cf084cd006216663

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      700f737fc70269a57d4694544dd07e9c

      SHA1

      0c8f3323ea867c1db33cf9b8fcce6ebf5daa8b5c

      SHA256

      2a9a312c8e27dc741aab776253546331b334b18c395bb4c6a865b4f64975b936

      SHA512

      3a4410250ee5f2020b7d990e765b26a44a06246914b788a4733983f12c99446ca3c04de7016f4b8ff6f9b31502bdb45950f9dfb5451d20042d106c050f15af46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      904260e9d0e77a1b4b2fdef4ccf2eb28

      SHA1

      f07a66a7bf3e34987b1a00df896f4bc141a202eb

      SHA256

      93f68dda5418c4ee371d5b3bcb7fab15a0aaaf3c9005617599d6b31d05b267d5

      SHA512

      20fe75dbc1e88516b1559879d179d728e7e2dca2d8a60c76e5745de6e204151296ddb313ba3672c2f659ce2a73b9897fcb305b466e0a8f508134c49b862ead27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f88c9fd681c9ca229fb635e12e9fb78

      SHA1

      ff6da85d03d1b96dce06c22c5495d53328821fc7

      SHA256

      ea046ebcb15fa64fc2188cb15d7b72b2e0f002b99c55090f9a46eaab17f51dfe

      SHA512

      94e661eb31831b5afba7b4c223e14a588435f333c2d94897f788dae7658e5efbf4047f8a22ec3cd60605dc2f0904cfbc99210c1fd203b6b810cd21cb4fc5dd2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d0400976f382ebdb9dbe59d4decbb5d2

      SHA1

      2de9ea47f635ad8d13e72efa22c18bd49b4b90fd

      SHA256

      79789267610b12cf799d7a725449a0895c50235b7aaffde0e9b2065481f01e58

      SHA512

      dd7e0be1a017ad01cbeb3e52a7e8225a386ee7d799d7b7a451af7d722b304185f35e8bcfcb645249d92702f89608e8aa6aee24ee03b61db02f6d216c1dbb23c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e36bef297328d9aeb82ea958ac2808a1

      SHA1

      c51c4dbaae62fa82ee6abea04258dfc08a2fea3e

      SHA256

      4ce167ca871b1934113d4c04159bb354b01cacb73326dcf8e4ca88cbfd1b31fb

      SHA512

      0b10b82d37467fbc8a2304224696ad487dc40b435652ce8296710fb2bcf6d05789fe41dbc7d332297d977768d3f046ee482550ca291d4389c2ca2907de264c72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      758b90e4e4389f1186e0d6d57f324002

      SHA1

      baa733a1cca4a6a760270fdc5d700ffb3981045e

      SHA256

      2081427e619aab97f57d8ce93adfdd863d831115c5a545c4f185394206332b29

      SHA512

      cfc5daa2aeb2b814d2597d31e37e938fdb5e349979b524f0cdff7cf2eea87e12788c2dc041c103bce98b76802cfe1ab99216654baa7758927ddf27611c3d032a

    • C:\Users\Admin\AppData\Local\Temp\CabE0BE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE16F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/632-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/632-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/632-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1884-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1884-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1884-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1884-448-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1884-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB