Analysis

  • max time kernel
    129s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30/09/2024, 19:45

General

  • Target

    0300dbe6eb31f856ffdf03d3c14a8553_JaffaCakes118.html

  • Size

    158KB

  • MD5

    0300dbe6eb31f856ffdf03d3c14a8553

  • SHA1

    bb9dc5dd690f12b7d64de40ff72ec0dab2d37810

  • SHA256

    c9fbcdc96bee2df1b46df1ef9a84fb4339afbd901323afbca7f8f9df9fd087c6

  • SHA512

    f913f57ecbc4e997fa36e473bc765902d230b0a51f26301089c38f2ac5351db72dda0e53cb6ce8b8c8926e6ec16d9e93ae1bb12691bd09b323c177786d87aaf4

  • SSDEEP

    1536:iBRTWTGPdTNtyHQC9fe3iyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:iXhRPA8iyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0300dbe6eb31f856ffdf03d3c14a8553_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1040
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2332
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:406539 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:844

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f89d7c7fec5817134499534c0c6feab

      SHA1

      f9056250b76c9f1c123b19ef1348ed0709d78b6b

      SHA256

      211e24627f71a5a32b0bfab3ed89752dc73b1bf00a7f9851f21abb79fb24fbb9

      SHA512

      526263fd62f40fab293abb73542dff585e4e48025b778965523c81e84bb2f00712f766fd88b655693cdb347121ddca6b038bb03c72d7df3bdce29267bd972d1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      879d539a3085078c120fc4ac24938bc1

      SHA1

      9dfdc3f58ea1ce3600c03696d656a65fbe9cf76f

      SHA256

      02e39aa3ffb90a05c51e8e04ada7146694fb84b1b033e0e0dbed6ce87cfd0a2a

      SHA512

      b4d93e5784d730317ca46a6082939af3506267c90a6c38aec4b39198b675e85d48a971545bac8b091c0c6e37ff589587541fc2b4288527619096dd944fc4dbbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92079bd30077dc05380dadec1e06ba6b

      SHA1

      20f565633cf93807986d425cb72217e52894722c

      SHA256

      93bea470a5526b9285c8cc225a28c41fec51fcc50cb4721a56d5f78d00402198

      SHA512

      675ba35654fb7bb1f7942ecc778e4f0be70f1f5847799cf04563b8d5f3e4bd6056bd96e4d99feb6eb5edf5501f7c9ab1dcf9f49c18ff5a8e67522199a583e11a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6d73911294c4b4b673cab178956ff03

      SHA1

      6fff58b03c54194fd9b604621f244cfd41b64796

      SHA256

      fefca8b3ccc8de8d6e0cb958758ba52db477394ac3c3a5b93dfcbc7cf9dec786

      SHA512

      652eda33c273ee3c9c44e289f228a97af36e937cb05b9aa8609430cd554dea87e49d611cf299bb0e2f2b184659f023b5abdb27eabc023cb84cecee920b92b9ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5f7b430768c46d460209cbe2571d409

      SHA1

      97be71bacad6e80a4461b56ba715b90554d9c531

      SHA256

      ccee8c0ea1363420210777925975929c92a85496e83f34b6ca0a85ff6ea3b741

      SHA512

      4dccb7ef31ab44a43be6451f773270757fb0a5ae9422dbca5d082993e970697ee7f17e3e593f0a5504a0fc3b848b12b5a026a9034bafcb2e3e7b752f57541410

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e586e8ed68db7139a2b795038b632d5

      SHA1

      2e8de3db539d7d10732d00dadf377d504008ee8e

      SHA256

      8b81e840dc27f022f2e77c88ad2fea99061652d72f843f69ef5b39ac9b82f60e

      SHA512

      6ca774d38e4fbc3285fbca1819e531d6a4e6db0c498f1c0a8c851e42390918c8e9edda2c85c2011eac8a52ca1f971ca30e8fa7aff3124289df7a521678260c7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      304eb9d8a3f110b2e7cb3c6c04d9233d

      SHA1

      3ca6df0f09dc5676aadc8c97f74f5afec817bcb4

      SHA256

      3a75296b9313715653f39e994faf0410efeb0dbbe9b52e9c11c843e3e3a67fe2

      SHA512

      ebc4d8a4e1ed3efb085ae24a95628095221e5f91647036a387924baf932d9abeb737f811878a312b15317c25fdcf2afaf94712424a4c6e3bea4c49d418aa296a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      457dcbb01737f2301b4fb4605b2bad74

      SHA1

      04b4c0880353aae47948976f385af2b8ca00e6b9

      SHA256

      b75746169046049eaa0ec3915a421af3d4416c3a5e3e9974493a145368b3ddd9

      SHA512

      eac0e83d507d7006ddb666a5b025fb934d1ed7d3cc3046ee9c62eddf1e4113c9ebea85b44d89ce5df980838d51558bd3b89dfaddaaa31d6f4d8e5edc32e75a82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f853fc45eccb3f4c71dc4a4a1f26cdbc

      SHA1

      074636e88ef6355d4a28b0be9550453b8931da7c

      SHA256

      829c4d1dfe687c0fb458504a8fc8d71bb285a069157bd40422b0426d96ebf83f

      SHA512

      ebd2cfadb40b4ec27704ab8a6e41851acb7bc792723154876153340caa14ec12958cd36df1498e90e5e1a3dfe405dd33864e0f184930bc72922fe72fed9dc2da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2623cbac14ad4092e87804be1204cedb

      SHA1

      e2cb70ed7dd67a965c7e2e76b072878ec813228d

      SHA256

      4161b1b5da410a1237dc2a91f86301127c4c8e658e2831a98aea7b7e81c48ade

      SHA512

      be314ce455dd576be5466ae7494e3ee8e7e0ba3b75f4faa561f2e521af23e6333d4c21900e44e563874b35e23c54286b721aeb4c130e587e2ff1c5a1b60e9a92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cee411defcd62e3def40169a1c32578

      SHA1

      36ad456bf61080dd00e8bc1bd4ce3d1f9d27e098

      SHA256

      2e9a4d5bccf465a88f25b951d83a4ed2b3e69213c5af5e2073614a346035ab68

      SHA512

      7490573b310a4bf2318d11bef0920a9b3c4fc9b4c482c68ec98aa9dea5c726fbcff60d3d9a145196f584dbe4f8210a1c834f98ffbcfd0cde7d0637751a7dcab7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48ca32c5a030de3b0533b9350a46f9f2

      SHA1

      a8903c31e85ce52341fe5e7796e5970ad60e4741

      SHA256

      80ceef65b6ad44ae51a90c8b29bfef00d65090e736c24bea46ecc738bc40fe28

      SHA512

      ca84ad096b7533a673a25d9f7fb740c4a4ad8a024c2b8192832bea01c52ec08ec02b281ee57d6a15c01b1708d08b32877a82a2d3a5718af6709f2536f3392a33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc41a631d44f237b3bd44e1f36aea501

      SHA1

      30799f82dc5e0854146369884d1fa1b180ae3c6d

      SHA256

      3eee4f09121f5184189e5d85533d3147a6705384aa416c218de2d15b484b863f

      SHA512

      510382a764fb87bfe3693863f770a739bd170f84ab1291b4020bfe32306d8379f31c5c4ffe5f1a4e4b92a98f7078c64f7d722cf2a48514be6fdedb61a98499ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae7b0854a0ed9777138a78ba80a6f699

      SHA1

      2ed1d97b807fb947ff3e85c0f144ba0feeda359c

      SHA256

      465c5743ec771536c7e900f825e18f8f0d6c8eeb25120e852f7f3892b231323c

      SHA512

      b751ae6613ffaba3af99ae53f18cee0c11ff40b585dba032ae25f64b9b04f699492ca0b720ecbb7bac074125b3558f75c8ddffa46041e2d5adaa3ce26a3080b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c7fb62a41454f9d7a141dbc31954c18

      SHA1

      c54b06e4641e585fd1ab1d3fa369b3b5a7249962

      SHA256

      60a9c29fad91dc08da3164287c143111541db7a386f56d7db392e991de15f5c5

      SHA512

      cf491b38e8b19a452aa12db324142adc10a799f49d4c5a28c60d5a083ca0a472857a6b18e381b11c9d9f60747e44a31cfe0a01ce2447ac0f8000aeac6a7833bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cab63824becf9447b1de6e91737998c6

      SHA1

      f03cb69d57219ca794ec38096044d72a8b249bc6

      SHA256

      45cdae3b5a8d9d56a3a43fc1b5eb54df2278d67f829aca1df5dada00b08d6c35

      SHA512

      287bb8688ee8f2b6277b91c97f185c109d7cfd05b8159b13b2e47cc5a05c4e91e25f29dbe2baa8f27477ce4d67c66e27bf10b7a269a8cf59e1da687140980c3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37c93cd2ec1797fece8e9d859303c558

      SHA1

      0713853f5989a83bfa368e9b0de67505b264b73c

      SHA256

      eabe854196ff20055783511e2807c5ba1b1d11839a59079c55734dac8a1464f6

      SHA512

      fed2b7c3ca8561796d7cb7ccbd6d7cd4c1ec661a3d06efdcc537f7c0d9d0468b6de57af9de46a8b969ad0a472526e847654019a47bd5fd81f032e2ea4805be6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8aeafcaa0a2c90855b5b84fba5fa8f43

      SHA1

      b1fca1e857e3383517e09bdd762d25fc10e0c51b

      SHA256

      a8706220d50d1069a56efaba471d0bfb434e2c84ecb8c9e858e406da699065b4

      SHA512

      c71894fd60c57f20e555fcd8d63def58bdf4a7e5cc8f413beef0b7100eed117562d41ee4e0991d4befd4f8736e285d77b4326be3d79f7ea82727cffc675997ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ce1a616a777b52217878798a94a4f74

      SHA1

      59beacddb4abbfd16637bfe34464f5a8484bfeed

      SHA256

      69f892598f5a90b66b1c695333717815611ca80b55fd1f1d3c3655c78ac58c91

      SHA512

      1722b331defc580fa9af17af7f61bd471345560317944dcaf7cb80b18666dece92e187ace8b89bda5ad3f3ae0cacf769b8e17f6730dd6c4743b975b315f66afa

    • C:\Users\Admin\AppData\Local\Temp\Cab61C1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6251.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1040-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1040-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1040-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1040-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2332-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2332-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2332-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB