Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 06:41

General

  • Target

    d5bc33f2e9f02d8410d5186c7e8f44e3_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d5bc33f2e9f02d8410d5186c7e8f44e3

  • SHA1

    da13d99418885aa6bc30db20152700730914b046

  • SHA256

    d08db94fb2570719c16f45101fe2003e1a47e1fefaeac01852309839926f851d

  • SHA512

    5c86e704d4324925855d6f435b8489411bbabf181a0d4d84f725649599bf89f77156cf574be8dbcaf12c3d204fc56bcd675c6416f5e4d8ac10896244e8a20552

  • SSDEEP

    3072:iqgRHl8ntyfkMY+BES09JXAnyrZalI+YQ:idVl8n4sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d5bc33f2e9f02d8410d5186c7e8f44e3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2316
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1736
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6010bc3f96a78dd6a04df7872d0fb358

      SHA1

      21c74245a4f25cb2b9455bf598bf29a8210f67d9

      SHA256

      8c16599ce3d980973e0faaac04635bb089bf71dbc33e418082676b839f1a39d6

      SHA512

      c976bb97311e75cac37c4337ff8b947e074ffa643537bc0320684c8945b27935a0c3591991553a6d4c4487735381a5edf7acfd56b4d2e578b61415e66e54e385

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9184f634315ba5592cc60aeb054cbf4b

      SHA1

      cc0627ad2cdbb9d7d1f247990f510979be025cb3

      SHA256

      d0f77bf3e804472baa1bdbe2a92ebb267d93ba02883e3255565413be6dd71dc8

      SHA512

      e98d6b78257499e3702619d9af54a315f3f71df21ecaaee18916477a3200d8df8114328f603a92bff26b63cdf3878bc1d04053d9ff3335e2fd367c567a2c9522

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      683abdd57d57b5dac61dd191f43a179e

      SHA1

      5cc1374af6d21c5d223309bfe88c36308c61205f

      SHA256

      7d73d8986c5196c44e7cdd2a6047571bb20b2f17ebbe4b36fb5682fc351e99e4

      SHA512

      9a2a74bb3a1e8688c18efc56fb13c36bbf7955495ff030504a6759107e82c55cad7d99e36cbe40ebadb249a8c58a52b2079dd2140cbb157ef31d65fa988963ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01445493577c35a971632bce14fa7773

      SHA1

      e009d1dc45653b71ade5e352a14af058cad1fb63

      SHA256

      6e6157e82918de4c7d7bf91976d745b978773d4aafbd67f72717d06abc6dc0e3

      SHA512

      6d37989198379b99a80fed7e5f0f609224c222308223bdcaa9e6fe8dbeddf398b4d88dbf776f55b616425ef5d11bb78db91da263348b89cbef41953d2b7541a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5eea654a8c9f60913a3e343e1c2be5ed

      SHA1

      85a4b11fc85b68ee1172af38b527be2636c7f56d

      SHA256

      0874efc21e8a6e54f95922359ff71b2756e6b5b34083c4578b56ef870b853bb0

      SHA512

      f259402fd6dd650d3fbc24e282728198ad6dec15f50c262e80725e7e20cc66daf29d553ef609926ce7ad35d86d41c58537aca47687b86dbbac8d1ffaeae38476

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb67cd1486c46c46301bd7659cfb7e99

      SHA1

      cf445aec1b718b1e4eedab76ac0c69a838973067

      SHA256

      2edb6cdb509dd93035007eb894ab2006cab58ceccf58a412d8ed3ca69ef7d625

      SHA512

      b0bc5bf7e37af6c329fbb4549e9d4d5c339e3908e8d1cd40e38c42e8b6ebada52c11d9f5998d69a689454423e6211faebbe870cff00175d1fd02710ac0a49a38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7df6c2ff71cd175b91abcc431f43a7a

      SHA1

      0fde109cc929972f885f9fc593c46d5e567f1e57

      SHA256

      64445b3ccdb85096dd00bca496fe250babb9f5671118e8dc6ab3684086df2af5

      SHA512

      3803b5e7b01682a4a2efe5bcffb3f9da10ec83e1407eab9c3022edd6ab65ff83ea2749c14cffb0b7eb145a7cfa134bbcdbc0e50b63cf2b94b54a6f1637e0b2f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20f3834189b7b1cd66faaa3ece1fef68

      SHA1

      7a937863574f2e12be3d1b5ecbbc4a4026dc855f

      SHA256

      b76c1c3062326c61f6a43dee557f84a1d2eb40467ffced8c2f3d5e0e928b06a6

      SHA512

      f666e6372f6ab4ec2bf066f030ff22bdca1f6b8064a22e132429b9b8e01b4bf8b8b96ffd4a46170155501346b7e17d8c556340eb50bb8d0c86c063fd9a3cf4d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6728414cfd4b336293c3ca6bd0c510d1

      SHA1

      398c555fad1c47844a16a30f1a031d7c39d80097

      SHA256

      9dfb9344ada880587c61fb75eb0580f92c62a824b5a95bc0be7b005762031b1b

      SHA512

      1cf98c310ceba448aea2deec9e32efe96f1f56996c7ddc2dd7c8d3f569465460d37041474e410c7e41fb008ee2c043995d61a721551d5b8f4d1a594db55bc5d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67550b94cda1a613da972bd6d895837f

      SHA1

      18a67a71db4c71356a2bac6d10008b77a982752b

      SHA256

      4ef4f78bfc78bdb293147b7d578afacc090db96f61a6be41ff03c6722f24cfcb

      SHA512

      2027eab1cc4d81ce1ccb5939979fbececf2f77580ac05c68517f2fb04382abbc66d46b9ce429c256e804b3aed38f47f4f782e1cf592e7158cd557a431b5cf63b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38d7174d0f4e7efbab1b1dad19d9d10c

      SHA1

      42b6d38c765d51d8c7cb8a0c8d03a99214013c00

      SHA256

      c53a0bbbb38bc170ad0eae76c513dc6aa8bc7066397879ee212a9c8742728929

      SHA512

      8b471c4762d6986a362811c30656ad45f1f7be2a0a4f4cc918fd0d05c73572744acfe10b05d822a2a1e909a203411e8b31349d2d2a7c6b36e0c21775c64aba92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2eac7d56beb635b30a4b6398f755ff6

      SHA1

      1708639757549a1503b383f4f5695a9a1e1d655f

      SHA256

      853d89c11b11abf475a9c7006de3b5379931fb4c289cd18d18248bf12d4836bf

      SHA512

      3db8cf710fd059c3e5fba8577616f5edf63fe6fa2eb9cfb2c69e46b9aa19abda3d0351c372a1cd1ec6c2391bce88b4ae4a17401067427741deb94d7af9f0c341

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b8a7d4588447f9aaa53689f023c8425

      SHA1

      d7d3a8210472e90dfb164c06d36613f31489558b

      SHA256

      f31f217a729c52803489ae52d0257dcfb09a213ca3506d1469d188c62b9942db

      SHA512

      44b3ad4e6609d11411a3239d340ba2d44bfbd8b3ab54ffabb73622f4ecb0691e2a46c6ce3b23c63637603b6aad195a94fac41d6114739c760ff960f1282225f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92bd5c459b70d69df608c3c92aa70c6c

      SHA1

      0a14e87960992a1983d3b91807c065ca9919965a

      SHA256

      2cc250dd66d5ae35e8dbc518dc49ae5b513b37cb33ab42de47cf5df7b756c6eb

      SHA512

      db85a19e5e19c0b6dfbc84667af22d7af086153419a4f6396bf54c611dcdb2af8134f70f92f717c1830ec05e209a945e392dee7f5122dd3c47f5585141fef62d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7498df12a64dad09bbb4542e0b322232

      SHA1

      c76bc13db088ab67bdc9cfbecdf27e5f8111cd5c

      SHA256

      9f3b67067f0ee5ecfa8121766b72d135545fd6a9cec8fd3719080dcb3076052f

      SHA512

      776cc9c7a5712b07f426a4a2f851c19ce8be451c9716e52afd5973a7c726d95dacc492838298e0e5f85f303c0554de0a2f2a27b3e4c747e3e43392f37c19a986

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfc78951c5a4aed011577032485dd946

      SHA1

      b279df0d0605aa05540a2542ab8d0e4e99568572

      SHA256

      03b0bbfb04fe64f380c96b80b0f23a91b3903d2f75e89898122be59a0d9c0529

      SHA512

      2272386fb0601fc06fe110d23d2e5714f1e58bb6c698f5ccebc6bf1093f125fec2e7884e240491c93bb80fb2133b5f963c6a11941b695a473e790e5f99253135

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27ffc85ef2453abb090217fb17f793a5

      SHA1

      4b62ca6b6e785ea845742bb8e8c0f9540f240a3c

      SHA256

      0409147e215db68f979b45c0b52ebce91429214cb2bfd4e79be8b854df090dd4

      SHA512

      019569d809e84139ef0e5c3c8e0d631ca36ed8877266c280538ecfd77650a8d711a4000b0c648fd8f3ce1a15ef2bffa599e49520464a0b237afab6e8ed114167

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e154104ab78cadbecea3ebcf0be39f3

      SHA1

      937ea81272aaeab842dc882e470aa66f918cd073

      SHA256

      2f696dc11e6a732730d9724958c55a338cc2ea250a7220967fabb9374dcea8b4

      SHA512

      0a2287dceab93ba1eac53b57b00cc7d5deb74b6f8e5a2ca68d39c3feef184bb8a8bffa02761c6a61ad8aa5dae3e2623e175542b1908149a24b2a8fadf75fd69b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      487b18a2b8aaf30d0400c0421b7bbf9d

      SHA1

      931a8b932a2b080a320f6289c15f6be67b37655f

      SHA256

      cb801daf3d5a7b32bedf34d61c97b70cfcaa672756ceebf7b14cedb30c448922

      SHA512

      1a70c17c09647464be2bd2206c7b2548905b889a61bf72b041b160d427f1fe86ce8555f1c2f691c71666a03a5b7c6cd6afd6663612ec73ff716d44a5c088d68f

    • C:\Users\Admin\AppData\Local\Temp\CabC5B0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC670.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1988-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1988-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1988-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1988-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1988-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1988-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2316-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2316-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2316-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2316-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB