Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 16:17

General

  • Target

    d7edd3e0fc3589d67aea401ade322d6f_JaffaCakes118.html

  • Size

    120KB

  • MD5

    d7edd3e0fc3589d67aea401ade322d6f

  • SHA1

    24e59926057d703b07643afd020116d729b2ac97

  • SHA256

    5c990d3ce5c0d39183004ec26654cf191ae86ee4b34c406aee688a3638167d57

  • SHA512

    e764f40190004be45aefbd52807280e26dcf5fc3c510d8c9d0351c72e6d67b3d49e49e195c6471087dd912baaee239af5f527c820668fa0d479783bfdb124827

  • SSDEEP

    3072:ShLNI+dMTyfkMY+BES09JXAnyrZalI+YQ:ShLNI+dM2sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d7edd3e0fc3589d67aea401ade322d6f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2344
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2344 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2300
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2812
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2344 CREDAT:275464 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2820

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8dbe9c6aa890eee19735f3c746c85c1

      SHA1

      26ee542eb4379c3f63eb3f0746e3c5caf73d5e55

      SHA256

      bfa63718ee81273980afd5fa22c63ddeb33fbf8b984cccf9bf7553ec79e1bf8e

      SHA512

      ce31bf404fdf29fa338b7ba885b53e55567c697438e404b33488cdaf427401770993ec0c951e0c7bc1e4135e45621c2beb2bdd87f90a8ec115e5fca9d2b36590

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6eac84fde3a40941f4ff38a72b29d887

      SHA1

      7724d7671d42d56a0184ed93a9a04fb197cc3794

      SHA256

      66a189ab620b535e9c336d8d3e76941024878b99dc5ca68fbea4695bf3468e1c

      SHA512

      b2039005bb56f7eaacfc7119d4bc78503a2c43b1cbbb00d7995a9a075b5702d8c188efcfdd96836f236c5f8f1fcf400fdb16a02caa2e6845112561e3ec033263

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c0a005e81e1ca993d24bb7c8cc06263

      SHA1

      b60f568e1c47a08120f77d739ac41b3edb1daf28

      SHA256

      720b6e5f17c3e18518d1991855af6dadf1349e39a315de53e52584c453873958

      SHA512

      39b27023a5c7427d70e57d2ba1aa27d195bbccb3e6b227c51dc50887d3fc1188bf5914f366a348350c3a77194f18bafa224b8dca21169fae6e7563025ac061a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f9003335b797b1c2d5513779b09f5dd

      SHA1

      43a76fd6455ae795f07810caae6c56532fe75c85

      SHA256

      55641413df0a4dee09a323bb7e150902f8e052b86a7b02135a5aafca1bd1dea3

      SHA512

      75ee5771214d5dfd5d972d8a1718762122ad33e652ebc29bc8f6f96adb3904d497d7a69777704b91ba6641c1f6cda5f4ef5ec988a6c338749839c8ce54369f7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f267dd5a23e29b2e110ce33dd91c4da

      SHA1

      730d1c8bfce87bc651f0eb07838b5e5703016fdd

      SHA256

      00a00d47fc97e789ea7fcebd6748754415fa2e4a20082bc4cd7afc6b23e45b73

      SHA512

      3713562282b4511c9ec96bd24bd7ba9242dd1a199322429093575b9a2acb9f36e0181fa5db3bb3a2caea98843d98717f97b5d444423c2c7cee8c588c1c40f706

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f687f11ee4c904207bff5ab45d1aa375

      SHA1

      8781b50852d9a59acf60cb4af3a6e1bd1a8178fe

      SHA256

      daf1824dc48ddb025726b20ed95805f354e282d308e782eb0f3152a4d378a154

      SHA512

      71c838eaece6ac18fae361b1cac2bdf918fa4fc7561cc5647b6f477ec8979b5ec4514e1ec12443c583591271ec36f0acae87d4356976423abf45c8494913bb41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0faf3538b36a15cba3803121a7c1389

      SHA1

      44be55238685f0ab3fedcef38763198523986946

      SHA256

      7fb0983b0a7d7009b40f03120140a91051e31932494987d2b0d01bc51d466583

      SHA512

      77a8af4979633fd4dbdcdef54c24f67315a34b1d619e1eaaa56811e3ba5e3c6c7c1bc97fd548de06b1f8bf892982b05aae5af07bf37867d393debd01a850036b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62768e5f651773985e12645a791e5df0

      SHA1

      b940019f78041ff10231cfa967f94f1afd7d8ea2

      SHA256

      6d9b0f7039a8be154d403f450772e685c4db898f7a6d63696aacd2a57fa6ad65

      SHA512

      aece900cc818413297adf15645ea5acf78ef643ccbeab29449a5828cbdb6f9d89a027b7ce5eee30a550e56ef4f0997059661d22f08ce81c935a784c8f3930e2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c67a2ab55c5c300ac182e453c0cdab3b

      SHA1

      c1947880a4abdc2157705f9ace0e7fd4ae22b4c4

      SHA256

      fd9496e52881621aebebf822866b6c5fdaa9bd3ea6578ef7ab15f5a0f1154b87

      SHA512

      ee78af421219a6805183f0a783c514bba30a510d9535159ae250c7b39f37c2630986ec16d0a250803a71e7b999caf8a683027f8683e110e1d394e21e99120d68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a74c498087ba0b1c9cd03811f3b6c178

      SHA1

      2388fc2de4b7f2f8281665b7b80b944098382ace

      SHA256

      10945b648d56ac719eb4e59844d95a872fc58bbcdcd1ab184a7060e95ffceda7

      SHA512

      bd088a1ce9fd93a2d30bb31be5393d613419f94719ca9a3f35b190fbf1c13e1bd0c6fc48e97e740b3205e1ef31a966d45f00f0c6da2aff4d7075990bec1d6146

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7169bc1f507c429aa01191188ba8f386

      SHA1

      07fedc5e84d5f3c497a44558c9a51b02f7b6d564

      SHA256

      65f0ffea76483fa1efa4d8036b9e9610ff5ad35e2187ebd93e609d1c19dd921b

      SHA512

      3f8c89b0aa0de385d5250367caac61ad5d7e6ccacb2347ab65428c40720af4906e4f2c001701e02d86d889a6607f7a2f8db10b2445c3902df5cfa3cf4f03c67f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6ca8f8b7a90c2d172f6a98c2637f786

      SHA1

      cbf324421fe9f84b28a326d3c2d02b575d8b0b22

      SHA256

      e3372f299591a995c9023bd63eb0ee2b6dadc570c8ccb6af28df7b60891dc0f2

      SHA512

      65a4e52b78203a22126675b44ce3dbbd3548c25c3b84e02a203eeadbd64af555bb7999eabf66b56c27c37148602b72f4f349290c12fae4f7f0ddd75fd9d8a989

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7954417ea4dc016c6219626b4456da3

      SHA1

      29b48b1ca22df4725431755634544ac1724790bb

      SHA256

      fee076ce56e94492e5442b9fde241cf67f65a28c1031a32245e15983ee148995

      SHA512

      3d0f5cd50fc0642c5e142e8bcdebbec02fb78996b15c45d67d895929f5e23a49c848c99c96750fd3e33c2afc8fc325d872666288717ea11fae8b2c120a3e6ed4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      185b7ee2cd6ec1068093e23993e1783a

      SHA1

      151d52149beaaa135dff03aff4017a0558a098a4

      SHA256

      1b96b21cc8bf17108ac4147c283f6a45524163cdc0867a8dae4ee0a1e29129ef

      SHA512

      ba4f4ea0e9b95b9db963fa4647ba45864465d4102f2611cd55dce8fb03fc9b8929594376c0bb4f42eaf93d188b3e04e7c6b98dd1594777df264142cde85bb5f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3664f89ec4f78b6db830842fecace336

      SHA1

      76adbfdc5081810754d81f07930f7c87d57555df

      SHA256

      3e10ca24d5058327c65a968d66ad83c209958bbf0b52ed1878771ccb8dd96db8

      SHA512

      83e2611f138a31e5bf2a28f20eb8cd3be8e170d70632f4aefae4e471eaed3eade4c9e5f63b116f2c3f5e61f27cf46f91602c5b93bac1920858c1d014b79af60a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f411bf4d69e465af5a09c6e46bbbfd2

      SHA1

      cbd6bacef2a8c60a897c80c0831c854c140bd236

      SHA256

      77d15ea6363bc40dae48f454eaf49aa3448974677351fdf6003860f648068fa8

      SHA512

      3a33d5f97661469342dda645115b8f903d130c4838b3effa1c0ef96aca98041d3d34940383664d07d629840a2e2366cceb3e64ab67433746d24ddc5ca5ca5ed6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c2300ddffe5508be28ac1fce127a0ea

      SHA1

      c2effee0c6f18d1ec055080f22fb1ee0bbccf196

      SHA256

      ef4bd8c44b335fe9bb91a7e0003cad88787ebbc628de6183bc43b4fbc4cc4d28

      SHA512

      4060d3d28cb2227f7b229420319958b4bcc03b61cf02fb44c66459a33735874368eeb5dd188e4ad7b6e4437b702614852c156087fa73910591611f016832cd78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f55c9efbc70f8973a82badaf573b8e27

      SHA1

      9d51e43250681e2e8cade6398f3751e83e193058

      SHA256

      ab3576ef99e347a80ba2c47f6472c566ba40c4209b59c4e5537cf28f766a68c5

      SHA512

      381bb859c47f4f0131555e0f2edffc62b758acbce3f88fb1454517ae19c7e37471bdba86a23a88b3e1b71c48c217012849672b10adc208464c673928763ada3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56ff516e9a0d688cf985da275e00b0f9

      SHA1

      1a441185c76800166dede4e605f526fb3e0c71b5

      SHA256

      c7360818fbab8ea1657390a30e44dff4d60fc816dced9e0b5ae7ab563dc4a6dd

      SHA512

      824ac1f538c44a40e42e1b80af2878f0072dadab9176ac938546c78fc23c39615c70ea904b22df3e13bf2b2f95804410ce364c55932be31358e3cfc93de1c3bc

    • C:\Users\Admin\AppData\Local\Temp\CabBBF1.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBCB1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2300-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2300-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2300-12-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2808-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2808-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB