Analysis

  • max time kernel
    130s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 17:28

General

  • Target

    d83266c0f2d299a207cdd8881bc4fbc0_JaffaCakes118.html

  • Size

    155KB

  • MD5

    d83266c0f2d299a207cdd8881bc4fbc0

  • SHA1

    15d9c6cbc43c48fb59b3e9acd7968c9035480d5a

  • SHA256

    b0b14f475f1010d1aeb5a0c131fa9e8901553a6a353b74a73775b1bdf9266f0a

  • SHA512

    135020986152620e4b5c49d67902896f7964c3147d508e7ccab4562977c22196ea70210ab72d4b27bfc71fdfac16013add793f55db6cefa2a45239ba80096496

  • SSDEEP

    3072:iGVBBPoS0hyfkMY+BES09JXAnyrZalI+YQ:iCXIksMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d83266c0f2d299a207cdd8881bc4fbc0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2264
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1668
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1796 CREDAT:472070 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d0da348f89a2ad1d50ac27a7cbe750f

      SHA1

      300fbad628054a8846b953939b10e03e23620058

      SHA256

      76c0d8a6b3cd9d8e1c85d38b07982e2caf2b721bc59a89ba8035b8b24bbcc0ae

      SHA512

      72b2c3299327e7135a33d619e85b8d8d822efd73865b6719950c1b47a99b5eea482cebb22d8060c3a7f5bbd180eed4a90a9eea2cc392dc8829abc9556aebc826

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c762f30b2f66beeaf18608e4f1d5b1f

      SHA1

      6eda727d8100bb5d7a51b44876c01caefe08a97e

      SHA256

      e85cd7884b8dacd19141777f849da12b9afa15ff3981c5fc3c2f996caf9d4b72

      SHA512

      48ce780e6a70bd09b28487f1be0e26c127217ba851a807a4d24f6d944dbafcb8fb88dc91ad2c69ccf93e8dfc5cdd2bb3b1d6c3a8324ef2fbd6c4a934957e8606

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e821f6f1785f14fd2415ccbb7fc60dfe

      SHA1

      75e80eb26aa7b61fafe945da26264a8ba4c9af9a

      SHA256

      5df1b07159fbc515cc29ebba66af4a8aad03ae32d6fd8eb0709969f64605a9d1

      SHA512

      ea93e0025b159b43eacba542195fadbe937cccb50a5492918636c151e304e4696a4266b8ebbd6551b5a076361d84762b35c77527091947bd22466c1cd5635aeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e19b045a539f47dc42bb725a62c5cdf

      SHA1

      ee11c0a65a6029e536af7e6721a4c6ae5ce1b24f

      SHA256

      1bbb13e2af312901a145ba26f60a19d851a784c87b513cd716e76191459449b2

      SHA512

      73ad60f704a46218bb78f0a1d3717a1b53e6df28f3f91b949df724035c10f460ac3b7e525102c889079551ef90615c61cf8f24ea54afe143622c0897fcd929b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78e211a6a718a6a79f7dd1715f08643c

      SHA1

      efa3a38ffe892e868d08ad31012fc042ab213795

      SHA256

      b2e8832f0a7d538678aedd0e2d247debb138bb0b45a85376263a7961c8669b50

      SHA512

      d9194492679de24e4969d72ddba5bf568f309281a21ce19652cc2b881dae1749f275b6c05df5ab81b37c48e9019cc8bf11bc6e3f25eb780a94a6813f8e9b1456

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d83c8c2bad4f4b3149a6a2643d83f623

      SHA1

      1e0362acbf881c2dcfbf7264332674b23c345c32

      SHA256

      b388263d9ebccc81be519cca6fcf32760087f04eaa629e129fd5fa8518bb2e73

      SHA512

      fc03ecb32f1a2a39a4af4dbca955b1e60da8664693095193d1aac4ba694d86b944d4e987c1d0aca0dca51b5763dad4ae782e1ed942d7d63555aae2ebf61a0bcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55455a7bf70ee21ec33e576377b0c9c5

      SHA1

      516460076aed8e7afe15b85e2cd1eee14a75d7fe

      SHA256

      fbb217825f5125ebc0488b05185209d717be791a0f8d2365a71db82ef8de1ffa

      SHA512

      fcaff2d85ace8fc80c3d6c6496e5d31fd9a5cd4b910d212656d768d36be17ede82db5d00133f436a35572a0cca67c227439ade9fa647cee86496578d2fb89031

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9eb48ad19ad7316f53071ea1f3238bfc

      SHA1

      804026897833dc105727cc60f0e600c81cb559b8

      SHA256

      188239d2ec582329fba6cd34848a64e32890f68496b27a33adb574f72124c43f

      SHA512

      8cbd8ae2444c044d256deae0763cef635eac6dcb7ea5ee5a388903a92b0cd81dc09f62b2f8547ab6e9e6e95bd6c2899f998a676e53e89fdaed95adc5e1d8f9b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f320efd094c018ad05ce4011e49efc14

      SHA1

      84ea48b820641d3db410080527ca3663493e29b5

      SHA256

      0920ded5f9cb26ee340cdcbcddaa1280e9fa251b6afbc3b1f0498e46eb3977ad

      SHA512

      4586c9ee36cc90b3491fa5df7f85968f01ca38eb0ade33882396211011900978c323b3da547c443fce196cdf0b8122e3a56f89573671aeafebb11a8c73917165

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a1484081e15cf3f9a28bcb6d56964e78

      SHA1

      16b985ba93a3437287dbb63ab0fda3dc900355de

      SHA256

      91dfbbeb6c4cc7d2e7c181be97b8834ef1c914751ad50cab86065622c3b7672a

      SHA512

      26dbbeec57b541b67b29fd399246caa30d48c9ed1eadccd2b167c4e0070df0e7b6a6c2cc5d37be2c0b251ad3e890f95eba37a8d6b8b0a1acacee232649146353

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c1b639946ed0c5c988e32ca60449d59

      SHA1

      8be598cf4828fed76e65b62c99f36191c7f5b855

      SHA256

      3ad2e9ef51e73890a6a3ff3807ecb1f3055bc988d1ae15d8fa467345140088c1

      SHA512

      2c015e8f8d892ed223acf953d0433d13103b78e74806781987d7e32ff035857d0248e447a4a42a36d49d61383f81d4755d02eb0ddda02782347c35aef95a0b15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a27e62f3784b52cc15260d972b01a3d

      SHA1

      f02fecc36736547bce4bc64f8215c1418055033c

      SHA256

      b0f3bd4244c39f9542c3029c0e306a1f49ef4a72a5aec8d21492369a8e76b8c3

      SHA512

      f91c5149aaf2a4902dfa13fd53874a076e93318c21bce71cdd8e7e9b4e1a49ffc97825d171a0f13e6c1cf6ef9a453e9f7b0bf8bfda974ccd1e9eb4cbcff65706

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3628087e8144eca39cc2dd111def18da

      SHA1

      760465347db14523b6b39d52a8db07b43157b358

      SHA256

      58ee577688af6484cbd5d7eb066cf9912a4cc5f9eb7bb882364d9700c5631b12

      SHA512

      c98d8d331f87871dfa3475fe7fa145a69f493fe1e98b431f2f5a6d754438a604f968e4603ca9fbcf3ff12f26878b9cd75673a05682ea385c59d2e9e75bb155cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      936d38635517c3333a54068737ee09dd

      SHA1

      80dd4e94ea978ccb4625cbcc53cea57ccda77ed2

      SHA256

      ed4404429ee2748796eda744c42548dbfd18cd1b0a27975d907e8a07622444b6

      SHA512

      7de1157f10a16c1183ae12cc50a07abae3c08d86dba6e0db940a4ec196ef8ecc05fa26953a556b70bfdf4af8d6bffd774239333e1945e9bc600031b3692c5279

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66c8773e7f8c498829c8488f090a780e

      SHA1

      8940253a3e2a98293131d31ed296649ac12e499a

      SHA256

      cd3fcfc6511fd9aa3c0204d1be58bf38a3565ddde1ebed6dbb2adad80f55e585

      SHA512

      f431a1a5d90c82087e2cf6c233e07bb97d612a34daefe311965d3aa5932e4a958ad615bf3644768dbc95582e2f0dfc992acae6d4cce15f891337ea1a935fc62a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84e926710bbf0734898db22d7199f0bd

      SHA1

      34c548b3ae1b1bb44966836477fe0ab6bb3e5efc

      SHA256

      ae39d0bfba68c156e9895f2928777152a622896304bf66601de3dae781d47874

      SHA512

      91fa3a5131ed663c62bc38e406e3c756c255e3055b97c1ec0e9a9e2c6b88ce7ba3f913173e0ba9e1b2de5d9762d322c12ce803d59d490491324907d1564fa873

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8252f90a726fd9da662660e7ce8888e

      SHA1

      18b9aff65715073ab186d039fd6c1c75754a52ab

      SHA256

      a5b50666cdbbef0e89a4253732a7e747896986198362c6b77069083d17516d15

      SHA512

      3ea4a47aaf5849d8806cb8b7b9fbbb3e99003c265d689974b78807037181d070ee7e341022dc440d3d41d3c6e696733e4623beac6d4399151c99e58397bd2b7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fcadc40bcfab4b6b95cca7f442ebb73f

      SHA1

      ef538952b5fd60cb62d8f3a29fc9bb890ba8e7de

      SHA256

      6e1913dc7ad2d50f50144e72aa9e44b2f195bb7997ad1627bd00156d91adf83b

      SHA512

      41537f0f2d304d141eedd3b45f814830af7e3fa7b7aa23a53dc0263185a0857ad863148063e9d36ea888609bdff1afa6965caa35da499a5e18699ecd40a92a63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ebb4f6fb06263d0a301a700146d11a77

      SHA1

      dbabf4452b2e6a23d49d6eafac8aab3bc35f4630

      SHA256

      9cb381d7d34a1e2e4687025c199988430167d9ad3d4d45483275cf972e1e437c

      SHA512

      ddd2ebf3db3495cee1548cb7efe76fd3a652655daef5df20c38bea550f806b9c9eba6a8067708da3f55fdf159b42d12ebc3237d0edd34bda7ba3c1e795f520e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c2ed2f6d1c77f9e9491b786ec8ed1cf

      SHA1

      0a278554e67c2c8a7d22a3507f630c9ebc9cfc60

      SHA256

      333a901fa0c0a4efbf7e617e8d5fa688cbc68607d5b4653f05a2249de1280238

      SHA512

      ec846190c4b9d90b23546a2f20a9e4d5963958049851a7ae78d486540196f785087387bb43434c9eabc6c9ad67ee4878c1aebf76e6544be81329437f8ebb876b

    • C:\Users\Admin\AppData\Local\Temp\CabA14F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA22E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2220-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2220-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2220-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2264-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2264-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB