Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 19:38

General

  • Target

    d884d4555444502a66056f21c8a5cd54_JaffaCakes118.html

  • Size

    156KB

  • MD5

    d884d4555444502a66056f21c8a5cd54

  • SHA1

    b354dfbf261a83eb0076342e557808f014fa000f

  • SHA256

    6a8aca835078c78b151fa78fb47b3fc91e66ab2922f0cdf9a94db036e9b6bae8

  • SHA512

    04c8b465b96edf669b844cf20f340e3e788836cf6f07c07bdd0a4716eeacc5448245a64b4d092a8d27b5889f1c1062612cb8f4d318f4e8dc115d5b03c473d3fe

  • SSDEEP

    1536:iARTuXQQwQBC8Rf5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iqKTC815yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d884d4555444502a66056f21c8a5cd54_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1236
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2392
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2340
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1612
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2128 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2184

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d00a0d26bf124926e1a2238998da7c2

      SHA1

      216d3591ad5301ada6efc372176b4b5ad2e948ab

      SHA256

      e7dda2693de1b7b4ceed78ebb0dea19e5e2ba5551a626d81382d112dea0bd1f4

      SHA512

      75d962b6e922a3f24a8c8569ffca59b83622b7e59801bd3a7632f2dbaf06ec7e8ede535ed2ba8367134beebb977f147c2d22fbfb5d630ad6b161630e594ec11f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      da7b75060edecb6b9c76bd77deb07aa5

      SHA1

      26e97c148d06680c83d662d58664aef4893eca76

      SHA256

      5aaa729e15313b81e53b798dc68884139aad5eefa0ba99a9916a35e80c7c3713

      SHA512

      21607b47eb9aa4c86aaa00c1311e519aa725181c039e807a29e06b06a7ce1be4f805147e99a4d4015d38bc2952814484187a63af0f18e810562be9522272b8c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45c860640f54dee8029df806d9bc99be

      SHA1

      f2630b28c86f48d8fe286cbfadb343132867193c

      SHA256

      b393ef2c99df319d8f5aa2b8a5f22c59734106dea19065dc19aa7ff69f44fb5a

      SHA512

      af96af35fdfee61eb20e1b1d0741f47999d3ceafc0889449771bafbb2e01bf6e4373f4120050fc287a4b4434d0b91de05f8cf5949e646ab55bf30d530befccd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32c2b8be9455694d99603eb5f7d9c711

      SHA1

      ca29901b26c6fcc37d04572ceb9fcfdcd8a3d7ce

      SHA256

      74739da982b43e91b82d9669997e940019020a4440840e6bf1e0a0528665e4ce

      SHA512

      430013086f3a627fef260f1ecbf72bcd1b69201cb03877d1c5ab83711e7c3e630041592deb45122887250331bb151aeae26ba0a0b6aa882a18283c023db0e74a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b409f9792d3018d5f9f5e0d03168bcbe

      SHA1

      7fd570853ba994fd35eef003eb6074470233edfb

      SHA256

      4e3b806f953e6763ba2f0c7e396fce0108a4b935f8ae81a5f2e3bad6784a7d24

      SHA512

      46994cb67e27203ead77f85c3f4493acbc660db21e2b87cece6579761abc7ac215be452d02646b32c2ef5b4a640db2de155852ffa4836eee69d6a4835fec409c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8af455be1a5ededa624be23f2bcd184

      SHA1

      4c7032448b06195d26dd6e0d035ab053405023dc

      SHA256

      90a7533c9fa21375148569addd0b4d1aba5e1e13618da45eaff72d1010321c44

      SHA512

      39ad1babbc80d85940935ee23cab948a6710ee23e292c1628d89d640eb4322227b991b5f5cd6ca21a45516f639d058083e5cbe4b8d2833151a1d49582dcfeb4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d54eade198fcb0d4336d09e762d8f78e

      SHA1

      56b932b2320254b6ede956e5380ee6e4250f31d5

      SHA256

      7bef176b1c6e8b0267c57dedaf933d4b270dd891f7e6821e8b90775d10485dea

      SHA512

      ab8034242674a86626548cc545df8bdf686d02c6241e9b3dc92cedbd0b33c5fe15d8a2d53838d91320121c99e241aaeebe7da8963497c84a0a865dac5f51255e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb510b21f959b38bd8cca86658751c9d

      SHA1

      4394eb78421bc8365d835ca7f0303f6686a62c89

      SHA256

      d9fb37bd598ea3caba83b76901cb245823a09ed4edc657d7ade3e9e964fac9d2

      SHA512

      b8745cfec4adfe2adec182bb5e144307d0eb8dffe539ef427572d06f8f3efaf8419e48ae2b0acb4ec69bcec46bab9c565d567986bd6a217f259a149d761ea855

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21d99b1dc50a0c8694e47a9a8ac44806

      SHA1

      4e2c821adf6cfc1ba5a694111a135edf1cbba3a3

      SHA256

      561c87e8982d6df2e9ac124cda8fddc514d5b9df67efb01e6e9fa17f7c66a2e0

      SHA512

      463e5f2ddb4110a00214aa56d761da46fb78e0a21be5e07d0f65c9cba1c5b0ec7eb4cc10643a111a28c66addb7a97eeda80a16d14d622e2ac336064dfe2ed396

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      457a7124f76c2375b87f6665b211f024

      SHA1

      c3bab20b085442f2cf4fb00f1bbda1eade9634e0

      SHA256

      d8154703539ffde239b652915f88fe7e1a6f50fe540ebcaf76440e761b265d0e

      SHA512

      5fa64c0f1ae2f8d252dae28096b76cebea48b2b8e13f9e876a70e6c3f35acff22f3dda6c3379728ea6da4185bff7f965e18aae30d715bc53a5c144630b5398ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bcf4ee1bff94661be97720172e8bb84a

      SHA1

      88f228c5d929d6d71509d8b8ca96a843c53c4199

      SHA256

      57cc80876fd7b5ee376f92bf8ae8980e48674319a495856ac9304d9be7f5adc7

      SHA512

      cfa7b61a10ad196d406b2da9f542f108320433a526b61429019c0b92d26010b00dd4eccae11e078c3d5132b91c7526f12eb669786c88519429e869c92b11bf14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60b4f9e7e4f1bfcc3c8657f3d496c7d0

      SHA1

      80f5d2d8b3ee94540c8c0645d599a41ca98cf006

      SHA256

      4d00e2878abc013a8affdcfd184ab3e3355f0e7525c3ddbeb258fcb08733b4df

      SHA512

      0e24ccf2a7fb521fa938554d5afb0f6220d55dcf9c5d50154ecf17016ef695226332ca02819134c112583cb5ba21dabef1c79357f0f3337c9fb7077ed9037ff2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd8aadcf428aad9a35b086f9d8d77fd4

      SHA1

      92fc83b5e3782a134c93acbfd1f5025b71631171

      SHA256

      f5697ded292cdd4a187b4acae3a65d6c179ce69e652615601faad626cece3388

      SHA512

      11013a258becfd5aaf7c3dafd1b6b5aadbff0ffacacb3a13f05abadbd60b49eb2c072ab58ed7457e031e43b1f2544b2e929cca3bc6eaea74b802cf02da6efd68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68959d8c73ec5dc0b5a918a9fc9a35b3

      SHA1

      c7e9ed39865e8e4a44383a2547127d83eaa41004

      SHA256

      a311553835037ec721a9e7ce9e8b5c654307e081d554f94ad8ac03e75927f818

      SHA512

      8a7c8e455dc6bd38d707b01d47a5958a165a1cbb79b0d378c4be937ae3da061a38bf9fb84864faa19eed3dc75a3a43cddce910271cf4a6b84f83048a47dfcf97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      495ebf92191a57cef2b39d13e37a0b63

      SHA1

      8315331f50e65c340d1de45da02969cb779f2901

      SHA256

      6a24b59b2a3323a5a4c96768ffdba306f480cc7e0a4b2f62194ad87e41f276dd

      SHA512

      65e908a92b96977c3fd843666175df225967a83381af0c492397f2b723ff73b0d49cfe038e3e06265d455ffacd52445fd8faab053f0eab4b4e119650ea43b98e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      682bdbc47425b9af3ce2f4a30a7ed179

      SHA1

      dba86884dab81b7fb4e3d9e33e3d11036585c711

      SHA256

      4207646ec78d6b5982195427e9bd9a5d791be5b81207fdcdf6c3edf2c73d57d2

      SHA512

      048fd925d8fb0642ec5a28af0d77fd48b95516dc53753335014911c3bcc728789e1fdc04219fbecadee943cc830cfc1813e5fee03d6759d36d9933a9dcea4338

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      949e3a28569ed7b3c03e54cf466ae595

      SHA1

      3fab868d56027bdc5403e469d731e951bd6ed5c5

      SHA256

      4381c2303aa1e4bca11243d2ec68d3ea03a031a89ac7ced7b0442647bd7d4b9c

      SHA512

      53a5ea2fa7f8381d3033b94cdb51c4ba6921e24225cffeafd295ea96767e7f69ccea2ae2cc6e207358baadeaa9e0dbf0b423d22e834f3de100ce90feca5447d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90c35a78626baf3a4e24298f1ff7d977

      SHA1

      128d08974dd69cc54ff49f1ad1c2be8121f67bbb

      SHA256

      7845e7b19fd9150d577d75eb91fd0c20eb7e9ac2a320b3d8839fef37239b6e5f

      SHA512

      1e53626f586d3891c1be1c11cb689d6e14815f340cbf42922bab4ff246b5fad70b580f1fa352588a0d675ce4e58e2c63f27899f103490cc18e853e3863c3599e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9601291465a27515f123f4afccfc2c0f

      SHA1

      39f6a3c666da87ba326d2961f42550100a9b6b6f

      SHA256

      db66045be19d28b9a195c8b91da78c0dab305bccdaf95f4f227d3f1d417c7e15

      SHA512

      bf6860c039cb2fc272e3a28e2198a1e275c58b5e6c97a989bd0b6dc762fafbeef7ce77f0f6f58e80b2a8e27b5d077a7a91bf4a962ed9e34b92c4e12d8d4bff0e

    • C:\Users\Admin\AppData\Local\Temp\Cab9A0E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9ABE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2340-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2340-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2340-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2340-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2340-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2392-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2392-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2392-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB