Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 04:32

General

  • Target

    dd05d65a5b27d918fd84bfa666eb4306_JaffaCakes118.html

  • Size

    158KB

  • MD5

    dd05d65a5b27d918fd84bfa666eb4306

  • SHA1

    bedaf0d1ccc29d6d06f1b4c12a28cfb94bd06f5a

  • SHA256

    3a74ec61dd711db3bc75e422ba9c71e2eea3db306c33011847ffb21c64df981e

  • SHA512

    a4c2163c9e785405488d4b9900d0410a4f1698d5b0ff619358db77827fc627d93e15037706f24cb84fe299ea3b8270879420815a2c55f5b8d880a695366e061a

  • SSDEEP

    1536:iaRToUTeJO7G+X9EryLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iYQGXqryfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dd05d65a5b27d918fd84bfa666eb4306_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1880 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2824
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1264
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1020
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1880 CREDAT:406537 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1872

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fdc7e72ea5f777b1a5fbb19f4f99b66

      SHA1

      fd1277f9701ba013b09785ed9c9aa9da2628288b

      SHA256

      2673bfd0bd0234fcfadbc921e5773c66b92da5457b8fd3bb27014a4c8dacd968

      SHA512

      e7943d81736b99e651b59f9a270529d01a6959bc835608f376e7f7d91f4f01d80392c2dab8c1ec78b39b4fc1ca6ee9594c5792dfe26c1b78d5146709fcbf19d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5117fd0c48a6566ac2bb7d027fcf0b07

      SHA1

      862620ea6844fc389e6e3fc990bb337acf749c5f

      SHA256

      ecf181d871da4de0242e2de804c7aaa1cb20be4852b7f1d184c80ad36ec61275

      SHA512

      164760a136ca738edb543494ec169bbc6fad73ee21fd3e2d9b22706c3ce6f7e699d074d1dfab36c6f0633f5bb649f0a55163db9ed19f3817d41a9000bdd661e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07ba253175991e6a4b3fef18cf88401a

      SHA1

      764c0e23fe2d6b85a937275118add2782412c361

      SHA256

      ff0d121197c643b0fe3c8ea6a191e20525fba0d81c28e23eed6fc1d7e164a371

      SHA512

      074bd02ee07322b94081bcd427a27dc90696b569da8d5ba116402a316d989a0f4b790c6070c8b48105b0bf358593f5b23b77c7f01fb1570e4545459b29905c26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23ee401f844d88b6c9b3e6f5751441a4

      SHA1

      92e96ff7a6857904c595f24eb2c1122e36a444c1

      SHA256

      9246f5ff358d39ee4cb174adc0c8756a1e4b7d0225ce6c9b4a37227fe04fff9e

      SHA512

      b66c687db9bf95f76d29d94ef899fa085b2603ed9777f0242e168a51e70d2b88f5fd3a1c49bd32996860e4bb5ad64965e685214d959c6d78c31379d2285234d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ece6b4f5fa2ab2199917159d7cc17e27

      SHA1

      8a5c48ae21b361e9ef8e87ce0282694b211c68ed

      SHA256

      067b5f17d7bc434146cd74a51d66820675fa12aa1300218e11e4f0594c4bac10

      SHA512

      664c865b033b7a01eaf594ae67488bb58895f7d4b23df204690f02817e115fe8aafa861d69359a0306a013e649338d2fa715d65713a3456ff471f3d449f45477

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf1532922bb88f57b239537f48bf69d7

      SHA1

      260208f77c164e27bc4113cd2746e49f1be1f0b0

      SHA256

      5aa9386d07e7363a71700f88a20c653470d0828cc80214b5406a5e94ec96a292

      SHA512

      96d3d9f640366ec9d350e7c07ba494e4f13b45cd1f348be05c0df87689c8df28f2a068b4c2fc34df47b6eeae3c95f23270c5c154ef725de5dc74e366e0dca1c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4613578fd635ce06cb0a3170dbe1e95c

      SHA1

      2a3b3c222bd86415118d4dcebdec255cfd64c2ec

      SHA256

      1f12601e7612f6acb612e9d40169bf52c5212c19c5e7793d92593219a031eb89

      SHA512

      b392932bd0a6b051d23500dd5a637773c19d079bda24998b682f20cad1b130497371f76b6000009fc98cf672b839200d28f311742830a5e4139c3d1bd40340d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea98ecd81f57e95f89d7a025e83a47f1

      SHA1

      bc0fd33241527b69198bf2a34522d07ea306bf3a

      SHA256

      0893e343b9a5841638e170aede3359b7a77e37673993c44a00694532826fa93c

      SHA512

      f8eeef69d5b457371eb34dc3d24b02b4a6c95e8093dfb344237a1760a4c81f47ced3481c156bea849a2242a31b16fb4c354258b67569689f5f81b193fce79c63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b69467f70a952f7e2150dcd66bc8f464

      SHA1

      e7887ad1f4479342dbb317d0902fdcf96e7ff10b

      SHA256

      33a0388179a295092af0cfcd2bda678463c756075d529e2ccf45c52d834cdaf9

      SHA512

      1575d793b47be1c323afafc9d08a23705820b88f61472f35d40b3af7c1cafbc05d07c2a71b0c216f04264bc2d75a801e5878d470ed5c50ac45a9d1c7b9f82b21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53a3564bc160a8f8dda7a17f4284b03f

      SHA1

      b368602d7ec0248bef64129f583788777c8964ee

      SHA256

      e55c5913fb56508aec66fd9bbd9cca9588026ce430c469fed04b73142c181297

      SHA512

      968e41373237d0e353a2eff96126797da755b624c8e6f987e8e0a3a46194860f08210e60b63b1da8ba9d29075e4d682b82d709e0248eb4372b41daf5c84e65d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29820e57d746e04ab7787def0ae8fff6

      SHA1

      d6ad0c1fac1662d3b160e7afe71d4c32c646a8d5

      SHA256

      da7de033fc280647640cadbd10ee9dd5edbd1a4c98fe5296d8a22aafdfd40a53

      SHA512

      edb446b4a1f16196402ccee297ea53d2424780976448d138c2c0881363562a8bc6775e58acfa353eda2f3ad59c69310b039a6ec5289f128a57a269a0ba2987fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      607f0bcecf765b18c411f1a620eff08f

      SHA1

      d2d5eea126622d66d4ab1459ba22b91aa4d0c8f6

      SHA256

      2f82abb5cd963432b82c1f705a19a892f55c797b109bab493bbf5ea4430a4ed8

      SHA512

      9a6202010a3352b9d3ccbdcb8c9e6afebbfabc22120a5d02c3a2c7187862a1412a2fed4d67205f851fafac4ce1f397acf895926073a7ff68de4a32304726a402

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      875e5ee26c8fc62700a0117420dec67a

      SHA1

      c8348228a96ebd8c40ca869b007bee04b5abc9d4

      SHA256

      802818e201cd3d98ab08d4b51ae2a36d6fabb4ee6b017803ed61c0c81652093a

      SHA512

      aebe930b5f7773e3dcb1ea4f78bf2ac193f107c476d573740a00ac99b5608d4acb6e6de3a38148f6f27cddc3201af4174b30f718ffa562976956abeca0f354b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b858572c071588f4a5d3a659af128ba

      SHA1

      19cfafb7cc98f49f607972c4fe54ac31f4e87a59

      SHA256

      2a06aae055b208b66946ef8b1405b96048dd09b61c5ecd6f24ac8daa8798a88c

      SHA512

      03b0299ff7cb4cb4ea03f69690ac2d0c31cf788f56f98c2a3ba660c047f7e343c114f52c526a3404b7006cb8a4b81e37942352eacb46db529fa1e9373a34f519

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e32805bf553673e16e0148dabc86a4e

      SHA1

      89bd35605a29a3ae0aca2250d0f2239576668f65

      SHA256

      37c28d25f5f5de53707443b7363248f88b3cfa9f9555e13ac8b5ad5f115299c4

      SHA512

      c17bb3573629bf8277a89ee4c24440ff0b61c7b54391042e0584676904e7347416293507644a31ec274c26b421e786fab07ff6dea857d75a3973583847c4b49f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      453d6fc28215a9140cf63111ed1ea559

      SHA1

      0db8e422bfc334bbc88adc42fc07d32167954fe2

      SHA256

      01c865b1ec4b15bd26cab9613f14552ccdbb775a8616e2e87f75f00633c9c89e

      SHA512

      4bf380bfc0c0d27f837e026196bb3efd5a3792a18baf262cea092660c8c7e5cf94063f4b64beaf7ef920c28cf161258685fe95572828f9895560eeea2142fa50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a40b3918de80108af4920b9cad4046a8

      SHA1

      85a2b31c1c19c65a19f3b527a98d2ceda08166c7

      SHA256

      9a9b9b8db85b2ffcf7626dfa8bd32bbf485ac1482d9749bed713303c4707d581

      SHA512

      37b28b6c951adbbd0efa2142ce09984d50345d8326016d37cf99ad9a8e8c4dd0adbdf69a0c9ccfcaf401433bac5a25d631bff5c474c228d6aa7299a63a5c551d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      044188b0f3835270dba8003f81062077

      SHA1

      bd3b6bf0754089a395344cb221097ad7e861481d

      SHA256

      2c84b5feb1a3d2759da2ffa4043a4d52fa628745980555b4e9d2ea5d4d264552

      SHA512

      5b9c9a64c06aba6e0863bcb002a94ccf4ef6bf306301a27cd739f9a8d9957f83f6462b728e4ea1bd473eaf774633f64c8ca23cf78aaa1c2f879efafb8ef96f53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94cdee51365612af8fff068fe338bffc

      SHA1

      377504cb4358256d4065092d0d6df4987732fe23

      SHA256

      7e20cdd958d707d1cef5c2efca3e4c25622904981f9d5dafd0d88ce4e9c411b2

      SHA512

      78f335886960acdcfc7ca1c836440919fa90999a970c43e2eb7116849b8265300291b9b52d3ec103f0a02c16197f86ab383fef6eab300fa74fd58d8e720a1387

    • C:\Users\Admin\AppData\Local\Temp\CabE487.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE536.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1264-450-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1264-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1264-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1264-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1264-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1264-453-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1304-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1304-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1304-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1304-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1304-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB