Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 05:01

General

  • Target

    dd1eff12c57dc1f08723bbb815f49ce5_JaffaCakes118.html

  • Size

    159KB

  • MD5

    dd1eff12c57dc1f08723bbb815f49ce5

  • SHA1

    6793cbfc3e961d25bb859e69ab31b4bcae42cf40

  • SHA256

    25daa7b9c4805fdf5d1633b69af634a57fec649d71492dcd7161dd670ca4de18

  • SHA512

    34cda9f2eebb231d3c4e38ef07447dc0e1f50c3571decea23898583b321a3dc32a63eba8d26bed40f8e4632708117c773886bdf6f7a57984e06b1c5d1ebef92e

  • SSDEEP

    1536:iVRTh42DbbeWc9vyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iDJzc9vyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dd1eff12c57dc1f08723bbb815f49ce5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1976
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1564
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:648
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275475 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4551530c53556aa6d6152264b28dea99

      SHA1

      aedce8c5cf04f35fb7e4cd4bc2420b631a38573d

      SHA256

      65f8bfe6a61dd4026c4ac010229fbc6217211aa19c8aa69f61a286b7bea0c23f

      SHA512

      2228bb2341f58b8c97fda08172878a994c5ad46a9c3b08d9d0551bdde40c2304c88b12097e4fc2de9c2a56d6ab04a21b4aeeb581907999c87e72db70fff005f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c14b7a0e6285efaa10e144fc2d3724dc

      SHA1

      42018ea4afd3da66f578f537994d6d6bf92f5eea

      SHA256

      12c9c1ac0a707e61dc2f122107967ba0ee31f3453dfd534d0d0970a30def9073

      SHA512

      5389ac6f30baf3b824b1208aa60a8f72708c330fa091c8f0670ceee43d41965dc2421d7047572bff1fef5cc494904a1aacc452129cc494f2d5fd80ebde1a37b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab3ac4264f8924efcdeae3d27e9801f2

      SHA1

      590789ff1fe1a10fdc91c8e7dc5afa4298cbadcd

      SHA256

      177e8c3e6e12f00d8b9418f21f9f8f0603467391212d8ba314ea16dd1433f6de

      SHA512

      755f57ac4779989502d9d0cb5c40ac5568bdeb39a86f9803cc074206bbc1af2edfd3798cd591d5ed22db5d00690528e74854c423078622aaed8d43601b3e57c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6887ddbe4bed4097d63752beb8094d04

      SHA1

      18fa45ccc07354b3b32fb69b8ac9621e3097729f

      SHA256

      89c286bf27fb0804bcd99f235b563816a8e1f9b1aae2e15a9d5464e57ed2a644

      SHA512

      824d5b3bb0a4ffbd903860c982b4613113f67b347df8b4798bac538e436476001adb188def1706264ed45cffdb9f89f80b9637f54500d6e1bbd8318b4460b8b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ab6fb17cbabf9f04db6e09c9e5af678

      SHA1

      34ba90ee65c85e53b3717baf4ed05dfa0974e4e5

      SHA256

      a82357d2430de10f0d8ea4d3a8988612507b3a1aa72ddc1d4138c0cf6b205836

      SHA512

      7e5de6a0a5732d1f8cf50ba57d08d5c829e18ec1a6937c4d111ecd33b450199e66763899227dda1eac906e14ae18130447e0bc038aeda8b72d73c659e2733750

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3151385f6fa069194cea3dbd7eec44cc

      SHA1

      7860092e2b43cdd1bed432a745cfdd74defe39f4

      SHA256

      857e817d63e0d4b9ffc017772f5d06bf98321fc818cdf354b56ccf3c984af142

      SHA512

      9c430e77793896076aeacd80e9ec716374e1c322f665f8745e0c2ed1a5358e8bc63c834adc62f3ccec61b218a920c0d586730642f21dfafb7f2521b22a9e084c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a69b20b5e96c05263c0570a9cdf7451a

      SHA1

      914195e229aa09ea9bbbda04a3f7356ce336b389

      SHA256

      c884f5dabde9afde97eb0681e3e7250999f3448ab64783e81b224e3b832bddde

      SHA512

      c50a881c00f0d54c21077302ac74907984c08081bee8729f64247d7ce64272b1516aa16f3102f9837724ec93ef4e3f27793f8e2e9f0305dcced4ba7e13693795

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      808cec5ea7af599b020e42060131d37e

      SHA1

      5c397be2840cdaa15dce2d7043a5ac5e42d3d708

      SHA256

      0029662f966d125079765f2aadb72cb4716caa42d71321f8da6dc11b18aaedcf

      SHA512

      6daa75e7a85984a01231cc22fd63923ea94ed9f4878b8ef82137bdd04e47b063a0fdac3595c0ac5e5141f4e0a52369693eaf472313ea510fb130250e641c1603

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      124602e38361b6203385a303ba7cfaae

      SHA1

      5fc18be929cecc2110e72ee95ea41d063e5a2aa6

      SHA256

      093373f66a7678ad0a4e47dcc2decdd065b83c8bccf7212278144a86a5ebf9d2

      SHA512

      b35ed6bcf1840baaa8800fc108dcf71e6572991c7e73bcb855037bc263aa7977a71227777606f3e27e2333caa26bdd167ffcd1e8e819b7662328b83e81f47b42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3cad43c8787c0385446341a77ee8bcd

      SHA1

      8d4d40cc8fd2066a8a4fa26c2dfc50a9a1ce8ac0

      SHA256

      9f2a937ffcbff830b3cba2f0c1625967a842ff91977f015fe44ec6f6b1374211

      SHA512

      631cd3818dd0583f237b9b8cd79d4429939ded824c6c91fe1b9ba916c11e515554189434a60bf6f5f5edcff8bb9be91defcd78cc4ebb64de23e983678ba8e89e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2425a1a5f5cc0a6bfc3c1e8e055605a3

      SHA1

      3c59503e6d83e37db36a5513f4639e6f09bdcc38

      SHA256

      8fe3167cd077060e5a4bce893b5cd4c7c5d7552244dc00d190363ab01a757d72

      SHA512

      c84dcfece1ad32efcdee2091ef02af99822b94afb107daaaba1931cf8f67694da98056ff253267ec48798c1c7a3369e0728014b7d095378e560bc50bc42e7084

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f09bed353fd6b0b3ec7d16f9ada2f60

      SHA1

      70e1982f33e159bd778373d577008a351bacc71a

      SHA256

      c5189ee2b947c64a748f30edddf7223fa8eec737880f1a50197cc6ed1b50f6d5

      SHA512

      d21d7c0afa9d807407c6c27f6a9251e3c1496417ab51cbea6b33a5491a3b9804a2c7c8a2914ecb16bb1ecd3c8bd5ccdfe2777dde5cd7ef100afa39c58f4ab177

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fc865a2d01f2abeec1937196c9344dd

      SHA1

      57047f767fbd11b76379577d05b0fbb8c48b073b

      SHA256

      7ae7bb53dfe296b6daf3b41ac93da556db190b1935caea63ff80d58e90d9999b

      SHA512

      9ad8fde8474d0f49009aff29a0bac092d74b6b8f399d18563fe397a2e62b7a880694049abb8bc91f8d868d30461ee0d488cdf6cf1b24c8c95331356abba19b1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9193e1ec0a4f09a73919796aa2e38b1a

      SHA1

      7ac0cb26f7899a352145a0da2ea6ac9739498a01

      SHA256

      516ccff2eea9769290f79fc9a312151c44a783e7f3bd96b62cf59e5ef92e3535

      SHA512

      d3e55ee074ad4df887b1abdddd9052cdc9b92b04976066b13e1f5f92e92eebf01ecf2851bcafccd47cff44fa274667f88b654928cdabdbfc47687fb64a63f18a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db0aa4b5471438ed46dfb7234fdfb402

      SHA1

      a0cd0e81cff4af26fc6020c33364cfa3798c285a

      SHA256

      877e373128e4fb62fc1ce23234ec749acec8d89a5dbb0bd6d36e540bd368a05c

      SHA512

      9d6a84445ae7fcb28b700cadb672d86ad5751e22a88dd4f62641a378cb722809064e6a62918c35847834a318e181984e9965e1f63a4bb0fc732e44904266af01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c902e0eb98cca2fb60c0522e81dfe313

      SHA1

      cb61c97515cc54ade1cc0552fe3f5bdf054212fb

      SHA256

      937c5afab8600c95b2aa7ac3313ebbdb7f218a96040a7cffeace238719275246

      SHA512

      113ee584366e59cb8cc01b1e18f779edf451f74b127ce935bb0cd2a47b4beabb4e29eeeeb735c3ad345a5cf700a4b5a912caabe39a9ab5295c77c38a875683b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b79fdf0c41c335a4f2d86bb4b02ca1b9

      SHA1

      95449681d6e0d943e45b0c34f7cfe6a265387379

      SHA256

      ae2876201cc93da02082d47e511fcd58901005a837a1355de33c699341c814e7

      SHA512

      0534cfe08f6b8919c309ea533843b4db99f85af44db2c34e920cf5ebab13635c0cdeb368795cd2ead189909a6dc6311d14b6691509520fb1a502c0903815ecdc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a00be343e80766004625a62ef253586

      SHA1

      816b1fc4d993e6bbe46cb9e51ae3142962bbff13

      SHA256

      28c569764c5c04ea26a38aff50fe51cf3502586cc47d022f255116067e038f62

      SHA512

      583e70f7937e0f0b2ffed6378b9bf213e9fbd7ea0c12c5b6b31a490076ccc0728655b45d30fc3e4efb94839d2fd52ac916748ac04d09737941d50ec3478d8b90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b96dfc19822953ff821d9a5b125adbe

      SHA1

      dd4b6543cf0a7796118c4cb001695a4abd0e96aa

      SHA256

      d57b628f54ed87e99f7dc793c4f9504b57e0988a95b76d03044a1514d87cac4a

      SHA512

      0ebf382b5f76bd08cfb17ed7e613c371334806d5f57e84b85082a9797fcd4a60ef4a6752da720f0b0345a6f171db6e0640b2e80c8f85192a1d9363a04d34a981

    • C:\Users\Admin\AppData\Local\Temp\Cab5727.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar57D6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1564-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1564-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1564-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1564-450-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1976-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1976-442-0x0000000000270000-0x000000000029E000-memory.dmp

      Filesize

      184KB

    • memory/1976-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1976-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB