Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 20:03

General

  • Target

    de603ee113642fb718ea1c7d240b6f07_JaffaCakes118.html

  • Size

    156KB

  • MD5

    de603ee113642fb718ea1c7d240b6f07

  • SHA1

    51359f4687f91c50b9a73e680cf48061b86492d9

  • SHA256

    7a4db85b3a7ace649cf78702b42d3e73977faf8f5322afc7e8319ed02b58d816

  • SHA512

    b0573a2230da06b4e11d7b026c091bdd90746ec48ae5eba174abecc1ed9c829e5cd0d298d048fb5e1a7ebf48f6f9d528f07f48cc1bcf77727034bcf24084b447

  • SSDEEP

    1536:i+RTmvIuyxnJ98ByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:i0rJoByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\de603ee113642fb718ea1c7d240b6f07_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2464
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:537614 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1928

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2120a1ed4544f0aff48f3a628fabb85b

      SHA1

      4733c3ad077e62c56395145e04b166562694675e

      SHA256

      c876a24eb224b4cdd3a5593c672b375d5110bd9570e5bddebf882d016dc42927

      SHA512

      210d151059482c56678b2728edda802c10315a5cee06321ca4d92a4d9f6f2a8b567067ef24852b34e15e1f2a525d577809a890d7565587b90169efad63425bd7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a8e13e4ab98f612ac292c991425fe30

      SHA1

      faff0c49c4aafa4a318b05d8a8f9651bd42de6ff

      SHA256

      379425bafb7c5109bcf9bedf51851f855542f28ade65b0735f21fa901d0be786

      SHA512

      4cbc92a0f04ce967416ae7c0c49633d15faefeb53c9e70c70dd8025a9ad39ad7793975beaf75754adc855eb1b5829be92531fc48df1db6b84c98eba4c0a8c5bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      012a7b900117bffe7937143c1ece1f58

      SHA1

      8a2a5fcb4610e6ad69770c64510b83546f97af5c

      SHA256

      fb4c1f39879c33788bbbad96472e105db06c426345ebb12fa6e3b42f842930df

      SHA512

      75cd9d95a83bbbf2c107e0e97a2dfb6696168ba74b9f9b443db50be17787a864bfe40eb3aab4ca1efda727f18b51032a0e58e2dca0d04ca27525f5d27d355693

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76483c1327026ca654425162f9d15172

      SHA1

      5a0f307dbcc79f8dc0814eaef15ed1ed41405bb9

      SHA256

      4b2f70f22e96269f637b4207fd27f21ee418071bb445637dd7be40fae3cde7db

      SHA512

      d0b2ba2245bb339474ef74148fccb2a9a8aab14a0ada11cd93412eed7803513fa06f3e737f37f8d13eb3f3ac26e776ecf29f85a03f4afa75efa1bdf34aa0e6fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43499926ddd994b47e4b9a34b60ba18a

      SHA1

      24d35d74f7230998913e77cfb2cb62ba56e6f14a

      SHA256

      99db9ab24d215fe045285df7f6cf1107947356c8eaf7d439db0b7dedba43f969

      SHA512

      a1ff3d27e9e7d003cb69d748024cc922ca0438f93fa9f27bf40ae3a06305ae7e77a2a921bcfb38596e5b9a4d680c0e8c20a6683962e9c8a14860dcf83ddcdb43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10ea5823fce098d2e470668b76ca72a2

      SHA1

      3202ce79cd8ce7336b5da4b306561583798b9bf1

      SHA256

      bba15aec9dd4db2c91a587d769c54e9cc6c08bd7f91064dd95ffee58294ad8f6

      SHA512

      47f907c91a10527110aa8ebe3d5d19d2a323adbb56ab68e09043d3ba80468074823266e55c56aae2e200f11abfd497d95db2aa318a937f92800ce4814fee9464

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ee5c8a246fd8aa712b409ad159fdaad

      SHA1

      eade43ed576aacfb3ccb18bb2a51261b1390a143

      SHA256

      5943232670e1482b98ed998cac32c72ac9cf223da3232c89250649d78ecf1fff

      SHA512

      7ff919c8f94508e14f49fba478b1093a189fbbe61c89ff05dce64b29e69abdaddea7b85b781b6558b38cfa37e7846f7f6fa38a9b324b113e3bd27c3917f43267

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90e50e85d8aaad8df86ff70824b23854

      SHA1

      5ba323ad90ee2a382ccf1f361c024e901b05671a

      SHA256

      37b0fbb466702c5f2134dc39f32d973fb573116c2136430b7bc8fc75c9febc10

      SHA512

      a97be54ad20b03f16d7f196606ad9e78479a953906df39260d4349d4fb13ad20a1b4f48083f0aa047a2622aacca061bd447db8bed877a8cd82ee5c673f058b46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      690d36490e77f4b8c7c424b828313616

      SHA1

      87d1841d528fc8f6ce46e72f9f51563d6d41ba39

      SHA256

      6b593b4339380bdeba7351413e7166fa3e55c7a933e1aee47e881b8b7c831314

      SHA512

      d217131eb07c6aee60bac6c778037f99e0cbce969d507d23628ad9ac315e961844e05a698613029f6c5ec81c3dedbf8d6dcc58d17aeb13cc3a33d7f99ee56259

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1562c763a259ccc4a324f52b44160047

      SHA1

      f0b07bac09bc64e6811f476242fde16c384ecffa

      SHA256

      5e6b419c447bf281ea745a23b72b202430f9a7949d15f35dab6ecf1566c72b06

      SHA512

      f2f2bb4401edd3d5847d832e3109d36dda5096ccf72a85a6b2f170c6a4d55febe5a0325078440e7c79f44a9d7c0987bcd322cae2fa8ba891745e8970a3ff1f03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c5388fa9d431f2a5b5c5023b90f2159

      SHA1

      8ee8d21e9e5f59dfc921d1326b5370319d943683

      SHA256

      fa42aeac1384d96c62408131c26fa45c2824ed3240638847b01dfa889fdc6fc7

      SHA512

      b7445f9ec647af852019f6b5bc669970c297679dd6358f1e7c3af256a8a23ebef2abebf4225d06da1ad982e2b7add641e5d2447ca4646f93265286bc027d7aa9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0189945cb661eb9768d5c43e10ad3494

      SHA1

      67949d9ab7da23fa6f61deae4b9e50027bd2adb4

      SHA256

      c5f8e99a3fde11d84f387a7839df6933898a5e77206a0798b659c47e9c0e3c57

      SHA512

      0e102db0081d7ecb17a41bd79bf297a2c90d58d0d56d481efac566c9024c91a2359fda8504393fe876c9cef68b2e5ad159325ff79956062f9149506c94fe8125

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9174481b25c6cc1c5dfa164dafc661c1

      SHA1

      f2924d7099f4f8241acddb0f3dec59090852b349

      SHA256

      5c821021bdd031015b1011475102c357e0693e28a095f3e9993dff96a6a9de2c

      SHA512

      19a04ef047a0a6a51105fc92b89106d69debb7f8a7a683dc75792f07063fdac1b35ecc9bcbc023f578ef05ed082a548a585588b8df414e1a043ca63883384ab0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de6736cead0fccef510727e6e1917d31

      SHA1

      969f04777937aed5d44269b231e0777315fa1f8f

      SHA256

      6becaa4ffb191a2e70eac62e00e76536c56d34bd2aed1c4a822b5480597517bc

      SHA512

      d6cef0f55b2870f054d6fce13f880da103d1d61e7ef4c7873815cd5128b57f4f35904a004c0aab38a398b4ec25299a6f18f53aba3b60f17938ca55dadc40af19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e568741850311bc6cc9ee0fec0342b43

      SHA1

      856dda65d69bee8c0821872b56f15e3e7c64d355

      SHA256

      ad1f566790c12d6b0997fdd37ddd04809e5c2fc738852af1a8531a131b5f3507

      SHA512

      c99f55e1433738096a71f6370f4f611217baa12677ed7af60c32fb252ea091d46c82548fef314ce390066f04abd8d6f2c9a17cf7fb81db9760f2426cd31955fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3cf3dfe4d60cbb57154d41a8110af231

      SHA1

      99797c14db06f824e4f8480023a0196dc64c7829

      SHA256

      7275c3dcce61873ec7f32fee1293a912d112c1ac380428d7f6a9cab1c26f004c

      SHA512

      8afdf64609c70dc7f628bd0c3569ba96f749ec70dec8bf870197ad4d31b57e02202ca151306dce28a0b807e078b918e17f52834d7c9125101156611aef5a2954

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ba0fa2c94d45027588ba1801637c4a7

      SHA1

      27398edbd14383f0ba97eeaf39e4ee2de01ade55

      SHA256

      8c2cd5894fec11864d6aa8d0c2caf1c95730d3e74b1064089ec26d6e4964ed4c

      SHA512

      be42e8b6cb797071f4284566df47d63e3e3c3fe38038531e1367b32c46ae378fb69360d9057446751bd75999cb8864d9fb682cdddcb7ed2e388333e6344e0317

    • C:\Users\Admin\AppData\Local\Temp\CabAE0B.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAEBB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2464-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2464-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2464-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2464-441-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB

    • memory/3000-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-449-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/3000-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB