Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 07:22

General

  • Target

    d5e3f4b72ad6d75db57c6b8c0ee96be0_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d5e3f4b72ad6d75db57c6b8c0ee96be0

  • SHA1

    b29809f8b787977170e61f5eb7b01b90ccf9b13a

  • SHA256

    dd2604e4d436b64c0f9c43c7c3f63e510b21648bd2b306b08baf76e2687055d3

  • SHA512

    112c3ce5bf3706c40a5dffc42d6b32746fa91d26dd890e9571d39753d3cc6755416eb3216252ec60e429da95c20d1f451e315e4202324d619272335475f9722c

  • SSDEEP

    3072:ioejy1ZVpxyzyfkMY+BES09JXAnyrZalI+YQ:ilatxyWsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d5e3f4b72ad6d75db57c6b8c0ee96be0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2308
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3004
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:880
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:537614 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2144

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41759e1a63a1bf9a611f48feddf3484a

      SHA1

      21face7678a107aff54152ce8f886300177292c6

      SHA256

      c71ebf1fa6b282784a3eed961aa82f3d350b6360bffbd40472d2876ec3472fa1

      SHA512

      cd1109f0816943b1438a35baaa14c48012a42a8ca39728855a02f9b4c59ff213338a0085d36bd9e28b0f3abcd27cb1c962ba6b19ea2835f47300fb3778dcca3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57ad3f0247382a73beaaccf4ddd8cb5c

      SHA1

      183efbd5652e553c75888e4fffc2c883b95c1b5c

      SHA256

      492cc52e6642de9b030bead3a3c3ce50000cc359f3bfd56a449704b29b74eb16

      SHA512

      244d4ae21d40ce47bb1bcbbbeb1bfec19292dcf27832f0c6cbf9e438e818b60e1c9e9ae45fa12e9b04d6af1c0ac15bc55240e6d30f88da12e771321ec42e3d3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ac46c50022a7a67e6ab1fe30d685e7a

      SHA1

      4edff87342d1e8a847b33340cd73763cd06e381d

      SHA256

      582d60e9233144977f5d690db1ea80527a7efbe02ecca199677e33eebec935a5

      SHA512

      0b80afe1fe0c1d515bea99823fcd12f0d08a870c689b647820c9b344bc23e6a0e21d90095bcba5808b7f0e497c7086e2c6ac73d73a38b692ea6ea38cb7a880c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82694ffd3f983ee2c49835f779f93d5b

      SHA1

      92759d3e83ec7fb65f2275baf61dd97dd146501a

      SHA256

      08bb9bc6daae2ede8d2c4b8eabd86358a3f22ecf5d5eed39fd258f2b533d1b81

      SHA512

      2173326ab5677d54e755154b641d7afa81f142ad78a5947e680097279616727103a282fcd225b1c8f88dd6b300d9ed232633d310e00998be5b75eb51eefb135e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfc4c8e9d54e83a0b3c3f940be83ed03

      SHA1

      249a0efade95cbf40b7158f995d38cbb35097368

      SHA256

      07047170ad955bbb969648c9d57e1da5e6a7fdef8647752c40c450b28ad1f46e

      SHA512

      616abce9db1908ebe7747745e6dd0a124bc10d064467d26384250228b5675f798a0265e81e6eee1e35bc1afa2a56b1002ceb7a67a94652e62e4602e55d1feb7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fbedc8d39a9f62aae775b4955c84863f

      SHA1

      66650b995e736b5d1013078886a84ca72895901f

      SHA256

      ac17bed1f5930eab2603f14d3a6797c7920fb955d45ffde50e1c2439cfbffdba

      SHA512

      3b8536f4567fa79dae2ece2ecaeb935fb95d5c60fe48aa24bbcf306dd292c5f16e5ad72d357d2bd0470baedc4986c2325bb63da9075116e605459ea6f3b2195c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a246b86ec51c0847db00db49eb06a84

      SHA1

      a458f705f8762fad25ef993eb23e09f6df9da566

      SHA256

      980e2e6bf545ec7d9cc1d1e55c971d3f4922a85cdef4965232aadc0a63c63cb9

      SHA512

      3c985941cd23e77de1a0d096b2de9685810f2152f90434512726e57fc4f9879e6d5c8ee048249757956a0b8d2b25f6600388407973809b645a2d9d41dd379ffc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2155065f72302597210bd2652c27216f

      SHA1

      dd4e47e329e759d74444d15bbf47ae0533da5544

      SHA256

      7f9ed9bb251d8a66932881602ac9215f5bcc0e8c1e6db10ba2b8b0830964231b

      SHA512

      c9e44e26221167d78f3f280ed858204ef8c3394346f6a27e91806ee94e7ec7d3e7e6aaf89147b3ba1e0931c16309a49f7a8bb5b8db6d230c335c67b8cfe3ddea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67e434fe3ab8584e9b7c3e3b9d1cdd38

      SHA1

      7abd2e4efce917a9a40c74483e4326a6200ea024

      SHA256

      f571e47449d8f09bb3163bd8244e9b169606f1f949261363ac1792ae4340e399

      SHA512

      76f00bad4aab34266775e67a414f3099058de8117efac18d8fe4b4b5f967ef66f8a876a83b4376af507b44b3d8736ed7aed8e1dc466f6c3009895cab9a18228e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      605f3820af01c333849daa46a9c852a6

      SHA1

      105d1250c0737ceaa498f9c8ff7adb1d9d4a0338

      SHA256

      40ece75e2e8dba89aab0c7756f6320fa055b8cbef0e7b6e9ef8a791e8e195b7f

      SHA512

      16593504c364f950ea1d146fe0b991865b1f84db6ae2825c2524356b78bdab136a79788309666ee577af1ae95b70d49e618b95540803e19dc83f3b896553ce0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d95009f6052cef6fa863a55604f2a282

      SHA1

      4b9356ad83d8ced2aa5350ede0d7bb792b8b76db

      SHA256

      26a5438c729088036e7218011950669ea46eaf2360134e547b0601e6f0597287

      SHA512

      0156bc2f962ea5d85b660f65e88d7e897c87fa12c3ee8fa0563d0098c6aae89f1a7edeb169a55335531aa648712d400ae3442a02d3245f6feb430f50396dccf3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4edb05f3c6d8aa4f385b1155ab58a552

      SHA1

      7150f24a2f3bb43a873e5e5515ca9ad399e5c8d0

      SHA256

      b330c9b764531e4d48c4a5afd97455be224f63e869739270a299a80e1953dd7a

      SHA512

      d712c85fa68b659be210d40f480a14d38933bee8520457356d1b62b743b03c5e0d40dd52da27bfb2013648ab9a79b1f02967830d845114e4e09da02c0aad8bd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a08e15823d4d3066a67cf42616932f5

      SHA1

      c85dd1801b58a82e48d4f71b21e8080202ef6a3d

      SHA256

      f17312aba7327d69693025029b5c449e301ed094c29a2dabc31960dee5c3b307

      SHA512

      ba44766bf14940fe7b2573b68fb20b646df8058da000853dec0178d757cac6bb492ce9d503afc7d7e818a714314fbe1ee34b3fe831463ac2b941dbc917bd38e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      338c70a2a2a7baf594fbd36e5f1ea344

      SHA1

      790a3cc3409c9575a2819fa26eb5bd2238daf6a8

      SHA256

      09c2d6c98b61c390315122072c03977a7d8b2c68e7f5f8b2e07acb769cbfee2c

      SHA512

      7f05323f196aad69499cb13abe394351e733234228d5852a9f8fee2079cf01ad6d80f83ba3b94d9448fb665ddf59be09007a83e78de65233b1d8382b329c00b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3229d8389ad90152a1d1ca81f01ccb2c

      SHA1

      729531e75b4eb727c872ab47256ae38f1cd685cd

      SHA256

      eb57ec9fcf7f626f03f7288c4341bbc68f949e8904ed815aa142a57e7836c83a

      SHA512

      9c000a1c8c8e130e72fc96050ace9e157cf9571be168a34ae6941fb3db0352d2d1aa426f1f3d586e74c9df49fb9b2975f3e7a286f2f5f40a47b2af107b85d1f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32fecaec3df276c5e5427f8148c626c6

      SHA1

      3cd06b8ff3ce614ea0709c65ea4116e2c117e94a

      SHA256

      4ce6b68d254c104dd843394627df34e6fa93a8a985fd565a01e5cf607a898b5f

      SHA512

      7e54f4aae024b39200dfa312a85547a3a531191040a704163ebfbc31dfd680f5b5ccc7ee6fd87265f966896461145ee3271f064648e1ea972378b82edecfd987

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df044bf72eb3f6f1405355fa2af5cb40

      SHA1

      656aa25826d1522077b82ae7495a3c4e55c03198

      SHA256

      c56c44b09dae30562acd7e8d337d670c159bb6b45455e9c09f47dc2d6195aded

      SHA512

      bc7a1b491eb7b24428b5a4c42592cf2b4a1aeaa13f693d281ce147b100b680ad155efef49f40e3afe5e23a12dc24c3bb1391517a4f279d94af22a2912b19a1a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      351f6056f7e4db1e14a17cd169bc0391

      SHA1

      9de0010d968a52e22c0ed5faf487cf3620e0168d

      SHA256

      67b44c4f46cc4c0a406e78a3f857cd14d460e18ecb12d74424ddb329d8bf2bef

      SHA512

      193f98ca84b5d035736946075eaed7571cb1e94307ea9949d97b0d85a79599017f15b233fd325ea1abf5b6a42d4964e344fb122f8e11d143e3859d9ac2a3cc65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a00ec051f1f99e130a22eefa52b2561f

      SHA1

      8e360c2f60e4b7d8aadddbe11c081c5af58a8bdb

      SHA256

      59685eea522d45f10dd2c86c1a67fd0d8fec44e6f68083d33fd08b4a40985711

      SHA512

      6f19518d2ec77f6d0b74083e09dcaa1db3352784848956bef95b1a4675495144e8c1c09977b14e84be00c34d64d803df18aa541a23259dce8edc7c56737f4530

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e581e0f5131ae74c779da5cb7a3cb2f3

      SHA1

      0532dd8e9faaa3684b38f8104ef71ebe35713b26

      SHA256

      1a43c0dedc8de104c32a1f6ab5c0c18437053d32346b0ef81292a78da26983c2

      SHA512

      6839ccf7e7731bb870b7ab698908616da531489452cab59df1205ab9d9437c9c9b57413b6da9398a957c2c29b1f200612afb7a061d5f3b1da4448fea3a025301

    • C:\Users\Admin\AppData\Local\Temp\CabBB75.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBC42.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2308-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-436-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/2308-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3004-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3004-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3004-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3004-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3004-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB