Analysis

  • max time kernel
    127s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 07:58

General

  • Target

    d89ffeb9ee0ef4bd49646d9fd1b4eefd_JaffaCakes118.html

  • Size

    155KB

  • MD5

    d89ffeb9ee0ef4bd49646d9fd1b4eefd

  • SHA1

    bd328fc9aa9a4d49dd1eb9fb4fec95c5a244a200

  • SHA256

    3f61c141fde02187ff110ddb20a9bc2a3f8f69cc7441d99d62226bcb6f2c0ba5

  • SHA512

    967c8c8523b249b96589a883410281ce318491ac491ce9fe83b502a6b7fc67a9db323472064d944949e656e6b07b8aa8cc7157bee50cfd0592b5ee9111cffd82

  • SSDEEP

    3072:idASTDCr+yfkMY+BES09JXAnyrZalI+YQ:iLTerbsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d89ffeb9ee0ef4bd49646d9fd1b4eefd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1560
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2248
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2692 CREDAT:668677 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e2641946ca05737bf0cf82a9f9f2070

      SHA1

      40ea68853e805cb19eead457547ed9643b29ac5f

      SHA256

      f283263ad9ca684819d6c09075e41a27b638993b87c7e2e2fd6ca7d85d995e83

      SHA512

      e8bfd39ca27adb375c14d2b85d1ec384654a560d07bd3af48f38a10d758cb8b7d8a9a355748d65786c48fd9bc69b444e1c9356df284da4d6f2da0f8faf19db0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e53aaa00ff00fae659ea4a2941e3b7a0

      SHA1

      5f8a016c23d77b1ddfe659e9c9f8f9f616b55334

      SHA256

      b97b9bffe277da4f3a651e8cd5679d64d1cc16ebd9911dd8648e76908011b0b8

      SHA512

      4501d8c2bbf28490613f7fe6a5665747e556b451a2078e38b13de9b26f15030d13ff8cf478eca8acd730cde34680ce084ba842fd1aee2ba666cbfc945b24bbed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c27c7bbcd7b8f4c38923ebfb65a40e8

      SHA1

      d03e58ea01c5237940b88e107ce1b202c4fa4d50

      SHA256

      1e45e743cd4e7d4659db99c677a8d53c8139d2ba135327f31615907e6f73ff70

      SHA512

      088cda73e8a83c885e597de841641298fa413b7c9cad4e5d28d433d7fd17a564027514e7fd775200504a90fd7553217c6968f9b6412fa3ce82092a1c24729656

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41ac608ed5a163b05b784743d75a2d3b

      SHA1

      902cbbb0e64eb6e42b9d17e79370bd3bd0aff745

      SHA256

      e4d52e6128dcc9e5dc5ac1ea7845a840cc9b53d170cd15aafd4d1921f6201edd

      SHA512

      54218a4843098a9143cab0a116c049e73085f750be5fec378cc322d31d5959561e9c9dcb49eb92215076b748119298905a7a40e4fe3a118bb22bd6d808bdd77a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36b0c1dfecb6c78fe9fdcbaa2c53175d

      SHA1

      a0bcc69803d2fa65266f76a104aea86f56b7abef

      SHA256

      b3ecea52a1fb084bb0cca56dc8ee290a7b687f4f412ba332e4b112e29365996d

      SHA512

      11b084816647a0b67cf8ce6211b5846b0cf74e91027ed9a3adb8dffec8de0a626cf7ad2ded5cea8242e8650dea31b07dde7622651d9f98c1dc0d1131f976dd5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4875e14d94d133e1b6ce254e6e4ab83

      SHA1

      325abdc503bcbf0f425fd3e9ccf1e477b0a42bb1

      SHA256

      3eb85f0b3180bfc8e1b4263deb8795d3bdc6a294d6b4e3bfe691c8d2863dfb1c

      SHA512

      2c936d772985cdc3b2ee4c74a0d777cbc46ec2cff0ba58ecda601172e2052a25d6478a5b5b31df6bf6e165c427cc20d3276cf80c9300b119893ac69ca12dc6e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2578da64122bd8eb253be11fd4fe5b5

      SHA1

      8326cd10d703d402d5d87a3f8122c48b546d83fc

      SHA256

      fae4a5771c28d8d07cd48bb0c33f8221c2cfb033793d93cd350c512b199fba6b

      SHA512

      d01e66a9fe5b86357fd9285b768a8ea44ab6fa7853c84c31324f2f92ac4aa5fc1158b51b8f27cfc25d7bb63f3c70d58143ea889be90c011096100acb251b2219

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9b8d36b0a2b4d75ba63aa01c2f398a5

      SHA1

      e357e967ee08d07449c444a9f2d6d70acd89cddd

      SHA256

      9194f8645a15b4cfcc7bfbec54a0596009800ade5bd34a4560de58dfcd6bdbc7

      SHA512

      2f043facd608b5760ea8a9daf8cad8dbdc441f3f84f0750c8f458bdf02ad2626d545f58811e36b3b57f486eecd32c43cc14a19be64db0de2fdf5eb91bbf4ae8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3302504ac21334a985bcdaf26ae30038

      SHA1

      702446e8f963940d4959f9765394a0950fd3d19a

      SHA256

      abbf0cad3e1da2c6d9a50734f927d34d131049993171e9cf07c663df7b49993c

      SHA512

      0c78d604b31618f3a1349dd8f449f1eb6922aa8bbd6b552a274dab76ed7b235e7fd7de34d1a2a2b0defaec47a4110ac946e14346e312980519d1fceb95b6a097

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ddc62157cc3868cfb47570afb810279a

      SHA1

      01271d1a6c3b0b0c18882bcd37d68d23cc0ad1f3

      SHA256

      69e7016bffe7904571be4f2d5cd05d141e40f196d05e94003d7886b434e1a932

      SHA512

      92b275113fc10365a48633cfe86a2cd7af28dfec7af83fb92833192b5e4ce29bbaaab6a69294a530bea2d2735c04bdc3d90824084c6dd555bc98591a86eb92e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc5450067f0eaea5a21be25fe0c581d1

      SHA1

      f65d62b70457a452deea22c4e18ecac437eb58fa

      SHA256

      be11f671f23e307be57ede9afabd0ef9f0c178ac47783efd739ce1b59d91a2b2

      SHA512

      bd921cb1548240cfbcdbf45d5e36b24609bb2b50585e32d9929546a114cd0039f5445accca2ec320d3d1b35afd8f1f431fc6f1fef336ee2129cbadff4b4a7451

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b94fb03d64457b2ef343267729e9d7f5

      SHA1

      0f58477062ee97c4b2bb038f6b4288c526b939df

      SHA256

      9fad6fea7e6405a0dd1b773ae9d1cac14f05cc36871e66b5b02b0ad94ca48bfc

      SHA512

      83d2b40d73f7186e3ee26630a31b6c1ac64a65b11bf27f02d4153aaa0f1b7117e1ffb79543fdf60ba224a7e785f2b5518679f1edbc9ad5e42ce4b1d094d001c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a33d0d59009ecffcd8b1eb6b364718fc

      SHA1

      093d3bc1f7433d9dc613dacf3e38efebc30c987b

      SHA256

      dd21fbaafa4bd39fceeda9f0c9aa6d2e3c2a9f1e6609860287ed18e4cab2f520

      SHA512

      7d7318a430d16a217eebb313556311a278643fba897fe4472be95186a19017b0c8176ec1b45348584ac38808a7d47c91efd33a3fc8b8ebf4ad226181d955c9d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d75429766f3678ca87923350d3f1f483

      SHA1

      ca64a8ab4c47ee2098d2a09c11b9c70342cb77cf

      SHA256

      4d4a95cc1a226b360c9705d8f5b2974aef58f8c6ceb7c406016a0ca1f5569f39

      SHA512

      e93b62e6a2974ac035218d1ec04caee2a12e56a1735f4eae788d91810e2a91ca5644c87eb61e5a37291b741147e5e585456f5917f530debec008dd45be2c4684

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d7e9d4cdc3a973a99af0b684d123038

      SHA1

      16eef842cd279fc928581fdfaf17fef44aab6cf2

      SHA256

      1ab68bc73e96dcba82b860a0fe4dd0a07c7308422db8ad592815479f463a3b7c

      SHA512

      30d561d5c29911424e3cd44e9fcf8b419e5caa0603ea8f85e007b461c4dd2cb037a7c6837fe99dfe2ab8de6b504e9c0e0b85e7a84be435ad3f77ba603637bbdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      067df7a2e32571e8ba15d30bd603b746

      SHA1

      3326b8a782f1884ad4d0fdcd0214fd9c8502304d

      SHA256

      0a5e4034d06bac3e9aa31d8d744f7531726792f54c2f20b4cf560d92465a9e16

      SHA512

      38acbaba88c77c641a7b9001073ee5d68bddf6d988a0b0e56ec01f6e2e4a03be79692eb4623785a5248a35ca5b2d6cdec8cb48fe3dac44364f92ddecde0e1249

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a35ae4446870f856ba5f077eca4b04c7

      SHA1

      ad8fdfc32aa4abdd6aa819547969294f6881b807

      SHA256

      1c551c5266d4ac3ad1aab4f439388d1bcf4f3f1ac704bc3ad89bd2ab328b5027

      SHA512

      ea300d6a67984671535f4f3ff44a3379eaf89aa39360f4ac36ecbfbf2d071a9d39de580411d21486a24153a669cda7af3d9e480f99f546bacd4f3c728d39f328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87c0402f7890a7eb9b9e711f5ed6e146

      SHA1

      d23794449e109e96d1627406bc0ff65f2ab90e3a

      SHA256

      02d038d33c5c6f63a9a3962b817802c4944e47eeda3fd52809c2bf4b15ab1383

      SHA512

      ed32550f7c1362f09007503bbf5d3530703889b76979e3564eba514af440bef42de7b1dfeea73c23bda6260cd8e4658919b197453b08ed0aa5eb2d3e3c51ec3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82427f95bc155e033c9a908463c55f30

      SHA1

      2eaae958124d091ddc1be73fabd4b251529cd283

      SHA256

      5561f33a793f92328a952945f56604f2a0a1fa90ea66efc02bd5bfe7d600b80c

      SHA512

      c4be7a995a8d3914715f598ee45fcc6d2ee191f27395323f23a781c5cd9f1f8228461ff1bf452b304affbc4eff1bf8ba8ce2890a3f78692d61e5738191b5dff9

    • C:\Users\Admin\AppData\Local\Temp\Cab6E6E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6F1D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1560-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1560-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1560-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1560-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1916-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1916-449-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1916-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB