Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 11:54

General

  • Target

    d97db39f6a801b05851bbad2dff0fecf_JaffaCakes118.html

  • Size

    155KB

  • MD5

    d97db39f6a801b05851bbad2dff0fecf

  • SHA1

    ca005ed2a4ab0d30fda24976fbc23df3e14ca78e

  • SHA256

    ba0d2ff909e495e6ab45bcb3eb14e26e48803c96b21b29ec9be32c81f349d156

  • SHA512

    64514a4c1c159ffe7c7c09876b47f4ef42bc127663a01206236df8cdc68ae324227b15604b1ce6a2f4bd1c001ad4e9518c28ef52e158d289850d92e6d7e605c7

  • SSDEEP

    1536:iDRTCMGMt0wvYrccXeyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:itd1QZeyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d97db39f6a801b05851bbad2dff0fecf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2196
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2308
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2212
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:988 CREDAT:406542 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd0b2da9814a1c37d6c1aa43e51a0a96

      SHA1

      696904669922f2f2421a9204412824df8e13d2f5

      SHA256

      a1c57beea438dfa14e4bd9baa2590d50d532ccde0558f777a29b4fe9d293616a

      SHA512

      ed02a220ee3bd6fde5b07b6d1c753a0c1d771a19fceca0efb8a8ab9840fde6ccb51eee7af544da30505860ac1a82894346885d0f7c64cfedc4a2093063154b14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb3c9680c862b6356f129a036005a266

      SHA1

      f9a78627084bc83175415cbeea032b858d18f783

      SHA256

      0c73309d26ee86cefe1848179bf03d7a3dfb816a4d3d8d536160f2b907f3d240

      SHA512

      b81c2bbbb33cafb1b0d626d72c59b0265d17db67ee28e0c9c5e8221d57dbb594d1e9c77126bd57cd01ac884739a2dc52d7dd0eee1072b6b50eef852e70d00591

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b2511e6e3169429a368953a4eef75d6

      SHA1

      5139e953c6fc42d4467eeead59dc02796f156f05

      SHA256

      7c2d997c604f8cb2babb280e1d5e05e952d50d76bd0851bebc65add3d5fe2931

      SHA512

      5e6e20b886642a8fc67c7cc3adf6157b6abedffc4d362b97764ac3fe7d026cc2887f0b92a44c9c3df106909445e037034b91d002e9292c07838fd29f901f826a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      077ad4b8b143776dbcadaa3a62a42542

      SHA1

      0274e3d08266cafb141a465b84212b527c492b4d

      SHA256

      8fd2e535f094d75417070c14719fece0736afbc9d14b09b94597d2eb8a74bfff

      SHA512

      dd8b7a0443b25d99b4bcb8a355050a299dac473b830ea72bde835d06517bab67245e15f02fdd673ed0fd2bc38a47f01433670248110ec8c2f89a993c443ca857

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0f01e9af914430a3adac867cf548095

      SHA1

      5ace728f614ab5a54803bdb85fba9962acc929d6

      SHA256

      b1ffa5e4783369d2d666169580198f36901ed2cdd252ed765e4cdaaccd8c4d31

      SHA512

      681012deacb15b7eb3c7100b5f583087d5a7d71c54cc43bd79dcf49f5333ca9c3e66c7fb9113304406444f89d7223253da9747ed0c7a081cf71aadc57f7cd96e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74197a14d8db970e23acf6039d3a13ef

      SHA1

      5bd318031af9d799b83378efe25988acde5f6bda

      SHA256

      46e4778da915ff72413ed0471901026a4c4e370504c92c001d38efaf8647fd65

      SHA512

      6506e54ec85bc292ae293f5f94dc4f40cf9bf2b34500d47f36f9917f53be47144555575c4a8110670cb2491c9cd909e413ae7c3482f0f0f14063f377e9bdd5e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d33e2b6fe48465b011faa3fd9ab339ce

      SHA1

      64fef3760c52b3823889dba209d9e0dcfc6736af

      SHA256

      30e148f5df0833ec3cb911d6e0c08e6dfebbebd7c8baaefaef5ed208ae802b1e

      SHA512

      9a7a165e13cc73447448660b9741d36135b5216e32894f69e60a815bf5cb81a173d66d1350f4df432c8fb35c18ade241d5a05923edbc1390d9c362ab7fbe98fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d042326cbcc7d27c6a024c715b12eeb4

      SHA1

      3036826d7cdf5fd1bc6c3500e46ad1d56c06933d

      SHA256

      7a19c04f441e35c5950e8849d3b31d3c759bfcfb4536ec51f4bc4c8cea8e4383

      SHA512

      a9de0eb340e527bb5de645c6ca7080d2bfa0b639e5515f9aab7072a2e5e0d33e8f107299e1730a565b803648e288108afe7290474e46ffb62ff18f8c8029e03a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d9769f66b48296a89d7ace1eb63e00e

      SHA1

      e76671cdc456ba24f8e1142a8e67cdd125d5ac71

      SHA256

      f671b0b3592274fa23d0c6937340c9955a627eb51d2627e0e8e2650a4001a71c

      SHA512

      539a722d8aac7a2036b824c674324028eaa12b7e6f3c2520a3e01352c53fe75b7414b17c0edbf2d7a34ca78820446d7ad361a8a6c516de71bb4ae5cf02be7155

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ebb6eec3722e8500e6379993591cfc2

      SHA1

      758e90169a234075bc2c75576af5051e9feba574

      SHA256

      3edd003353bf4b9beb2a3954ac1872d45a249e1e076022396317412f2ffa3c30

      SHA512

      214313ba954a7f36ece3da541f58b303f9c3280ba2aac125b45103c148de7eed5efdaa5317951e2f2dcf3ad5d9c97f66a0ed2ced6a787798bb01871ee982cbc7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0e760794de581c9da7f558106444f03

      SHA1

      9f5806f9a889b46c4348ee2cd89834fb8659dbfd

      SHA256

      5db1030fe79b64433d053884f8c5fd32ceba9bd1eb2f591ad209192cfc5e2960

      SHA512

      85391b6af7d22644b314e5fd0d6415a759e2b3e80e0c3af9e5b23fd84da81e4a8088dabe4b03e54fdf09de004246f67bc6c83964816db0307554ff72d52f612c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf911a920a2c68c96cf09077702cf843

      SHA1

      5a87d248b1d1b302e285b5760c29a0fe2d71c6db

      SHA256

      14ab28c13247d9838c409d18cf3e1c73d4de9550c34f27a98936ce81d8ff055a

      SHA512

      f06b880309851c2f7b71e7b1cbb67ab555f00eca8b5a25ac1dcf726b850921e1b811acdd3ba9fc27ea4699362911e7107a05904376845a68d72c6682c2739d27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7e032686f02070135e234bb41c21884

      SHA1

      e8b62916fb4044b63e69c48019dee81aeb784b39

      SHA256

      c7703b309eee25f91311eb42e043849f1d4ada501a6b84aee5e9c4bb84623a6b

      SHA512

      e498274592b07ebd974768865a2b7bdd2f2d1b3f18a8e2076ec2bd3b956138707f43104c2994f254bf87a32af59901ade11a3bb9d845d6af9a3953ae1438468b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c844fe76b20fb00b457d0773c26e52d5

      SHA1

      c473333e1025340a228f05052f06b015fe4a6d3c

      SHA256

      9d0618d4bf04a30143719234dac6eb88c9a9bf227979bc9fe8fa9a5ceb16706d

      SHA512

      ac34590bf1a2ffe0057f987590b8691c3529f0e57eb9c6bf4ef167675dd8317f2bec11ad5b486650d5d75df2c1c9546ab1fcd2194480fdc42b98c6b373177ae2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2a08898713d88ae96a084ed59ff73ae7

      SHA1

      79b7fc5fb41071d451a0612912b5cda1799562d4

      SHA256

      1e8e544d9b3bb68094d9b651218776e655330a5102c6dd93899cd09823c422b3

      SHA512

      a22339d3daa290f675947a62a86639849a744e5bfc8e18090c5ce25958a714cd529ada82c1a3ee579cc33a8425aa138732ae3d4307d5ef133e678dfafe53b44d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      613a68f93300319878d6870e36c6dea7

      SHA1

      150f9880f68473601e34e22f6e2731bbcfd5cbae

      SHA256

      e8335f8804ca6972f2288e27fb50743c532d0fa11a5ac0dffe15c739cd666951

      SHA512

      9190e31528550cef338071d56795aeea8c0316f4f5c7162c1aa54b4fd22943aad115ed0ec7810707a97a7f986b908f603378f5f9a4de6102bd56c7367eaf45a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5701250bf16e94ae1670002c64f40901

      SHA1

      227bd1402c9da95cd3869297395c8335d32cc014

      SHA256

      5908313990f215f1b4c17c4bc6b6bd3ad25f766b987df35f1008575ef5d72ace

      SHA512

      3f5418cfdb3d8bab80579b3764fbb8ac649233ec1f0dc847eb97146a833d1f09fcd1c043a272e015b1cd5e6429ab552829c6fd479f190002494f120cad2b0e17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3af475089bfe19773cc2ee4b4e1f0bd

      SHA1

      4fddd71e7fd759a71c455be2454919e3e1daa0f4

      SHA256

      a8990f9c75da6c50290ae677f1e4c3451daaa1d7c303bc81b0ea915079ccc501

      SHA512

      728053da1032c606bbc9b47ccd577d316abcb3270a4c350b8a219a490cd83618ca0428d25262c541c33d54d7838215450ef9bfcedd4872daf85f1977add5e160

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15c8a7c0c84ee44c4ec78c9d7efdc48f

      SHA1

      79cbb7e900af316661599aa0c7a0c60249538775

      SHA256

      8ab06c9a64ab29c3618a5e698f6cc3a632c558607c8758d8fe4845b57d79e430

      SHA512

      24fbe7d863cf82bf45b4e76df03144e907f87202c6603357763d17c4cad8ab9b2e892ed1d14907dd6832aa8f4016cc6b65b3fc47c8ace9999c6233c5ec046ee1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8eb6d97e54e0f96f922df8370e07fde3

      SHA1

      f23e91bab8bf67b30bad48e66b24b85d6401669f

      SHA256

      d99492abe0a502df39f4177a0f3f19eb0dd1a843f49463c7e17b3b26d3d51e59

      SHA512

      e5d27e9f189f6ef8174295eb1373ca3aa5bd51cb706c5147b74661a3bcfa5a817788f3a130983e5e0eaa57ca36fd381adf48796773023a303c8d3d78f9ac0cbb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef0a27dca0aa7169ac79cdfe14404889

      SHA1

      7ee9fc78d7daff17c24eeb883736f2fe4f7fcbc7

      SHA256

      f9c91d048dc90f6f292e0ea4ac3fa12be13258eea2acb62e5e7559473331b3b0

      SHA512

      be5197ca365f3aa4b4f10f32a14ff1fb317372d45dc5b9592c44804c74e51501ac93722b096615d1c5e2fff3c508bf0c6693dd58508a4576dead2694efa63591

    • C:\Users\Admin\AppData\Local\Temp\CabE217.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE2C6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2196-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2196-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2196-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2196-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2308-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2308-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2308-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB