Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 19:17

General

  • Target

    db223ad9f14197375d01c7b829dd5924_JaffaCakes118.html

  • Size

    158KB

  • MD5

    db223ad9f14197375d01c7b829dd5924

  • SHA1

    100e61b62c20b861f1b6c91cd82141c002812770

  • SHA256

    f6971ee8a777902a3a4fa99503a21cc44f16168238d5d22225a342eae48d6cee

  • SHA512

    2dad315a5cd6a40b9c3f82804da0efcff14f26a8ddc06dea1d4e83f3b3f91f228b6e32029052eb325a0b734b1eb660875940a3454ee2322ed6bd57f1f14c0c04

  • SSDEEP

    1536:iNRTBmYklE41bxWgK9IhyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:irKwgDhyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\db223ad9f14197375d01c7b829dd5924_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2376 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1940
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2324
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2376 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e70e6a24e0e857496a0f0932da137921

      SHA1

      c4e9cafb2d470fa336802fac425b633a89d5610d

      SHA256

      43fff19a3e647828445247ad7a4202538c52f334cb978d4ed32bc551012463e0

      SHA512

      8c4f54d2997b85523ad8218ce394ff0d58a2ef566e5358e3119be1981328860f276b2177d254e71ff0ead6d81a2cba434d524aa5ed660827292d4dcdcc038e90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b29dc29ffbad6759079539b5e0f573e4

      SHA1

      bf49eedbf2513f545e0bc54a9fbfd566f2c4aa75

      SHA256

      9b9b87aa1117c6fc1c4cbf21e75aa3b5ce1816191ffda80c36d659935ae70635

      SHA512

      9d245cc1e4cd48857b59ac162fd046949deaf01cc180ad121a17edbbc1083d8aa1e4b05cc8c2410d2c996431f896a05899a463cd9e70563a142948ad234e237b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aefb88bc1459a58d387cb6aecad267d9

      SHA1

      b50c74f02b09a85ed003ab4ba2be02ecc9699228

      SHA256

      b4e5dad76eb1ba5e0d4262890e367fa443adc644227b65d6d4c98c640003f6c7

      SHA512

      d5636550035fbf9de927fc718da0e666299dd4638e8fd6286d4e81ac4b7ca1bced23c7d6177b52341e41b2ceedf0fc26de17fcdb8f24225469a006739c51907d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7357ac9aa9504c925e5ff3992c38e49c

      SHA1

      961802a11f1e89ab5a592056323e45709ca08c03

      SHA256

      fd9e964c66b0eeb4cab4b3b4aa8547b6d977a1ff2ff2a25a9b1380bf92ac82ad

      SHA512

      eae8957df4e0b70d23b0018dc63d8994fd52b549336c67db359f5d0f0c517f6d0599630382ecfa048d818205c0f43ff918a77bb1592e0f79e719c4903227efca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05e584a00b2cea4c59bba8b0f751eeae

      SHA1

      1104d3ce8b1c37eab6c9a260f37e65e11fc6b2b2

      SHA256

      c17a1b953809f79824f155cc50b610bf5f1b343d6dbc5c37a0d01e8aa479e8b6

      SHA512

      ed19014d24fdf909cac7372fdb7058349e9ddc39bc91c3da0c24ea1310e1cca65009fe9be1fe9525454ada6f4ce532cd2e0bdb2815a1a357d22f3dcb52b9aadc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f456cfe3e1299474b833619339d158da

      SHA1

      ac633ef190a3242f45c912f3e5c885129f6ec6b7

      SHA256

      14a6f58d907db9c33365a98eb55217d950c50764bc08f128b256a58a4f0a30d1

      SHA512

      b784778c0d93b9388732b277afe066dbd8b88134ffe3799a3c73ce4f70ce40f19599f324d8c887ca2d22ef0002bfee3763a8aadf5b969e487a74c939d40cc7dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7bcd9d42237855681439808b3efdbf0b

      SHA1

      65f81c2d607c2f47236ab340d21fbdff141ed42e

      SHA256

      8e116515e9a9491b8bfc0bde94924980d2a0c49f720cd954f8ce3aea7783b23b

      SHA512

      d833cb9bb7e78548f01b040d2b80070b50d1e0ce2ee09f6d635c229f19b299187768c0b8503c196c8eb7653d4432eb0615b460c8a832b778e64bad60962b2040

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8deddff88308172eacf558cfffb34ba5

      SHA1

      0eaf7a51515655db402e6404e507db31d80323e0

      SHA256

      92a96c56fb0394dfd86f1ba582da9720203b7228066e852ad742378340626877

      SHA512

      6ed80922b0b59e9767c4da9f5030616e4080b21baf0e4d5c1d0ef7e92413e4505fdf1081c7699ceecf81ea5dcc03eb0bae0e6ed7decb18ca2d342bf43b8da646

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02045451fb2c0554f520df7e6990188d

      SHA1

      532df812cb9dc53fd7f55658d86170557bfa55be

      SHA256

      33b49bff69f82cdd7568a94892c5de2e64ef9461f36fa29045153064eaac5bfe

      SHA512

      99c85aaa1e4734a4201f4195af96081487c1830531632e12974fba6bd26763415b9e1478576818303eeb38e8d49628b819ce55adccdd87b69795a30caf4fd021

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08cff24d64f342984161f82207390f65

      SHA1

      ae4c6e5871cd9ab7f8745d882cc7fa42d808b888

      SHA256

      43d533efa39cd28a23e8dded6a823d6d81112c3dd6725bfb62be77fc46c8d857

      SHA512

      72134a8dca5acb808cccbdbca2d68cb0e1737e4bc6c477e432b31d2e784c25cb7e0296698e3032763fd19b045ab5e6c21fe0c10b465873c8d99b73b38d83713e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d90d9b8b98451599d1ad19804daf8ff

      SHA1

      914923412989d992814f2b0a4113ac559d4663c3

      SHA256

      0c7dd5f1ddde67ccd6eb3e403dd845763d439f4e4b3736922b87504031fe7835

      SHA512

      51ef70684f576b11a59678ef4f855e6f3ed81f0eceedcaeb2edbca4eaa05a1067f350bc6efe8f372b81ab294152b8a5cb1b7d83de933ac1a7e67df33629710e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37e1239472f10bc6db646baa5e554da5

      SHA1

      baecf0b10f59f6373513e83e926c24d481b4f90a

      SHA256

      6dfbab2bda49365cec68395edcdfa9db05c67baadb3a55cf502e7e1c1620af58

      SHA512

      d721a48b510da0004f273db7066eba80eb00aa345ace92396bf14cda87ff015a20d10701003a77478dc7353c4ddf3fed1a656e5a3c243518c291754040de5312

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e219429accc5fcbcc29510b55ca6aff

      SHA1

      db4a0a98c9b228b1acbbb8cbb9aef6e85dc14b4b

      SHA256

      0782585aaa052c28f9614b1c745ae2453025a5a794dc381b53f8b45db5d18ff1

      SHA512

      26636d4cfe8524f1131a3d1358a5f88f51f7f439316e1a90a05ab32dbce0720b4cd43a411fa8b6318fe04b577e97814fa3e8ca1d963fc2daedf3ba140800e58c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ec7251a6fdc34f941452f1d3046ef5b

      SHA1

      263739c6d254904254988b313e4dc122f8484d41

      SHA256

      7b353dd4bc4c77174c466bd4ae764f19e55d4ec0e2509ec554c98d2d10acb534

      SHA512

      3a22a24d067abd1f15ed9564ad1ddff68ea5a204f5013910cd6c7d92c7228da39802387edf2d227c0ad94d956573a5c24ad090c519275286d037448cab7bdc58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29d368b3496e9d1860978f843afc057d

      SHA1

      40a64ecc23a6b9a810698f59d94d0f5f37617861

      SHA256

      5299e0c02ed842d8931edd15c7751f22c5f612d3465aff18c60c49e7f605173c

      SHA512

      ba2e97853dead7d8859cb79819da9192d93518f9da57f507590ff3bffd4607d8888fb6929d23d402b2b60f49f2744ec90b456c62af3dd678b535e943c3dd92b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      294b73db2bb0787c88a50602ad344931

      SHA1

      67e247d01bcf22a7d09252ce228c0744cb849483

      SHA256

      0476063d627a7622e1dd7d43874cbcf7861d10d0d72d019e27630abda290e071

      SHA512

      8471d2b093a92b7b46a762d0a056c9121c7af942c80de6beaff3410a25a88b045f95caeeee8eb8d736f2b4246897adf141548aa0f4bd4053bfc4da0cb2bfb453

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ffb7307e15311dfaa01e92f5f50679c

      SHA1

      04a93f26e21dc63a64ebab0a87c9a8415d48e19f

      SHA256

      0dedd5eb07c1904f592472f6e1525cad1f0f363a65dfd371fa5b9f91012e3626

      SHA512

      07fad18726a4386542b87df7c5104bf50ffb7d138dc6b6eef776ed3ee9e60893720897e2285fc914f98b08ccd4fb71bab89d7cbde1227508168cf85801c97c37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31640dabc5ef2dc01d56dd702a835c1a

      SHA1

      7e92d8c9bd3307fbf30b639bd505698174b3f489

      SHA256

      2b5a622db1c35de3ec3b3f63a45d723491b1400d1a5bf1e448fcc177b624a42a

      SHA512

      da601d7ac3717366c9a07a3e1d7ed3fbdaff3dd97d8903ebf44db662285899566de87e3c22a3dc460592c732b1f2441ecdd2b9bf1da7c189aee6aba001cc5ce1

    • C:\Users\Admin\AppData\Local\Temp\CabB201.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB282.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1904-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1904-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1904-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1904-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1904-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1940-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1940-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1940-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB