Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 20:57

General

  • Target

    db819a2a7d58701abb9cc88cc5de0bcd_JaffaCakes118.html

  • Size

    157KB

  • MD5

    db819a2a7d58701abb9cc88cc5de0bcd

  • SHA1

    2545e020a4edce1c40a04e5847515d705f0fe8f6

  • SHA256

    4ce3164766f1c2ea1d1da4a592bffda96d97b5f86cfbd8449d4cd7599b019f88

  • SHA512

    8ada1f5874ea354287b9550dc863f8170e26b129d2c075471e9a15467864f4e09baec3d5a6c312ee8223e34e1c542c6fbcd927a500ad855733616f1e8b2e968e

  • SSDEEP

    1536:igRT05wAvV9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iKO9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\db819a2a7d58701abb9cc88cc5de0bcd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2448 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2444
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:896
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2448 CREDAT:275475 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b2b2aa904488dd8b4e03f6a7043c630

      SHA1

      ec768ab3827ae023bf352ed25a283eb03e4b561b

      SHA256

      090549330d0761dec68341d071d42f1075e2eb83648cd43811d5fa953dd3cf7e

      SHA512

      35c2ab82a31fefd14d2dbb4b3902dd227d5fe7ead30706ba3b06f6f9c50a91da94f470ff50d05461c71343f2f37bfec99489d229e79e53e948ef0f51f6631df4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b89384228065fe445c36d6970a93a329

      SHA1

      258ae444d3fe503c0b7aecbc51600eac50161a97

      SHA256

      8088412f37cebc6a74e434a3a39dfa6028a5ff45972a1aff1ab0fbf7f4183039

      SHA512

      e1f02d44aa44551995a1fd95b2f56e066ca915461a419a963c1f0b15e437b25c03950f3fa56dc7bc8ab0d677edf89bc70a698b1aa21d0079ed9262369546787c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90d760b4a686d2d99fae547900505fab

      SHA1

      66a35a966ef8dae6437ec0c1766399d77ec1c2be

      SHA256

      451321c417af5ac894bcb59ffaeb9249f1985cb92e9af3fb2e54a43cff509f28

      SHA512

      34e530fecde390a157d7cb47bea0f6ba452440cfbda4550d3bd2d2c5276ab334042be2056f0d6a257b0919d8b086cbddd26f78053f79ba388815ae101d3cc347

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0cc36cbb6c1369eed695bed9d370dc48

      SHA1

      cf1de22db95eb748bbc1ecaeb175f2e5dc1de042

      SHA256

      c02c8bde55f25260bd946ef07c32d214bce716a7590572a11dc3fd93faa84f32

      SHA512

      29fc34457f75d4a0334d5ba8c5bc274908ca550af52438185ef77a56c4701fbc16bf699687e95e546c668690f8df6d80e9e2b41b1114b1c2522d9cd557720f2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b96641708497bee5159932a6bde512c

      SHA1

      7e9798b28e5520bd4f7ead510cdd26f8ebaf2015

      SHA256

      f824771424331b660e9c88a7ba3e49786008d98501a41e22a7f4bc5446ce12c2

      SHA512

      6a62ee679485ba718928fdbd89be088c652a328ceafa2758a45d230101aa819e49b3d192d337ed7d5da58195f8138dbc6dbab5421c3447cfeae0e23d650dd53a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eccc99cb8fc38ce90efab06b90bd302a

      SHA1

      31af0ecf08c897f7bb63ea78257c9b27a491fc3f

      SHA256

      38b5aff4e8c0574e491ca9138b66d2ed0be525fa7dc50f77ab9cd331ca930624

      SHA512

      945897c6dd167730da464f4055881679d9b151f340fec67760544fc7f83ca5e102d45e818b512b52eaba11bfc99f75078006a2d6efef31806caf032665808417

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d15c9cf1aec857b5846f0f257d23be31

      SHA1

      baa0c15bc7be6203306ebe142a1b05192e252f08

      SHA256

      3b023002c268f8227424cb53c832e3dbd170051e69942a9e0a1b58f1591d117c

      SHA512

      4b6db8845593c2058b619c771202ba1a09b34b473cf000f49d11496be28b10fcf82a2e21031c386610a6359a81c8816456343e617903137d60adf4d0784c4efd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4f7a7bacbe6afba537dbd052dea818d

      SHA1

      ed3f7efdabc042141a5865f2151fb38d41940580

      SHA256

      a69fa2b90fb7f9fec9b888d35bb53e7e652b2705bf2fd2e798aace63abffaad0

      SHA512

      d114368eef28b525f96b138a1a60b36111d82702674606558700034dfa081c96c1cc0755d1977d7321915cb7b3bf2097e1ea2836049ebd891ac09bb809bafb09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc86432a7479a06e79d18cab70732542

      SHA1

      a9ff3d0d9a2bee006f7a50b1c0238620b9b25efe

      SHA256

      3541822b1878bcf442f0c6e1763884ebbd76683e8c3ca7e1ab5a05cc7de5a295

      SHA512

      87797c9dd98299c7914800904263dd426a238d1f27c0a0b2f444308e64c3f11df535fa279f553c049439851377583d7cbb76c31b299abde945b018c4a8433abe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e62d21660ef270c7eb3a621340dbc18c

      SHA1

      459bf100665a421d41505dd003eb25834520cac8

      SHA256

      e1cf68842ae092bedb767c9634a1112c7e030113dc204950f461ba8d9e5badea

      SHA512

      a38a417fc228f50b2fefde1f7f53434ab7cd97fc8778f3bd30789e2946d57bb965cbf1be91df677bc59175dcba6a194f6ab5dc9affcbf4f695d38fec1f22e38a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcd93a62f2c8a1090bb7639194b4b231

      SHA1

      58744c3f756d3388c9272185bc8ae3cfa2f565b5

      SHA256

      c7f235e5a6d9ae1284b9efa09846a2a627e651457d8c2b87ca4166ca65fbd949

      SHA512

      d65dae86a0888660b9a217e37a41f0551f07eb00b2335d4c80bc686a8bef15f99385a2f89eba3ffbafa328985b0050effd42e2ab7c9d94f5915c5cc9d9fad4d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      928f6fa7929dfc55c5daf5ee05fd358a

      SHA1

      b2eee24a8da1360b820c5dc6486e472ecaf7e415

      SHA256

      2845dff8f6024c0c5132e3ebbc1c3fd95b6d9f93ad513ae4667c7d69a0b702df

      SHA512

      0018344c2dcf9986e926874b3afb8e1e3f7ec7bc1767fb87d0f3ca8497726ba7ed135e80f79137fa23e1ed76a42f12d4ec87a5beb1b2e497f6c898941e6b62a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2770ceaf8d2210e217b7080318a5343

      SHA1

      c9a4e2c2583d598e39c5f8764cc212d1a40e8b83

      SHA256

      d8e005f185bd3144ef4068fc9b180f64442c48c775e5f79b82dc665c72c7f86b

      SHA512

      107ba96f0f5b9952556116218d848ac37ff9decd3b754f44eed26cc22652526ff8a43ba9c637d8a53f74dabab3aa0b3f64bf4295b4ecdb09ed333b08b9996a86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a9652d8776bc2c72b659a7698e80912

      SHA1

      7d0bea6cbad878e55d3dde1d84d9faf4e5400c89

      SHA256

      14f7328a58f623885f7cd1ed72b4f5b26e5921ea2458819881820001cd056c87

      SHA512

      3bc239fb71bb12c85441518685ab2e64194e95a13c653c89b7942838ad7780c55f682bd32fcbe93a23d7326702bf5e62d5ae859556aee9d54460508910a9a4bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c31e01c0d63b7a55dd6a9d770e979242

      SHA1

      10c1b3703aabab83833d525ec0b529e583fbbbdb

      SHA256

      8054cffbda861a1cf932decedcfc03c0d1f8e57499d78d2ce0898d852ac94fc2

      SHA512

      ad529a3c47bf9c81f7eb802b0941fbdfff84621f4e7e0b3e16753db89003e833c32cd4ea87e677089b8d8cf19a03ef63f479c88272c6dfd49763bc2fc792ee25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      509a047e831e22f3cfb530594385d5f7

      SHA1

      e469be1559baf9b8201d0ca22ec7ce25737875f5

      SHA256

      505627f10b5193f7b97c8ef5005ca1c432b961f348eb04c9a41bdada14fde863

      SHA512

      2b246cfdfb60d3a43b29e950a68724ac2620788ebef74cf1ba77bba81eba0f86fa19423f1ef5c6ea4d15efd53fd1ddbab16df6b5c8d66267341437936c2ff87e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d868fc4bc87b8e1e69f4e992a6cebf5

      SHA1

      e97a80938d2fb912caab6ebbff7db972790ea437

      SHA256

      f2beadc5d310e8d0dd3dc2dcc424e352485642a91352fb8989852d2ebf394362

      SHA512

      7793565f9a81afac7e93a2ccd78c196607629c40fd0d760d3d03028b3af2204cd84988f9dd6d846f8ee545a135a9b49e9ed19ca66a8857e68ce3afda6a9053a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ec061c16e4bb664755be6e9ca49299a

      SHA1

      6bde20cd21cd4c16b6d0120b17336248dd8768d1

      SHA256

      43b2a3ec4b8c9787f433908a16f5dd654959cc938523e15a905d3ae9b2ed3f8b

      SHA512

      40a13d062c1e4ddc1ece208ede4d64f700f84928287981b6bd3e0aa3af7a6eb885a2d71dd0a3ad314b88ea211dbbe3f307973966d2ab1fc5195c2a0b5dfa1851

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      128c6098ae773a8c68b08757ebe061cf

      SHA1

      8987eea0aa103c6226b3ac29e1cc657b9a73e20d

      SHA256

      d6948acbc8d742c41c287b8c00030b63cdc99efb2fb1969e2198a3223b598844

      SHA512

      1e2be82160840c8caa848f0ef61b5e5cf1171e5de6f69b999c73c79ca0b78666bf2b59649f915e5c99c186b596fa3f3a15b75431a18f95b3cd909c68c484dab5

    • C:\Users\Admin\AppData\Local\Temp\CabE227.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE2C6.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1628-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1628-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1628-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2444-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2444-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2444-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2444-442-0x00000000001D0000-0x00000000001FE000-memory.dmp

      Filesize

      184KB