Analysis

  • max time kernel
    140s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 03:37

General

  • Target

    925700649caca66856bd9ea637dfe300_JaffaCakes118.html

  • Size

    130KB

  • MD5

    925700649caca66856bd9ea637dfe300

  • SHA1

    44c379d3220c77ef69fec0493cda9884de72dc03

  • SHA256

    b8128cf5c62e6b909240ed0dde1f5dd4cbe3c6e45e70ffab042f734dfa7d4f10

  • SHA512

    74336413eed82c7dd61bdcf77a99c6b64e9796c5fc0a66d8e5e49c1f98fce601b9b4f9dcfa27fd93f1586c4f4196b726957822c50e2737a2811942927c9fd6c5

  • SSDEEP

    1536:SPJH4OTl8kRKEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:SWEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\925700649caca66856bd9ea637dfe300_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1692
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1764
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2388 CREDAT:209937 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2012

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb759b3b3dff6b3f16c01281c0917c14

      SHA1

      4a946863948164831e16ada2f98881ea52e72e0d

      SHA256

      09e06b81d31889da01246b31e27e307d9057dcce78e3459a3ac9acc01e7b4232

      SHA512

      53cb5f44396adae3826e0890c6e8007f9431ee79f3b18059e7cc724bfd306450df02e5a0df95e028f68745ad44307ec743e650f3c0322c2b3bdc30c1581be93f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      045b8c6caaa920326ed863d61d6311de

      SHA1

      92449a4070bc593966b68e21867fb7f7b6fb2961

      SHA256

      2597d72b5c1301527ea0f9189dce0abb6db7e8b3565f8b744f8411f1f471503a

      SHA512

      82419338416a95cfea96b879186e4a453bc732f2ee41675574fcfbf02b948e9d957f8d21598731cf84170839cbbddea9ebaa5981d53a6b1eed5c2211fdec39e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59327cb00ef4eda0d14585b4d4cd89ce

      SHA1

      bb6f02aed53c0fcfadddccfc747ff614313920b4

      SHA256

      0b95e03b8955ac82384b7b756f914fdb8dd9643ab2421906adcd09a59280652a

      SHA512

      d976a3a7820297510390fb48ff6dbeec9a57a8dd6770cb0873c37159f06c4fb18d691cc59e6151fe560996022ff84404068e5e18cb3f57414e70ec91434a14f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      56d7b5d27610a7a5e172f7fbbd3ff19b

      SHA1

      b52e3a56b6fd5b572ce97a5f3d9cf46fa9e75483

      SHA256

      63557a6d80516a0e9d73a43f219708f7bbb1678727b44c892e2e405bccda1c6d

      SHA512

      84d2b3217b530fa59919ef2371d46d33e37d23087795e16bd65e9e2bfacfc69b24fa178c08ec4aa94b990e33a1f7d03d2bfe39a60915f1811921c9703eb70689

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b6947a492cda730ffcbe6b08e0adf9c

      SHA1

      007e79e900d9ed053279e67acf4b86eb4dcfc0b4

      SHA256

      06ea94a6ddf676b2b8b1b3de327cdab9f2b3880dfb9ecb28ffd3d24e58599ac2

      SHA512

      54d870ccc7ad6c04e22343d3f8e9a3690d27f02704d6e4ac5f40d8729363e25265d0b02a9c5352e83fe68b3335a8e412e1c075e9deb4d5243cbfba0a646f22ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      807286db2f402ca0bf9ed5cad9850c1c

      SHA1

      9ee6e91d9410991c6d21d41ee9d8c2f5873a6e59

      SHA256

      feee2cb80f49b648de2c8f524be43da11c29eea6e69da158b794f89ba4764896

      SHA512

      e133f2978f67723fa3bdd2a5979080ebf1a4be0c4505c3f6639b46d6e63245825e573502d1411a0fa14886c70774c3fb1ff0d962b8625b0e14e26cf9eb37e80e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1eb1b9f33aadc8f3ab596c7ce9dc8429

      SHA1

      746dd64db6e10c93c244da40b59ed8c15bcec121

      SHA256

      1656fbbaceef5d0f6bcea00b6e276b470ec0581fef822889faffdac2d6ad903c

      SHA512

      9c36c594ef623118c0fdc78d2edb2f3b628ce76eedc352074b59be270990789176303b106a0fdd8653515058444dc064682ce537ad13a0c1e13c210b6fcdb9cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      08b83d9f4d1aa8fb665039b5b98653f2

      SHA1

      6f37bd006329015d242e77c26ca5a655277a422b

      SHA256

      384a3488dc422efeaa4ff48f4198ad6212f6f8976a2993be707756e1fa9bc3d7

      SHA512

      03fa20f4272934ee65ab6392904f8dab6fed3b8708dcaa1b9bbc2dd102e2e021ab5e121e58fbc17bd1b1ad8a61058eb4e63ec4c6a336144d6e45dc12eb3e8e2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99d9df2646fa58900c25f939b47165c4

      SHA1

      b54a342bae4e91fcfc3b5664244e120fba7b221a

      SHA256

      d8bb92220fe9d1bb39ea51c34c165184c75bd706c94bbbff0c466704da249c2a

      SHA512

      e111e419b343f335e398415fc009b4b1d9f026372f60bb0141315abb3d31017d280fd0c478e9e65cf3dde62a6b4c02dc475420913e56b3ae5a60bbd40d5d70e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57b5e336f8846ea9a3d8c49dab98c63b

      SHA1

      95a7da85aeca2a50e6b5e6e8c1202e17c6209eb4

      SHA256

      0eb3583932e6f482eb098a78f15f609016393f8d85d40ee7abf8cb4c12d7e3d4

      SHA512

      1213bff095a3b119a904a7d79d110243a7ecf768af233d8944d396f9b7800aa6fc83a997dd13fca64f34aafefd4857eac4393bc3a51bae02fb4d537bf7992473

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ccc99a3aa17b9943f9793075e8699960

      SHA1

      2ae9090aa07a5ec6c97e8fa540020345514cc384

      SHA256

      ae675c3c3ef808cd4f1a5d6d30d9ef9b1fcb9e6b571f90518a86e5f7284d3cf4

      SHA512

      25735305ba14304dbfa7678ec986e3c996e90204d872cbb00d9e3ebf16703f5d55de008c811f00b06f587445d01f188dfaf3975679df3c7b63a0d6a1a809cde7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e490c94810b955f5557255e97dd06cb

      SHA1

      59fc974947627767aa6361d4d0f0e6e8758c2af1

      SHA256

      3741fe40923de567edc1780163bd07b0e844353cd89df44d533a8553382f6248

      SHA512

      782524f0eccab20a69ae48627fdc4c49c3aca9061a0c5b065d3e6506d6e99d0ccfc6240be4f656fc405460a27c3f38160b6018b2be12df10ed102b6a7237e33b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88e6dc8b18d3c50f3a30b2f719a5c6ae

      SHA1

      8ec251b964263cc51593a064a5c230dcc14e1f85

      SHA256

      38b0622dc4f36a4fdc694c65cd411b2ab0938584a5d0b41089c1e4d8ab9d3d70

      SHA512

      36cca556160684c603e1811445506f1323ca02b00beb3533003448e95ad9473685514c07d47f7533155b2ed05c7afb296567301cde40cefaa148c2550a637fbe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25ce66f84ec07cc1e3b034f15f319d98

      SHA1

      c7d72abb639d27b2dac914c90a7fa1eae20bb767

      SHA256

      40db7c6ba3ef587b67ed5294192b850cfc4ac0240323e6750cfa9d68725f16cc

      SHA512

      20aea9fbfc32988d28b6cdb3a49a17a4084a0b915a06c39abece4a5fb4d8623aac77b6e33aa47ec0df40e836b54e0c2ca15496584ac37059eca83dbeeb73eeac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e8766bf173c3fe02a3efab084f560da

      SHA1

      d8d5530ebb612e1c116f23cf7ed1c4241cfb9daa

      SHA256

      5f4f0bb6d93ba777a984961a89c11a7cb5c689408201028cd560209447a1c73b

      SHA512

      b2f4ad7c320559b73f6ab4a69d1bcbe6678a00472ad104458dbe2f956972e9b035a8d9f1851c47b68745dbbd85e879ab1c2483bd8946a32ef755c21790cdd67a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffc0f7b5c06e852ebbaed5c917e868b0

      SHA1

      2a8024f758f8aff757b1caf83f5f4671948cf20f

      SHA256

      d7da5737544ad2439b9663d8427cd44f257030ce3af6f97cc5c58f3640ebc8eb

      SHA512

      c690b965843cbf55c6ef730d71feb095e831dd898d6f405094ff6f672006b6cf195941423cc487f3e5ec3f8b957cb818f68ecda67cb459d662e1f8f2f7a30081

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbdcd840c0c879bf669d8d5bf47f3a29

      SHA1

      c20bc5f7a77cb0ad9d6e76d6246fb92c91fb3ca0

      SHA256

      3451d51a5230c5b358eaac4c7105cc6d9d17ee6c90cee980c8213bbe1e4d412f

      SHA512

      664ac0d3eb32ad50589abf874cb47d6fc17a48f09e7d74ce2456496b32e08ad9afa94b03a25dba2b5dd4272f7f81e0189897a4c30dc2491f856229b53f830eca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df359d1b5040ec7fcaccbbe0570d7d84

      SHA1

      95bd839f36e9dbece8c8a8c7286b122d0a3191b7

      SHA256

      7cb25e19673f554b0ae19ab5bbe6ef13dfc85049933690913935a4b761336852

      SHA512

      bf11f6466173a16d2c97728c277c7aa4dc41ff03aca0378d2109177a573c00d9e2815b767f51df6b87d408b42642e80f5454ef3fbb8380c0ff39204f8f9f8230

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec6b1caadcfbc0523de3cb5bbe81ca0a

      SHA1

      cb506edc9f621f1b9d08f984613633cab678db9f

      SHA256

      ac07534ea73bc440bca2939c4cc18fe068e1ea90ee8a4c4036094ebeba1fd7e3

      SHA512

      4dd8d9a614a70e519b9aa8f54bc393af9bcdec216037f46c3e7cd9cfb7cfec79780f88e6af9a9f1361f25791bd9ccbbbbd2be127d94cd3532cc5f8603d5d45aa

    • C:\Users\Admin\AppData\Local\Temp\Cab8373.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8442.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1692-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1692-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1692-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1692-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1692-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1692-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1952-435-0x00000000001D0000-0x00000000001DF000-memory.dmp

      Filesize

      60KB

    • memory/1952-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1952-433-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB