Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 03:09

General

  • Target

    9237eb712246fd00def37d7247b89bb1_JaffaCakes118.html

  • Size

    159KB

  • MD5

    9237eb712246fd00def37d7247b89bb1

  • SHA1

    8367981d1ef49c0c9860d65d13748e88cb716a85

  • SHA256

    a6d08c97ce1c08bbf817957991825a31acd93b43d05bf0914399d5adca694527

  • SHA512

    eb6334dc622a2a879a2459173d8473851e8d65ff1818d369a4235ffb7e8d8b02d75ec9d645d5f1a2c71e34d8a4a183d70ae773d7980fe608eaec8a0fc1edf275

  • SSDEEP

    1536:ihRTOBVbG5qsNWWJSyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i34MpSyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9237eb712246fd00def37d7247b89bb1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2708
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3004
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1492
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2708 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a90022a73428500adf08d8b3db19b75

      SHA1

      33d39cd048bf8b86bf46f82264c8f4d7f5298f2a

      SHA256

      046a1c1c06693d3d577a35b623af70ad5a62c900d1683f89181811aac87e0ab1

      SHA512

      e54d0f9ada090c73250a585d029c637ee00dfa7580916fd19d485b09b367e347dbf73191a7a3892eb7fe2c32226f1e6c39740b5cfd5d9087cc17cab791461aea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ace3e5561474076eab3eddc03eca0a0

      SHA1

      9918282f37a936c50cb50b951bee348aa0f3aa15

      SHA256

      1a36333fe0f87a99016322c1e56de4cf987465ff843488923833b216f0b65d5e

      SHA512

      826b319bf24e8831a8a458241bc51436ab505b2c81905a2b29a01951469a67979a6dc9ce7be6e96fc65e827a8732c646d015fc5cd60b955f2a248ba7b2903d9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2fd1b1376c7a010a91bb52c243a5e59

      SHA1

      d1d26faa57615a35c8d0045eb89cdf91853befb6

      SHA256

      efe2f75dd7bb9dc99837a6c25768aead501550497ce9ade95f07bc56d3060c55

      SHA512

      f50cb9eaeb0d4b7a2d8edb99c0fb191aaf842e35247044f27942328a7e30ed99a9dbe4434c325767ad7c967dc0b63e6848506d5ec63929260e4b34b7ee5f8aa1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37184197faf153a1e544a600b0e88bf9

      SHA1

      5d00f13bb3d770e33176c2c8c5a5cafc2cc63934

      SHA256

      6fcbdb149d520621c2f04758a76957bdc25061934a77cd63ef6d25e32aa8458f

      SHA512

      a9e146f8fecbd0d9832ec6596a42f7f534f3bd2ab793ccb48ac6dbe99c439c48f495b17ee97c3ec2ffe6e7c9fae1130c341fb1453dedf38ebf08af3c22b750a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d08633d752c6f6228e32c3c743bc9d3

      SHA1

      50d3ae1a9d739469b0ed910c93702f97bd3b6ef7

      SHA256

      1edcfa90b3a9ea97d417b8188df33f87f36a7d3cae995df4e9575b0ad8550309

      SHA512

      2230cd15f27cf9bb98c1f910e24d028f91d059ace7558a2693d4d0ab0a1b66bf841e111bad2cecbc6d63f1a3184abf80a87e2f7f045115cb3920566e591d99a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b27cf8294ccf0c47325f2ef46d3ec9f

      SHA1

      c10b900664fe1ed19c10d503ef500c258a06196e

      SHA256

      ae98edc9d4568a09360ccddf305cd180380ac2f5f5b383eba012677142d34e13

      SHA512

      cd6d0dd947a0270b3529fe16d365afb1d92a274e7e29e5d82bff17a7516fc471290f4e5bffe68fdd485c4a9de7b87487f4ac1356d265a0323a10afbafc5ddad2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      915514496d88463d57849c83ae0a0289

      SHA1

      b132d0e66dac0bbd41068788f113167e8f821fc0

      SHA256

      2f7d7bc49747f28ff06d0515c0d939d15188f88e467f91aa6e308a40c750137e

      SHA512

      1643f2bbeff124c685a0b775fa1c31efbfbe92e5b209adda901ae0c9af6c6a01541dbba7facdd91019d0941f1118357f38bd64880aa122622e407bbf680572db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c7b4d83ac4304ba70c8d6dba7725e9b

      SHA1

      5868bcdedc50aee012f0d25b24cb6c86d69be305

      SHA256

      7014585c7967689d1cbaab1c7e78ac0de0396608a5f685ae8233aa19e620db26

      SHA512

      70c1aadbe8da013c4f9d89308f687ac1b1a9c1239a622d2235d2bcdfc21e34d8d0363fdf7f4c65279b488a75b1a505109c35e6a96b77cf252b9a7fa9cc274c1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba4f92d733635281a0cc9f2c5175e718

      SHA1

      e1b5655cb9eff5a192f529fe7cff0fd4c7198500

      SHA256

      1912c63dc9334451f15550e66422cbb38d59bf16b539968edbdba22048e8930a

      SHA512

      6de1f8c8f85d729e6a66159706bf026c97cc8a6d20bc110f36c4a5625c43fecf033d905ebb2c29e8e1ad4f40fa66000856167bad0d89d373ddeb38d06470a251

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d3c8fcd598972280519ba45c93528ec

      SHA1

      39cba75a3bc9a8c7b3675160c39249cd50081a25

      SHA256

      7a758797a713e6f191a347f243a8f42a9a241f7d6c36086faa280367eaebbdb0

      SHA512

      240017d048b3bd8e054e6d64fe667489a13998ef3cf4f7041617d95423ea5cf00a0bea041b7e43ee8fd25d0ea43c148fedf6e8700b16b75598b063e5d85924a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95523d3e7a352b227441b27f952aee39

      SHA1

      15724a26daa609f39529967abd1961bbf657f200

      SHA256

      58b57a6c43f961348496db7d6dfc28741e8b8ca818b74896b340bd08d730e9c1

      SHA512

      88fb9451bcbd78c5bca1eaa42b2c02dc42acca726c1c154f9d7843ee62d3825ca0bf252c1b41a60854e4b5d8d185c1174454622782692c2aa93da44de1eea744

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8d1d73b9c20c4d8ed89c6c56a14515c

      SHA1

      9d5921cf7a7edab9beb404917e075229c891c579

      SHA256

      ca47f3fd13ad9096010d4a47e1a21eae489db756d9bd0a156987d5fb23f42b57

      SHA512

      7f44dd5ea87c0e4968dc360010bfe770cc528612e2bb192ca719deabe60b0e7cc87d03e0542e6c63ee214dcce46b9bad93a94fe77a333f021eb236c4b2159f0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      598b170ffa3255ca23420f0023497250

      SHA1

      4d0d5355b2802c453265fe1c8de1ef84ef7d5123

      SHA256

      8d7f17ca63dda2f07cd937714a9bba609b8b7e8911d00ed02ac937a84965daaa

      SHA512

      320a87acdce0b97ea752d93b5c6c0b44cedc53baea178a6d04f6b06f2152506244382767b454eef53eeec1ac757527333721c36d735574d5559c09952adef387

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3aef4eda9de7de0e5fa3cd960fdc4af

      SHA1

      80c97f270f0222fb6e1b3635a41e61dda6146bed

      SHA256

      2a84c207e20bdaca56949d7d80987897d7e814a00779e06c3cbd9cd3364750c9

      SHA512

      2d6f25996b9a9da9d0df347f0449e1fd9908262c96a4b4c1c9f692023c1b4f8e677df02aa8fa143c80660a958a62c822b89b5fdd2b68f69a20b4916ab1295bac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e1058b0e6c5806d6cf43a1f668178bb5

      SHA1

      d61687f00785ac7cc7f5d34e410a2f5f49a4c789

      SHA256

      d6536e5d7d9e9d96e2cb1a0066d90005367e1099cfd0d62006bfd5c956aa7339

      SHA512

      ec292fc67aeada0705a6fd9c94aec4789492f6e0d831cc5eb1f1b90ae5e27089eb9965b526bf56fb89ffbe5b2cb2ab23f4d09798120a6a8920fbe74f31e3cc70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93e18636927072fd1f19a3ce1213ab40

      SHA1

      d730fe833514a6077d5a4a45bd2c59a3d9000c7b

      SHA256

      59a06de0cdf88383d01d048a311c2228f49fc29eeaa058f1b573906848259226

      SHA512

      cd9663eb0aa834529790e6fbfc6f2660e850ccd618ad1187b6921da8156edb1a8c42afb8ac79c46e6969f676ac7565d6228041f2ef6f0eff855b6926e40bd12e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      caab50c98aa544d87847296a51abdd5a

      SHA1

      849a1b3d482aa0c1eecd0d5acff51e7ccb75db65

      SHA256

      5c4423a245be34afa50d45ae910dd1d61eac33983a0123d90e698fa5e7866d04

      SHA512

      cdc6f81be70447098fb7bc34ccecef2f01738c283e1269e54e16142da4ce2c442620a857073956be50ffb94189a06cb2bd50607262cbfcd7917b776db4ee29ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      823afea028be2c1fe29932ee622a3b9f

      SHA1

      d35d0152e523ad56f919fc0e7f4202239c481f3f

      SHA256

      5987199eda02cd587c1e85d4b23dee54a8831fce097530c5504e8d91636ce6e6

      SHA512

      149f0262fb9cdf8e5b211bfddb8c6956dbfbd9b0301bc3418c5cbca10bb7e0885ff14765bf5b644d96f7f3dab6204353785ebebbc9cfd033946fddaffb7c0b32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8be3a80e4a42d865688f007968c1379

      SHA1

      3e848fc37ccc84251badb721f1a31cceda6943e1

      SHA256

      e75949001731e2a04d68e9207b6591ad314391f57c352ebfae73366b96c83316

      SHA512

      64a112867918d53f065d83ac5cafdb7c36e1eeed1e04a44f1342f1edc56ada9e4c8dcf105b8369f879b2cdcea6eb76949cb62ce3347872a3a3abc4a5010ec160

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6396344030da7a88ac72c2e78612329

      SHA1

      755b524c9d73eb2e9dae3f877017e47be78d1e6e

      SHA256

      46227fb5d6b270cbd18d3b8e2efbe88efb86f7afe66848b877452ad99e8fbde1

      SHA512

      4cdb825aef43890044dfcc31bd2bd227239a1d5ce6a913b57b7f2c754a8d8a3d27bdb9a97fe9012a6c868ca82cabeb057c85be6320b7202e3ee618ebbadcf21a

    • C:\Users\Admin\AppData\Local\Temp\CabE59E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE69D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1948-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1948-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1948-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1948-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1948-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1948-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/3004-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3004-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/3004-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB