Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:41

General

  • Target

    91117588af76b1f3de342b1cf2bc52b9_JaffaCakes118.html

  • Size

    157KB

  • MD5

    91117588af76b1f3de342b1cf2bc52b9

  • SHA1

    f76e06b42ff531dc20ce3d067dc3ffff0134aa29

  • SHA256

    93c64cffb437629f16eda4c56242610a5fc1c52d124b97a84bfb8be544b4f055

  • SHA512

    03843ba7e73e4545eca74dbd4b618a0181dda57f5055fdd92a3778272c9fa557968cbfb4012b8abcdb859bb4394fc248d3abf9af43383c976bb26f44015d9e19

  • SSDEEP

    3072:izhHix1LQyfkMY+BES09JXAnyrZalI+YQ:iBiTNsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\91117588af76b1f3de342b1cf2bc52b9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1628
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:544
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1932

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22bfa80f2e0aefb4af3edaffe04a93a6

      SHA1

      180fa9016194760e1d7f4b4be62dd22024564edc

      SHA256

      84556c4ba27b951e69805a05d9bed4bcc3dfe66485beedb580f46e5015e99969

      SHA512

      859e8679778489cd37b00def663780f26af0f53b4bff9568c972f4760d12b955a749b7d772f660dafd4f3566a7ea992b9fe80fafa8ff66636a2dd37a49602a10

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10a1a8c99380894d795d29642cca3201

      SHA1

      544e87c19fbf65bd898963e48616835e1e6f6463

      SHA256

      a2fdbd0bd40e3bbbcd49d2e1c27720b64a301fab9a439d627532cd1512afc52f

      SHA512

      27ee6b18e7a3c8f8a9737b7bf5f50cc97a8527be6d3ec2d838bb0c9d8baf2e0a833d61912058fadb8d22705bdf3f7a4555260bd40f53dfc4891fab3d16c6ded8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb0818e9187cf0af6905afe13883fd2f

      SHA1

      6685804b3d0d0e94cf60c6abb722ebed0b9496a0

      SHA256

      e9efd18a37d8c60346088a8359756f09ddbd3ea1d86bcc9f363a209da37f7944

      SHA512

      c008cb24fd7cf4c88fb93432b0002c3a02b27de27eb8097e3c73492ccc596e40290ad3ec6a8a7f335d3030eb70cec4d08e2a27bbc2ebe74879e558fdd280a19f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73c4d01d012b76d856826998f9fe09bf

      SHA1

      bae9bf4f432eec5876f75d2630d77227a0b4f775

      SHA256

      2aa285cfe117b237e64abd90e6045c0609b68b10574daaab098aee8ee52c7ccc

      SHA512

      bb508165de377ee6f26b8dcbe8c79c8b502e7bc6a06e9cc5f2663fde7f26421fd2536b4c3b7c9d5e66cf788b770f90655e7a8787b8566e76be4ef6eda074c5e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8dc75404f364731d811234ef4208218a

      SHA1

      b5b3e96454c72b1838dbb1250063d240a00814e9

      SHA256

      5eb684aa1b0cd7aa28dd8fa1ce7068ff1b6e8c746dea15b8c8a39bc4603e3a48

      SHA512

      bfc026e0eb3420a47e77acedfab4fca79e54b9cfb5d3532ce8ae37ed8e0a53e63f247fde43f65c8276b89b8e7412244937a632848697e3f0b4b2cfb45ee6e9c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c29a85b6b8718558f81e32c6a9920946

      SHA1

      a887dd1eb1cc7e1a2355fa52facc9b88d3e51cfe

      SHA256

      2d6b847e4532779634bcbefdfaf3d017dcf740854cf8f85de115a200bcc29390

      SHA512

      982d4f2501937ce79055e3d2caec5d8e90f2fc56741c128cb0bb04491869598d2368d884339991ac260ce37fccb11bc55e3fd311b75a27beec856fbe823265b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f275b845af6b851959b1a5f5d4b53af

      SHA1

      e9a9a6b70a500c1486238586f707560df037d381

      SHA256

      f7ab96e8cc4749e78fa725978f0946a35dbfc17b03ed4dc1fe62af41d8ee4803

      SHA512

      20f84c3c89cd9d2d05307d155d7dfb12e4805a908e1eeffefaaedf0c446bce5347928dc34a59ec9f2f18536bce90281591c9117af26f088fdc9c689cb4330797

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d5584d563231dabe05552d4d22f95684

      SHA1

      1a41f2386b542f02150e40aa5496cee2b1dabc3b

      SHA256

      c783c7c94d6c6819709d05ea4287ef75217b6b8fdec7c8df990a521b899f9222

      SHA512

      f4adb2727dda848fee2303ec068a3ba9cd9c8571e50ac58d3817bd3cb03602a810de9f877afe5ff3a2f50afb3f7ba14574d5d82524e2e1293c4c4f4bb89c8cdf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97f6feddd7583455388ab20bbdcb85f6

      SHA1

      2d444cd420285b9259e065f6785972729955a684

      SHA256

      85414f53dfdeba0bd614023ad332f942f78b2a522bc832e9494914cec45ce429

      SHA512

      9bb778b4c989c70f64b926446b58e00999167b872fc4618d7f763de292b4e1f1e5ac920c2c3e5ab9a8a1207c314254f064a26ee19e8239589e4d70a22a095435

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa351c75d8d0a4f7256a78d69622f0d6

      SHA1

      46edcc739788b81756aedaf1beaf7fe0581a7908

      SHA256

      acb075946e5e571ba6b5e33858efa20a74093df5d88185d85b4d610b8c68ab9f

      SHA512

      3422316ce1908401286ee3bac691bc65ad7a849d1dab76cc4c707e443fbde7307ecd2a30ee9c67290d240f2645f66e3f7b9d131b8c3cd49f4646da895b4a1fc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a91b78178b8a8256be82aab2446ce571

      SHA1

      71e60a157098a72cdd8743070b2e6e43c2296cd4

      SHA256

      6da965fb524764a5469fcc75bff52d93bffbff98bf57fe7593b0097b02ddd575

      SHA512

      0d9455e5d835498462362819e1838e14c550d73b66713ea6441c31b493e46e18d9a7f6f3153e5ff32492678ca4c72bb930c8689df5cbb5ed5148665162b6d229

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e919d8855102dbe52282ec3daaf926f

      SHA1

      7bc0e5cc6284f5d7418f11d722310d495732fc38

      SHA256

      f9e6a6d91cdcb26aafc31fd5f37a580596858f5e99d296c555c2e44c2069c53d

      SHA512

      9c73e58aa659dd319c8e63f198373be701bdb20464915a078974c72d59d69c12e41b361ac926343b3f3d95daa1815419cf046c8ad4718d37c3b6b0698fcab327

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a85f8193c0228ebe645b2be3d7a62fcb

      SHA1

      2cd82081a1dff0c8508f75b02691b246ab961c06

      SHA256

      a94f93db895cb07a0a4cb7c5de5e253163c52bf8e4f1418e8769c684bab8e871

      SHA512

      8205c1c480db948bfa148c6f9b01cf9f87267694e789343c8be9ce41ab7d5beadba29197c1c38150c4109a86e6e9e1e8204af129d8cefa517645199589a50ac8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c79b56b17180a6cc972d02968b42d6d

      SHA1

      2edcdbd02644d667db2991f37792308c3846b43f

      SHA256

      ff23c7556167f616004099a27d08fe2a14f15e08fa7ad0c656762f073ecf8105

      SHA512

      d241af1fafd691749bc8b739c0b64d5f903532fdac9f5b127571e88dcb3043ac35fe5748f92c85e7a297e044c008b943ccfa87915e16bea7f0cdc7e6339dee6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6940b225052fb9a438f205954b5ff7f7

      SHA1

      ccabf7cab95162067bb97afdac0662123210e19a

      SHA256

      6df550800aedaa4b9b40ef7b4504d0896e04bd0b262824e5f95ee8412a7635a7

      SHA512

      34b4935e5aa9c1d5cfbc2a17c1b6ec9f6bd738debb5e1b9cb080a302dbbc8ee55b0427178f71a69ec7932c807d8dd639bd36e359ddeba76841623c89d7adc922

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99db6bb5eacea0e463a05b373604b95e

      SHA1

      68b4745704c6f492c39316196f47e81cb12663fa

      SHA256

      67d680d05aecbee7054ac23c3e8ea389131546ce06212e45ff161cd790a52967

      SHA512

      a614c53eb3ce0b1c1a1fda4ba64730a2eb1a984ee663fb2c34f4590858b1b03d1aab88361aa573f11ae1a9ae76b468652b2c50956716504a395bb5e5badba80d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8ed1a0e272de9a31c9828c870765e26

      SHA1

      a84e5edce3c221f37b3c48041629249d9ec69f95

      SHA256

      2a75feccb0c962d7ac0489d08f6db90f23df1b24e1b356aca135c2e7f68ab842

      SHA512

      be8d325cb1f20957ad4c3fe8f11609f86b615a186163c5524889e30abf70ee2124d0c1d84989cd56597b214a22dc5688d8161252e95bb2858538e5e5c8035705

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86aa03759249551037b744c60f122144

      SHA1

      f508961d0f5a9ebe3748989158cd9e3c75729526

      SHA256

      f42d060a04c9b6a461ab0336fb1132d50b007687c8c0f5d4882f20115f99bce6

      SHA512

      c1285eda8e42a6daa890386ad2510dfb83402833a8c631c2cc9fdda8383662e5de114a7ec9b6d60306b077d383bf88f6c98b661789895dd9aaefcb01cb0385ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e68df87d6f9b10e50bb8ce6555415024

      SHA1

      930bd093dedae6795e11c7acc257610bd92d2aa3

      SHA256

      0c3d126b48db3f3a9a1d77497f2a8841620ceeb474a912b0925fdc963fad7381

      SHA512

      a3acb772e68d53b14d285db26725e60c066effe8a5a935ace424bea878f8085ebf757fadb55b741ddda79afa81df8fbc577a1c2258e156c7e5935ee574ecdbc6

    • C:\Users\Admin\AppData\Local\Temp\Cab759F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar764E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1628-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1628-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1628-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1680-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1680-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB