Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 23:02

General

  • Target

    97b79b63abcfe238b145b62295cbbad6_JaffaCakes118.html

  • Size

    118KB

  • MD5

    97b79b63abcfe238b145b62295cbbad6

  • SHA1

    38a9a5c7599a0757f1b64ce20e3fbe9c7d6a345e

  • SHA256

    6b16d963c0b14a7f08749ccb64242fe22e47c13cfeb81379ef83c7178605062b

  • SHA512

    b7ed482c3a1a1f721c6e12e7dd878007faaeb10bfaad7b9cc135090ea74646712a466df832f1470717f4c23168599ae5519c04fa4a3e1aa69275d896f90afe74

  • SSDEEP

    1536:kZKsAcjJ4VKyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:k/yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97b79b63abcfe238b145b62295cbbad6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2312
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2688
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2620
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2312 CREDAT:209933 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3060

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1e34a64c0c53b015b471f972515b099a

      SHA1

      e91131a1784c6450e54561b41ceae5219017443d

      SHA256

      70564aa7df30373353280687a6f21ba0ff914cae1d9d02d9f8a7a43592e2864d

      SHA512

      75cb6dede7b82d3a457f2a0ef323afdd942c6f56fed44a1a5a01061848e6bf62a4fe037b7fc22b7ed8c80d69b596d621e6c3502e526646bcb9c9123d32445c94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      431b5632083cf90a5314f2263ae6adfe

      SHA1

      a4f2edcdac9b2a965ea2168ba8f5ba379027c7a2

      SHA256

      1cd7f33ed7c7ca7e7fb7f80c9de75ecbf57f0b6a3893e266ef77763df9ee39e9

      SHA512

      0b56161cdafb9bf2fe80a62d0474cb38d8585322526f68b000d6204490560f2535ccd36b6d5d2d81fedc52b5acb64e8377d41b1c5117036c9c22678da0d4d483

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e701daa69da81e69ed0fcbaec295c1a

      SHA1

      687f0de870cf5c2d643ce9502199c042deb8c4b3

      SHA256

      beff40e18a9a8dc1bcbd787bbeed2c7038e4a3ffd88345b015495bd0b44a3ebc

      SHA512

      c697851ffebc10234824c10824bced8f820bd846060e8a90899afbec75f2997e102e06f351cd12f3c75321048cd9008b48aec62eeb99341f9764a2a746fe16dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e657abaa07a3dc58bb07f25c1cfbb30d

      SHA1

      6fe8903a22147cab380642fecdad1588950202f9

      SHA256

      6e752b46d559754c7a0a353574baf499fd9c86492ffaafc7499332c03e28155a

      SHA512

      e49af2b1678fb1a4e97bcbbf1ab6c12e4fb1d274ce33db502ce8f28dd8b1f9342730733d72be52a178e44240f51250abd0c667cc2443237610b12db0233b0a14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c203e4f2b3b9ea3b3d08a02c5aea3052

      SHA1

      a26a7248e1e9d13027e1f56a8c62cc4a77708aa8

      SHA256

      c3a69660944d840c0cb3b96515f008d996b1a25f02142d1521f7e43d18b8301c

      SHA512

      df107b0240f18b75231080cc08c0520339005509286ee7ca30dbfe94ba1b1a1c19de424fea5d1fcb26ed8ba571d4380588a78e7f102a2caeb131fd9c7bf1bb4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5030658e97a5c285c5800f05b679eead

      SHA1

      59eeca99dccdbdab0f6cf06f8b685e4eae111206

      SHA256

      8691e564f45f1cd6e9e0b487f60796404dc2c600ab8e567adae164c8ac638017

      SHA512

      2da873e493881107db993551cba52a4e578808f0bc2c7016affe3da005ab9060ef10bfdb3661a59d6a6f6493a1c384d5bbd0c1f3e203aee24c9d88c71c378993

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb9eae39c9c039ff53c0ee82a6a6cbf5

      SHA1

      ff1f7b31e9eb0d0f49531ce2f96d9c5d924fbb19

      SHA256

      cb8d159df65ba324f1ec5439bcbff951e23c46543f2c77ca2c70f5312190b4fe

      SHA512

      5387e61d9822d032130f8fdb1e8325b866607669c5a7a6922aa98533ad54fd6098d8ce6b0b49ee902ed0adc6caec786412878d9540d99b671926647d0565e8cb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      436d8e10aafcd481d3a4c40a4ddd4064

      SHA1

      e3bffbdd7a0172794dba25afa37ff387909c7eac

      SHA256

      ea8c37561db4f9dcef8a5e74ee5fccb6bb1a24f2ebebbc2f33e16ecf122b0455

      SHA512

      42340636d857150de67e7d67ed47ec431e499b3319f5249ba80eb007da144cfd5645c3efb8fc4b933fddf7ff5eaa137e783882e85ed3fd477e6d4b9025a634bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31554542033061b5500cc14e324bb42a

      SHA1

      9713fe5cfd5b312c2414fbbaf864700102ce447e

      SHA256

      79bafaba31504b3c907a2029537a67df2085776f01e6c8278f740d56b67786ac

      SHA512

      04017365bffcee06bec6299425e6b6d082846414b234e3337acc55cc06c3b20a33dd59578051efe2beddc093e57a267b057821262014355af3abd8685e9ab571

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4f946df37c98a4181c30576cf49cf98

      SHA1

      573078d822be3a8c5ce429e9519037109755d31c

      SHA256

      91b16777d42e3c29e2245d4dcc19ace1de10d12a4ca139f39a47d0c988863690

      SHA512

      ed4cf901d696c23dd4d2bb077b0d7f632fc7a98920c6f86ed162e353ddf57af14da3e1a339053d9b8e2758d185700076ebc5a37e6c254d9cc37afb2d582e5389

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1da5cd85085aeee9a5843cde41e97f4f

      SHA1

      5872eb3f0730707823c90dfd28187b88868f7770

      SHA256

      9127388417ccd37731dc1edffa6c70902bc9fb8c3958081ad29a8561b6c3012b

      SHA512

      cefe3ad37d45b739a6e1b95d5a8da714a7f52d5889698f5c038d0239c8120e4f192470298552b5f22a59b3755091f62c3fd875df7f5cd3ef070c3fe001d69360

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f43a688bd562a9fe1741ff7147604f84

      SHA1

      c1f15fa291549bf26d457a8a66c47fc1a28baf85

      SHA256

      82181c0ea9134b39f8879947b957f2811fb5a9b6eb081efaf19caaac58bd8b53

      SHA512

      6b46b23c437cb43bd1439e4d22a25fe0d1b1704e525d50733dddcc83e5f2170e25c7c7a7f524dfad30fe61e933e1eae6fa6d02236ecd23691be8891cd7b10ec0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06af073316e99ed9939bea3b7bbdb11d

      SHA1

      02b978e211c2a9acf2ffea673cb46042d7bdb287

      SHA256

      054737bfebcb429cb9fd08695451110b68bf793a9895a53ec79f4d5b3fcdee93

      SHA512

      31931c2c50650948a2f83230aca8e62f00a811543ce32944189a7ca77853c5dfb95f30153e44e3d72831277ae3c553b8650c29c21770bcbe88412cb22cd28b4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34f324d313ebf87498776b1387fd5ddd

      SHA1

      490fe0ed148a393bf70a28972ebc0479189eeb4a

      SHA256

      d0fea7a27301cc51422c3e8932bf49eeaef924befa1987b34e6e8405f00e3353

      SHA512

      5c8000149e15a87052972a2303d0a49e4b13dc702d1d7ebcd78322cfb7c0356e3f3215f866a602f2ddf123ccd877abe18f5530c6b62a00c885c75ae408e97abe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe59001ea72c1e2dca08bc5e97dd88ec

      SHA1

      09ff53d33953bef1f141964cdafa01ccbe239ea9

      SHA256

      d8914e453f3b85fa5062d73d2a696e26d4d67baf520d643e9f1fc0681b3e1785

      SHA512

      cf846e21198b6ad860578d5725c86661d14b5fc8dc24f4240bb329899d6c61effdd7ac6e1ece9fc137a448c49698841e140ab0b5f77ba9499a0800feb56baa5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce5ee895d0ca0775ca3b9f8c8bdd7760

      SHA1

      59e07de5da03cf019448e271c442af08571a0e16

      SHA256

      f0e11e659cff49e5f9529572829e6d2bc47d6142df0354eeb920e335cc37e5d4

      SHA512

      bad85c2c4776ee174585ed4ad4dd2b61fe0d038ab14fba1acb31e305a94005a360948abcb477e90ebcd8ae7d92195a7615cb9b4a77e7a701ab44d7047db3684c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2933f27e067f4867dcdb901da5ee51ea

      SHA1

      40e1a03397af832b3fdd58a1752b814dbf9e6831

      SHA256

      7249d7ccac9e60d6d46b82ce169d1f459a6c4fdf134f15c75672af9800bc87d3

      SHA512

      849bd824033b862bfc19929a89a39ed50a71b6343d667570a3d7386911bce7710aa7a3349646196aa22488d9af18e28555111a01ecc672d4677558619e5b512d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37bc3a647fd1918c425b58bdfd1d26b7

      SHA1

      90a03c73f1c53977b86624a4ec74baabc268e5e8

      SHA256

      bfd278961e107f22ee32d7c9d14637c7da2a97386e358f8ecc9f762cf481ff2e

      SHA512

      f62c78b51e137394d195c78ee3c97f1aaa5cb03b7a4999743ac6626dac21f5e8f7936ff6763558ab9f75929e543dc0009f5f9d250f12b619b324cd17ce75ed1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a986c8b7570c3378dda95e6b607a6ef9

      SHA1

      1d8cba649606d2f6138541bcafaf38c10fb54220

      SHA256

      c42403daf5c247a97430b3c5352a82d0af92b8564b655f04c8e0f2783debebba

      SHA512

      2238b92946e5ff6da4b26d48090045412896a112d620c65c8df0b86fc4621142c6496cf250ef12e34f6bbcdc024bd07958f455d36a364fee76cd355880965f6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e67e7e5513135e420301c4b7c6cf8e75

      SHA1

      8739d0cd17f89252c9e68647db8d276bbda7f872

      SHA256

      696406235e03e34091367f7a4c75733fee3d4fece485f620409b612ac883c1ac

      SHA512

      ad131648b9e8a6ad631646e0d69b10decadabee97faf0e093ead9bcb7e5df194eaf144ecd4cc7a80325e3b2f400e01847eea55d990be30ec50c626e8601856e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      665e4fea8fd99a0d660a8e754754dcb3

      SHA1

      378021d0e2bd5571df6056c62ec2add86ca77e6a

      SHA256

      4f6b9580395144a1abea6a067ec7da9b77e28ce3b62d08c681e74fb542704be5

      SHA512

      d3b3ea9fb7cfb37c3087b63467fdd192013a7bb11a1ad58aed08b77ef086b97f8bb0fa26cdbbe41abc8f1a3a433df5bfd858d4f388b1d90db77176a7722bf90b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      973f338871eac10d0ab314af372f5001

      SHA1

      cea04288940e6606547969909d2437714ae7ea4e

      SHA256

      81f6053d8ada56a7ac54fb561463a6a756e857f85a4ffdf9199b93c432ab2899

      SHA512

      75f01ef59e0011e055374466ab3f3a6be142d78d56db1e8de06fda4d232133f56361caf8e8dfb281f5838480658608f168b84d48f823049bf887f3950d2bca13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      010edbabb7c91a859af431f5e30fd4c6

      SHA1

      3c874b3d603612c1a73b5d988ef0d07a9813c94a

      SHA256

      09a0785513616521ce99476088c1c898a4b83a7e440802d54e2540705bc6adf1

      SHA512

      b3f2e3797cab4ec90ab255e537831a2b717e1bc9ef393bef8c76a8ea5deb8063e06d3a69f74d0627d94263669a3f9c302aae4791414500be0d81d76d358a8763

    • C:\Users\Admin\AppData\Local\Temp\Cab7A30.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7B11.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2688-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2688-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2688-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2688-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2896-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2896-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2896-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2896-13-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB