Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 09:45

General

  • Target

    93e1691cc94346a0e4865bff13abf502_JaffaCakes118.html

  • Size

    155KB

  • MD5

    93e1691cc94346a0e4865bff13abf502

  • SHA1

    435a59d80aec9e1a1328ff8d1e5f07b204b865ca

  • SHA256

    011c3fbc62ff052138bdd19b65350911e501197b8dba1d66e4390baba3aff7f7

  • SHA512

    8f5f6c1c0e6581c4ba85412a998f3d43071a6a2fa1fd92f06d70ce023ec41f624142a0707ac2d20ec3ed4648756e8680575120375870d4d2dc3334e520528776

  • SSDEEP

    1536:i8RT8m7OXdWWOX7xyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i+MLw7xyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\93e1691cc94346a0e4865bff13abf502_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1008
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2348
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2536
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2272 CREDAT:537612 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c612f72c6980e9e56cc10b75a620126f

      SHA1

      ab9748a517bec71b279e86802d1c09987ec40a8e

      SHA256

      9e9399c769e49f58447249d3d84060fd745ce24b5899fe9cf36a56d93da8156b

      SHA512

      4d39ff9b95afe7cd34dfb10c90242ba88d2a45063ffb2f39812addedb8b7fc4016b06f36e576e446c38bc5fb7ff2257b3f97a2d4e062cca432c7b9299a4dcb71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26bd91c567c35c00af19d5f96a7a4418

      SHA1

      90bb1086dfdf50759f9da53b27a55cdcc1d6d665

      SHA256

      fb9c99dea5a332265dfc32316a6198facee7f0aaedb4b77f96c7b34975b39dc7

      SHA512

      3d3111f2818929b2bc8cc85dd0ee8743592ef4e57aa179ce9bfce8c2737d78837e5daec6f91e073c37365d915b8f09266790f095e0abeebb1927ff5e52935a28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7907b2b63b2dd46c49c513bf1536210

      SHA1

      5957ca27842b0f6f5e443af43b36c320de994fc4

      SHA256

      04bffd3592ae9896d33d8ed16ba8569caef0df413bac3677b5fcb0a081b18879

      SHA512

      7655c712dca0c47d3e91001da4d8a1c555c020e83f9e5a7b2fe39a4af1edcd7b9541d9261562fa0414d9db6bd107f67a2a917b55910937d3542276f2e5b212ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8f88b4bc47db1838115cd77d17c2352

      SHA1

      637bc086686167be8919927c97cd8015a9855efc

      SHA256

      b97c65b48d7f25c8216eb0effa7b4cf2a15c0a45f62712c92c2043d63cab9c1e

      SHA512

      d2da3ce6faf5da981a56758cc214616315e53ad2beed42119b0e3a3271e698a99581b11221e5d2a95c60d5c1719bc5fcba0288b2106b5c3e24d37ad4aefeef6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d57a574e7f528b793045055d4310a89

      SHA1

      2825bf39cda41a922c3d9347cf863b70573d734f

      SHA256

      f1cbbb76f81a32c209d52f6dce45805992ff94ef03521e3c1f0097ff716cdab6

      SHA512

      668ed78cab025157976e220ea0d66d2bf2d067c4941f3f447d10a29e35093b9d560f0bf87bd73971e40e47fcdb6d9b9f4d97f242bc26f09e25111f4ed00b73f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42361b225121d778a26fd8dbc920129a

      SHA1

      38f4e59f443d1abcd33c50aa12571d99db9f8996

      SHA256

      bf4bb77c2f937e144b70157d7730aa0ec2d9ea85ce259a7c2cd7884623b171fd

      SHA512

      04f1a1e72936cd35699b44293089fef0fb1ba2a965a554ad548588c693db7ce824ed65f26464feb4a4321036faa7425192718c9e99631ffe508ce71a01ce91b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82888719206394e687cbb15d62a6500f

      SHA1

      86d0445bb5e0db1bfec834a7d1e575748de311c8

      SHA256

      841e1453a95e7bfb1170a0be5137eacc461b2d06cb940042049dc417d644556e

      SHA512

      c86afc669a85912533d473d1b362b750213dc7226fd0622f519b7ac897de36a20e91d5c2a05ed336c6723d53ce1ff95ec10548fdd094c3a6aa1d651ddba3b77d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0ed093531f91b8973c5b5c08a381933

      SHA1

      f76bb269a2dfe07aa5e48eb54ce4088611e7df88

      SHA256

      2c173697745a30ae1b6fc7adcf37caed9a1a50556ee95b64c21431929cd806ac

      SHA512

      e8da0142a668b5f16bed60e1ebeb36d07bd4f9abfc1c66a8d335bcd260bb86d00f98cd86494d18e4ebc359bb5198be0d9aa61685f957c8536bb366e5cf7d3274

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      825f4ce108b2a6933041dccbc4c5968b

      SHA1

      02dae3535ea0ad031fb7d907c6841937345ea55f

      SHA256

      bcc280001002130d69483a484340c4d6a09d2bae75c8a08d5e340a1f58eaf0a3

      SHA512

      719ef038640be190d871f7a3d31a6598908042c1e4a5d66713536ee229d742805fa6cc9d585abe00730da71171463cbd11da5921f9d3ec6396ac4a71bb7e095f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78599136f5e38821202bb9b8db766429

      SHA1

      704268d49999dcc4969add5a094953186ad55c8b

      SHA256

      b6cee0c9042c710ec1fd7e9490cf4f6faddb9592d79c3395206ee94fb7afeec4

      SHA512

      19cbdfa8fa14b4b7117ed429e2178722791f9218d76682a36ed86b1978537a55f6e198cb84ae978b11f8eb4274f87ff8729e7306d66c2beadfc9f40f06da6fac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09467cff1d43ecd9e4a718648d2447c1

      SHA1

      aba308e12e85ec7dd43c6e014593491ca095e9c9

      SHA256

      58d453acf08b3ffd5c01efbcd45c5b7c22b0c11cf7f67b6f2e1147e0400b5dc0

      SHA512

      ebe6cc5205e60803896d6941ff9ccd4b07359353425383125743c24c4b7fbe36fb1075cc3dcac2a8738e5df8c19a9062847807065a93c0ccd7ab48bd8c0f682a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10f059330f2c9d0ad0d8493d885f65a5

      SHA1

      9eeededa5c9aaa7dc89e37020f58221c959ea7c5

      SHA256

      84ab197379261aea67d917a4774bc4762c254e08de13ca2fc125fe4c661a1b08

      SHA512

      8b8e64f641703576a34bd44a30e4753b0f1401fc2e74aca2ee044e518698c7579e77b51c07e5a759ae43b86e6327621a59df803e60e8b1990859f1faa29af93e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6af018a4f8548ab682ce93c2f353214

      SHA1

      f08c1d106d77643178d2d8fb37fac6dc8a63d583

      SHA256

      d806e3841f9b352dce29020a16aefcd0652a5131808e5dc98b0f3bb5a51d2941

      SHA512

      920b6339150ac9bc9653ddfb807713c535d7ab8a7ca3fb728158d67518bfe3c17cff8c13add5e2aeb8f2c280dc8e3b35b10f3cf6a3494400dc6a9aaddf63100c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1239280c45eb1fb6605ca7477765c259

      SHA1

      51d1f7d58a5b32867c57144fe13bf029e0ad8dd6

      SHA256

      5eed8ff82dcf79789f6db77c32b57e89f6b54339ece4a8ba4016b44848efa05c

      SHA512

      f029f452b5395a3732ef32d645e731777099a28a73ee4f8a3abaabf39bcf9573c8a419aa4ce0e24d972a01a6135bdf39aebce4ce03cfa3e8709ba9fdc54bddcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d5d4b5bb7717b1ee40e2096fd541ef9

      SHA1

      cdd38a7def851adcc4e4b902bbf8639f50681069

      SHA256

      de7fd985a9b15089809954124ada837e6ba58545d893600ebf4606492b2cc55e

      SHA512

      b61f919614000c91571133f159f590f3503d40981f2860b5cb167ff4da40d5ddfd6685fed35cb088bb3dfb8985d08973b85193fcc915f12c45fcffc890ed97ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c6952bcc687c0e0f7639d41bd13dc28

      SHA1

      a73453b6d0c6fb4f20ba6fc566f9967801d24123

      SHA256

      41625a894c45ec8eb3736308542d4f881af51e32106094b01e8c6c78f2cfc876

      SHA512

      a408726ca82043605377001f01c44883cf4642804c7028157351ecc7ca6ea4436426e650ced4efbac272d1cd30ab8121f71d09e54fdbe521a05fe56768bb3ff5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      125559817cab5f9d09c235d37cba0b03

      SHA1

      a69388ee663335331ba5ac815dacb14e254e5ff7

      SHA256

      7918dc87981aa460dadadc2a70614a045d9b4d8c3a1a5249f8723ce5056429f3

      SHA512

      e5bc4ff01d66dd849eed0b024b687b5393f73b69e82357ee50e08cc988fd9945f7577161e59a1dff702144c117d58c4b7074bd80794faef098fec20dc20274fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81d9ff1e60298ef3ad6b8ddf83b0f729

      SHA1

      cf50fe64bc5b330182ee164f6f228683f3fc7e9a

      SHA256

      9f9114079de3c4fbcdf986d696c81bc20a11a1eba30a06f73aab7881293fc153

      SHA512

      d2315b375d93ecb1f7627bc92440901eaf76507e0a98c7555dd9d3f3c20cd3f652015eb8a51f25aa4bb56ff92b39afd19bc36fd416482bb8179d25f100b25faf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      64348a18999b53039e11aee8df3791e2

      SHA1

      1aad8ffdb5456460fac7f47e006e7eaa04585953

      SHA256

      10cec0fabec429132b96bdf257c4096bb39a11351c13dddca8dd96a843345fbc

      SHA512

      4034c562085ae89096fb399bd2f17cb3bb7ff45f3bba4f0a02fa1abfd85242032fdd3b09977646f9561d27e49550b00c6282ae8693cf88f494934961e6c5786e

    • C:\Users\Admin\AppData\Local\Temp\Cab1989.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1A78.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2348-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2348-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2348-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2588-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2588-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB