Analysis

  • max time kernel
    129s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 15:02

General

  • Target

    95713e5afccec84fcbbbcd3daa36bb43_JaffaCakes118.html

  • Size

    157KB

  • MD5

    95713e5afccec84fcbbbcd3daa36bb43

  • SHA1

    4652416a04d6ef252cfa3aa28334077597739b78

  • SHA256

    6b7359e87cbbf323381d0874d2c7635ced694160b065d9c4c4b4074fadd08d4c

  • SHA512

    3552abfe113fd7012fb313d2f2a000e2013d32d86a77dbd00aa58c48e80039175b11ca91d5d217d2852af964fa5e8bcf788c417cda8a0549952649d967493857

  • SSDEEP

    1536:iNRTPOI+kJ8v4HTyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:irP7J8kTyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\95713e5afccec84fcbbbcd3daa36bb43_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2308
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2340 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8d389408ba018f429d929e65035cbbb

      SHA1

      c196bb993ab7f979debbf25ffd2f730b2119b9ee

      SHA256

      f7830487545b25fb73f0c189d1e113f2f24ca439d65d5f889abaf1cea35fd93f

      SHA512

      dd16afff8ad439642b8431d7f1a894530083a90ad300de7220c26cc27bc3528e48e78062a9fbf8030f33a2d43bc211bbb6ef38875c94578e6e22bb003adb92f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79dff758d060f8c95fc5da4ec40ea9db

      SHA1

      ecce1fee26cb1726845701d93103da2128f532b5

      SHA256

      6ebbc60ca5d8c177d70ea79641c5ba5694181948939defe6bcd90b5f371ac4f5

      SHA512

      a9ebf2302fd7e009fe28d9ac5c804ca1e8c97ae06bbda4468c7507170d4ba848aed4257718ff423696a7b4f3cbd9495f43a2c20482cd3181e483a642b12b55ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9bf596c21295b7325d8e4d1213a0869

      SHA1

      ca92f3acea1d1c4a707a768586e63bd3844b5c6a

      SHA256

      c764a8d0c4894cb8c47eb3f873c15fcbd9ca301084ef8469b41f1c93ab9589ef

      SHA512

      4227770d29632b303b0f2a43e86f1e7584408714f918a5a6a7b5d54a9b77ac2b27fedbc1ef80c09df0c60dbdfc053a61ad4aba96cd73abb249db55d062ad5d88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d40b98b441aaf639377c2ee7403c1c1

      SHA1

      7c86b0c19471b7e07f337eb96f674dae32917e63

      SHA256

      736370d58c109d6c375ae0209b250078c45ab5507808bde670ddeadaf7fdc32a

      SHA512

      59927b5c721f7a8f26f8968333076ae74300e149bfe9eee009280940b0053f22d7df0a037fcd418346c89c0e82d9b2bcd8204578a1cc4dcedcc798890bd1d44a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      744979eec6a0e2ff7ec2e6318ce9e52f

      SHA1

      0d03ad9b288f28897f91a38d1944d445d579c35d

      SHA256

      71987b84a7c10c95517963aa79c3912ea1f36afe94ba8341085b6067467b2070

      SHA512

      ac1d10630b0717f4164b2bf113f2533ba020e40cf81f846e8a297efaa49ec665d2604d288d09ca803904dcd2527a43f0f582ccc8a1f8de2a60dc389f4cea3342

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      013f06ec64019a2aba8952b49ad7b792

      SHA1

      d7abeea6525aec251d8f6246ae6e85b8ade324ad

      SHA256

      5188b96b01cbee5b2c0ba61b5c97106915db6f351044e00295ee325461462a06

      SHA512

      be8713d3a87b6b2801b3b394ea1152ccace368bc66a08cdf1ba7dcab5a9afffe3cc761405b85b64cd4b6a5fd2cead95accfe817265401aeba909d93a3ea8ab29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e313a9901e4a34c7818d4a7799f9991

      SHA1

      32568ec70baa59ef768708a8e94eae89abb3783b

      SHA256

      957a7d5c458982a5cabb4817429558d0dfec3188da72c30013d2a53f1ca7c6dd

      SHA512

      eb841c7c39e7e40121a3bf42bfe16105f0683e5ab1d321b6a46df03262a5dd7607c5749742b3183daa846c5917f613ed77edab2b8f02a00a85f31f258c25f78a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e6ec6d9e5cadc1c5be5ff72507c9ede

      SHA1

      82492fcf2795168907376dcdd37da5fa09b47428

      SHA256

      821e08faba0811c86ed389688d8b0f7a4d29d09868639095202156f8d94f25f4

      SHA512

      a76e28e7d6e011d8e9727cb3dd184956c4e4db82fd77da88d5b24fffda1005325f04ee27e5042c62178a173fc0d896190d57278466865ce1577e10f61558a709

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5e0b77e8c554a011cf915a8880215a1

      SHA1

      0a5ada53af6f12ae1d83d5074a93ab0af31cb364

      SHA256

      2a009622032b0676e38d87bcf3a292bf2b5ce26e5a78ce51139b37526bbd6bd9

      SHA512

      4818560b547e4dddbc0e865cbf877b6070f8e5b77ed436e38a7abdb010c5d5a7c0a8e55e29d552468a100566739889ce27b5029da8e2f1d286d225f9f1f27be7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      883e559bc168ba960c08be34ef503c71

      SHA1

      f3d733553bf78086f9947f7a3d8b1a2c1eead840

      SHA256

      fb0da15b7ddf5f3baf6510172fb87005821aa21328816ab4af9d95e07d4901e5

      SHA512

      47a96d904f4e22a3f9012727e647681a2a9d1d2eb33b24110353a9c740d6c1c41f7f63c5746f1248ad623293d0b7e07e11af2d60249f43b9b87f5ef376173e2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      963ff29ed55a81403a3617a98842c2fa

      SHA1

      fb0a0c0f490a1c747121432eae14354f191c8ad4

      SHA256

      818cd148709274bc828c2ee8553a1ae9433df29e569036a44eb6323ffba17d24

      SHA512

      85f77b4d1b9387e128add89c9b62ed105fa6ff3f2ef92a025b8869b2b019cecf12c1cf0d8fae90224046fe76757f38bb55f936bc61c72e15ca633de94a9a1392

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c50fa77bdd5902e910b0cd27112252a1

      SHA1

      249d59f4adfbedc0ae5defd440e8811d9c8e8121

      SHA256

      418a0e2eaa386adfc2a5bdf96b80815e291e0fb48f1de7b2991aafc9220765fe

      SHA512

      3da71272eaef13e8b6f6d9687dada3e468f9be5cf2e38d0208e29b8d0000bf5d311640aeff09d80f4c073285940c7a4b05d05597e0df867deb7292a5e06b7e49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aed70253228027f127b716e469d3f515

      SHA1

      a4ea51899243142b79b0f5f2ae5564e2a4c7d008

      SHA256

      4a8477aef2bce555d329c3ad722c71190bb65157ff45b067c7560768afa9201e

      SHA512

      3ac2aeddaac0b6d9be6f652b382d90abcfe101762f711344d739a3dc9e45e110d98d4444ab3ed6f72d3d4e7bd0ae98a3d344e6dc0ff01922f937f8481d328b48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65407051f89dc59fda09cb4d1a0dcf27

      SHA1

      2dba62638d484aa570bcdd8eb4a98d0469704653

      SHA256

      ce14c87a3451d8f6656fdd4813b1b6a64523e21b2f27aa8f9f3ddf458cfb975d

      SHA512

      c8c8e48edc43409e56c9af1804e2913732589db5df7e8894e1f4959b5ef5bc5a0a46748569fe98d261fed3b63e142c809f902425dfd5deee69631c8a7ebf9d71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21a780068185293bf15d23d792b88fbd

      SHA1

      d6acf0258d815c9c8055bdd3f15524df4474261a

      SHA256

      97fa9db4df37a3e7acab1fde603f36b039e5557f1071acda56aec8931ed8d9b2

      SHA512

      8ab64c65638b0731bfeb8cb76f502571778e180bf30c90e37de76bcce8190de5d8f3c0ce3f16e69ef9f39d2e4315bb7e2f2b01cb5cc63eb53cffe189b192fb89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      583dc79a143655849307e4a85d2aeacd

      SHA1

      b9d0224a5bcceb616290c18e8cc2d123dc2e57fe

      SHA256

      23440d3c7ad7d720e572765d10e933771acbf070fb9a956338f808bcd0e8af98

      SHA512

      e7c13d89305ffafda6ed57b4410de67ae202ef96233044f614db42d50eb265ab20d89768c790f6b32e94a9949e44124d20f5904eea37a95a803c7f3c4cd1c490

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9a1357a933a94e34d53895c0b5fd8a4

      SHA1

      68d03a6b9f1908d559b127c19410fb64ae05218d

      SHA256

      60a9ec51b5618edca22e4bfa22d31ccb1b6b6a6500792b809a7c1eccb29e3ab7

      SHA512

      ccf3ee13c78bdca2091c0a6c03cc8c108d2c75f74c6ccdf5a687fbd79a6a23bb2510afe5959bdea615aca77e104cd19ae97da2e02464baf1c62facbcbab85675

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6835e71b33ba828fb3e50b5850d4870e

      SHA1

      057c339d9e7ea1c42c4a99facdc356110bc5d2d8

      SHA256

      d3335d10ebfcf344241148e825209362a8c8ae4312dd2ced9588ea0047b69fea

      SHA512

      e781fe60b8ab72918d5f099fbed849493f1103d7a9e59402dea3de4d600019851e1a24ca4ebf5f5664c802454187051c748623281c2b75edebef8503085a1205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a5f5f68e17c65bac50759846d915b8f

      SHA1

      0f60b11ca1bd9b20e4095593f0371b84dc1b2417

      SHA256

      c35437810dde1d8f0335f5bf0dbac1948aa5df261d612f6744519b9d4e1ce14d

      SHA512

      770cb64aea73ecb6b7b163223139c753ef7ca714cd6087c68da6422dcae68a6b6cc0f6035c06a200da95f3fc5f8cb600704f23d2cdcd34706b0e1744182c60c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b19541865e35832a67691e2453ac944

      SHA1

      b7a95404b2d677af728dc993038b8d5bce4d68f1

      SHA256

      b9b673c55d91ae72a4b83250ab716de1d93b3a32e2fb497d487290f62f652da3

      SHA512

      314a906e9b484c24a5e5d5bd12391b8bedae49293d9b2cf1b7da985a9a331ea01aec87c238793e3f1950b8e9f3dcb44e6851156b5d52c2a98e4a634715ce7fd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4679d9b989fd5c73ea058e90e2360771

      SHA1

      e366e183b77757ae3f9b7e4dd7a73004ef7ec7fd

      SHA256

      f76efe65b6af64f8d1e6b2111d59cae3664754c84eb515d2a6d1b089ca6b5ad9

      SHA512

      f68689ba03345a340a4c6a5e95f540e1fa12c319ba2a77e7fe4afc43bdb37f3c0d823cee4c177e4dc1ef20f7e90a49b888f1843545fd3cef048912f97afc3996

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4b06cb158a4a5f94e8986f8cd472d2e

      SHA1

      162c67213ae01040d52106e85ed06e664fd95e1e

      SHA256

      6b573e226fcf21807fd2ebb8e1d8672f82d2e9b1c4a9a34e3d4f1dd3712d5151

      SHA512

      7fd7d74cf3b48e4752d0b3951c408170afb6d4abd0a97a0c442e0387bb92f118ffc669ce6419174e0d2042e68d94347fc2be51674fe3f0e1899f347c1aedee96

    • C:\Users\Admin\AppData\Local\Temp\CabCFDE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD05E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1408-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1408-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1408-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1408-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1408-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1408-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2240-437-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2240-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2240-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB