Analysis

  • max time kernel
    134s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 22:51

General

  • Target

    911d07bcf3ee5c7ee7f9881db341afa5_JaffaCakes118.html

  • Size

    156KB

  • MD5

    911d07bcf3ee5c7ee7f9881db341afa5

  • SHA1

    479666102b00fafd1ea2149cd8ca43bc85553938

  • SHA256

    71f6348ec585ce59333926a6837ae7593acc0752bcb6d2cf608236982eaf5b63

  • SHA512

    5be57f8ffd237a1bf07d9b54f5dac613ff7f1459e3e643e543d1935d8e4c5bee124e22a05a892b03de811dc93d4bb1cbfd89420be977586b089e75f0c1525f56

  • SSDEEP

    1536:irRT8gBNdAhWPH2E+c8yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iFXd+c8yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\911d07bcf3ee5c7ee7f9881db341afa5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1276
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:868 CREDAT:537614 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af796e425c8312ce11de971ad439944f

      SHA1

      f0e8024052ca7bd07f667f9113867b890453a0ea

      SHA256

      34b8e5e6dd11237a9c40dd07eec7e03b1ca45b1b2bfc72fce9e261425f14d2eb

      SHA512

      a495343b53d32b54d295790b42dfcf1a7459cffabc738bb46244a76560ab7bbb9954cfb1a5444a07c25f54da88fae7c62a8de3c529df1df2c5bcac9419f84c8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      040ebbd615e91d0fd71378b77af4e426

      SHA1

      18c2358023955618728f00bae65554639ab8ad45

      SHA256

      b1d60bd5a1e26a99c45bd746feaf7dc9cf07529222351583ce47ccd9caed1817

      SHA512

      fcd9d82346020cf31f9124a64def68d38000833bef377a2efb48afb2fe1364868703f036118a8d44e499abddb31638310f14cad25d67248fadb93581a03c89c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b43ec1b742c2ea9d70fcacfb167c3e1e

      SHA1

      5caecb16ae0cedcc91a3428ae0b62a5441e479c0

      SHA256

      86477c9b2aefc05cd9329d8ebf9e0796e2fb06816adabf151ac91c01280ee5f7

      SHA512

      40eb7d5b08226a56ee8b2462a0dfd8474e906bf8f96d0b536713f6d8c082054bb8fcd5b0f94e709b2c8ecf49fe8f15e740fb87a11662ffcc8337cad12d3ffeca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32e5332ff0d1315e5ebb5023a9a18dda

      SHA1

      80a08fd606371d1369adf835cb9cb0fe70f19d44

      SHA256

      7afbeb52a8f30cf0334503fb1334584f4400753f9f43c9908eb17fc0bd2c5820

      SHA512

      139beaede4a407961a3a8eb21a68ea34e2e6ce1c8a0e10a376cf62aa981db2ac86f8f2e0fbe1255b1b5a6eccd9dd9b8529874080afa7dc01921d03bf1798bb64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3b568a34b513e126dba41ab4bf6bf08

      SHA1

      e4f4bee6c87b8169ed6d9b863bc9be4d3afd5d97

      SHA256

      1dc7212dec84dc0bf7b5ea8f2a0e9b0b85c6df2ebe4de92ee44c925db7615409

      SHA512

      cdb77c0e072c7620ce77c3f7a6dcd096fd67dbbb7302c3c50ff04e487a453d47aaf10550727b77b98f2730af1ae8012ee32865f3791d20adc6257528171c2cdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4c4d730347cd39c68549a966833c0d4

      SHA1

      34d9c11efab490a237c22132ab294cf1819a1585

      SHA256

      7b3a350f6b556ba578525d20094f496c7b4ab6d0c4efaf712776d4c764c9733c

      SHA512

      7fe6cca5c01e3ba97011c3beb7f657292fd7dc1112e3ff0ba465992b944db10db91e833bae737104cd3c02e8280370e572e068c252bb7450fd65698e26ea19dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b89a0aafeecd07d2afd4adca945a05ce

      SHA1

      3a5cc2af646849986b1b613fb1b10a3973120004

      SHA256

      625ad676e9ef7e8565c60f395499fac935d258388b2039e2bdd1d2ffe039d4a9

      SHA512

      0f224436f32e7ed9ece96f09bf341323ef052cd13bd3d63d7052a486c8c26776e3aa31fa85e338cd2a18652473e8320e0d488b728b5a5c8f4610de5ccc154455

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2b2a27f297b15218ac6592536785eae

      SHA1

      dff906bfa9d28e9cfe498063869de35aae41e8ce

      SHA256

      8d999b3d5ca32db3b1ef436fe69ac8e8781bfe59f993a34bb89d6faa84dd3594

      SHA512

      4815ca05d341907cbf3d33dc8c250fdfab4ba2141698bcd196abcaa5d3bbf623834bb3fe5ca62916294963f80e6d79d59af29bedd37f48673ce6927bf421a34e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb6ae4731ffd2f069ca10379bfca360e

      SHA1

      75f2aef952493e80c6c6a20e6e3260abab9f66c9

      SHA256

      9b7106be2314e95d2bb2388a72de617b65d7b939806c53abe674b3e37aaaf2a5

      SHA512

      87615524908d6882314d994d6bf0b77c11722fe6435a515070c46c8f8acaf5b549c2d6e9dc8116014e441d0cafb8275fe858d8b014de591dae9e3b5f3d8014d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bbf1e05d1a8d3c98a1cf762fac5b70e8

      SHA1

      5b1413a97792ea6a9a868f6f97c54d7d63a26c07

      SHA256

      cf232267a17c294970a537f59e821d815d0184ba559f0030362ce2dd140d82cc

      SHA512

      f76a1a94d73780661932de4d609eda9243996a5a9f23627b9810e0bec0b247b4f68311ecb9cf505dfed8a807f38ba226307bf9f75619f977b52bb40695e5b16b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be7ca6ec1ce78a22eadcf5d53d3117a1

      SHA1

      27e245a4a3c84a569f68d49e73307aa83a36dd13

      SHA256

      ed908d4f2cfa234af83e645d01ea0b31a684d94e72dcf61861d6b397630b34dc

      SHA512

      ba8b2ad0c8ffcfb8fadfa9629f2135ae5a13a72ac54ed6dd8ae9539a1ec39751eac808c52251b66a0057e5f59fced19e1c4b703806286cd5a0e08dd775c19bd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a37c5979a3caa5d28de7fd57e51c48e

      SHA1

      59a0c7746172d34415f08c35119491aa5a14eb4d

      SHA256

      3abc01241d60949a09e140bce64d738e2d52910c346b965c867bf15145897158

      SHA512

      e33049873183f70dd76daa9ccd848b9eb97254a82d1e40d3f7f73bee6e0db03c5f33d7684f6f97b1fd83befb17aef25284b4bccea088b5f43532f135c276f102

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fee5c6b0f833584bc1a2a9ef341a151d

      SHA1

      cf043617c4d15c6bdc5dbfc88433e6d7ad7517fd

      SHA256

      7809cf42e502f2b8d725fabaa9df320caf8dbb21eaf0122b23cb0ffd29a02e32

      SHA512

      82ff18633fd2f843a36e8cb3d2876127cab9af69e66155746a0230441ce11318ee560ff2ddf49698bc1878828f46fd6c1e73d04994b68393a506292eeac21938

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      333908c8d3ffb9cc94acd438b421ef54

      SHA1

      a973f02f9e756bbddb7664c35384147d400cac2f

      SHA256

      7758fe5669daebd475f14ef16ac0795a26372b59822d177ba2f795d62769c3ea

      SHA512

      b52d915da2782b44f4a6c5921c0e03554a64c45c39ca8b5ed900968f11f6832eb6fc21eb61f50251d74e2891116b5c14c6af5806a83cd0a9730bf9ebfeffe0e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6bd7d6c71b3df5a40dea78a32673db3

      SHA1

      84f775244ebfebe25a3dbbfde1217c949f498dae

      SHA256

      af1d31264bd21a988d8f7bb124bee69f044441449da60c356515ce27de859a07

      SHA512

      3f485d687b412cdd42550e7f3417ab08742cfa510bb603db2ad4390f7e25432f0c44f434c2fa72ae0cb1a792c4aff7c371f33b671cd5b32612ecbe59177869ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c62f8ccd3d58d1c1c65f05430afe7070

      SHA1

      5926b77fa286703cdafaf7d5e6eff3357a16b63a

      SHA256

      8d5eec5fb19de2f9ef93469ab27042f1461af9bfd22fa0911aece9e7275f6461

      SHA512

      5d34fcb706c41fab7f1dd17747c8e6673c70dbf2b1135e8e7208cc5a82563dfb38ac57d2520ea70e8fedccceb668b46bbb19ee13d75e9608892e2b548556c2e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a3bc99023a4d45e46c0d37018a873581

      SHA1

      fa517efa9cd2edfcbd3319188c3ad6eaf2d833c9

      SHA256

      3a531376cb14243b9f3feefbc5845c9856b74c3ddf10eb3cb2682614864d14dc

      SHA512

      557d520dd346f7fdcb4ef0089fa63d3248f837ecf48522e03e7ff9e2551eec6bc52e4a50e3ff67daad9afbe03815f4e363ac3ef9eb8a3d703582a60fc82949e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32fcd58e5165e04235e89cb8df0e883f

      SHA1

      033399f88225fba360b2050ab72ef49b748b949b

      SHA256

      2a5cef687b70555d3b031e5c0d7b56a1cf864cfd27fc43894bbf552c2e83ed4d

      SHA512

      c4a43053cdc59c3f81f7883bfab83ef33d9f69e58f5c06f2dd138e0cca07e870f7a9a1da887b01847cd76be9eeb86e047f4b7cd251c4024bb3de702de2856296

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba0e16aeed0a723bea32c871fb4ed071

      SHA1

      d7c8ebb0ffd414300cb2db005de5923949e202cb

      SHA256

      67351fdda0cbc5ccc06e5062465876afead3e599823a75a22fc3fd3344085fec

      SHA512

      c659e1c5ec52a6117ad1069e2c7f76fddca14510eb7522cf9d2919a6521c9f1189fa3c1efe3bcdde7468e6d9398dc7b712dd498ec1a54b8aed60aa404c97b662

    • C:\Users\Admin\AppData\Local\Temp\CabE034.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE111.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/552-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/552-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/552-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/552-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/552-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/552-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1200-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1200-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1200-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB