Analysis

  • max time kernel
    136s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 01:44

General

  • Target

    91dce2ec77434fb8955d69ecb96dff14_JaffaCakes118.html

  • Size

    158KB

  • MD5

    91dce2ec77434fb8955d69ecb96dff14

  • SHA1

    bfa0b4a66bc074dbed0d02ca1c1ee365cb71108d

  • SHA256

    8aa07cac623c11fbdbc1654132e66d4fb5159a849a6e713627008125717277ce

  • SHA512

    f4a9083f418b545b7569904b3a1b1a911d08d376768cd61390ca24f0f0778fd15d745f06df7e8f060714a2373cae54cc15a637d4f3f0ab802b8da4e31f76ea92

  • SSDEEP

    1536:iMRTKYi1wpPITjMtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iONtyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\91dce2ec77434fb8955d69ecb96dff14_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1976
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:406542 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      265568bc46fe09fbe59a738f22bc7460

      SHA1

      bbe2ce06e5e1cbc421c13570e6e434b4f86e14bf

      SHA256

      d928d46510d0c81970e217bffcf91af5504e93a0c42bba433808cbf74b9ab9de

      SHA512

      6029e87f2fed3568eebc03703cf68a67f551736aa802ec86dd663161cfe9f4be13b27926ba5b6a014b7b075053cddd237bea6c6e3f2b955c218ce53072fb5750

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c35e8d8c3686b408865a26963f2e38d8

      SHA1

      64e173f6026f6ac39728911bf393eaf97cb0d5d1

      SHA256

      0d57bd2b5273fc249c7d8deb7499c625b702799b2a6b87be423be7e2878f62f4

      SHA512

      d7d50ff747fbf3a696f3422ee441d05206341f538f7e4c93dd358ba10bb2fb77e3182b936f33dc84310925545b0c7bd8029d0d8d57b961b971a1ae6f6ea5a3a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5bb4b7d41fa38895ec4efdf41fd8635

      SHA1

      280045b7d9c849821bea6dadfb858b4b3bf63858

      SHA256

      78c93852b5a378a50466bcd43a1f49a178010be2febcd4493edd30ac611a8d98

      SHA512

      3b70fa86ee35895342406f31b46ec4a9171bad458924c3c970bf937c95228b609a65ab03723657de9fd9f759f81bf49a8f67d6df07f132b6260711084b63d3e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b44eef428740c8a072d61a7e669cba1

      SHA1

      aa39d82264be59b19665e58aaa5d8f6a708bb0c6

      SHA256

      bee9f07fff26e179c8e928e20ede0be846a5c1409cd31873cc084b192e55aceb

      SHA512

      5b739e49a59163fad57e86d0ba0f9d0631505b57a7fba696253050d7da42ab891308ee5d5ca801116b465920b1cf473191f5d13332945359ce0920e7a98731ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0442acab82d59b196118fba676add425

      SHA1

      d2dd7a24574fde4fd95aea7784edbb433bfa6c98

      SHA256

      02c2d702b454dff56a5fe05cdeaae5a6e708e64bf358b9a71c67cad88fed0a16

      SHA512

      997cafe63471edf85dff3f3303327cee44454b6c7bd9c47f119719f01a1af4cb532d201bd59f320bbb7e1c1a9c9962686dcb6c017eaf0e2905880e9a15315939

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db5c849beb3edd86404815b753726ea4

      SHA1

      ae9d5b51bb863cceb505f07a827de878583e1ca4

      SHA256

      6350109bf26c1e66b4079e4294bf9167f5f5a7f0f32535caab24af48880ecbf0

      SHA512

      d490e95ceb7ce196105cbce2f891bec420c4da599cb9927eae51ef78eb9cb76d91905e08c64f01da3fee202bcff73d82ae17e5c5ba27092863a4634e395071b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14da0545a5cc90dbbc3997f3f45c4d57

      SHA1

      ff872291733627bf9eaa676a06a5e435fcb26b38

      SHA256

      e6363a897786007c4181165723dd5fe1444846827139a7b2d3e82fb6aeadd8fe

      SHA512

      5414eeaf4a8ba1a6b934b0fece455324e232d0196cddf612fba68a03bbaa940b53eef04bb07a3eada01bb54cc837bb8ed047eb793295169798896c723d97668e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8541e69ecedd25eeaddc667f2028a6fa

      SHA1

      59a29dc3dbc71bbc056ab5aa55b89cd43c2bc982

      SHA256

      6d5935f48465b3b2d0866e2b312030a7b1cdf7548f29130e0a0758705e83caa5

      SHA512

      38b3dc4c6bc69381ce6b7d3fa09b6ce0254c1ac3565a27db7da97986d720bc4f2383a06956b66be2715183f61bd752d2db36bfdef6c49da9bd443bda008e3421

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9c88f4a3c9c826851729f506a9a3004

      SHA1

      cb5b099d3246d4c60220512bb2fd63a4459589ca

      SHA256

      93ba346efd37c6673eb0cfcaf4f2b09a4017af04d811b45113c4809c861000d8

      SHA512

      4b86cf9717742893efa5be59118df0d4d08ab32c803b6b316dfbfb9ebcd963ac9a816e1f59bf5302ff71ec8b9726b04b3601cb2e0a5f76f659f048c7eaccd031

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e7d769adeefb4c6b7dcf9439402f852

      SHA1

      d315514a5b0c9559fbc231f0a86b5228044e61e1

      SHA256

      f301541e63e6bc6c6579657842c3b403ee81bafac479a676d4cda1ad24d316ea

      SHA512

      b0335a1acf7c14532d0e539a0e858a57cb1d4d7df66d274027d98d00c22edcbbcddb35708a1cd23349e2962d92a5a544a83bafd879e1e5c172ada31407545861

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04a33224756f4cffb5d5561a6e04bf83

      SHA1

      74153bb5d631787fadcb5311223136fc3d30b871

      SHA256

      43803261e76e050e668957928a5168fb234825f7f8e739003a515622e82ccb87

      SHA512

      592794ca04ee11f8b53c471c3ddf1fd9b4980ac37f2093737f66d5e93ff520e7cfcf1df397f5c36a77fd8669e44461f512aed7caf90b55b36362479c8e7cfab4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8573f9215012b424493c4d4c3ba1165a

      SHA1

      9df475a283ae58dcff2dc80e9a67baf97cccf6e2

      SHA256

      5df1b4356fd8e8df8d1ebfd00a8c4dd16a28f77924b86c69cef26235bda860da

      SHA512

      e8b5713b2d5fbd4b1603fbca25f41305c8ef1c81d7249fd8b1ed44e55a68ceff97fb8444b9d1ddcbf48815612e0bab01086d31260eb12cd10f3a1e51f67d4489

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f083bc050725aba3d0bcc268e490a399

      SHA1

      0bc0eb78f918bcbffda697a5203313c17591afb2

      SHA256

      e242ef582c28c8f0745d42c89cfff44e13e203f722ebb0bb7604dd6b455ef3bd

      SHA512

      a9a55a4919cc9ffab6a7717c1b5e40f15d916098e0009c72ffd55c7fd69938c1d4ae0a90a9f451c1781b4de080422c7bbe20f51218889b4121295b013e04e1e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26d4b4984fb44640888495741ae2ae85

      SHA1

      f909c2bbc91436eb119b7be8ac9f4d7cf9a0807d

      SHA256

      3dc077adacbece6b944f87786fcbcf62bb4b6e6bddf7470f5171f6a6a73f3f8e

      SHA512

      625b31b18d0ea989fa69d7df3fe4e15aca2a5241448374f4c011a56a9d4be93ec93beab121c5f2b0c7da3e5b0d6b30aa92a0f4655f66d4332d5ec4453380c354

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      557aa07267760ddd40885138897f6274

      SHA1

      0df2cdf5f676b9cfa058e21f19b3bcd295ecce92

      SHA256

      7709e58872904203bdce4f5c3c0cfde47aadf1fdd4769eeb034e5f840f6b7bb7

      SHA512

      7d84d1dfe9f03ccc09e2259010c1894a0727fb465142d42b0b31d40407e2d3333d1c2522d62a4a72e4882c972a037d5d6c3523eb756ca0a879555b86981d7175

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87ca2925db223c3aa361e3649419d210

      SHA1

      6d798d58a98b05978d2cb1cd2fe412c13f9abf2f

      SHA256

      4ac367a7f013034c13584bcc483e4af1dc19210f75e7ff398a9c5a8e668a5619

      SHA512

      9e6c8a826af8e456ce8eafc70345a39cc41d0a0664bb3d786cc8bf43ea3aa4dd1bc34964dd49011413b18f88c18b6f1138e71d06670b6907704c515039af8998

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38914287028dc014de6234494511121a

      SHA1

      9a09e7693b7100d6771881df55fe0bb29685d7dc

      SHA256

      fd3d3cb40d9cf8e8981a5abf20b3079f7a5e1ec5c31da963cdd8b2370e8d8e36

      SHA512

      d708185c9038c65f65cf99a2270f80baa9969367103c1eef52cb926353900a76a45a5b4310dd5f263e27e095ea74c917a41fb6bb167555be0825551e099e39c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fcce8cd4a4ff5b23811d61c1b8719fe

      SHA1

      36963a0829f1c15bf6e0db82eb10dfad54f9243b

      SHA256

      eff83281b12a5c41c050f367fba2fce61e819d0298637ff3caeef92d92f37e61

      SHA512

      2c5b7f9550eb607829d2fc67366f76c5ca93d9f87e61eb0589b77f4a7ae7107b5df49bc4ad1c2f3ffd14aff841a5962fe138877c9c14d70470e679b3d4359c68

    • C:\Users\Admin\AppData\Local\Temp\Cab4683.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar4761.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2228-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2228-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2228-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2584-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB