Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 02:15

General

  • Target

    91ff2a8f9d3d9ae09c63686d4f13bbf1_JaffaCakes118.html

  • Size

    158KB

  • MD5

    91ff2a8f9d3d9ae09c63686d4f13bbf1

  • SHA1

    e17802d86f0f1ac210bf31d85026094a0e12dff4

  • SHA256

    8677b5807205ba5bb8f6a100593e4560d707a222136f5cb7670be111fafe9004

  • SHA512

    40420e590f4ea7654e288e2609134db34bba48b4bcd65bf957ceaba144b92a3c947c0f7f6e76a46a946700de46549e5b2665d7d0f885ebe74feb715f8758cb94

  • SSDEEP

    1536:iORTFys4K4aBp006XyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iEOKPP6XyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\91ff2a8f9d3d9ae09c63686d4f13bbf1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1792
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:568
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2016
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:406543 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2972

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab2508dfdce409a17816aa6bd093d609

      SHA1

      c28ed461fa01be5797d677c09974a3440e81cd0f

      SHA256

      c598b187b3cf274a376c8718bb04adbbf4536f225c0f3de4a9ad7331f38167a9

      SHA512

      732a8c32a2d5876d94e5a20f27102212095e9665bf7d4a3a10aec3a1b92c7b7bd9662091942cd4f1447521083ac8167a79aaeb9f89721da5f442d1c7c01d2dfb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      863d55cc5af280e7349465a15a3f0d5e

      SHA1

      27e1f60e6531ced4d866a8a7a936de9be345bb33

      SHA256

      8341e7833622d118d69de058d3e8b84fd8f5d10356dbb20e8801bd3a8a3c190e

      SHA512

      ef72d0fdc6a68ab10b44c0222da9ebc06dad2be37bd3243b46e581662f886e22f9ea630ba37b0de2b9d4ccf1c4c20b83876bc756d85c133994b35e59380486ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6646d95b867609e13b73de22f54513bc

      SHA1

      3687f235e57b9c368f4c5b9996b7a04fb0df5e0f

      SHA256

      82860ab4b5ba058bbf797a39f138b371151a6d8b5aefedb8cde972c20178e8cb

      SHA512

      64debf105b51230dd8d770d20e82ff3a8e1ad21e405e9a8bd20d4b78973cc54da440f3097a951e64c5b033112fbaa4ebc2e89cd6961c60e83707a84aa0e7cd2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfd2b524f36172f663f2841f8e148689

      SHA1

      a95b2de7b57c04790d8324197e5b2d6e056ecbfa

      SHA256

      903b28bb8f5fd6d809d2f4d6e92794d5e499a974971ec16f50423dee3d21273a

      SHA512

      e9e9f204bd285069e25e2319b412fc8d459003e8bc03cd70d1d4869b7fca9bebb6076fece2079296d1bfadb6929fb046441242a6ddd46caffd007067944e6046

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e66d37e9036bbe514d8f7f5e94c215a

      SHA1

      ab2258b5563fb1a07d6c9fdeb8d145018101bb2f

      SHA256

      253bec07296bfddb4806a3fe43096a8dbaece2224965d968c9abb65e2f946f95

      SHA512

      f3eba4a0825267330c615f9612bf74a36e9c582e8bc026d5658aed5f5b979c4a9ab32ff12ec552fd91cd5f99a34b67a78334366f40ad4c78f97c46e24b5b8700

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d5ae893a6edf9f508dcecd12eac8d72

      SHA1

      4c9335553d960db2fbafc46b8a30ded9ef495c9a

      SHA256

      150e750606ff0222b2f3dd87f4cf19127df5d9f2d4657d748ab9fe2b7546a469

      SHA512

      072802d14aa69849824c9fb9fd4e84db6fe114e01d7bda7369f82cac9928d288c9d0977a414b309f1644ad6db207dca43fbda62e7181ec948c2d56abf0d28238

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cee8dd5ad821a6b0d57c9c9f098c7f2f

      SHA1

      dedfdc4e9ddc306d91983a4fde34f1f114f2c788

      SHA256

      72138ec68f48fd2438761526bc981b725c4c087e27907a24a16ba1dbe9b0be0b

      SHA512

      b4b29a13594afcbbc187692dd6338dc400d0246fddf7fc0468b0ca117050b40e9de7428581cfb70497c0b17a812f614483561f8f0b48f094d1ebecc078f6c456

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      efd72388feff97a7306a69d608b36776

      SHA1

      827275dfb5baec6f97203f45daa686dc7121b708

      SHA256

      e42ba15c0c49a8fcdaed860d5863ddbe5ca1c60417cdd994030c52e1daf5194f

      SHA512

      f898d63e86b4cdda1164013858aaa7127c5c2f5dec141ef5dd4f9b90b6eb435069c381dec03003e7f4f96aa7a554138e53c323f1f21015f3541886b21673510d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5b134fedb99810c5b5f827916e4d940

      SHA1

      57115c32e0c528cd5a08b34b7990428a3850f1bb

      SHA256

      4d851440a46cfa5f3a9acbddc6c347b59700b3f2151374688a43c7a89b8106c1

      SHA512

      66b32f06eac49bf18617a625e6f479028f79d555d51bfbc86b53b76fe12d09268496b5d1de81b36b26632b14d901cfc49cebdb66f70840fb161a991154f39994

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae554a99c6ddb1b318df95fba1824b8b

      SHA1

      b9d88bacf8c191d08b4ea81afaa188baa21f5301

      SHA256

      0aab1b3e9776b289f77c6f299e646c8acdd6721f4770506926229db9b5d16092

      SHA512

      a6dae075d48c52dbf28900fbf4d180bdc6f1d6c74a23a011524717a7bd44bdb978af2a84c29e36280e84fbb66de7c31ff94b34f065bd3dc27348caae8f73114f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96738dccd8d0623f5ae3255d4e12cb32

      SHA1

      78d6c2ecc69633bdeae94a5f77001714117a019e

      SHA256

      c3a033cd52b37e12234b301e026290d5e4fe9debb24045473d2115a942e702ed

      SHA512

      be719682c29e00e9bbd639d66ddc3a734f7f20e328e18fb661b4786341731a7b56c78d43edbe37289d468a60a6e2dfaf9d4e1c03f83739d8d0eeedd1b6b530cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa2bd020c5ed50b1a1f314ca8e4c4792

      SHA1

      a129a0c849ad354af9ee3197d8984aae5f966c2e

      SHA256

      b0e9bd0b84ccf87431d8ec946fa7bf9b7fd533bdd4f3dba34bfff00a0dad208b

      SHA512

      13a25b8373f525fa8a76c339215ba2fd06d3c83a1280606fb7ace0582235e5869841f1e052bebab95ff12ccb660a7c53c74d973196f8bde2113c751976e52769

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17bb0cb82feeb2793091c0b140e31794

      SHA1

      b97a4ee422a2a081641dbd6100b7bd61f659a9e7

      SHA256

      4b91d24b04980d365a226c7c3c4b302e68f53dd13c7c0b6537e1aae599d01915

      SHA512

      4748d5a573b52aa5c7bf7015a6caf5348a6c944df6de81af04e5798568948232826313216f48ff96806397a71fb486c46471a55dd012fab73551c8e36c42c111

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c62a94492c73e26ca9f29758aefc65f

      SHA1

      9cf6f21f3ec82f85f227d64fa8f8a73276f01611

      SHA256

      c3035db5797e787559ad0380a8ea2ac9672cba7a43e0bc86ae6bc6a221e1563c

      SHA512

      883d97b62155ce7db890570fde7297370a3c875113c9b3fdde27f3b9562aea43e642e7aaee1335fdefb48882c360895dba75dda48d22bf3ef89a5aaf5f13b977

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f543b4547ae4fd616f5c723707ba9c2

      SHA1

      443f893a60137af6da07de35951e5f8260f84de8

      SHA256

      1e7269ddb3ae48102fab3c0fc0439e6d84f85bd4ede9966251a85527b863bbfa

      SHA512

      8d86236a845bed462631a41f34c09f16af689999d665563a22019fecc67ac59cbf017e213f9c491bff985f2b6f4dca7e633261ecfedcb3c958017c6be53abd41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3c76d6fd54ea48bb77051992dcb2c2e

      SHA1

      25cbff73e58f341d41d04205e09fc67e0d115b65

      SHA256

      5cb85c61b7b401ad32a6bad66e112cc649a8e95e4f735f4e5d3a3a52434ea07d

      SHA512

      c1d204df05051ebed4e101299a306429c99f7b2935d6bbabb34bce280eebc718486e0ceb1369726cba3501e34082ce30c3dfcef5f7158f85a022bb6cbe902712

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01c02087c5c5222d7fc32cda7c3d6a7b

      SHA1

      28cbd244f8e86e7d8212cd2014bf89d509ef4221

      SHA256

      eb628701bfa2a0e10daa58d65110b04b930c7b338ef96cae386fd42082e93677

      SHA512

      7e340995ef265a16803c4c942df2301bf43468968ea2dd33e2f627ddb19439e97b29830f02a2aef1f30c3c2efd7d2fa03e0f51753ed3641604f15f7c1cc892b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      155fc1333fbc2b8bf39b5b86a829d5f7

      SHA1

      0dd2a10ce25c1f14403c4b8ad58c98844c20a052

      SHA256

      00727f1cf6258adb50107d4fc65296f94c2ae9be9733078eaf0cfe4749b7b689

      SHA512

      f044a0b47f0f2aa511f090a7b7a72368188e234afc2dba8166d1b6361f0f97f1def651f28e342cfcdd2cdb26f2a08e40cc388840d65452ba5e6302d452c1a56e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa22b2cc48f78d51c1838f8a976f213a

      SHA1

      4b1d474bfe1eeb363ea5f88b9778be0c11d2b6a5

      SHA256

      4312a07da792676a5385a56a0d7dfd8eef9aa7edbd9f7cae7d7f1764f4dcb83f

      SHA512

      fc0fca1592ebdba09c4187e1c1a7d9a87762f37b451199f2956f419c436af107e8909a1bee037577e8b1a784b61ebccb9e01f0a89c9df7f780f5f0cc7433080f

    • C:\Users\Admin\AppData\Local\Temp\CabAE0B.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAEEA.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/568-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/568-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/568-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/568-853-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1792-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1792-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB