Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 05:20

General

  • Target

    92c08a0a940c74bc199c42aae760f29d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    92c08a0a940c74bc199c42aae760f29d

  • SHA1

    030a70c3c887e27256e789b73792d196763c25d0

  • SHA256

    db41f23067381675710216053e586aaa833c4db5a424e32902e2d840321bca63

  • SHA512

    87c47c80e5bc8ab03af5c90ca38526bcb32c1819e451bc96f4e7ca6e1ef15f5f58afb79d480f6680e1f3f8ab3b064f3f3eb80c92a22aca92de975140df985cf3

  • SSDEEP

    1536:i2RTcNvVr00hfhNUBIxyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:ic4PrpxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\92c08a0a940c74bc199c42aae760f29d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1320
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2120
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:856

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce028c132379109116435e446a197f93

      SHA1

      9f79196c2fcb388696132ecb1ce2b478b900bbc2

      SHA256

      4a6d7abb7d8fccdbdd428351013645e9f7346f4e6c135a6cbc2969291f9650f3

      SHA512

      7273db937c7069b82e4e062306b78179b9bc2a19508fe5f622ac5dc7a8d63c8e3c97baec2f749b087a640e59eff3a5ef2d9d792b8408ce18457100f654712ca1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      850e6e38fd82e0c98268f753c13a6275

      SHA1

      c32d0426ae75abc7eb0115e76191241f8836a661

      SHA256

      c858a1c6f54e251fa13970b484732b8c417b92f31dab5709c6516fb93731166b

      SHA512

      71bc6eece49164f1f63a39b1df495df7a5241eef86e791c27105154be03a50953d4c71e922fa6201af97e7bb316531d1c17b2d0571e2cab5654795a53cc8566e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      938851d8ba762c556cd4fd7f36fa8f78

      SHA1

      769535eea3076a24fc263d2b96d89d79aff7cfe7

      SHA256

      e1e9572e3a060d056aab1b97d18186dfc25cbf2fdb9720f7d30acd7e74ed066d

      SHA512

      8a3c01a95c87f9ef54bcf777223dd9b91efd1b5d4f92a46052042b3e485d9adaa236569f8ac8ab57acae42eb37b61cea4faf20eaebd820fa2ec64e127b25ffa1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      050533263ec315ec54531f2a4285dccd

      SHA1

      0c6e1390f1312311fc758d9dfb4637cc697b2da8

      SHA256

      d075b6ea428c693083e00ee0e6bcf2c04995032cc446ce205670c75ab6d7abdd

      SHA512

      f0f1dd9e65a026daba95338d3bcbefd07034fbd07a605ca60ef6b23d4637b83a212a52af4af3d8e7ac0c935f10dfe0ac83fc16eea8ea67248253e0d051c72536

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd21788e6ea98f21f5f0c4953ef4e2b9

      SHA1

      21dfba52887cbe1f12e282a647a8cf6b9ea3ab20

      SHA256

      c083d3475c13c3719ddc1ffd9576ff810b2c12cc865b147ae9b6f32e7999ee0a

      SHA512

      7c2e93d157606a9077c712841df535133d7007ba175998adf4bde47290ceacdbc29ece7ba486bd472b4efc1f93052a224d53aeea7a46fdaa2f0ae280b47ead60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0dd150f326ff77e52f007546a3e8ac81

      SHA1

      c363f2eab0e00f0b8e7dc7fa1df05c4128dfa0eb

      SHA256

      b8497a9e03572d0aca72a9ead5d4a159444455eb606ecae5b8da8c12e5be3643

      SHA512

      893ce6d0f36eb6d644f6ae878622dfedd45463692b434b24cee460fcff795cd332b1d7967630d157808d98f009788d68eaba56fd37ee81cf83ebeaea670a492f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cef10574df834c451f42675a10082ba

      SHA1

      f5ea436f30348bcff7678cddd36570d198f8bca4

      SHA256

      cefcf0c96b18795612315721ca283e8a2df9cd8c172b4a992e9912e0c8cbeb06

      SHA512

      0b7139b956b6778cbedfb3261ebafa76a8163d57d1b1e49a319e06dbeb1b761143096786f26f6ba18ffca550a927f68978a2120b293f8ae47913fbb4db8f1b3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      604d426b689ff58098944311d050db95

      SHA1

      6c084629c2c687623386198c273fa1415fd2bf41

      SHA256

      11b9895982abe49c8d639b660800c0b3dfd9a47d972f23b2efa88696f149a3e5

      SHA512

      3b4003b0b4c01c4e7a4701dcab5db81e8f4c13cb97c8b42c17430bf8c045cf254c42bdddea8d20e0989794a4a6248d76d4bfe65af778d40075ff8c267a632d91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      694902c2071e370fa3dbdc8aee5e26ea

      SHA1

      2069a99c7609988bfa2fe9770b78ca7d55683b64

      SHA256

      6c784d366e46a62d0a1df13cbd15e674d495d0ce43cee60a3888aac739665cf5

      SHA512

      492d20dbbfcde6a73a76750056114a0bf00bf8e00be19cd1335733fc5ce0df1ea7943ebbcd0746680c4ea566c750731ffa7336229b895e9cf8d2de2785e43426

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f3f722f994318efb991851165403d38

      SHA1

      19ce5feab0427e2282eef32cdc9e34936719031b

      SHA256

      ff676cf8927d5e32a863a4edf715fe3d61612a12610481afd6da33cb1eeca8d6

      SHA512

      406c2741aa53ed560390e022c2151d2a5bb07829dacf8f5984d1cf6d7a35159eaf761ccd3e4c20fda0ae3d3317d3c727eaecf1e39aaf96afab1c0f0c698b5e2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      436f3a959ae4d27abe573a534e2170aa

      SHA1

      8e00c913eb999262cc193e37b1c1d8d61b4509bf

      SHA256

      6543b8ef5e557eb804a996c754fd7163755e8d4f583354e5c2076166135f7c6b

      SHA512

      b0f3713dfcbdc447399b5b1f09a9d2ebb67219bc7d544d06dead45c4f93f2ad0f6284ee1980fb1dd70b44ef3768290ec8fb0efe48132633c21ff2ff43eed6494

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df765f8ddb41401974dbb568a5d894bf

      SHA1

      9722b933bc08d664f3353d63e135ae2dfe1c340e

      SHA256

      aced4e144ca0f07a55fafa888910386a15c4b307787ab306c1211c429e8b3df4

      SHA512

      e4fe95ae002209a4fc8812fd832a92dfdea4fdc6cde54d242842832fa5bbe4e72c85c5db8e46403efcb247424d99500d302ecb7f0bf4c2c91efd7cacbb8be17b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c9ba539ebdd78b61e566ca86e006f96

      SHA1

      774214223229a0e624c721dc09f60420d6336803

      SHA256

      71e39dcbd5ef909daf823a7398fb000546c7f1ffac32599f6c4139b2a2bed913

      SHA512

      b4668551a9c3dc0eab9300980ee80c64024628a4d1c47251ae5a64d0ed17ed93de4d4a02c4cdf24128cf71c2fac0d20fa06fdbd29ef49eff1e98860d356a68ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6cbf7523fe38a0f2046bb450488614b

      SHA1

      35fc688fbf770c56cfe05f9b6ffec8a45aead568

      SHA256

      ef4d6efafa80c20e20a28387d1e684984a13b5b669d0f9d15bb68ac8caa70c8c

      SHA512

      8004a14dc7234f680c8157d37c0cd2fa78f67cf519dab082855d09a5def128d184c361b8f17661b647b07046b87b6ebd8df82ffd5521077e50f5c99b72422fac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb495b97d923f05664779bfe01f00fef

      SHA1

      c2d608f0f6a43789fe1fec24d03d81c2e558dfd4

      SHA256

      527f04103ed83a62abfc80c4a3b2d3305783e6b8346e666d98861ac6b7a7b29e

      SHA512

      aed51adcaaba461529dc662a73e759fe3769b13409b327157a78e2faca183bf831e6b6f94f765834985c0e9cdfd38dff7db39ac8b40f7517a258c56ac1b823ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e0369a057b100743ee5fcfd22a83288

      SHA1

      68fbee2a2ae61dc9e21563b14541785340a75d6b

      SHA256

      d10181dd2c1bb0f99f4069229e9fba2adcb1c625eab2982ab78eade7d78aa53c

      SHA512

      cb46d527c722c835de5988856d33af0531f46ffcd45f5f99ca6a9a2d42e8de903aedd9246999e58908b1efa17ece645461c8b834148c96255a019b7e7d5bdc15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee45441a4470a5851b11ee5d1def570d

      SHA1

      33b82623779c99c6640ed98c5393a6d01eb5c9a3

      SHA256

      018607ac5338dd32d4238f461c29a285852bbccdd6a21b8847df7783b43cdf31

      SHA512

      8b2745fa143fe55b278c91c6b7cf4d2070410e127b0057357640d6b085c207cf17472a51489c02704865425f3df396b39252047e59a2365520f4b73453ec6ba9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93a81b418280f9cee81535cc9ddee0d3

      SHA1

      5be492456fffa25bf9775b0b882980af5cbcee6e

      SHA256

      9178e1c09a8349a3ea402e6087e73639558872a60afcd16fd093e1aeeab2c4f7

      SHA512

      239198cb8479d8e597266397b140852a6e0bf10188ce45e957a695535e747d4a9b0b18913e8656a8e93fa896da4b4a2845f6cf65cd9c887ad1cacd99a5391f26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d8b8a7ea79e10172e694e51578ed946

      SHA1

      509c2e98524248c5123d3e6f88e70eec9731a69d

      SHA256

      1520b375d705039c553c009c17e94c1904219a0b64386c75366bebc2b1b5f200

      SHA512

      88d14d4ff1f09e402b7d039fc6afc75ca5323ceb4f52df626c7905f82444c834cd2d3d65bbb078eacfbf6caec5382d6ae37b19d45d2cdddca58a9ba04f436e9e

    • C:\Users\Admin\AppData\Local\Temp\CabC7A3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC872.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1320-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1320-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1320-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3064-446-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/3064-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3064-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3064-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB