Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2024, 05:31

General

  • Target

    92cc9f431797f75cb796d5664e5d2963_JaffaCakes118.html

  • Size

    191KB

  • MD5

    92cc9f431797f75cb796d5664e5d2963

  • SHA1

    4fe8dbe1e0d1cce56501b6c6948e6846b7c33f08

  • SHA256

    e0239b2f3b079c3dc73c0b1277b7669d2ec7f9e7db3ec75c42166fada8e2643d

  • SHA512

    17504a5cb6213b5c0528262dd13c40dac2e8ad3a7d39b417fb8b6b6f9b9e339696b468e9938aab465f3730bd97fa494e608b9adffa9cf4003bc999174aa5b58a

  • SSDEEP

    3072:KNM/5xl9K3d8MecQaFwSUwSyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5q:KNM/5xl9K3d8MecQaFwS5sMYod+X3oIW

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\92cc9f431797f75cb796d5664e5d2963_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:856
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1920
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1632
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2072

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      974dacb2033d31e6c7ac6a43036c4c5f

      SHA1

      6fcae851dc411e4635ebb58a73b31d2778f44a7c

      SHA256

      a192447a4a08f79c6318c57da4d78834b533164eb2c3c593980bc1f145e28581

      SHA512

      5bc8e34b0ca28a5edcae27b059f1ea9758a564ddd4cdb331abf46d4c1be3e07bd444b93a6a6be70759827bda824cbee0830bf89ae3079beb3fe02088772b6a69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0a2d0494f40d2d8f83b7c395eee076d

      SHA1

      49aaa3d7f2107eaf9df925b4060e2f031066ad2a

      SHA256

      fe84d686828906000d0adebe23831ef426d9f995abdc9bd38710bf08d3e8cb90

      SHA512

      ccb6462c074b23fc00eb18bab1d46f5388e01f67e4f9de94586febd67656666cef54615a863fe2c3ac849d025a0ffe4332c06122b80a1482ad940a29ab869a5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3a61c3b5648230b8ce7e5213c7aea87

      SHA1

      66f96a513d38bc54500e448f2c0e0f9f6d031f46

      SHA256

      8365ee75ce1c3e81a14a227e93ea4d02529a1f79c82741bf9f06029da269443f

      SHA512

      3144693252ed6beaf1501032e6300ab8aa5d46abacac62269e80c9287467ada70036d5b16857c98cbcbfa4d34252a6ccc4cfff2479d653c59902b23971dc142c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      be6e07be66e1165ffcb79ea6ba40b6b4

      SHA1

      2e99fc304e8d581dedd8d659118b3e28f2ec8031

      SHA256

      4a65a8e6338aefaadc5040204e0ed632d18414251c5ac39808752c48c3596b89

      SHA512

      f2bf3a377223c395ba8297b7bae1c778c8658ba6ec6c784a465acd80beb21d09841b6b0ce7b145b4534f6e8c90f06fffa870a3f2f9bb3e7189fd84f91cc75864

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cba35e6a4b2ee9a89df8628635acb406

      SHA1

      f5ce8b5166075dfb3975d75cc7d4a94d517c7ed5

      SHA256

      22acc8863835bfce749aa30c4386aa260df2112ef3c10bf6dabaed37531f5e14

      SHA512

      1e20759ce6fe2d24e93f3a33e11bdc9ed31a49921a4a71404450fdaaf3362037dc10b38bc5452e8248e1dc87d514bf18fcb864c65dbf620dfdb0fb968952e366

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      520eb760f619b85b212d0d92bc750585

      SHA1

      0869b5d634297b81a366ca99fa3912543a3a5d14

      SHA256

      13d228173fc5f37a9dc19bfc33bbb53ec4cc48d9a44f297ba732e4485d9e9f07

      SHA512

      d3eb8435ceb8480ffaecf67200ca169cfc8165ecb2fd5485a8a7f3797be81ef53f47448942f1897fb50f4b47e90fa97fbef8ac2f59239674b48bea11cf963a7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ab86468a9b2fd014a985b371aa3d04e

      SHA1

      0f692173bb30328390776926e1b0fb6018aef4a5

      SHA256

      db6e88060a146d6681a6a5660e5d82550684c711eba2fd6f1ce37d228297253b

      SHA512

      ee808af2bf4c2e182e2cd595e332d4dfa79025cad56f377fcf992f7708f0bccef109b5f943cf0e4a9c90cd38cd97eda563932a0dc2fe5edf54bc383c17959afc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe7c7c7d357bf42c34e2a9081dec0f2a

      SHA1

      e446c0a8f16c4f1b282fe58789b989a3489ef5b1

      SHA256

      779896e8e9a46a9664911836515e1ece99dffee786dd650208e42b641b7be1fc

      SHA512

      f737f0c80da30d46263841020262a33ef153f0bf1cdf9015149c26c48509e61db3f560baee670d74bb8f12801997e3b3d599508cba8d66fd7d7e780077735e9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7ff7aa4e3792083d34ee517a23fb0f8

      SHA1

      627c510ccf9aa9d8a852ee5618327918484b1a2f

      SHA256

      b522da609759ffbc738b2c563ee4d9131801e9b2117fed5e4bd31a63c30957e7

      SHA512

      3c1a66cb5f30e44bc5ed212943a2071b58e2ec1402a2cc7a889c1b9b7f6e9e21624aa936cf9403539bc4a9b7e0bd90e22bf7442d31100086177d63958622d46b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7d005d8574b184bc2755cba19d347ca

      SHA1

      1312932c8ec95b33af98a66ee59930b6e758d891

      SHA256

      7a14162d5d9e8d7005fe4b47bd87e5aca36ac1707e34c7882f5ca72900da62b3

      SHA512

      d11fe84a6bf151ea4bcff5e9c868ba5a7511b73f4e8df7d421d566b242237488d3bc32a9ce5e4cdfb88510956753e1cf385efd1983f0d5bfa44ea098bb0fdd78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7a3d4b08caf277bb9d197215cf34c17

      SHA1

      fc849df5753b2108625d6c73c15bb693251ba581

      SHA256

      523d1de3dde02204a12932483270d42b4a96a295847bec4bfc3c196b341a4d1c

      SHA512

      e17fae4e7f03072e9da760a884825bf40c54b6d1c3ce3b60f4931db32d68e6a22d32711ff14701527b9e4a740aeea930d86a11f626356a8544c00d86750c5b6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0c6b06ce6b636d65371f1ddb92e662e

      SHA1

      b53ff76ce6cc902bd7ef0b5edbb27196145cc37e

      SHA256

      504a9d456378614d17d508b6215854d61b26f4883696277f9f4ea98c0655774f

      SHA512

      67c0b4986f79fe4e03fca9ba92a563851d6a6ec66cbbc53e180b8607ddc757d23dabe333476950b5cfd3a466a6b36c492681d047482037915273efade6c969cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      551eafd294bde051dd83567d3ccb26ee

      SHA1

      9cade9c48729269cd34cc4b503368d264e58b49b

      SHA256

      1e74f8bbcdea7f9c0392924704c00258fecfed05105b1b5ad705d8de1d39ea0c

      SHA512

      957a460856fb096f3dbfa7cc535fa8dad082384b40bae3ca7c23d2ec787145c731699347dd9da743f195ba9e28fc496bbfe599ce747b584728c62270eea14f36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d7f15c248d5b4d5f24497aed6de7331

      SHA1

      aea40c5348d61d8067032c8d291c3bd1149153d8

      SHA256

      cce40a8da20cac9df368fec86bb151be934a38de854bf4af55b91ce256728e21

      SHA512

      133d09919617743726a593c33fa13f2b9595f45fed5d9cb44437f6afc91ccf78a7e82e16bc4ae11a64ac30dd0b0ef00a839f65bb1e42f0e46d718a6534a3a9e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e001d5328357244d1cf4e124d85f15f

      SHA1

      9cbdff7c7fa5e84920b248a4c88ca932b918252b

      SHA256

      4effa4aec75543160147b9e7d926db430aef950ff38472349b5fc0c243950b1d

      SHA512

      ff3763d2393ede57ed57651646424837fa59b0ad57ae19eb25b49d9e0f8bc509e63409a93e1f4d1c3ec892da2dd1b2d480bd75846cd836478e458485998de5e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      943735771352f76491e9669a7a471305

      SHA1

      8481bae2e8ce6598d1a4df132e08adbde6f8c47f

      SHA256

      1f4f81ae5b65d8a9aa361120cdde28272c448a1b34267178611844b8277a5e1c

      SHA512

      2c138e0662e5d24972f20d5710ed455d35b425f59620b1f388b96a85f24f80fc1edb2fa49d7687fe92179f256c9a9859eb5c3eca75276fb2dee6b248ba05cb7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      507935776fedcc8e10f5858408a3fe94

      SHA1

      5d8925316bf07b54026c141fde6037d001086190

      SHA256

      a27b90d52acc7951af0169ca007eb96c866c788e13f5946f7910a8f3f595bab6

      SHA512

      2dbb7b077956f76299bf11f1a0abad738e4c7fa3ed4c4f4d160e8770ab487e028f010539c77d9eb726e628ab83aefd0024602c7ea956beee7900bdf475ec3c1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a4a8c951830c648cddc36438e17562e

      SHA1

      cf9f4fad895fa58f9602f170500461268fc18a1f

      SHA256

      49a83c5ceb8986ca6310f4027a4cec5e55f56e7e0178463c813bbde8c2acbdb0

      SHA512

      797f4a5b23c8ba10559964d152313b8f9605761d006896861ca139bc1b9af2bbe8271d0b791948d7ffd64c7b71dbe0ca7567bfb82e3598565174f6fe51e6f5b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1268cc54194c1d9d0df1801b7c012497

      SHA1

      6cb879ba7ef7073e34f169f05d53ee6fb387b999

      SHA256

      dece2bc4c40067c817997243128cebe7c63877150189534741621cc94014dbd7

      SHA512

      e937e56d28b9146464f4c2244f66892d0228d922ef5679c91196916aeb49ef041d9dfc10f76f9815dd00239f27ae27280802fd2c570488d19d4b57b623ff168d

    • C:\Users\Admin\AppData\Local\Temp\CabAB30.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarABB0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/856-7-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/856-6-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/856-9-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/856-13-0x00000000002C0000-0x00000000002F5000-memory.dmp

      Filesize

      212KB

    • memory/1920-19-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/1920-21-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1920-20-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1920-17-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB