Analysis

  • max time kernel
    136s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2024, 06:16

General

  • Target

    92fca8387c14565d0625eb70342053cd_JaffaCakes118.html

  • Size

    158KB

  • MD5

    92fca8387c14565d0625eb70342053cd

  • SHA1

    8a98c2c4bc8f7a80d9643415f339dafd34fff3d9

  • SHA256

    89f08377df1f3a86f72da25c8753fcda79b08d500afcf9b2c80700e31f762e18

  • SHA512

    8e72e5c3aebb0025b9aa63fdbd7bc67fb8564d361252e0db80d35eb58ef8a52336b176f93c4eb8f5a99bf34e6e41def20c3b935bc3272030404d6f763b04a1d1

  • SSDEEP

    1536:iaRTZ0Rq1NC+d1y11yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iYhNCp11yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\92fca8387c14565d0625eb70342053cd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1892
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:988
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1960
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1236 CREDAT:209935 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1650dfc12c53d6340d6ea5922c2f87e2

      SHA1

      5efe2d1a05444b7339cf4e09b1c04778e71fb2ea

      SHA256

      d215ea3384eaf97b11a0f8da799d264340d52e88f4dc206522122c3e065cca30

      SHA512

      313d6f03b9b26f881a5eaf215e1dc210256deb03787cf38e8d0df3d8f904bde8d1f0d988b31f126d7768bc652d9d6a32ac3ee3313550fe10429b784c6c6f5155

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5bcc374af3f0662d88c25423b1ffe754

      SHA1

      4d1fa9f7c6cc0a2a57c83cb7872d697dc3470f43

      SHA256

      6903dc372abff9b8358b5e2cfcfe06f371f932d36664d0e95344b131f33772a8

      SHA512

      23e44876a50cb558b5d272da11f4290f711394552aca08c6a0a2b57b4b3c8cfbee9c6a1e8fe7aacce394eb63c05d0ef74de38ceb18d2c018a62982c9baac5174

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45a4e2b84647379700fa241a61c6129e

      SHA1

      f8721ab279d508f69002b38525078267b883783a

      SHA256

      f5ef203da62f83119cb318fb45709067f765d842847a8751991951f1288d7b35

      SHA512

      be559cefa725721145f5f781481e3a386e7d6f3e3dda23390d2ebc8664ee4e9e069f8bde03dcbbc35761c71ae86c11985b00c1045bf220b47eb65a4e5b58c1c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96f8a9d736838b6c1695215c09b9ed09

      SHA1

      0c01303c67c6761c7efc67233bd0518969282254

      SHA256

      10bfa3d846b9ded2b83f4335921f704d7984c4f79acc94ef0147c4896ddc1bd7

      SHA512

      707d5cfd1a3e4711166d30c9d4da0801c0510d54db53c866f73ce8dfe06bb5332e31fdcb1b913be066a81d68b5278318e7b224e30e4f2444b7fbe45bc69fe85a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      196cc4892f81b0ced8010cb0bc560da1

      SHA1

      52d92980de9e584228d3c790c87a7e1d784232b1

      SHA256

      5965200bd6aefa91b6282c1cae0a0c6a27c81f26e4a40a7b32ca087bbd602eb8

      SHA512

      907f0d7643b62db17a56cdcd1228dc15ffc941c690464206aa6c605c66cb0037b47d6f983fe3e02f6acd80de63e05611f654973cfe1745b74fbedb6d5984474c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f4aa79d9b400f724bb238ac2e340802

      SHA1

      9a5f451a556ef97bce9f35419a76f5cc3b1f7088

      SHA256

      d12af178bfa4c4cba5bf53abc9c5d6bd038922286354db3177a166c03ca81ad8

      SHA512

      7e0ae9494c525405e056cec991b36012144ed92e9c1defb9b299f472a60b5c7bf4c98a9d24be974492a5719c3ab3b8fc776e131b0657e6154d0b948ff01d0bda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ec993cc376207c5e2a5841e910c4be6

      SHA1

      5294d37511057fa6c9cc0f574bf3125a17631ee8

      SHA256

      3bb6873887bfd4d34dfa5908f0a8cd937572080e0a4f6320fb578067a24c8f0e

      SHA512

      67b9b97f08437f21fd6ff5ac2ba9f4ce07ecf3cfe6e3a8547a339fffbc347748b223af54a73aec1b73be2511d2dd92e856cd427e71abd5f33dad152e5d320c03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      18bad95d22a48c6f80a2019b2b6b8c91

      SHA1

      578e4371eb43f10cfc42fc6850c103f9fd813e71

      SHA256

      abf91100c74613ebd0ed97ca8bd1d8bf463c83d3a9fbdd358b51e889a31a2b22

      SHA512

      38bd14ca5ec3c866df161d468313c05233f7ca9a2cfab0e45ca609b77292d43a2aabb32d7738c46f57b5f4e11db0e142d9bbb994f79e5f9fb4cbf93f1244ed95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      590112e4289a456b4f87b27947576402

      SHA1

      4fad44192e9ae34397005b4bdaf5821a17b6e17c

      SHA256

      4f0c61a82aa185432de803fe0611276a95fe0f208125df60b11f997609ce656e

      SHA512

      8bcc7e097eaa6d9c8c905897cd9744b32d93ba668bcb98bdef47725e6cf7e66ba684061b0fcb9945510351c794ed26fa9feae9018e0bb0466abb011dd13a8b31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26661d0aa9e99846ab0b78d1c8edbe93

      SHA1

      7b3ef3d72a02c3b395839832ddb5f4ac12036745

      SHA256

      8364c9cbb80ac9d7c394358579fec300bafa62f44a555d99fa2b98c11a909702

      SHA512

      77ef82aae4cb42534d6a97da950817d59575dbd95f75a35ffa79507f498363dbfa33a6b5e9b0018978b3ceba2247f478fe83ca919c2b339090a2cc559843ca5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      230eada50a034d0ac36f5526b0dbb8c8

      SHA1

      7f11284d10eb2bf54d29e78fd38735bb49cdad71

      SHA256

      84aa942df1b22d22c9ef8cd1fbde950f4b8b099012e1cc52733d1bb6f3d7f184

      SHA512

      e0e528590cea9f3c674da80c0b57cd40ad445b6d6a906d86a0aeb7ea1930c2f1a157706767bb80e9d92e2bf88515e2e133ae61dca3e4b6dcd5be91dfe68efb0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca7d016b8dfe381c11d298b54c9d557f

      SHA1

      18f3b8a08b8c5ac46fad03f4ad92243f2c43a658

      SHA256

      b405df0b7f7b968bd07b3c3dc91778e20db8b20517f3bb5bd3c8a35efd7635f1

      SHA512

      b293c2d6a38314e560e5ac7d89d102f8519d93e3d0ed59c420b5a736b7420997b52f752c10bc002f175199568c4d74dc1bb7dba15355ce52bccee3e06d56895a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd89eaf9418fdf19878a0d48c9cfbdd4

      SHA1

      8c0ac593d9761b69735508b0ccc2b2bafbc765fe

      SHA256

      38a430b57f10313e00d3cef9158e0a8eb7cabd09a19d5a32165fb572178922b4

      SHA512

      20b6d7f408a08c2298675813beb6508f006be1e44324cdc81e81b795a17c0e3357a7fd8ab25f6d89fededf129c4aa1c729f94d6ba5f85e5a4b13154913a8afab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39265e906d390a38f0fa6ccce0bb0486

      SHA1

      b6885fc0817c5a47a5e78aa856e9bd85a61fbb21

      SHA256

      b3e164fe2c9e2c602fbd60a9ef75d8929f58057ab1943b672c8a6427b9af7653

      SHA512

      aaf876f5e4549c2d7d45a00c1040010ebbcb4ce02da9bfa772b4ff9f3cb0c67a79765aca5b3b9fcf535c9c0d8b1f85a555167e9c2d519c75949327d6f418394d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ee595f48052bbdce092f8d57a51966c

      SHA1

      1099b227a86d514ea29a2cc8cd83d96cc589f52d

      SHA256

      d1775730471e5b743ff8c1b9bd9256e1d42f6f47dece174f0dbbbd9bc0181acd

      SHA512

      058b670b297ba70e81e2cd9c087e197c8e84254f15f6060a4f28663b426b471ce131af2b2f3ebb0d41e159ce158fce1ef38b8d198beac0a43299cc4390615d81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68fd5e15d99574acb060c8d5515b5dc3

      SHA1

      415540903b0ac9bd57b668da62d4258875a94c61

      SHA256

      430a980726bf90060a250e39eb8d87cf8e6b01f8272598e4d66dc326f1d217b6

      SHA512

      974b77c30c14e6a51ebff046a5ffe91a80b09a8f6e1422cb69934ce5c8ea1b4e413c5fa360af8ae2b6b1bb05d9ab71ec56c454b4e7e03650d73340b92c4215aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffea511bd60214a62c8a8553290c95e8

      SHA1

      c34efed8d78bf3170847ec2bf765d800f41f0e25

      SHA256

      f6ed62d457770b4d7766c3980dcb1512cbf095a875f451347d896a3c1418288f

      SHA512

      ce133794f5c5cc9e6245c3a9fa7d6387ca3f61ef7031a760feee36dfadf65c7384d7d0a7acc98d3441bcb09b4b0f93113da8d34d5639e8ca01765f0795ca1648

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd5d59d95fdca7d8c0d289fbf6e6f395

      SHA1

      01debc42a42e82e7db5e6ca8915623191ddf257e

      SHA256

      23eb755ebd0a41769093d69c15eba06565c43af428145886b96142b28aeb8610

      SHA512

      9e41c2aff704f4eb902eb95d10e1501b11280ed2f6e6ee3e99fa20ca93f38b413d68a3e21343be50435fd8105a80b7fe700fb1668a533e3d82979081501f4bac

    • C:\Users\Admin\AppData\Local\Temp\CabC2C5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC392.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/988-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/988-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/988-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/988-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1892-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1892-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1892-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB