Analysis

  • max time kernel
    132s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 05:54

General

  • Target

    92e4a2cac0bce316c574169ef1a769ec_JaffaCakes118.html

  • Size

    155KB

  • MD5

    92e4a2cac0bce316c574169ef1a769ec

  • SHA1

    404d6462e05173f6acdb79297ecc62111e34b393

  • SHA256

    4777c563f00b595c4a3b7096ed9086dc80fec514893061f00661baa5e89f601e

  • SHA512

    3ddcfa90c6c0e4763b71a0c15ab05d30a8b5d24a1c009529792ee2504b4cbcf257c421ea56eee971e697deb95d61ee3c459888b3aa4c8b1eb150ee48d5ddf9e1

  • SSDEEP

    1536:isRTdIJK1qyfyEsFTWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iud7fkVWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\92e4a2cac0bce316c574169ef1a769ec_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:924
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:868

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58af9805e8903943e2e4c3386fbd82d3

      SHA1

      15c94ca7bf226c25309df918611eba400c3a7cd4

      SHA256

      254b9ae2ccc13b010c11eba79b0c902b91474219b38241c8fbb9b7f6b2f219de

      SHA512

      8f2886cb74a235c8360a4bb6fb21f406ee00c9d4ffd0b4309d4f7cce3c8b151ec1ed9fd940f4b444f85ae6bdcb291628364eb05a01e04d5b2c617271d2ee481f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7bd617491212a4e0081c43ec70a83d06

      SHA1

      b8a20f82f81d7f5c2d43cc38ef81deec1168a260

      SHA256

      71be9d418e4c09d51384e35a79f37fde46c91afd884971274c904f9be6a86bda

      SHA512

      a5e5e3c47d7e72f84f98532e9d57b5625f04d934b0824dd6e289faa5f37735b2343a12e9aa56673b90941935ccf7771a9eb068cb7ff3fce5b18446b4f897a40b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb95ab53a1d7d3e8e9b62464c6571790

      SHA1

      26138ff5dfe86f43bcafd22a2c27520ae55a6353

      SHA256

      22da614324204d6908f71c87c21833a9225e0aa428a7e8bd50d3d5e74719ab0a

      SHA512

      d768aa0207627f550fea641751c68916ec8cf73dc252c0dc64f4711c024720fa91838f39e1b30dbc0faf30123c4c1950b1253c68ddf2403974d972723658c417

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f61c6db587e8b7adfea477a3f5b1527

      SHA1

      275c91a9078610762791b56dc27f1dca86a1965f

      SHA256

      0fb3b202caf8d4444fabd0d13bde7c6cf680bca13fb0ddb872c68b1da5c5b468

      SHA512

      dcb11ce47f55aceb3f8eec4452689efc1cff04287702ea725a98409dec9075f6b35b708ff8f373ecd8107cdf2e7f2600e30ee6d3752ae4ad5d46dad52e55479b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba3e614878cc60dcde52e44b2acd930c

      SHA1

      de7cc498e489c1840f5f2e0e72acf39e9ab49b42

      SHA256

      52630e8dbad3c2cc8a5e11cac8fea1a54e11e84bcd701815532660f8c98a3329

      SHA512

      80f63db51ba02bd39808554eff6fff840a62e45671361dfac25e950faf255d9ac567a73683fd9602d446ffa25139fea781a24dd10edb5cf966d6d307d038b328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9745f3b83dc0a2bca23533f5d3a77be

      SHA1

      30e20fad0dd8940db91229e3072ac9d4ae9a7db0

      SHA256

      e15ab7cf4c8a2f2a6bd0bc33655c495c48a4f9ba5842d4fc635087b25f02c8b4

      SHA512

      53b86ebf7a7a885905d28298f28bbe367775f42ee60edb2422b12882e167c02b8aa7cf3553c2375f01b6b47101c291c2b15c8a5033d5e9d3de227c86cebbd4c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa70b2fd1c150ca70e83552669f890f3

      SHA1

      313337c3a792913972373dd5a43e5e48f6777f6a

      SHA256

      e3de2306a60620d118f5d93d071a394033368bb6668a8c4518db0b1c6474bc2e

      SHA512

      df6e3cb3ab131a588397acf0e18baff62c3efcd4091c1a11581f999de4028733f3e0c4fa46136e98da6b690724ec1ccca92faa19e247034683d1ffac3937bd84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7203e4f6195b1f5667a9bc9263bafc2e

      SHA1

      f7da469577d85f92376190cde39968bcc3e701b3

      SHA256

      0c50aaed75605278cfb35ee0bae7df70c2eb437301e88e4df2d189acadbde694

      SHA512

      d7939775007c13a58465ef22dba79a703086ca27342e645c1f77cbec0a56e088521e53f1f42322ed54b240980051feb64b4189a73c6b06799e68130383d10c0f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7df076409243cdf4dc171c1fb21bfe39

      SHA1

      0a6c9c133b51cb03af291600512d3fa54accba44

      SHA256

      b5494a245dc78737ad48be57bcf05ef2a6db597540b448270838ad16d75c36b9

      SHA512

      6796145dcbd7785deabe86bbef4d842f3cd24b1fddea3662d2e2dbc5490ebcc1427501f376696a16a57daea99ac5efd3a61155da7805ff1932a23b4567ccabdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      913c2667c89f5c92fd5c2cd43046c577

      SHA1

      1b42420af29475ef20e205d31ac098c7f1da20a7

      SHA256

      530cfcdf99dc68cdd06d0f6e420788b9a065d0f0579f24516fc0a1424684347d

      SHA512

      3df8943c0e0c1d13947d435c87333527ed00e88479abd61e3854cad7d753685ada98cd4a1b1467d2d408d77d074b3dfa6c3c54a59ce0faa5b4f2d628a9977dfe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      093eb378c8e4565c644e8401b3aaeb11

      SHA1

      c3298747faf04261721fa3f1b6149e7ef0da672b

      SHA256

      bd974aef7f34c88784c662020b59358de3efd9adfe76194e41d74676b489d24a

      SHA512

      010fc042011055ba67e85a592bf73680700acba1ebeb70ed09944b99ec684bdc4711af2b4656e0dc02a7349584120787c2fbc291917c5afebc42b9929b426d54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6c4c031d946f09c40ff6579778af031

      SHA1

      eccf9fa38073e971be44b0c46d282f2aacd89f70

      SHA256

      5c0ede00aacf221e7c1885529216795784a96adfeb6694e298dd5bdf6169e698

      SHA512

      1f0f0eebda8df7627dd22c0fbd4551e5abc7e96f70887b7f015f572493481b2b6e1148bcc60b31da0600e5ba919d7f71c981b2f34396b7e05dd612f4eac1fe8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79ea31cb6d8eaba8e4365e2beb1cccc6

      SHA1

      a02d179a4c32781fa96b10c4f88018a13386b816

      SHA256

      1c901224668aa8ade2c019391884f9163fd479d7d52785c52732e4eaeacaf384

      SHA512

      e28e9adc97eb7ee9ad5dbab6ffdb2cc0316addeaf349b086216c2cef02ed49be3ae8570e3b73973bde0c5f306f56c8243591be0689520543714effbbd6a1a39a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b63d89968d1d2b93d5c862677cdfdc71

      SHA1

      bf499de6d5f9e82b41a8093b07945bd9abcbd670

      SHA256

      914aa9b478fe508d0f0c3ad36fd284c7bf7e0c5e24f8ba2930e92f441b63fbb1

      SHA512

      0724bdf56bd2c842d103411179ef287c1b1f4c28cfce5bfc0db91a79f4e976c78ec93d171575368a51df6d2bbee19840b127bb2388cbfa87beedb959c7ab4868

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97eb2a294bd56a188d65f609e5b22cdc

      SHA1

      19c04430b454f994619447c009cb40f2f9dae0c3

      SHA256

      daf5d14df8ca18f794a8e541a6232529d4df2de7bc593046d5f98cf90921bcde

      SHA512

      133fb8d78d98e55387c08dc6878376692c88484ad5287988fed5398fe176162160c71cb7fdd0b253410df7180cbcb617151d4684c1796dfac1c78124f94e2700

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11e8f02a9e588defc9be28f6ad0915bd

      SHA1

      4ab2d099391be670338eaafa979e51e868e8dead

      SHA256

      2ab433b9405eac8bac802c36f5b09bce8efe9a6bebf1119ff7fa928fce41b810

      SHA512

      8698260e08284d4af9577854e6a6c2dc85d7dc7c7d1191d2a84bff5f60d2718228caff088f215d1b83cfb907d7c8e45d23f3ae018e05a149d2355e077835a52b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c3db2d4a17a4a93b00e96716ac05b2d

      SHA1

      a9b1a04303e22ea9c41f7dc5c7f9b7b9c33e2d76

      SHA256

      bf63d92efb394bd7b9fa7d25d579fb6c34e17b567318fd28bc1734af506e9e9f

      SHA512

      8a34203b9075893d64242062d7e73af67bb226fa99638fd86a53ab9741b315edb7688e720b35d578385a127ef2afd5743f843472c56f9203bf68696b7907d7a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d78256bc98211b6ce3a344376b344a9

      SHA1

      5f24156bbae8fda75cbebd32e0b53c189cc848c0

      SHA256

      e939b5b73e7bb40fe11da63cf6be3fcbbb627cd39925b5c9d369c70695db08ba

      SHA512

      6b5acff77a82179295f40d9c077196bb02b78cd2e170c55f585d2b6713b204161fc99ef26eabbfa834b02e9540108184d94d2179d8a0708c541b3fb5cdc22a54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1442e952c4c7ac17a90e03bc862737a5

      SHA1

      0b6037a5a00151be0b7a2316dc214c25f5dfb211

      SHA256

      f01f4e6d024b2825fdc4b52377ffe8a1e497cf79e83c053e70aee7cb11dea9d3

      SHA512

      8a8f79b2fcb7904d770842a293ee7573e3697fb745a74a8e5fb580b1218d553751e2d6e338e2b28ce11fa4992214fd104d1eba57cce2cd1dd274078b4015baab

    • C:\Users\Admin\AppData\Local\Temp\Cab89DA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8AA8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/324-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/324-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/924-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/924-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/924-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/924-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB