Analysis

  • max time kernel
    132s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 05:58

General

  • Target

    92e920b813df4ea962aa3dcaf80b394e_JaffaCakes118.html

  • Size

    156KB

  • MD5

    92e920b813df4ea962aa3dcaf80b394e

  • SHA1

    a637e66819d42b1d61341c62126fc0b7abe12e27

  • SHA256

    828790a8deeedd4f54ded2ad48752f038c185f6ddc681423d8146fa572250f74

  • SHA512

    d21cc73b98c9bd1b01d7dff5cf82e9d9482ec88f3e27409b97e01801e72e11967b16c576ce82155b7bf6b3efeda790754478a4c45ad38d3f1c5a65bc2acdcff1

  • SSDEEP

    3072:inuyjIwChyfkMY+BES09JXAnyrZalI+YQ:iuykwCksMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\92e920b813df4ea962aa3dcaf80b394e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2380
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:209943 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc6f27ef8ca4517bc72ebee225d78ac6

      SHA1

      8bdb0b19b70c30400ea4162284ebb63dcef0fef3

      SHA256

      929773d565b395b72af0aab7dd3e1cdb282869ae280eb4a8d99bed15572c00f6

      SHA512

      450d0cc65846704da5100f49f18a80cdaabe47ae8842049516cb4a83499e631f1626054a7167ce0d511938a9ba02765eada47ffe9b8607533ac0724ce656f12e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6a605af56f459a6a262bd5e87b104db

      SHA1

      440c9d56ef36f13f7bc2457a152edf3e87234765

      SHA256

      c36914c98d2317b6500a2a5b74fe201dc1be5b2c26b0a38e914a63a8614deb8e

      SHA512

      9c5cfababd287b67b0e75dd3edee3b841f37d68d97753cf1e42188afcc59fb63104495c2952b2d38fe342c7d063d8913e766bee123e3b35b1190972ea86dd67e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      849beb69d91d30ab574277afc2e49262

      SHA1

      93b337c79ee1a6373eb3d60dea4a0ed5caf7ef3d

      SHA256

      8109f3821b32cc6d67fae3760945d2978bbc97b6b8d376d88f2b6200cbe3afc0

      SHA512

      2f9d82e88586c5dee9f45a710efa31bd6b0ed34925b2224c9c0e10169aa4357cdea1eedfc670f338083c4c46f951637ef4ebec9e9d3492ff78061c03cebd7ddf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c4121647ab350b6b67797408a650833

      SHA1

      e3c4690247c3502bc8e5a131992687e34d9a3293

      SHA256

      efd355f307d9c43dc28a892089a14ce7ed8b4b66da0a06e774e00db3cf42e2b9

      SHA512

      aed34352e4ae54a0a552d50d23ff5f692ee04c1a0a2550e570b20958d9c66f2da2aeaab9879214405ef35228d0eb2f56dadb02397123fb002bb5d4ff125ab305

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      277b29b4d593837aeba4c4db01fcaff8

      SHA1

      1d234ddea4fa4d4d2526ee54c2915e8fd9f157b7

      SHA256

      97b84ee03b598d89dbe02926481496a8ae0df3ee0b4e9e8b5fe3f3a00c2d9020

      SHA512

      c68de776f69907895ff89faac24a4aa029c2dc24962c79d07fe5a34fbcdb515818563a0ba6468bbc41d592f9461f08327a129385ef52bd6b730a9bb341ad63df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd499dd93d04e6dd0b682d42e06e12b3

      SHA1

      a3382de9625088af271ec8f727de934c688e0ffb

      SHA256

      25bc04cb70aac4d8a8e85a43a189e4b3f0eed569cfdd1204526e233ccd47a50e

      SHA512

      c7e53f8aab708d40b673186f05458bdbd126c4815e3de942ea181b8c3037423f9ae5b20f5a449330fd0c9bb53e140d01033c7d2b4c2aa997f39a3400a207464f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3313f2aa66521a60d0d33acbc626d3d2

      SHA1

      29c0d33c85da12d518d9e2f23f4f066b76599036

      SHA256

      1747b8153839134794f47b8bcc580d3f0d0782ba9ddc43bef90e499e18ba2a1f

      SHA512

      4caa5b04e34de7093059692be46f20934ff41cf7b61080295c60fd52aaf6d23fd8d9f5a37dd1bac8f629a23b592f26facf663f382e7b5f77955cfcbad335575a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      310b59c19440eef72116ffddc8adb7dd

      SHA1

      b21bcc8297fa900e658f6fbbe96a3d626d6a6543

      SHA256

      6a42e485c3afe534cd9bf7e479584a8c5ca2e4fa6a42371aef60de65caff0a70

      SHA512

      0cfb4052544bdd9b81d3dd167e6c28dc558dc2a2db233332a044fcf1bdaf1eba64a4bbbe6dc914ca48ff0ca2a00108da751b823e8defebf134fdb4d67502504e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c399657f3f5d9b0da8338afb44bd64c

      SHA1

      3292b41d8ee7cd19be9487a187665b823a6472ec

      SHA256

      7d0baccee352507bbb46d877515c5fea892031d7305c2d8eeb2d00a8cdd00438

      SHA512

      1fa4bca57aac977dbe24e61fa57ab374b2ae0d3a32f5b5f3ea21ff12369645913091f2fa97b4c04dfbf9af210d5679c46f4bd09e9a8193683600a7022227c5c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc725610ce5977405fb05015d3d2fd4c

      SHA1

      2ae835abf8c37ac0ba1e3413f987ee91c17544a3

      SHA256

      0f390f45f6a65d338957f2ae8b55a3b59a15f7bff3a64038eb55677946f764c6

      SHA512

      315e1f28a5ca58b919cf968033984531b61bbc01c38b16683e711bc2adccaeec8e62c79dfaa9e1a65b40ac5a00c02a3d0749341bd59ad6e26f367c1cd7f0dfd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fad2f57b1e056078239818e2c7029595

      SHA1

      29276267ae5bed9056e79c8906bfb6f3a6f0de7b

      SHA256

      98efd39cd1a1218fd84bd46bb7379fc7add5be35f417cca8d6d860fce8361901

      SHA512

      cf73089857e4fd21f6e7ea06cd6bd5e637898f3373629cf0a6c9ce78267b779b5074b269b80e9a40b1b7c03e01c993397b025f78df6d8c5e126ae543d1ef35dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c95d123a7059d99ba676e92d64ac66a7

      SHA1

      9644a498da73ea1a85a43c1a372d68964e0ac7eb

      SHA256

      c5a58cedf03467334c688ebe6c0c40e1565c13755b515b5752f39ea56b88eb71

      SHA512

      81f82e42e1064663fef98544b761e9e9538c1cd529a9c9de196f77c4d7f9c83277b2a6a91dc5a58475d6a79676812909959111d7d426879eaf46ac0dde6ee524

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5f4b02e90b4a905f6d21a67977cfdfb

      SHA1

      259b19b3a3c81cbb92e3cb02babbc4a28e126968

      SHA256

      701830bfea2be9fd6e1c966ea5bf6a7152f4726cd8779161056eb7e83a491be1

      SHA512

      f4f0977ae26e27afd1b2e696b4126f00e03c6b4e86285017e1237b6a2c62dd9499b8b46abfef77dd90f820c8ce650102017258a5c72744df0320bee5bb0408e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0dc2877e06db71c961fc74d82967ce73

      SHA1

      c97ae400ae31969f4e7aafeeda70674dbd5af20a

      SHA256

      b93d13fc0ed74dad41b367432a921c9f9d67332cf8061632a35d562c3efc95c1

      SHA512

      232dfd89a8066fd69f846b5f1a181446b3fc8766ad40196aef3b95c513ad3f8093cce71b8435425f346c31a4169cd317ea03c82bc60882118b323c048601de7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c27b49737cf041d686b97d8ca98f0b85

      SHA1

      7a02acb2d720fbb4cd12fa4899d4542500e381e1

      SHA256

      4c223db2f89182c0ed2d513d45b7d8de18ea0627c00502f2bce3be9edd4841a2

      SHA512

      f44184539cf0baff97f9f35a2e1a99fa59b53bd86e503800768fa1492a2c2c63bd305e461d4c6c9053ac1fac190bf40d987346ad1b29523232c50550b92b5aa7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e09143a56755f8ad6f085d79987368f

      SHA1

      0680b4b6520db08ed0834802b8d41e8b1aa86d02

      SHA256

      fa30f95b161746f0b42a78fab8294dd35048755f2728b7c7143b572f86b061ed

      SHA512

      29f18f30813a6f0c861a24c348c69bb4decf8777687e921ddae8c5c93fcb81f2f6a206811ad3ef1d79548ac48952830b9a270b2ffbd81d3818b0244944b48c5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      856948be72ff4d1b306c61471c079f4e

      SHA1

      47f1eadd4726d93428a1b38fd45a3e2e23f3a048

      SHA256

      71d810d51fb6761b1ffc33f0c1db4905289f26e18ed97df6bc9f7988e5be1d86

      SHA512

      da88d63c32dee82b5d665fbe4a4f1155d3ee223705c57649017989edda5cb681ee5743b62eaaef688c2580200ad0493d7975f84e414f2b35a811788ca7670b92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c77c62697dece0c645b6af8e8ee771e

      SHA1

      4ecdc911a2132e384ee3bcfaae5bfe58a6b4c348

      SHA256

      c139df2bfdb5018bb574ec08a4b5801c621dfab010a271d79180f296a15ffa08

      SHA512

      97da229b15b21fa1f9aaafafd991056ac28803b5f6f3f4db54dc5fb9eb0e5cdccc56b102801cad23f94327cd23854cc1ee49acd18c7d88296241efe049142310

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc0c1671d8cec6d7437dc7bd44279f18

      SHA1

      bb7f516e338591545d9609615b509f33076810e5

      SHA256

      bd8f73f6e6f348c78980022e8f48acfa672a74dd41683f2fcf91ed76026dfd17

      SHA512

      aa62ad6d25569b62e36e9344eaf92828f76be78f392f2e11231f5941a604f0c855a32f4b594dd2df5e71b3a13ce3a5941e439aca4f30fe8a964e69399711b7eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce344d87acacecca27ef7ce2077f7fe0

      SHA1

      393e799fe6773e7dbbebcd66b9e61a62eece2363

      SHA256

      a054e00c475189abe01eb31b3566f513c269fb4b8fa1d296d89df651b700696a

      SHA512

      e71f00630d59b822615fc662a352a448274c7ac66e13372d4259c974cb46b2108a9e111688e66fc8bda933099f1573cec27db013b821587ccfdb078e2cbe9501

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f20332afa48aaa20e9aece8bf793af24

      SHA1

      77859f00fdafb061e348ed05e93e8bd532da5c76

      SHA256

      8b707dd3020e214bc54e02b24d9cef62f403b35b87020cabf83c42184266f5d1

      SHA512

      a75ae474a17c718e8208e6aa4b1307fbc6a2e5d736a8d221242a0c655f19c8051e86a3bfd717f91e5d3e82e2dddfc7904fc06a5659963b8f70fc4c84a64d9970

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      367fce7bc672d40647190ce5864c1856

      SHA1

      fd03ea5a998130f7cdc1f4ca38016e170da1eb30

      SHA256

      498157c27ebba3a439786eb5233d7712cac0e3b7e1593466f5a41254bae65932

      SHA512

      e07cecb5b112d950da26ef2f439a09411629906a81a5d33b2d979be4b287876db301d7786d36f3a0b91cb5b928a9d72de8c40b10de4df0dffed7ffe452d9e60d

    • C:\Users\Admin\AppData\Local\Temp\CabE18B.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE20B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2364-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2364-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2448-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2448-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2448-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB