Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2024, 06:02

General

  • Target

    92ee88973d3da9bc070a57136109a123_JaffaCakes118.html

  • Size

    158KB

  • MD5

    92ee88973d3da9bc070a57136109a123

  • SHA1

    ef51f6bb2f392658e44c522bd071387c52013d37

  • SHA256

    fb157bf38a67d75e1c9eca6fb16e21c191f7292be1bac4714c75ae5f80998d9d

  • SHA512

    92780c48a63df2909e412bd56d1b81d5d80bd491f40e4f57653b964b18186b10c660925a6a3f7210cb3cbf69f56d3e61616020c621509ef98636f0b058379039

  • SSDEEP

    3072:iOIrifnR2aXFyfkMY+BES09JXAnyrZalI+YQ:ibqnRNXwsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\92ee88973d3da9bc070a57136109a123_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2516 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1660
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:292
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2216
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2516 CREDAT:472083 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:884

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4856b03284eaa3fd333c1ab69eb397aa

      SHA1

      089da8fa6fd1ecd7d6c3bbe0df2cbb619b0515de

      SHA256

      9c6d7ce5dceffd6178fa2d4532d172138d6c1611d7ca260154d8f97ad58dd503

      SHA512

      057dbaada33bbedbbda8fcf92f8b9adde6ea7c5ffc082baa5aae62406c8cfd569a93c0b6516e73c1b00b532a787411063aea0d971e6e6037455c237b83d571ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7021f5c9113911a80feb6f70e5bb50b

      SHA1

      cfa5ef30d79bc7aea5e920ac7d296b94b52831d0

      SHA256

      6793f58bb619c571d3d8c04c508e5dbb9d002851b3447f2057f4fa64d513cf6e

      SHA512

      2c6a3f5ac4c29dbd6661a0f8f78f1d9757841f93809351f534acee1e48cd5595de337e988c3b97129f45bc93e16f0f7f182b14b729d7bd7426b507b901654203

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9ee7fdb9f1be8f9cf25c2aa685545f0

      SHA1

      c6830212598a53d35f0d41a14f07c4996e51f40f

      SHA256

      8d7664eac4b34e9a2d5a1a124e0ca7529527f03e952999cd7728760486a12920

      SHA512

      e86aa443533f6820e7ebfee26bc29b2d7be969dccae6bf79c38aee94b4689654fffdfd0a4cfa01266ed37d4fbc5c11a0ee7ae97cf7760571fb407c67062ae36c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dff2567adbb2db4b99ceaf1162ef53a4

      SHA1

      b768f56dfae57faf1e27751d2529b69a7dd40daa

      SHA256

      c570d0a991b9851127a62e566461dec003c73b4fe5d592cc7d9c3717ebc234e6

      SHA512

      4af8f2b2e687ff790fd170a87d4dc42114f30dabe839b0c9e297ad76cd50c07857206a0bcd99c6ac90b3325f12ca8c1c3d7ebe13922100e8867bf08d58f5f758

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19498bab13dd380ee5f259dca33984eb

      SHA1

      9c12e15c97f89041a2baaa4869487703391cebb5

      SHA256

      e20b91a0b718d9eb8b12a5f33245b85da02de04d22d3064b195cd9a5c5e38537

      SHA512

      aab60ac8478ee693593df189f4c76ae69d96aedd0790539912e0409df4eac28e235a661083b7a7c09060614bcc72ba5552c525447388d7d7ce2221c404d79c88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bfa2c23eceb28e18388e1cd6e88a041

      SHA1

      dc2e76dde5bb76a742a19964165d095a9d9282a7

      SHA256

      9094aaeb9f0a0795540829ca14561a499f07954d5bb7cb7d95c1497942a0698c

      SHA512

      2cdcfc36242c0b3440573fe1cb6680b5b4030247d47b6fc017bc95fbb928a382e888c10374b369711ddc917df816ad93d1f7ee857c8c63a5282e4a85c014d66c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d963d6b47b854bb5445660482df1052

      SHA1

      cebc60aded9155f495562244ced6b1734ab0a9fd

      SHA256

      de43031b0eb17e02fd5a01823db838cbec5f9be6636bfcb24d5cdf64c6ad2b1f

      SHA512

      5cdfc63965bc53a4dff9effa1254026fb129263287855c66031105fbfe2ff8fa0f3849693afe778d8978fad699557a447d9e888dbf11d3e8e9ee554eab2f5d67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      118819236aec4d57771dd88a315f46ed

      SHA1

      993be4fb53d4cc51526d887aa041db1fd639d652

      SHA256

      b651c012bffbd2f544a1c466ccf191338a6f899c92988ecc0e403c380a70b822

      SHA512

      2411470cb28d15ac840b560da6de444d1f769341fa3ba0ac1a4a1fdfb55cbc7433b0991fe63f2300423870bf0b2675b92955155d601e06e53ecec685ea52c434

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2eda028200086796aaa37df50bc6930a

      SHA1

      b2d09849e08471a918883b816be7681f46fba298

      SHA256

      cf09b9dbf5dc0e0dc4e0599323cfb6e42d4155f798ef41807458fd79bdcfd6e2

      SHA512

      dd64dea4e5597ff97d2d378a266cab54b0b27bbdcbd56476a28ed27f914a95ab031930775d44b15b14decc9d4ad7a3701d05aae7e89bb67cf6035656585d75f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b903c26d6492ac94b23f2693227b5e5e

      SHA1

      c74349739e29206032e13efc6d26dee61513cd77

      SHA256

      11bccb2b77ecb0de3fc4aa4dc071d87530869d7941f91e7e017f4a0cf7b686a2

      SHA512

      955f525adf371ac7e67b5e89353d00d05073d79040a51639570ffbdb6e52a9dfe3f9adb5316a3c2b4a264cde58db2f82fe7253e37e9ef3f2e45293beadbc0ce5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6b36f3199686eb047547347a7d44e2e

      SHA1

      566b323ee405b53928774289e5218a406db5d21b

      SHA256

      17d83bfe231a3c77007dfc31aab0c9e267a1b2287c50dce8d9d17ea2e73b5ba7

      SHA512

      a306e8024d7ac0d059fc455839ccbd5a205bfc4e4c0247200ff44442db865044ec405a9d7e65f50247837b2b18a57409132090c30e8ddc9d690f077e37901b3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae3c5b8717ae2c447bac6014114462ab

      SHA1

      5cce60fbdf7d65ff24a940ac3942a1954e255432

      SHA256

      61b518496d07e2884c744ef624d3f4a5165d0a655d954907e452fee922f23fb4

      SHA512

      86eef06f61edd0b3942ffa430fa66ee95fd0224280267945416bc46f68dffbd8e1adfbd1228e5786b14e5b36cb1de8dec7fbf484524130922a38672b537748d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14f9465a43edfea7591757a79900e281

      SHA1

      68f3bdc105f4d058ce27b0a886b49e264c3a5039

      SHA256

      99bd85b19ce809da088a4b0ab9e5836e47b1166b244d8db5347efd24f4bb1617

      SHA512

      55f640cddcf35fb9103e95eb53c11dc684c420fe30ce0802d404764fc5978a9dedec0fae55f490f61243533062ec468d7fbd654f39815def55361b89954e2f34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23bf9e7f9599664a98a7b6b62ed6972e

      SHA1

      79b2331f700a8bc7b9eb7bdfbfabe62d210839b5

      SHA256

      4a472d8b5d133e5748b34c25ffe7ebb87f444b3a28013493179dad4a424708cd

      SHA512

      58d063e56c0b99fd6825eef72327e0a80cbd103c264b6fef1ffd079cbbb2ff28824a99204698ea81baf92a245290354dccc18fedab7b6e1b45b884fc4ad362b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c16dc25330658abc3231e3ccdfac2c79

      SHA1

      17289fe1624af94696981e582edfb6d0334c0955

      SHA256

      f37c1e28e2b98f0ffad98cc93c4c4975017f826f827df45fc3fc4f90ca60e582

      SHA512

      ebe59d334eb9848effb13c22107341933507eb401c9c8b707e66faca977fc75dd2efe456d21f8c472427595808044ad22572f797a40700b87d5235810f7165cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a748b6e5b040ee2e8d0898783e13ad4

      SHA1

      b4285663305d0e69a6070d6a74298e07afd10322

      SHA256

      54e25fa7f1b4379bcc1b387264684e1c949530069f5a5f31e9e384e9d6feb900

      SHA512

      b4c739b858246cd01c61837b221722e7a42f8e7d1f5b3a453b48d23e217b7935089f6b51b9b7f9948a15527560f01c47ad05c293af501a15f2ce87caf35d5330

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfeadd6b7e41ad67f6b79fe4899281ce

      SHA1

      a0b47e5fd713ca154653d60c1ac33152cb6b5a15

      SHA256

      e1e954018efad07fc7b255bcab86941cdf5eb5694a118c0db7e643f2c05c716b

      SHA512

      cc73e90c0dbaba453b7621b3888a3ce65e1ce387c7db987daf0c27845b2c0f8bf32d2c905340e4c49609c0ddfbb4e5336eb68453e1221b6831d6d204209ceebd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90b5009bb89535eab98f8f8e2f2da0da

      SHA1

      36351c0fd5a5ea237eb1fcdbbc75cf84814114a6

      SHA256

      20944b1eae4b783ed69e1ca89a7ec193cea66c91518901a2eb540a50aa934a9c

      SHA512

      1244aa52d650619cd19b2a0e4cfaaaa75fa38aaa873e2353d1978a0c833cf201da54b8c94c61373ce68f398dcc978cff0feb7516040902f69bd36ee2c45c5445

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      853869e7550180f89e434bd51cb936db

      SHA1

      a779bbef841f8ab825333c141bb7d1fca42e156d

      SHA256

      fb76823a26cd734d5a18926d333c71117ee653f575737bb366dea19c46105aee

      SHA512

      f25f3d24ce98eee2d8f39b14f369d407cf46b817c6b320d0390ee676205d50bfb301de796321ccb9fa4d3e3d28b649d13d096d15992fa4da33d42271c892cdeb

    • C:\Users\Admin\AppData\Local\Temp\CabC535.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC595.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/292-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/292-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/292-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2064-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2064-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2064-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2064-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2064-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB