Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06/09/2024, 02:47

General

  • Target

    ce786f7f3ccfe0a4c8c930a8400fb267_JaffaCakes118.html

  • Size

    159KB

  • MD5

    ce786f7f3ccfe0a4c8c930a8400fb267

  • SHA1

    ab73875b60da1b86e33f00df4c00c133532a97b8

  • SHA256

    11b291e1ea9d187053af4c0aa9ad82364799638cb81562308ae56e89a7de259f

  • SHA512

    0489d3914666b3d14615e33d8ba714a45e2156cef35f6d676320001a1a326a38075d5f97ce17ce0c755e22b39359a454cb9cf5d8b71e30409c3e03dc4c0ecdf4

  • SSDEEP

    3072:iDlrKNyVpnJyfkMY+BES09JXAnyrZalI+YQ:iJKNyznssMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ce786f7f3ccfe0a4c8c930a8400fb267_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2568
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2244

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      062d9e5a8944acdb8752bc571183a589

      SHA1

      ee5aee504985580b8bc5c9b5b6aed5ff9833ae7b

      SHA256

      02cfe68f40ba3ea88374ce897f441db5b1f8c537179f29e3337af554407b2aa9

      SHA512

      82718152948228ccaf85b68a8c125b0cd36ef3648c9c97557b7b775aebd517fcc0d9c45b9b2b46e057a199ea2b1f5a25bcaae04c5b1cfb42fa782875969b8c26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fcca4f4cdd54b3d2c160fefa224032b5

      SHA1

      6f769f6409c3ba321f61b0a5640810c9c6136b82

      SHA256

      24da5d72e2ce840c4fb09ee48785aba520ef3e736b05014b22470f463f09f213

      SHA512

      0ecd169ab901fb708558326b5cd04bdb3b6f15aeb93cd2ccac79993f0a8f441efa3c7e86a7ba870d1695186cdd1ddd4617bf8a7f36296400c002e6819910c306

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      889cde83f50b6e445afed2c8174c73d8

      SHA1

      4291cc338d30c6ff8eec3a55b0a2b9d9d4ef01f0

      SHA256

      08395699b71a905066198ae7dcb3a14f2782d8b85a7ff2316811dffd786b2ed9

      SHA512

      da1db399b57573acf98e91145c737623d8c892f926f89c92716fc13bf4f236cc8663f36d2340faae5842ead5757fba5c1dabb036731388a9e8e9d33dd1f135e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8af1ab92e8e53b4f918c70f5317b0e16

      SHA1

      0063f3a108421b0bf7067698f3146e3fac24522e

      SHA256

      e84383d5d782f492b9b4def0cb39c96a72bb08a7af833009c532ae1d2641dec7

      SHA512

      9b75d526e2d8930c865c1121b29a7819d28c63e32968147e7ef84e6d87f10d3bec0c10bce74c704498294589a2e01f2adf158ba593617c6ce6e1bd948335079d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e1fd62a4f89749071cc6ef9954b149a

      SHA1

      e2f1a1f973297428c9f4ca65eb04b161ee20edf3

      SHA256

      ca9afcf3be5a6bc879038a162dac2376177680fea57bd9547eb55e8e7b553465

      SHA512

      d985424643029a90e93bb5029aaf8280df69663a67eec47304d8f72c459043f874bb42b165e353c8cbbf7ccac3d53dc0c49895c55d8c71b10cd0fadd384b6c5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1f105c91c8d489b036ee339e40701275

      SHA1

      8dbdd1e62142ec83a4032254a2bc3c34b40fc0fd

      SHA256

      1c1e105de031c047e6252a7c23ea8bf14c8e256bdf8948f6aab1bb3ff44951ae

      SHA512

      a4b2a4c5bfdd7ff620fddfbf64e0f4755d3f891b40fd3eef818d443564f104f8d4e91f51f105d7c5105073416d8dc7c089f6179b20b49c09d0449682ca1907bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35e1cc640dce363951c9d54712525600

      SHA1

      7fd91594316b069eef2ec41ebd1a48eaef1ede14

      SHA256

      91c00d8f5a3302bcd42f55cf857ed70ca24385cf309cf0a5ef098ab84da0e569

      SHA512

      458d69089a4c86179b48c37a5f49f7654d309466b1639d6c676c4d60678c7e740165805b687d749544506a46f7f53caeaa2ba3b4b07858939f067c66ffc599b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a440fccef353e123e05299a754526246

      SHA1

      05d6b8e6264934aff097c1e5c835dcd7f489ea55

      SHA256

      379e375fd30e30fe8902b09b20e6c52bf3d9e1a4fed4700655666365b98537c0

      SHA512

      e0aeaaf109c54a4da166f091fd4152c6da61e7d27fe7fdfe6891230489c33379c51a1d1a8c2c0d6bd0155d6946f07a54e826250eb390b617f2d17e0ed765428f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8134e40cd4b9910eb495697082214219

      SHA1

      0a81d1d3c9774ac56fb04d11ff3dc89366578364

      SHA256

      6f3b88852c23bcd12575c3bfd2c435a707186693a2ac48554a90db45f2f0fe74

      SHA512

      bd443257cb4c02f38646d849c61e103b4bd5dbd50794d45d4fa854f6614cbaec380cb996cfbaea2c9b2eb7dff81bdb35c0ec57116fda3c185b52c29bc294c1fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      399fb3d90de2d302f52aefb51f6d6985

      SHA1

      b3fce7ca6fc19994f2bdaa5b04e1f35cce0a7d2b

      SHA256

      dea43a2f9e0c609b04ec2a60918424aa6e7fe305e7c3f7a8c6029ab038152481

      SHA512

      3705af252ea21ae72e6eea585c69e913f914b0aa2a6de4e090008064e890c24b671b74516d79adef56c797684d03bd03ebd4cffcaba3d81d6c83e678640dc2ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f1a7574df0bdfb9d30f5ecf1cd13d46

      SHA1

      0d5745567c144635e7dbdfdf26bbfb1d5255e2d0

      SHA256

      80169732d695263b633016b799a30fd26b08e36daec3528d7e65b139f7030645

      SHA512

      4d8e164cf3df83a9c7560b5dc0b28cd937b38e82349b99cdc1afb54abf545df4758bbbe495973de60687ccd781ed6663020cc3db58f1519237de0bf10ea0a2a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      472698d7bca2119865f4a4d8e68ff216

      SHA1

      a66a32e4dfbb90c5016ab3aab93baa0cd81b4aaf

      SHA256

      40a84d2581a32f7a205ca288fed73b07f256c7d0d8848c9d42b4905793659e2c

      SHA512

      d786a83e290c5337efbe8373895ea2820a245cb6e974fa1605374cfced394877cd538d8a75b1a4a1d8ff528d6fd8b21735743affc49ba28df7ac66bbfcfd7593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d5db88976a9de6bc00c20ce63a1a123

      SHA1

      a00a9b896b3b8084c92284b6bb55e9ea91c2c877

      SHA256

      c19dcd20d01fa0badcbd5c70e25d77c768705469d3ace12d3d0b33a13303770b

      SHA512

      f600d9f94ec25d88b0bded52584b1316de12b9ef277741a29fead2929b3e6db54b02933917b12d92930e249f0eb570bde5536d52b2f9bda36411517bae5e694a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57379fe7a2191bca22945e3e69ff5321

      SHA1

      555e6cf4ddf15134a45b475d257ad98e4687787d

      SHA256

      c1d36db146f6f71a159758b27c6a7fc86003ab6fabe84a43cec03001016e9f8f

      SHA512

      e2d4cefd3d1e3662ccc9584469ce4bb3452e73d510d027731a4de195731d1a7a81d1b8756e48874d88dd236c6b08a4b32d836ad5584460b0995a54674be4085f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de9d38435e62934da721e6b4c44e9392

      SHA1

      1b54a67449d21b6668303b61a568da312fd7e786

      SHA256

      4008ae33730c93867682c0427bd8f28670b62ef6c61fdd3eae809c47e1d8ee3a

      SHA512

      e73eda66d9716d02c4ffd0ef8b8c2387132e3f22f31bd76aeffdfd15c2a178feb51b4ed1cf6894766bb6625a5e03511edd9a8c45bdfc2ccc8a4051f3e4593345

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e4f9f515fe239a0d59d78c793a63a40

      SHA1

      c0b23ff1dc97a8caf658a52fe411e743b2ee30bc

      SHA256

      66e282dd0b5352762262cacc3ab8dbb0dc43fbe7b4ecc5daf89b13ec356bcf52

      SHA512

      ba6369abed97ce128d3f487cf1957cf3e2adbce8870ea13c2e85edabdd88699c2f49ec2e6f3c45e8993accf3f395ad35dd8cc2d8bdf3e5dffe9403ecb161a3ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7eb92cbd73b65d720b4ed41cedc8948

      SHA1

      7a117c26ba885c5f049b32766f9a75a933645769

      SHA256

      35c782f02a0de6d345ede53e23e7cc774d25497145a0a6d602b286b6718ab720

      SHA512

      85a3567a810669f8493c25440c37a5b35288dcafefc7f907fc89dba9ffb635548e75af44fb1dde0342b439477204b2eb5aabb12369458c5d6cf15b35db8f79fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0116049d220f24cc33a29225ddcccff9

      SHA1

      4720766a6d3a6276cee183612a7abb0e31a8a072

      SHA256

      8e1d80a44e23b791e2606dc720cff5fdb9a394a0ea6f8103a46358df6901fd06

      SHA512

      58d7009c7871de5f14358232a4bdf57cbc78bb7ce0e7b902857cf9253f1d0245b57b33ff8a25ad02efb003c8ae06b8a213d1fe1cb9ddd91b5eaaa050688d82d5

    • C:\Users\Admin\AppData\Local\Temp\CabA4BA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA568.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/336-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/336-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/336-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2568-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2568-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2568-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2568-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2568-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2568-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB