Analysis

  • max time kernel
    133s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13/09/2024, 13:52

General

  • Target

    de5c51d8e3d7d93a336527ea0987e087_JaffaCakes118.html

  • Size

    161KB

  • MD5

    de5c51d8e3d7d93a336527ea0987e087

  • SHA1

    7ffffff0ee0cd9077694327859d8395313c8ff5f

  • SHA256

    4faa292d60f4227775b3d8aed8b4799ddb4172779fd59f4e87ade2445c1e7876

  • SHA512

    26251c7714930cf09aecea1a01edbebaf06d602b60611f0613974ebe20302e8bea93aac231e64110ff2095ca45b9d64b5b62777182620b9c2409c6c4edb3ebfd

  • SSDEEP

    3072:iBPaasZJiyfkMY+BES09JXAnyrZalI+YQ:ixGZJnsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\de5c51d8e3d7d93a336527ea0987e087_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2316
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1192
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:4076559 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1448

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0a4c053969282207df4dd57015558368

            SHA1

            dcf9e364e0043188cdafd93d6726ec20b39ef394

            SHA256

            50176778c7c3ec2d8b471cc8ee7dae76724c5474fd824d59d422883d08241153

            SHA512

            46e476f33e61de13b7b037984b370edbaaa44a1d3c0ee0cce6bb4d8e94cb7911a9ad4e2ea7371add0261d1f71cd58cab1d3746cfdcce21299b919c5ef5e4fea7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1d516180322548fae229b1110e64c4b3

            SHA1

            238a1c5aefc933c6f7e3269037f713db27bd3f78

            SHA256

            c492595733b76f3018c168c3ef37d95f80de5901cea0ca03000c490fa67c2103

            SHA512

            49b9c8975adbb0b754c1638f0f39a50b700912bd4d9657c1858aa2e34335d28c91b450b935da9bec939a74eb5acf2eb493cadc448dd721ce79012b856003218c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            25494096b2485e755def3f2b7150e918

            SHA1

            b400257700626a1c5d13b4ee80e617b9e8ed2e31

            SHA256

            e318347bc038d56b6e6037c740d86b7f3f05af852df8393680137d4ac15a6209

            SHA512

            96d3bb3db4c3fd497dc1ff704d1d78aeaf9025bc2cf54a1777beda5ebffbffa27488da8e6715c86d67c6ceae6ef166854eefc102b982eec081f596f1708cc3a2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a32561f7dd9f1224afe079305da63e1c

            SHA1

            a46be29a37bf17b696bb72446b22e0ae7263d35e

            SHA256

            cf7b4f04b5fff3604bcc7d74563d7857f44796a92c6273c3d684038ce4ec5b03

            SHA512

            5c81704b21a2591f489fc7436d2d807b26e703d1d8cd9458ec095c74a5c67879046e4c8ed573e3432101dc578a8ffb8c575b25cea76cadbc027eb8c901df3e5e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            aea790116a80b5ee1faefa0ddf2666d6

            SHA1

            5747299f10bae35ebb481b76f5914490110022c7

            SHA256

            bd23d44c5c644e3db5fa04818f587a40f6000f902f0c66039543ec188147336b

            SHA512

            67773ccc414e9a26cf4a76b0baa3581b157e76c13af1b76f7930b4d8a5fe0d24693964ab884579563f269de5a181ebb7cd9c8a76d0e088db58b487aab2bfd3ac

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a71213bfc95cf6dab0452ce81a11c93d

            SHA1

            b7ebc2270b549a5b833d15e76bf741219c40a9e2

            SHA256

            a8e5832d38799e062b2d8e74c5d500d983cbfcf583e7fe19a118b1285eebee56

            SHA512

            a63c66cab3531d41c5b2c56ec0872b79eaaeb936f01d927390d013a62a835c77702f4402f45f370f3a64143b0b9cbfb740a0c27cd3c34686f36fb11ad6a4113e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1336e6785b668367e6a757e5c56eb867

            SHA1

            a621e4424234bd20c4fced509177e462ff8edb16

            SHA256

            41a197b8d841eebaecdf55ef2ee64d3199d8a5b80350003c8bb707f790ad0beb

            SHA512

            cd2931d1fdbec9ad028a407e446dd8b4db97e56b64c0dd953403aff20c6052ef5e108860b4c9c119e1ffe4ad78fd1c0cf6ce502db10be086757806c9977b3695

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bbd904febef846c3735eec5989abb1bb

            SHA1

            0449c387f88e42fe91e33856e21a9dbe50c1f60b

            SHA256

            6871210e3769c161474c7eef43c76709ef4c19414853aeea7b0958a607a588dc

            SHA512

            c532b346e94bf30bcdec07192a9b7bcdefc31b68037d5cd375c83a15e3eed31fbcc72f53100f108e2b852da7101f6f6c6b7cc70249ec2228b492f1d7749d213f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            62199f2858507352c0cc0485a5dcfe3e

            SHA1

            f13fe21a39f9e5ad4add27032a109d36114a3864

            SHA256

            63d07114e86d7794edb935995c8ab474b1abd50c66e043b946b1fd0f1bfd7943

            SHA512

            2e1b4cd9369dd7ed0ae4863e9f2a982cf73215382a5e64d50dcbc6b9b0ed8a2600953c3b17584e94bef4a27742f2278a78c113bb1f35ce9915239e64426ae49f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f800dcecd45bbe5986952827e8c16415

            SHA1

            484cdc369a58fde9c7bc846ce52b5eec9ab054d8

            SHA256

            b84ba87459ed4f7560b4dc51dd5f230a8449584413b3af36a25474ae00bc9b5e

            SHA512

            9b1dcfa607d0ffdb06595e7461ec72c6c1849371ce57f9cc4f449864f194c73e85709285dc1a7cf121163e20e466ecaa254e59c704b71454510bef41719f48e7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            666df23adaceac39eec56f7b9675a19f

            SHA1

            3b279c7342559b673de0d6946927f114cc87cd7f

            SHA256

            7923cec5080977cee4269b99a8d3af492f327f3554eddd0990fd4e366f81e4e6

            SHA512

            2dc8dddb27e6f880253344a3870d2fb1e167e325ec8178132eaf4824cde49cf32386c9f93412ad68b8be531af1e36b2460349db8134b3373fd4d83d0a30ea350

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c15ec0114590de856668a0df8605646e

            SHA1

            0373eb54bfee0c0ac3d3a616166331774f033c4c

            SHA256

            105a761ca16f685bdb651e751f4808e3f9f3d200274cbe5106421bd20cb9a118

            SHA512

            5090945e771430c9e87eea82d606212081ef8bb6db4f47fa42dfe739099a84868bc9612a789c72bbe2bd915ab6998eee6dec0f5921a65155ff8c27c6160a847e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f8280d8f6bf42f8df9b581111bd1cef9

            SHA1

            48fee621de8307f9b3a977e3b09a5c459038f57b

            SHA256

            0485ed250c53f9b336ce2e6acae0f79b27dc1a00c6bcfcf4a79aca203518ec51

            SHA512

            156fef40047946c84a13ac25c73a469baf963059f0a2c774b6aac6d38286a452845c6cdb6eadbd40c7a5cbf4e42a6dc3130710e969f3a5a7b04ba0da2ea05fb8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            256819a05093d59a95c79fe9bd3e3cf0

            SHA1

            dbafc0996d2d2a94d95f86b1b75a32e00eb626d6

            SHA256

            ef747ed826c01c077d6664ff077803aaed992929f6160cef29a292162c1e46e1

            SHA512

            0eac9285ec68a90411bb5dcf42f65b720045e0d961e5e16abab211d6580070b4325253297e8074c9a48f9b93b3e53b7f6632add692839715b36116f4651cdb99

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4c86039a361a49be7dc059e3f6fdb78f

            SHA1

            1b7453f6897dc2ab4830eeef508988fcdba839be

            SHA256

            f525698169f5e55c6df24bc0deacd1e862d7f760275182116b02a4ed544586f0

            SHA512

            cba4f916aed011692da7b0d0d2c2a72ae6d91324b9fae0bf488302008918654a00f1b982a1ff6acca2b3b42653564751b3d3d7b3c8df379dffd65a9ccd091387

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            34d2ceaf1d323af84cb5103aa323e595

            SHA1

            32521dada74f88f846f9a72131e4283727c41aeb

            SHA256

            9502f697f1e4687280cce58efb2621bd7c2cebd3cf5a58fde9c8d095b14132fd

            SHA512

            7719e23638f6dafd4fac0b0bc84ac0e478272a4df0b9b1feb9314d2279c50fab79517b5189b55331ae63ebd74a0d6cd648f7c51d10ef3e960334032ccb6e51f2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            49d382a9d5e816f5ed6d3049fa9e195f

            SHA1

            e652aa4ae29bf42ababd9384fa6a6ac39ef450f4

            SHA256

            05e63a3f2941e65cf37649e735d9b4e8a2621a6318155c523259befd8d91c2b6

            SHA512

            7fe0f2903dcc330c2503faa75354b56364d3b0eb0e4131225d4f3572d524c09bddfaaa33db221934660469d22e1dc6e58b8b710e21488724b6f6e50fe1630568

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b707ea5f0d9606b0ddf582a6304e36e3

            SHA1

            b7459215efd9f1c304dc54224176e48c19e38335

            SHA256

            39fc4d728d3c19ffad8bc542d92142916e4098c934f096fecf438fc32498fa39

            SHA512

            4893776de064c181a0e0f6c9bff96706ff5692333bc02cb8cfd7f23f3ed5c6dbd34c8d9462a0af51e5529660f181129e83b309c5b40beb7f90c33325623458ed

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ffcb7cf15f39f7720697dd325bce2137

            SHA1

            368ba892a6604113a9b34af6eaefae4838906249

            SHA256

            463ca90c4b2a56a79cee4c8618b915f2aeb82873279c2f03759d1f5e5ea469c4

            SHA512

            67975742fbf2bbd1b0df84a4d4ed3ff5a47c6f11bf8baede481e8ed131bfb30550eef41c02fea54bbfcad91c03c6daf3926c5610b4397644d61e8bf51ce8c717

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7f21c81768fe72d358350234bffde44f

            SHA1

            afffd946c2503949446d60a6b8db1d0b32bc015d

            SHA256

            e1a8b0191832c2c7bd861b24be90c64956afc00b1ed643258e4fef96a62ee226

            SHA512

            eb6d42b0c56be47505a219d9bb76d19cdd60060ad6b19e3ae98545ea21c0708bc16647590690d122da9bc3d62d75606658cc538158dfe18a402a8c5dc630363b

          • C:\Users\Admin\AppData\Local\Temp\Cab3738.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar3854.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2088-441-0x0000000000240000-0x000000000026E000-memory.dmp

            Filesize

            184KB

          • memory/2088-435-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2088-436-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2316-445-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2316-447-0x0000000000250000-0x0000000000251000-memory.dmp

            Filesize

            4KB

          • memory/2316-446-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2316-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB