Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2024, 22:35

General

  • Target

    07b341c0a9051f3e5bdc7e0157850559_JaffaCakes118.html

  • Size

    155KB

  • MD5

    07b341c0a9051f3e5bdc7e0157850559

  • SHA1

    c660507c8b881e6cf407701fcd118e6ad80180c0

  • SHA256

    c02795d8ff2a85d2b18c99f2fe5532cb93f8b5f22bdfa5ce6338e920989277c4

  • SHA512

    bdad66e2904b9f7f43ac31cc5ad493bb102a4b9c836abccbc1b15b273c72097ec83849730f42f3fdec432fbe22d08036203b466a54ae8e67b5fdad9b48cd3eb6

  • SSDEEP

    1536:iR0nRTfRDvVe9TX/pq9vJhyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09M:im60vhyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\07b341c0a9051f3e5bdc7e0157850559_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2768
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1804
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:209932 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2892

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2d755dc36427297eebf8fba32943a9b5

            SHA1

            c534ad431f16a6e47c4e97658af3f63c4d346951

            SHA256

            6757db69bd41c2a5459bdeeb3603189299280d910665991dfade5e01b7f4f800

            SHA512

            4968a238d4f1d0a8dee99bbddad7b7af6c813492d2157a8189f5182054e0281897f6742493fab4954bf5a0ce9deedc4f52bedf0112501d00affed405e34db4bd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            53ac87ffbf25b0dbac4078d6a72c1c72

            SHA1

            a16116a5d156c3e8a0f49cb0d9dfaf8e341746b9

            SHA256

            958b3ef45b7c1b16fac4772c076e9ff18ff1e412e3f3c95689d461cc38501524

            SHA512

            8ffc8f58e14304179ace56fb5b297adf91c931cbd17146aee7b6ff589eec2cc7b5d7727682349c0bd93f64190ebe0b39a236ba956b75be6c388c502807f98ef6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b8525313a756df726b092e2bd96b93c8

            SHA1

            bee8559a16332e9bb64b28b14d3b05254be4d086

            SHA256

            899e87027d3a9a397f4a6a548c0ae3e2693ec010773bd8ebf421261be0228e47

            SHA512

            7728f268a2041724a0a1e701afef4e8fd5d249807062c28d1f52aca5967a1d6d9cc2d888a8390ca77ba860d1a4069ad69d4654e0917e2394a388036e14802790

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6371f1a0db424b8c515815ac62531d30

            SHA1

            0ae0199672b33acbec45f4d29bcba619749d9a5d

            SHA256

            8f909cc577bbe756eb1b53e32110f107c49c07cf898df93fff62c3df5e893316

            SHA512

            d177c29191f08fdde9f52a3ffcc7767324d33a580b8cc9b896c59c4651b77847099548de635e455e14bf20cbe20b51dd5dd3df16c5b161f3bc28d170eea2d9c6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4a2b4229051a5b63bdf28f66c4768de5

            SHA1

            7412cdd97b2fd7386aa6e141768fe8000bbcad00

            SHA256

            d210a3f62e1ca5fea0a869594f1fea755d092394b9474d240825890d0c5a0bdd

            SHA512

            9fd15db69f5e09186882481d0c9a5061297a23cb999800701f9b8dca0f334ae2c935c18ed4a12b314eefece98f80f1c11a65b98b30c6c48c3f0f0a38b49c47a5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0aed4289c5d3ee3cad02464180629fdd

            SHA1

            63da028a7ef04c6656703ffadeae41543805ce05

            SHA256

            5c0588e203ca2362514af145dab4a040685b1b31058b96a5091abb7e26fde485

            SHA512

            7a9143a3563c136feb71630378b85eaa77c0e0b4ae560297ee0b4f81bb4e99bc43fc19ea55f30d9b46b90192b36909cd79dbc7c8bbb39ce50b7989aebebfe576

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            15e7f21de32f9bfd9babe5c351b19dbc

            SHA1

            757c3f28a8ed7bfc84c9d62946b7b59a839bcdea

            SHA256

            cd6065c0615fcd6f5a1caa12b604affbe62820455bead766fe9b308def07d526

            SHA512

            efd14183b321a3ae5a1fbe86bcd62980a83ce082320f9212a8e65fa2aec1aeb9310715f5285652207396475f125f1e6701c1d89ebad85d2bce9d3b02ff51456e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f14c0fe2c67ff3eb5d43b95e9dbba292

            SHA1

            8479207077e4ba7e8c33dff0ae89c2e3e6c641fb

            SHA256

            89fc165ecc863323d01c455ea4f11c85e645a82bd530132ed683a42686b43141

            SHA512

            94ee27d787a13753d1517a100c43d7aa411a3f51569a30a2733f035396eb120b751c6768cf077a39422fe1161e167f7942d8c5bd4e0179fe0d9294573fe74256

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6d30225012f72ae06d2cffde0d69d1e7

            SHA1

            95b3db62b2c94e58521fd2a503ba4c53fb1dd465

            SHA256

            4617daf5e3b4800a6ce889bd70d2e7fec0182977fdd55534802d6fd015acfaa8

            SHA512

            d0f3ded4a357dbffbc192fb5dc350fabe4f0c4ee7e38eac498563ba594cf42118a8185f82c45a56fc42c9cec8aa45d747df8c1e5c3e242cea0fe48c132d6b340

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5b043a16a984519f7e782b2b94782625

            SHA1

            096c52185876ca47c4132f64fc06b8ba15ba27e6

            SHA256

            9f575e20ec1c46a3dbef4d9d650779c7005fc0d7c1281054a7f4e80429aefd01

            SHA512

            b0788fd0c0aa9aae9f8c7025a44fb89d341062205e3b4bfee45188ddeb517c5c366dd36050ec682ce8d3ba81df77dc7c11334ccd3fcd4bec462bcdb0104433b9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            658da0b56959cf33a6f5144256165486

            SHA1

            295723b90346721a54c267e1cb7df6ac84715ed5

            SHA256

            eefb8b62ecec0e16d802fea272ab0cf38ce59f37785b8e42c1426fc92db8a6b1

            SHA512

            7b81495485412136dbc59cf97375f9cb160add03bf853a5854d3601a68d7b5d94903dfbfb1b9a3a9cfb100dd3325df477de00108400a9848fc1bad908589cf80

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5b39f763a5971e552a12c448ede32cf9

            SHA1

            6fe399d0bd1f1a38bea8922bb23cdf4d571f2171

            SHA256

            7273f814897fc2c19f5731b7519b5f604992e748218e5980f30c14948331ffee

            SHA512

            2254a5c3d3e47a9984cce4650a58c46c03adb1aee6ad4751ddb6df5b779b56cb7693bb24dfea9ff8dee220d2394feb70d913545aab0ef126f045fa1ec643bcab

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ac4e18ec2727eff08015f153cb7ad364

            SHA1

            5d614f68541244297c8d550212e23398e5ff7eb1

            SHA256

            8e7464c9790e359482f42168231d755ab3a53fa05346af83ca3ce78d351e619a

            SHA512

            5f2795f806f24d08c7f0735687ffbd8f514b25cda614043f3ed563016322878cedc467135ad30539bb17ef1c87be3fde4917ed2930a5b9968c62ebf8711fce31

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5bc0fe613c99d5d76ffeee9fcccf8d2c

            SHA1

            419fc48c1e5d0c489d44032cfcde951c0775f2df

            SHA256

            d8215d70bc9077f8216cd9cab289f7ec8ce3e56664b6e6705118d5b90260a083

            SHA512

            ff85646221499b8ada7406e47fe745260c240b7129fdc278e9a910797b64a45d4848e62b2a6a33c52d118702be04f06a517f84b2fe4bf8f4f3217536a99a311f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0c3fb0d20196dd030d6152ca836c73bc

            SHA1

            27af57c625cd4762bb1c1bdba5312616d252a933

            SHA256

            ee1d18a42c1223fc12b44b16f084ccff5bb48b3b7648fb5d09cde3b084144fb3

            SHA512

            a4dd970a34c2b90975cce4ad5e48bd1fae85894ce88d0be393ed4d16638bff3679a566bdae4c488bce287339f8804f3e4dd390d90eae47855d096a391baf5cf8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fcaad4a189ec2b29d0a19f5c80b3206c

            SHA1

            548fb11984d4bf419aa8aa55657ff05d7088bf20

            SHA256

            ab0706e14b7f0a4cb948159db6894cbe275a8c1c57f06b006598e690015f0df1

            SHA512

            b6475c01dd4d9856981493b7940caf5e504d915ea05ed5bb7242fdbfcf89db9b07b9daa67a49b47a0c52e81463cdbd2a7345423e17131deb661e70f715148fb3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            aaef348bc4ed3f7ff8ba8b421557c4e6

            SHA1

            315b4e481f731692ca71d3df48d48798fe86a263

            SHA256

            1c3ce905bb1a0469ca9909634df35f6c8a08095f2bceb0532540ae50d4c93b70

            SHA512

            872dfa80594b0e7f05551ef6209aa7faa27a0c6e5454e4d889174eb796bdd09a84712614dc122af785460ed8ad3b3533dd6db7770cd4f8cadb9cdb13956f931c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0bf82d5f1f24ea06ea247efe1d6c3f80

            SHA1

            5d7151a5fb5798e637fc7457d1ad76b2e3ca31b7

            SHA256

            713171db2230ce72ad7b7ff5e2f0da18745ec63ee14da0fca5ec54f4a4fd926d

            SHA512

            a430e0ec107080010dfde914c51207e412a3344598185297e464a2c0128c2378a6fd7d5b38095dd85fd531d51d57c87ce636d30c00dd68e3b1cd1fc347b904da

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f2f74585f392643f897373b596a2df99

            SHA1

            8fbb9bdf434b75ed4f381226d3d0f9efabc53002

            SHA256

            8d21232d67b8598ff11ab3763d38af0fe1930195879fb521016c47fabf0a209c

            SHA512

            ded9476a881504919bda40139a585762778d7c0f9f7db80844fdfd9ff52257150b2f95d9c5b6e0b6a948ef577f9aa910ad0ed7776a8df4cc07a3b3692416710f

          • C:\Users\Admin\AppData\Local\Temp\CabEBE6.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarEC57.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1804-447-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1804-445-0x00000000001D0000-0x00000000001D1000-memory.dmp

            Filesize

            4KB

          • memory/2896-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2896-437-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2896-438-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB