Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 01:37

General

  • Target

    08485cf68f788853f78eb0c9a6e6567d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    08485cf68f788853f78eb0c9a6e6567d

  • SHA1

    484be07e6e3090e8a3e6fab5e9f7172595b8c3e7

  • SHA256

    28ce650fb5d1c1a218329d1874a780e06be3479ee68cf7e59a3cf29c7942ca2d

  • SHA512

    d9962f1dd9f6382c853e36f7fb204ce8a37e26a7ea0da6d8b825dc6a72092b1591e00abec9449c003de2a161abd2efae411c640cbb24dd3d3071076f8a606ce5

  • SSDEEP

    1536:i5RTpBwluIxgtfiyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:ifcuIuiyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\08485cf68f788853f78eb0c9a6e6567d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2668
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1428
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2668 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91cd5e406460cb6ab6e844abe4d44f09

      SHA1

      9f0450be019df99104f8705e7a1fc59faee51caf

      SHA256

      82bd1e42c09bdfc76e8ed33c3fa3f1e5f3a4ef79b4b4551a9e94ebf74ea2441a

      SHA512

      55dddfc5863051062cf70e1a2685621c844999350ed59cdd0ffbf8e2fb2803d6906496ab1f4f76c2392293236441158fd678bb354bdd23b593ea92c11f38abae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ea76bfb4030844237b3e63819b8814b

      SHA1

      1ba61eaef651ae3306df894a809b74c36c77537f

      SHA256

      324207f7ebd000d7d87f09d318ebe9f68152d4fa8a556c8dc3c668b8549f090d

      SHA512

      f20b3c800218e83f7362493b66e24d1fbfd309403e4c19a187a482c4715e207af99737dcf9fe4dc934d274a79a73285ff68ba4c3bcd6fa586ab044f7bb9f2fd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31cc22a23331626149add29cfcbb6f4f

      SHA1

      f6d6cd303ed8c1647adb0082f7c64b331f5f4988

      SHA256

      12c260851f6218f50bfe3b9e3808375de99a50bb739258ea114528bfa35e03a5

      SHA512

      e93ef163a7a498ece9925e44d5387a1e3217c0b6a5c7fe49ebd43321caa07553a6d32bead1654da4c57494273ac4a09d98b38bdf89d03f5b38a57291b3115ad4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      218cb68518fae020e2600b11ed870f42

      SHA1

      7270ec9c8e24ccd4dd37c501a4d2fc4ccf4cff8c

      SHA256

      147954b3ce3ece6a63339a04c5c1bb2a008f82a594134de08d5d9100cd8b1416

      SHA512

      f1f16942868b370a5422231d5f238c58c383ef3a73dd2bfc46560d08864be622d98c40dac6f00fc8699d084a2aba6eb53994a5eab30a999d75e8bc5e1d5c8121

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4c078236dd797e67adb48f47375b0cf6

      SHA1

      dc0e3c774b57eeae332c4ba44f3f7ce2170209f8

      SHA256

      341f3f6bbdb455d6d8b6a83281c0c1da7068982f4aa872b1cc9a35f9a96605c4

      SHA512

      6f73a5e2d392f8b3366e085cec3144a6572f41f34e2305117c4fc6a9229768c0c4a986ffe53d702250701adfc09afa7c4dd7cbbaa59a4a0825ac802d8e6dd45d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42452437f15e8d71b8a7f18b0f74af48

      SHA1

      262b64e24432a70f118f200d53d6a228ed389280

      SHA256

      3fed263782550185975df37aa75c102ea48a3600aef2481b5be1e933f164a57e

      SHA512

      ad0a510749219be5c2c01e257ac2febbf5a68c0a3612f2cce94b340c4248f88ee0498956fa3eb3451fffa4b25e8ae0033a13c964f89caaab77456732806e5c09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74bafbf8184d47488d4d63037e9deaeb

      SHA1

      aa46b3a8fe0064d7676568b7c12d52c33a9bfa2b

      SHA256

      f28682354cd75e40771de82481d71055e50fe39d4344275fd6a4186a3b2564d2

      SHA512

      67bcc52217f52a33e978982d44c9ed71c04a7a913e2713bf5570af85e4984055546d48297b552699306928cd33d954dc81766c994d97187c2e6f3ec5f891dc0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      004dbf6b85e165ea3aa4091a538a7d0a

      SHA1

      725458e0602b6efbe7400cd27725ab9e15915818

      SHA256

      6cfc64be58cee4b2faab483ea8e4c49a66a660eac5b1f2dd1abbaae3edbbeead

      SHA512

      8a93fbff2a2cecd62c9f71ec8599b31dd13502bec003d881b91ff76cb0c8f3356a6babc63478d6f0a2c7375da8a196a97ce81fe43afc88bd027713c661eedd6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9e6e73857200d726d502d5e33ffe516

      SHA1

      52b3581048a045d6c9333e91b216244cd927efae

      SHA256

      6026fbe5f875ba65e6a3da1ffc035411e12f307caa96177c31aae7ac5ef33d72

      SHA512

      b34cb09138e49cd6449f3ec667b7ae5d884da6ffd638cb50669dbf091543855b7553d310b51b980bd6821a5cab49a5d8a8ea38ba366d38f36d5cad9c36f83f00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7278ee35ace83b0400e7395f42c50129

      SHA1

      87163c993e4ba33793bbb373617416258210a8f2

      SHA256

      d6737a410cb6e00f7885fcf246a817c48fbbd7e3df523b2796162b046c4ea341

      SHA512

      2bac6fdaaf59a9e7cbbd6ff4d06e473613063cb98bb6decdd6f8b829a29cc27655cf34b9f8d9162f33833946c8e764ec02986fb128ec4668cb5db18604f8fde6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      573a022f1b71ae6c10658eed97df2d6c

      SHA1

      bb7736c41d3b93fcbcbdb646b138200f1ce77a0b

      SHA256

      18c560b3e356b7fb44bbe3810dd29bb9a5cf29c0f296e69067a303b5e608e464

      SHA512

      d9464654a98223f13048faf838effd2cb5bc3da8797bc3f8f15732526e131dee5231f4ab2cc5f7c481f97e806ba70a98999e549032091631d197ce5e07c0aa3c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd974552df0615f99a26230b3b81359c

      SHA1

      69f3f36de935ed317d8901f1e97448f2a51c7ad9

      SHA256

      7cdd38120601487fd773176b35e22f975aab801206ec86a1278ee2cc7b4777ea

      SHA512

      a64f354cac45403b87896332bab6f9f6513ce8b2f9aba0f9380bc442f6985d2fe4dfff4387eb8945d127c36427a5214741c7ffb3aef89ebca5a700c726b0ff1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ffc0b2bc9d6d581b55572088a61c00f

      SHA1

      77f172541d4c5fb3c1dc7ae7ffdcc945c5839189

      SHA256

      21abc23ee5bf521c40bd3aba7aac353eeb56cac08bbe148a7608509e2d191a83

      SHA512

      32b2fc7f3a5205d3829b001e09b8cc2fb27d9f22d3836e7abd1d14a7abd57fe11258d0be4b03c3fbc0527bee941121f4f5c4d8e8e73d901afe0c77a3e8377ba2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4336344b48d06fcd9ef47646b1fbd7db

      SHA1

      3fc9ee64e4f577ef19f4ed3c1b65df2e3f00c535

      SHA256

      486dc1cb3186fc092f0fbb86d86cb631a4e8a9bf2c86973810dfb16d0dae605f

      SHA512

      135a6ff71cf6343b3a1449b6f0a9009ac604ed254bd35b44b6d5b42429bb886b452187b4b3852f69d43584f44f9017852c81e7c26fe0a16781828d1f92d2d414

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad67965059c2fb5eed16e4322278276b

      SHA1

      ff6b2803a2e65c4307f227b8c166f7640384e53f

      SHA256

      c5dec40c2a7a73985c63ed9ec8f2299ad87abcd3c867151f741126f102a20d18

      SHA512

      409676f172c8edc02894acf075cd89b6b0edd30be363e1270341f73e802a505643f43f3d575b7d6400219f4380835e5f50078229203f38250e700ec08585aad6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e73fe8279770a0d4f89943fb37447acd

      SHA1

      1483be1f92247044dd9374c4f377bb14cd05f54e

      SHA256

      da1729f873bc258e1e91575703ae82de51415486c3bbd9ac95d97bdb0ae8306b

      SHA512

      8a2c18c48d660138fc4da89454c5598202694838ba40aa4dabd0ffd460234edaa9294700015e92b38b7e69a46769955c6b7ae77fbc57caa9631957858c2d8829

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac7f89eaa51a309109bc26c12adf3eb9

      SHA1

      f3ba84cda10823dc9d301406bb098efb83e406b8

      SHA256

      b8dd5c940c9450fded827c6727ed8bab1eb51c93819664cde8cc6487f2fd082b

      SHA512

      56c40ffcbef8041ba607b9176756d100c4dae2c52c8dc534b482a453b3243fd39c463d38a6ce5ff718d2de90fbbb2a0e52cc23278baf973cf029d311a7876e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7968d9e5c2b8d28e9ef01aa2668ebda

      SHA1

      3fb02a58c0d56263711efcf3a8999b99534d6870

      SHA256

      284a0f1a9b8fb1b5ab167ed8728ff1a202908d6371fb6417960f34c0f645a33d

      SHA512

      b63de8ee3206d9054ff8483e4f80a21156ff1d840d3b96b00df24ce89b7a3d75a4968eff4265f035e2b06d79ec8fb6b6bcee0441065a8af14dc39eb1b730380d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79c589ff4a024c5a56bde106a224ab17

      SHA1

      94df79fd8e0621af49c59ea8187632b05ccd4a05

      SHA256

      c4c3346b28f12f727cb120083ba1ba841b2f3c5767d914ce9bbf772735031479

      SHA512

      e71fcae215dce9d5fae3d9e188566d35a8311574c3b7e3f0c7f14620abde2d459fd18652cb97b7f6783f665713000b75ece371e0c21c22890ac308a0d1946685

    • C:\Users\Admin\AppData\Local\Temp\Cab349A.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar3529.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1716-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1716-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1716-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1716-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1980-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1980-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1980-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1980-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB