Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 01:38

General

  • Target

    0849ca071b710d40729a888c1a66577e_JaffaCakes118.html

  • Size

    158KB

  • MD5

    0849ca071b710d40729a888c1a66577e

  • SHA1

    3e49140d4c450977e16453eb221e5138d740d4ec

  • SHA256

    4528110a1578340c17a59599b0849bcc02a6bd16a099f725004306b0c1d2c243

  • SHA512

    0f77d94d1101b25fe2f7faf86c66f08f5bef08c06f303d82b10f585a5119ea73bea14f8577b3c78864fa1ea860d2f9cdb39de0f87d033f87cb0a6714d15f77f1

  • SSDEEP

    1536:iKRTQJ3QU7TGMCyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iI1UGMCyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0849ca071b710d40729a888c1a66577e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2204
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1516
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3048 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0703fc92fb0085510c3dca3de2676b7d

      SHA1

      32b861dfe87af5e8435981fe2f212e6b3e49334c

      SHA256

      ec3d28b04f22c9c8ea934adfb38abe268cc0a05b34091639c0f00d2dcd73e495

      SHA512

      a17e022eee6e22222a9fc433394a0ad98787c6736b06275a1a2cf0f4807952d552aa2929ebb2e33465782ca059c88475cab654242c4e5e474396f54d953fa5c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b463ca956884e822ef7bff6c8d106742

      SHA1

      63de745d2fbec1d27a117ce823d1e027648a767d

      SHA256

      3bd24d84038e887de56a6cd26d822190644a9c1649b4aa741cfd15f0f0aefba7

      SHA512

      da4c3c8e93623eee399108a1959360486e9483326674db121eeb963d9f278e96e53914461c38f9eeaad9c56be2b4fd1497f21f25b9351b7258aabd6f49fda5de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      953cc23d94d61c3123f01fb2aa44b4be

      SHA1

      b5b86c7382f352addda8e0894c1f73be96cad4f6

      SHA256

      3ae35a45598fdf42b56c01508f53d23dc06069bad5416900171a8bf76b2d9f0b

      SHA512

      d0d39abfcc687880baa404ded1cec06efe9a449bbde107234aff8180f333da6de5ce2e56e487425a472928b76c5c600d8f226122090f531a074a6ab1884b8c5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24b395251f12d91b10829fce3ce2d1a2

      SHA1

      19b8536f5d622bb08dcc67e99777e25da2687ea1

      SHA256

      4b6424f4acf8545e520b5a20cf379c1389e81567847a01d917072d84662ce337

      SHA512

      136a7b1212c5fd32646139afb9e6a1afea8618cc728a2bd6826c9efbd78a047317a3657d5a999dcc97b67e4fcd75046ffc68b1c274aa2673a78c3f807bb408d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d13a0dfe5069ece663b92a788846e4c6

      SHA1

      5e765e2a4344a2e5157bd2c487dc4d40c6214326

      SHA256

      c874dd6ad27d3b0ee1ff4275b9b402033b9cf58b4e7d1c5316a492eb2a52bb19

      SHA512

      845eeda9ff24576e959285999d8463791a65c9712f8aa721ae9551f8b3559a04f69248aaabcf526d0e6c9c9b91ed9d753b5778353f62fb6ef0dcc0513e6c3ada

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26136c1345fddab879d63144a1f354e2

      SHA1

      991063785702f318d2c5dca8fa5059c7fffe99e9

      SHA256

      4baee7482305f2eb99b014aa8389a9fa56e61a7a5ab238c91fdc1cdc234c177a

      SHA512

      d94a120fb8f0634f909bced54d7e0b8f71289df09493d3d8162ee23b933a3a37e62ad8427fa2a196f32465ec6da7753e029e89f91d361a49574d28dbcda25a6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f625a56bd6eaa2b0af05b490d0ad5bb0

      SHA1

      349e300542c057aeea58d0db2b48d816c924a3d9

      SHA256

      2ca50d54b6fdb279f2e0fe2c2833259cef814e8eacd5ea2b9a8ee2205a7f4b9b

      SHA512

      e6c5615e6cdfd0b6d351c86ee3318d69c7e052609f1b9925fb09d69e744fc712cfe55d4ee89b92cf08e6a2997866338acd51485d816fa9a17721ecab84ea7185

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e579047379856773fd731760d5ff9257

      SHA1

      7911b580ca1dc45e43d958bdf25a38820da6c4bc

      SHA256

      994edb1b3b61372bde3062515824cd45f3e521fb6f037622eb5967fc57240122

      SHA512

      5846d8a47544aa9686e9bad32342cf09a0e8e37d96b86b36cf013e555d2063f28442eefd79e593bda8cfd84859645f53ea5759d2b7d2370e867b9f9548fde3c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac4d23c2791fc17fd29ff3f619d826a6

      SHA1

      a2ae65755e5e6bc26de045863177b067d88dd42b

      SHA256

      9f60016891dee3140efee4d7dc63b1cf9568c7b632fa92e4e86c9c3e902ef60d

      SHA512

      ca003695e586e0baf1ea3aa903e301052f44a717ccce2bf237d072d8fb6bff58f9241a3dd0a91fbf80ff16cf7cb9715a728310c16716c56889b4acd9d700ca24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a48f53ae7abe2eef560de22225aecb54

      SHA1

      b837134d4489d62d7b64337713e92ebcab4fd6c7

      SHA256

      62d3344fc50965a48daa434fb640e20bc7ec1370311fbeaa370b41e03e4c68a7

      SHA512

      8d62f0d1518f3e4ac020dad4f1e49e925b9cd48322933dfacf0de8ea784ebbaa370f92b62ea9f719a3c03aaabe1136c9306749bb47a6f40a0af0e5d6af9c77ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17d0eada5ecc79665e59c7c7fdb40e04

      SHA1

      aa807d77f2ba24d9075391ee528c0bf663ffbbb2

      SHA256

      8be45fe11ec54882476cd1651d1b4149c26347aff4cc1f2d78e86a113b378d34

      SHA512

      3da52a3e4487542190a39cfbdacd78ab596f4b06423322df58e74306c9e44b5eddeb1ac938fda23c00e20a51dbb6ba240013102aa0058859077149344f4082a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98bf1580567e57163ef1b0110c3a375c

      SHA1

      ddf6166f626b90b951ae1c311a3fc70109d9e0ee

      SHA256

      ca43e22e2842765c5b38785ba5bca5d3585805bfda048a81a96a7675afa859a8

      SHA512

      4caf1d53af7ba7375e857ef1a94b0bce4e1126a9549b7540562499aea79ced0010094bfef456be8ca9d8b9e21b19f6513336d41093032092c1b0947bc9a98113

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ff49461b3d3f4dbf120a384258445fc

      SHA1

      e1c9c9b2e701b1af90a5ecb3075c672ced794b36

      SHA256

      598d09bf0d6db2fb31fbd9ffc3c482d7124b59ac3aab262de6efb9d6fc05ce70

      SHA512

      4c9c8564a50f428701fcbfe0ee84ab14e1113cf0e5d60b2a5d7bc4ea69445c66b53e101a9b81c166352739c9e93f2115dae168b1abe0515ef9c0c60f74a6dc63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      365e34a7b19006837469009756e96fc2

      SHA1

      914467d06323e0eecf99dd99f11f1a36e095cc31

      SHA256

      0ca3aca2b1b1b49fc7620fdb32d98fb27d050eda34f475a3e68b65bf03e26c59

      SHA512

      baae1974e7f1f9888dda241acda97dbfd4c2989321cd95e144cf75fe6f9660dd9de1569f10a761aa5335f984beeb7e8d0c072f71d18c76c9a53775c0851c651d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f1129fc1f6fa2ec3484ab6c94c00878

      SHA1

      50e804a8039bfb6ec1b983ff6e5f32af6ecf7707

      SHA256

      603dbb4c5413949c9bad626dbab4ab3a74755b4920ecb74099de77074fa30af0

      SHA512

      1d06c9a54fd707cee60b7372e95251830d91273e8278217d93b209b7782bffb97e746e83941b5de77965ae3e885f8efd480c34528dffab0f82e87117eaccf202

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16680822b970ef5f3b9b463bbd6d85c0

      SHA1

      c7425488b2ecd89f35c7a90e9760ac5c297b470f

      SHA256

      aaeeaf98667bc836de989cd68046d17d4068da46d0a7d9f01604edc4741a3244

      SHA512

      dc514ebcb6605afc67ae2130931c46efca018fd430ccac1d3e5d7350340c0499f9d20a9da3c85f67086e4304080ea80d9f02ddad6ba6b35e1c8bbbeeb8daf21d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      145a05e183c37e8a2994bae3982b70f1

      SHA1

      0b3ea3cb64fd954cb46755cd3437b4a1f27debe7

      SHA256

      a61f46f87ade08a12e84ced0d9b1095b42515a7ec091345199e890ad7c15000b

      SHA512

      2a3e6537f101b1a8e11363545e058de58baefad123757581a6a8e3baa46a7a9f2689ce1f4cf51f553ecc2d4e8cbef20139244171d7bd7ab81bd2e2f6911ac786

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      15c1ea20358a2958f8f85ceb124ac85f

      SHA1

      4b102b2d8e6b68027179865055c704919fa4bb66

      SHA256

      92eb5de66a85cd2388f1e1e53ed85ad187f4093b39fc258df32ce3c6910b51fb

      SHA512

      4803bcac61d74557c0b57479d3bec2a7abf58cc2e29fbac3931a0c4b6046ba5a9c075d1a31f5e5c0ab42ae2ca749783ade7ae496bff0fcc81a91128c3524220d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c2dd27137577cc52ac93681994276a3

      SHA1

      b273f61cfdfd04bc67ce0d6c08061176d73465e3

      SHA256

      f244ebec9ac213ebe1408c70faf0561e76562c15b98a294128d6c9be068a4a33

      SHA512

      75f8093ee42553825b583ef3407516989da61fcadf4e1247591540ea6ef6914f92b2f783f3f83cff1a74412e35051ef722137c2ac4060735db876f068075cbe0

    • C:\Users\Admin\AppData\Local\Temp\Cab9B29.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9B8A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1616-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1616-444-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2204-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2204-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB