Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-10-2024 01:35

General

  • Target

    0846d97d7d147668acb9df6cfbac7d12_JaffaCakes118.html

  • Size

    155KB

  • MD5

    0846d97d7d147668acb9df6cfbac7d12

  • SHA1

    cd32ce557f2723eb0d11084a3395b1ce79feec65

  • SHA256

    ae6837121c84e211bc8ac1530cd99dddf8bb67fbc458de05e00ba0ec946bf6c0

  • SHA512

    101b04a4145cd3430a6c2ddfaa83f8042c458844ec7adf313f98a8cbee2a440a275e98178859825a7b553561beeb342fa1f4475c699e90f30fdf13532ca944b0

  • SSDEEP

    3072:iRBlazxiypyfkMY+BES09JXAnyrZalI+YQ:iyxiyMsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0846d97d7d147668acb9df6cfbac7d12_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2432
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2388
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1664
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2544 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:884

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ce0d49a4a3c1f85f8f77f9870b66ceb

      SHA1

      e08123ec2f12046d952b2760947d8413673d9bfe

      SHA256

      bf2c490e809a72efbbc9e83a8fc706047c78e8639a069768836d5b53c2dba0eb

      SHA512

      34a241f9acf9fd42c00409ef18605ff1ca60d2cdddada1d3a692769ee551719010758bc2d82f058acf1e00f97da72c029b13978c40a346231476b376d8ac1243

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab0a649ccd188feeb1aade18ae35707a

      SHA1

      f6f1abb644ef14fcebd502919395dca7dbf0f97f

      SHA256

      97cc81cf2276e4acb2064fddc99a1f2038be929a6dc4ecd40aa92cd7cef75288

      SHA512

      06cc53ea323bcc951d696652058637dd5d338c998f21f3b600608dd93a0118b24871e65fd82f3c1295715a926b5342ca13c0d881aafc9fb06a49e58933d18a86

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de671f29941b198ea5c372f92481d845

      SHA1

      d002763ad3b4ab8ef8dc2eb8ef27d55b7815d78f

      SHA256

      f58e438ef34727eaebd0e9f29015cf53049b6b4079631f5c2008ad9f52faab67

      SHA512

      c2b908e291a2396a5a8c34e38a9e941f06831bf247720320c203826ad28f7b55f70678401b7c1789f63bbbbb9dc2eda001aa600eefd46e6606915b72f640854c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b93a4cee82e4b20e1cab4d0c897f1e2

      SHA1

      600ceb07915518299a462e46eefcc5336f51dd1d

      SHA256

      4f528fdcc3a38b55f90c43d9ee8ae2cfaae09afc6b9d8d31f7fc95ba13a131fc

      SHA512

      ceceefe98db7031cd9a150bed6a5254349f8aa30d00ead89136619d3f1d527f7df4d8cdc316fcf28400fd203130b8eb36572af4f4a53d86bf79de5dccdc9e24e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f42bb98987f878fc395fbe09e77c36b

      SHA1

      070f65f362435094316da3d833675c6aba841560

      SHA256

      6a6ce313ea1a6d3aabad5c6f23970451b365b711c35ce9cff5ef11900453fbe9

      SHA512

      dc9fab189a486421e40cf4c0ea3833102fe3817a2d1277c8da218e85875197f5858c82108144b87b8c3f015525baf96b38311f252fa0daa9ba4226445e0d879e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab413dd0a5f9f6cd749d432217e01703

      SHA1

      79a32f386930e8a266868669328106cc1c0e95e1

      SHA256

      f502764cca9e39016e2aea1f4251e753576b78f6e35569827bbec73e532394de

      SHA512

      e843d577a3a88faa9a09137f8b4ba7613af41aec275f27627a77c96b372766b772e2d5767b9f964911b9984d8fed070b618343c23dc21b73d255c02bc47234dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28114c4c590b3b14eb43165c4a376efc

      SHA1

      0b3c62a9cf09efea6f5b5016e6e19fb3fcfcee18

      SHA256

      8b2217de6aa5dcd5e32ef3a06c5a10d10a91a1c707604741c2ce0e7f13b7f84e

      SHA512

      9c2f62469481e1ef5f875951ac69373e12769429b262868d1ac30c4d9f18e1995407d30679354dc978ba3f571c1b13d5b3601d327171a6941e72d10cc924517f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c204619c4974b5a1f284d8961ac1e653

      SHA1

      440e0ff3b133036981e0538a44cb5ea8dd83b744

      SHA256

      e036f96d2ec0ebe934ce44a7ed5f18059cf38762c41f198079d2fd7c6bae2ce0

      SHA512

      1748c4811ab47abef1cafb330508b70b4f6518edecbce22b0a990b022f5dbfb7d85049077bf4c22b848e1edb1f6c91333ea7b7bf4ce853c7cca28d9e2ee52722

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69c3b0c18d34343ac451fdad65b0bac2

      SHA1

      3a66bb2be7800d9f834f0a057e98215cc68bc628

      SHA256

      07ef6d1fdb85423c564c26cc85501e1f520f4a42bc3d358d0fe379d6220a27d5

      SHA512

      3b58114951cbfadec08325ff393b85bac77a8a237ec5a03d56214cc01860623474c23b6e7228b6287c45a25071332041b0fd66954e341d6a91d0fd43c6bcf923

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30e442b8b5c04b3180c0e2aab1bf9e46

      SHA1

      e095dfc76ae1377ccdac8b2048f3dda47b65e1f5

      SHA256

      3766fcc863408b845792aa570589c8eeff81ce97f8c5be21a1888bf3c8f19559

      SHA512

      6167c865227cfae3fac0fa1e0a2e29b49d8ae3ceccafb34dfadc7d89e3afa46ddf4d76f02f00ba9594a6ad01c8bc08df1b8a32f7d0b5a8afe7231d11922fc7d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f5cbb2a73839d24cd85675849f844b3

      SHA1

      16561c9298c445b6f19bc7341c432fc7ccf4a015

      SHA256

      046d14446030d8ca9d1e09e819b3875df0963d54fa371360bbbca4402671eec3

      SHA512

      c93dceceae94f962849e5be7087e624203074667c77649cebaa3a2b8cd61cb528779682b550f5aeb29ee355511b9f5d5925ac7a11dde43f02ae6560541af3003

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab3245d785094e3db0e33c3fefd2faa6

      SHA1

      bfefd1d29622f5497466865a3e4a4ab1c7e01f3a

      SHA256

      92c9b32e3a240b6407897f70bf3e9c111ab73065165730b4a4c19c094b7dd0ed

      SHA512

      26fc3170a631dfd1a1621cbf17a2c2c62c2255aab1193785bdec46d14cbee8cc598cc180e6f2d87ca762f851d1ec5b9903d9965a479c08b8c754a7d63dd8c961

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9e751d42eb48da0149071df4a19c159

      SHA1

      92eb18b4c947072e01a9c825fdff060b53de2b04

      SHA256

      1a9f9be8890259f6191a32f51586dd6d1590dfabd071a0f0f1ebd55f5d79ec33

      SHA512

      3cea9a5227806ae57f059b475b10dc93010264eaf150cf124906425b565432b095cc736a213761c7a0ccfa03bac77f3403a2bc62bf978f2e7001dd3219e9530d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5db38c8bc7a9909da1912c0746259aac

      SHA1

      a1c609e9c67ccca7a4fa2ca05f29b73fcee1b26f

      SHA256

      ad216617b43dcc2f427a8c171035011fb0e9096b52c083f3c02948567dc4647d

      SHA512

      be7ad05353a50c198d99821d1d51de01e8f7f145d43a29efa17aa8b9c4bb3f875774d260f67ab5f2ca14956d50f5af5ed6df6f19871fc39ec162616533e02641

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2cb1a3d0aa2ce73e5a9f5b35a93df50f

      SHA1

      6c37cc9cd918fe88c81d57cd9aaeabfcef0cb68b

      SHA256

      ef868e2b9262b1de1c555207939534356660f594b713d42200b94bb794fe5ac2

      SHA512

      04bb30d3896a2571e064096bd2d5cb5c4a2e45cac5875ccbc2fe3704b16bdf63216a66bcec38804c9c47f7c7e884a56d80940e1f6401736cb4ea38070723e9da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd551970d0b5ecec91c1f13120f9abf1

      SHA1

      dbb10c4c7f8ebff6d86c500ec251a5970d3b093c

      SHA256

      b448726025a053e5babcf9c7a9c01cc78230ad36709190c05a6c187a62baf08a

      SHA512

      739b73bf8cbd7a2a19c15991096e087d313e207ec769066d464542854c6cee9a3368475c5bb9fdef9fab1d6bbcb23e5ed5ea32ab95edf37d647e67f95c654086

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      477094eb784d3b05d69edd181e0e3d23

      SHA1

      ce84e103fa6a90e41500e0dd231c018dfc6c2b86

      SHA256

      169eb8ac0a6cef323908d6128335e07d3e541b6d6a5193d51d16726f486071a8

      SHA512

      fccbcf0acf12ec80722af7ed69fa8b2cc015195542f6e29254eb00bf77792f193acdb4b353a0951dc588bf122a73d2b9710442f823d1e8a9036d734c5726d04f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16742c33a844e47ff7f707f13f6cf195

      SHA1

      3272778669f67a750b214ba0b1b88775c7a9293e

      SHA256

      b7d909a3cda08b741cf9f251967e7e26b18419120b1ac47e6b1b28e3d1d97a2c

      SHA512

      439e10378946bb4f5eac47216918f7d7fd52922b961c068aeac6bba377c733c8a21323292510600092189ac0b3e3cc8afce96e7766ee59db49d6651d639f8527

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b99a20149f0ac9d479175cd189466900

      SHA1

      7deffa1b02cd9e8a062e885b2db3a18709a40ae2

      SHA256

      6acd5069a56467721935853b2ebd77f88c1ff6f873cb6f9349196a342a7b0f77

      SHA512

      9e713f724eb6bac1b024e9767c77619f772f3509e91b601d0e2783102e53137d8bfe03dc5d36cd44b5578536d040ebc2f1267412d43ddc59228e3bb840369845

    • C:\Users\Admin\AppData\Local\Temp\CabE1AA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE20B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2388-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2432-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2432-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2432-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB