Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 15:19

General

  • Target

    0f5857a1d196ed639791e530b83c841d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    0f5857a1d196ed639791e530b83c841d

  • SHA1

    47a58d6e5939efdb0261f46a0ac1fff9793fe6c6

  • SHA256

    f93ca0c441fabfd860c5a7c95466ef5cbde5051494f44578bc18c6fdb7eb1ba6

  • SHA512

    dc6679552d7bba44c0cd101fb3f2b13f5bc9bf34d7f67198313d9bb34b5577596d4a418d7367059893e0978bff24f52b986c40855855f47997d47ec2e52f4cbb

  • SSDEEP

    3072:iSe2Huj3gyfkMY+BES09JXAnyrZalI+YQ:i92idsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0f5857a1d196ed639791e530b83c841d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2652 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2052
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2476
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2652 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2896

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d3de610165b067a01058be97665b908

      SHA1

      15463600cf419eba46e0e9b6530720736334af48

      SHA256

      b5069005076cd4a63846e1be28f025b5a6c50c3076cc122c3fe3eaace0ec55ce

      SHA512

      bd4f72a33229acae4d8f8d87057809b5c5d9425dd9865d4c71facb7e95f73cd53ea39ed8fce08282c36195078e1b0c117537a05a1ee90eb8b9a3a997e0085b26

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b101267e0f4b58900b90a901d84cb07e

      SHA1

      5e029874e0da47743d57f836ed911c12d6d0b064

      SHA256

      c6c205edad9f2734617eae3dbcbd813c9b747b16fd05299be3109193b5ac44ff

      SHA512

      13ab3cdee25dc71ce2296eb5cb92b433c9545dde4a54910f3f79a0d05f954b7afdacb1f32d4f10b235558bb9e237d1bf79df041278dd73494add34d931859b7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d2a9b83a1cb5f1e6329679a90452b3a

      SHA1

      7aa1dc18671f7cdcf8c329dea58c196b998dc824

      SHA256

      620c4b53d2026d24a2465b8304b6c7e10c894af7901c3e310cdc7d06bcb5c7e1

      SHA512

      a99190c337d34a02639cbc9ada1dde42f8c25c2334be8c0f148a4dac178ac88d6b83501dad7f6a36c7d2a220d04759128cffeb22b5fc20f9b861e22dee122bab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b70a16b57e67cc63aa26be707547fb7a

      SHA1

      005d9700332db183a18cbe8958ad1440af560268

      SHA256

      d904ce59d466fc858339e3396fa5492a7111698866ae9039b742466521a5c2b5

      SHA512

      3a2e26522433cbbd2455c51878c8b02324ca9503cc492a077af92bc42b6599c2e3789e5f997bd9ebc9bfd809605525ad745f409a887a7379ca54a74c5f5d6abb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69dcc2e767477117cebb6f6cadd3d1cc

      SHA1

      771486163e4a32a701b99a8bd5b10b61c5470f1a

      SHA256

      24aadd250dd6a932b9c77e9ef2a5a0fb0bc3a89ef84d67166a9e1929b7643f5a

      SHA512

      79d1e5ef06734db19c44fc65ca54b02df7305180ea667ee324c6e1267989efe647994b5afda5b6cddd97f490642e82f5a7f3dca3df969b24ee9a20346004182f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2701bb9c516c1bec8068c0926a0935b

      SHA1

      b571383fa4651bc2761694ec21b84bd525350bc5

      SHA256

      0960235b86c8941dd93844d269ab6a697c226a565e8df3a726d72610fcd6f42f

      SHA512

      9779f2b6ae0df3eee303e2a26343e53bfb7709a3a7586a05eb98fe6870b8cd1e4cacb088ca3a9d68e925ca9142d81171cd0976bf29c031441477fe9570185a8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      384921b0e322aac5b7b2410ded6bb5d8

      SHA1

      e30199007ca15eee577eff34c435f799b961d8fc

      SHA256

      6414e21612b02debe0336975369b2d8eb4b04f2af37f7680e014cc6a37b81685

      SHA512

      2b83f44db2385b11fbd468455127ea4314204783ed878ac3ed7a2f78195cd2f28f7d2e732980dd085b66f4b2febd4a0d286131ddca1812fc9fbaaad4625b850a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      446d70842e6f948996cc7438f2e29535

      SHA1

      7c2a7c971f441149804856f9154394b92f41f821

      SHA256

      cd302a022d3b7285c19d4ee6fd0b9dab54546b293c53a9377eb0bff6d92ca312

      SHA512

      b61182d7aaced48d2c549b5a38dc4b9049fc01068569ad78de42d3c35501fd0bb8532b1420038e446df6682d0b8d192e1b045378adee1f775207b8d9126b1597

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd1d8f2ed2d4a64aa7d7885e5ff14ee1

      SHA1

      ed18c54832d00f912e567385e666e224e7cd58ec

      SHA256

      39a92d6fac2f8a44b1d89c08d1d12c12f4f5ed510195e4d57266fee6a068298b

      SHA512

      91e0399c3f3b216b4a84edb176bbec63f99c117854b4bd3bcbb0bad2388eb2b2341ccb1e0c9df76d8dedbe966dde5701dab41aee8a18285c81a7501907c537cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffd95cd156c50f84b952688df4ab95ba

      SHA1

      b9c89ba1610f53fd28d77ddb2aac2a3a312dfbe5

      SHA256

      2b84889e1ecd6f90e2db35ecf0670689246f91b972eb4e9a396820a0eed75243

      SHA512

      9c934dc24587e1d2e3d2205c4631c2aa6a438a9e2b03e118bac08c696f6c528b2f88eeb315be57fb7bd926d77e0042022dcb0cdc05f14c43c5b61a94c3aca53d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc25bc6c6c62f8e64db6f98d1e5f6763

      SHA1

      057b5acd88637b19789b1361bb2b77a4b4a0960a

      SHA256

      db2c92386b62399fb4a3f242297679731a928fcc1589a9aa85ff9b2116a82c38

      SHA512

      83745a5110ecd93f4a1c69baa5813b2830b63d0aed21bf43a843f55d455dd973355920056874c5f1c3128311920225d986feec5160e1d65739998435377955dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50471b6e244859bfc9357fb7bcd04a23

      SHA1

      beb82b58f2a561fff6b69ef52bad7e01ff26fd5a

      SHA256

      71c9ccc1ffeea9ce3f27ef5a2e6495c105af5c42e04a52da711fca838811ca2e

      SHA512

      5fd45dcadd0faa6fadd9eb70f134fd0474324b434681410d1a75c24edb62d96e782f0dc0f3ef13ac04bae15914a250724b9a741cc8884c8504f1a6611139e99b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a83be4ff61aec5ca4ad0b1afdfe19e82

      SHA1

      54e95978b0d1e42ee17c56dd201c5201ce44ae8e

      SHA256

      713c35c706807fd782b65fdd757009ba0eb395f40d5e3554d34c3231e96da2e2

      SHA512

      e43c677876aadc399d32cffb83fbc90cb3e45e22adfc36bfbb423491860972d8de12b37016d425750d650e8f64f109c12ce3798e99c166aac99a36ebb1c50cc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      500f698e4ea0d21e6781cdc6bc967663

      SHA1

      08c47b8e2cf94314eea1939e585f49a237df796b

      SHA256

      05e0b08f058b293161735af8d15b145b1ab40b77dc8434b4f67d27251d4feced

      SHA512

      92d63703df124c924af7ea8a63c512b30df9388f9da4247818ae03955ea27b523a5dfac40a52a679ed37bbd6ec234cbf46844363a6206a87055138eb1f7454c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      add669694612c40b6506af4c9620b253

      SHA1

      2b491455415a033b087070454dc736061fce538c

      SHA256

      1aa87e1efb1d144368ac0275328dab8933593839ace569329130686e8498d06b

      SHA512

      7e149f096b878017f65d2857b19c2f5c63d7cad726eab43f69721a55b101192fdf5b2abd1e9bb2170f4a755531ee32e98b396e41ee29d34c45f169bee189c095

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10f3f29aa482646afd0c134165e139ff

      SHA1

      2b9ec512904e864c764681e7db48246484e34377

      SHA256

      0a1c7bec3577ce1912c82e84ff90f64f4aefb2792ff7763c3da79ab4fe2f970f

      SHA512

      427106b1c9970ad8a4c099ebfb3091c589cec5c2b69a20dfe9744c4eb1048d51da9cdfdeef2916c08eed9ff97b110717d1951a83d8f1e69965084d82c828080f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfd23109036483d8d28e7819233f43cc

      SHA1

      4de1450890a77bbcd7e51cc02038d92ae2abc754

      SHA256

      edd8879b2b4cbf6f1b398b8efcfb3352c6c659293e41397204a7d86923d1b4e5

      SHA512

      21007b2010eac54ef23dd7453a3aae50b9e635f8bb2a5973424ebbb7297fd7ab1adde53e8eb2c500221e4e91285700b79b185806f7fe1884bf05263812d6b7a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9dc9a122fd97a04e1fdee94ce0dfc9ca

      SHA1

      ee1cd14dd987114e0d450b5573c3c55b7d8d24f2

      SHA256

      41d2c41d39ad57659ae8c5f1f8e132e03892a8d77de80fa8ee7af1ee83de23e7

      SHA512

      c0c591a913417e76f4860fe683c3fac623e6ba2c49010f1b7ca28aa3e0cab8c6c9f64395a3a408cd9dea5b1b21968610571c64205473049d5f4cd1e4994a1403

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      851e76c4f3bf4c7d712e5441d0d69e47

      SHA1

      b734ac48259799f3df56bc0b1c0218f8c17c05d6

      SHA256

      76a78312f785ddc35f828a3459738a00d20bc49aa83934e93717e5aaae18574d

      SHA512

      ca3187b4f69c55f2f469bf4ffcf606b1cd800e32b84a92c53a22bb776f40dac5b6006183f7b013b3fc881179f4d97aadfc328598d8c5fae30d37d0d5efdbc470

    • C:\Users\Admin\AppData\Local\Temp\CabF48D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF4DF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/552-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/552-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2052-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2052-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2052-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2052-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB