Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2024 05:39

General

  • Target

    120ecfa1307bc6f486987a53c41317dc_JaffaCakes118.html

  • Size

    161KB

  • MD5

    120ecfa1307bc6f486987a53c41317dc

  • SHA1

    9502612fe8cc5c9d4b85dcfcaa8a33c090555b9a

  • SHA256

    ecd6a818217ab0749bb9128ffab68792728e95764d253ae9f331a102b6931669

  • SHA512

    06f7c6f9f1d5e3ae7a92ced05e8832e6204cc78765bbd87a8d945242c01f55bbf30af4f583fbd4432f794cb9464397c2bc2e8a33d0e6716bd556453651ff577a

  • SSDEEP

    1536:itRTgBtAtsC1L0wPTKuQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iLFsQ0AQyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\120ecfa1307bc6f486987a53c41317dc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2968
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275469 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4e9dcb8adc4d8c3b1ec909296b77547

      SHA1

      0cab901c04e85be8dbca0ce2e325dd6c6d5e8bef

      SHA256

      e47b50d5fb13499b7ba647f06010c8f6f85e739c64184b8a0ee5d45b76193ac9

      SHA512

      724780b4c5b5177ac2b0251ceed9a307b857db8f3eedd6667b70e2e8c9159d740da649c1659f9702da950640059efe2c117c03f0bca5298f1d6b499a9c5f427d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b17e6c01a220069c45b808fabdc3318e

      SHA1

      da5edeed31a3457020fe9e3f081d5ca2eee8e9b6

      SHA256

      7f6af2609b8bf1116a2c25ceabf300caa1c8a6a541d8f8a4cc11fd0f72cea02e

      SHA512

      bfa6ce3b6d095ca38d8a2686e5ce0f1fa2cbe78c5cacec3cd1bc3b707b0371759d4192ee9c4e140959f8a321e19e9dbdfe1e464b264262e38d238dbca06e98c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b7970105d88fef67223466c16d70e7a

      SHA1

      91d6559b173535b7ecedb4ac3062da0cb8cbea20

      SHA256

      4272144eead6096b5cc65e85b4d98058fa2e7486928182539548787aefebe624

      SHA512

      f362caa222986861e475d9525208d054f8d20b8dfde1cfa5593d717f5f6d7729a1eba5c97540d88223c40abb02ea1cfb88829f8f739cf550cdf8be58c43cae59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0c6c906cb47667cb29385e61f7804f1

      SHA1

      c83599f669a2eb30b953431d50084979fc914e1a

      SHA256

      a55dfd89f4c66963bf654c8911acc318551ccd0fe5b55296c0b39c7cef7aada5

      SHA512

      cc3787235a597b3079c4a972eb26d2daed27d3c1efd19b9b44243933e32935cc4025453e837593427b8bba7aaf631828fab28a9bcce5b0bd0a8256217768aa77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d7bb8b0ea4f6a2c4fd5b9e8c99dc0a4

      SHA1

      bd496bc470b502f16b06c418795346161f1186c3

      SHA256

      3f77b76097243bbbce03c3f55ed0bddf7d5a5505206948fbfab75806d9a4de0b

      SHA512

      c9ec4566a549b40259b05dbec0bd9dde1fa89d1c9bd12b55b49dc0f136487623425e3a6ad90996f5c82d79d615ffd9ec9cc76e21d996fcd2772f160a47d58ec8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9dc6f1f3b5ed4176ccb234e32159177

      SHA1

      28bb0bed2f79815efdd981b96d33f6326dc11db2

      SHA256

      05bbf3aec1bfd16560070f3ac65cdf280bb27135e7e4da0c539de046283b9b4e

      SHA512

      2f8ff0df1a9d01d554c5c021b9ddb5bee49869f446f755c798a027316d6a9286509044b8fbdf5e52016ca23f264adf3d3ce0966a875e9b35cc36d3acfba9658a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67aa030b24a3d3f756b5534cc3211599

      SHA1

      645c84d6cc4684a4e09580021e37fa398bbd34ea

      SHA256

      b7cd6a13e7d178b3e59857e766b3179b64b6f50319b047435be3ba05196f2bfe

      SHA512

      4f5a4e78ade83b0be86ecb66713e5a4dcca000090d66381cf64034db7541073a174f420344ec26d4014a702e5549e2e288df037d5a3924aed0c8ebe21da4cdbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bb4e00ea0825852dd107062b95b7b9f

      SHA1

      394d7a00aaccb907910b0984c3e58318a80460cf

      SHA256

      6e4b61bfb763fd55fa429b8e25af56115eeee0181fbcea4a4969b49ef47b72a1

      SHA512

      3be8cf7e6a77ca1cd04d121cc76fd90131583ff2d1fa2d016043eb5f663d487d3c64df71b70ae46e0a48a783b76d7160015c8f110644294643c66d8fae59a3c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b77a4f9baeed6fc669cd53b9280f7fd

      SHA1

      e15dfbfc751fb07f64726dff2ecd1da8fa57af2c

      SHA256

      372c8b20471488d7b44e09427311bc83e0ad5d788741d3df21497d7970165b13

      SHA512

      1109ec177c101da8591c757e885f2894243da50fed0626ae602e485c03dbac17c4738b405232da5579fb0934ed6e1aeab1b28a9f2852cc5e9a738cc1da8e741d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ceb17ca20ce078f8ec635fab39bbcca5

      SHA1

      6ba05fd8317bfdfef7b4db1c0ef95da23783b407

      SHA256

      6bf0f02045bc3dcb3ec87f9bd73cc62141dfcd4ee8b226ca2000a21ecc4da381

      SHA512

      6f45954f22afde7f26e186af0f1c77168693b58d3f2e7a862703dae0f1992f4db84c8836d6aff998af3f9bb3de22ad6a9db40c1fccd4238c73dc98df969be85f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3115f0557bc9a5fcf141ccdd7557c903

      SHA1

      d08ca07aed42dd329284aa6883ffe91ab54127f0

      SHA256

      5726c71461a58a20547e4039daa7d564060722f4b2564f39f34a0841ae816070

      SHA512

      6be9f1b5b85cae813bf1d47e909cb60a32e2f8e1d4178c282d8324ffefa634928373814077872ad6cf10022ebb2e6b64050d17909d8e996bc3c8f8c15cf9ba47

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09fe6108ee20d8ca87da2a8669330a72

      SHA1

      f6253a5072f8eb7318b9d5e12ee79ffac5a4d980

      SHA256

      4718ac51365ae40b57dc4c4ea8b153f0a51f0297f935a42abc6b50191a128c97

      SHA512

      627370f96712dea1512ff88bf3c51c263e03242c89a2421603eb86a2bf3b2f9802b9864cc445ac9af1503ea3c462e32af8e90108c0317f1289321737dbeb547c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac1bb1bcbcbff6bbeecc1d197222004d

      SHA1

      5a460a63753ccfab4510fb3ece466a48c14b7680

      SHA256

      6b3c62f496737c41d351e9eb5ced8198db0c951ec60ae970699bdd9e8b29edf2

      SHA512

      54a5a9e7d93be7b647f817665fb46eff5c3cfd339f7868733c02d5dbc49c3bef63e426cd1c500c60abc64534a02babc192659ca68366572373ddce263ed6c608

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43739f624c4ba0ccd270d4e73d62d213

      SHA1

      f6204c3b4880e7f8207217fbfbc4955034d58044

      SHA256

      8b8de7f28f2eaecb716b2e3d1bbcdfe1121097d8a083a11b45e912f384164ab2

      SHA512

      88c3ad243888651b1cf2e037a0b81cb43993dd74e4abb1d6c300b3d67f607645b42f592529302b3a4adb27d814adc154e150a7951107900e04ce471f655a4006

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ff6772c5897a7d5c3c302a6dd8979ac

      SHA1

      ec7c7890b0be33e3e8471f16867d219bf88d7916

      SHA256

      9637cafcc47e5d7dd6350c73f6d93fdfab9b65d3ce50f917996349eab6e9f707

      SHA512

      afec50f18792c54f9163ae6fd4a506299540ef6d83f8bfe988f95ae7d0b23c813a7ea3a45a160f5ed4d089947686f7aa650f550b68714e300c3319de98d0b16a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bdeb8acf1fa76bc29f3291a762fbbb5

      SHA1

      04194366e810d9b276023fa17c4c34041201f1a6

      SHA256

      7f7c365f6fc534d35dbca33d27878ee20b4d4b2f0bf503ae98a3e7ac3ac22a03

      SHA512

      1a7f4ca030be43ac26b0acd8dd0ee118f9a740c39ad26ca282a8575e64b6d5c084dcc75028ba59a496254394705b6dea21df1ef49c48284a407a4c2504527e45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d3335f15103ef8e950ba6cfbf6e9b8d

      SHA1

      251fdb5dc5204332bdf9cf8566e3a029cbcf66fc

      SHA256

      372a3ed701f72c37327a3f4bb760876b9a41a1db897f194646e245babe2769c3

      SHA512

      3b463316b20ca74cb827ef2e1e1a3e67a4b61f85620b30703ad1f758d6438200cf0d18d75321aff12526b5faf2739532d2d250d20ad25dc726276791fae984d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      666952e0e03835c4b09fefbe1ba4d85a

      SHA1

      e13e7948f9869a2398003a4d420e231266d7bb5f

      SHA256

      0224c6089c8cc62af18e636a4904de4f4855db088a8c45c262b1b50d4273029a

      SHA512

      204c7d52d6ecc77a9020236d73dabe937c92f3e7297f3bfcbe5eb8b3fd19db73b71ba54fa6e700be71bbbfe3e2282fd2c9e074c36ead18478f46da1149f3d5ca

    • C:\Users\Admin\AppData\Local\Temp\Cab15B4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1615.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2416-445-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB

    • memory/2416-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2976-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2976-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2976-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB