Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12/10/2024, 16:57

General

  • Target

    3b1c536516d909946b6b93e6ae943a73_JaffaCakes118.html

  • Size

    184KB

  • MD5

    3b1c536516d909946b6b93e6ae943a73

  • SHA1

    fc2104ea5cb4e16bea26353913891dfc028d030e

  • SHA256

    2b408cc8c254e420825bc4be9de4b2660b782c8eddb819bbfc1959e095b9ecc3

  • SHA512

    8992f05f2485e68aaef833d7b9dcf4ac5ec91382988dc549eb1523297040f12c538822811842566c0f5c8c49b26db0e94685dfd593b924fb15bbefd0dec0080b

  • SSDEEP

    1536:kIVqgKAuBNhDgKAdyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:kIVDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3b1c536516d909946b6b93e6ae943a73_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2216
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2072
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:6566915 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2892

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3df4597ed734c41fee4944e0effc3278

      SHA1

      3cd9066b9c3b4218c278cf272dde9b884bf5037b

      SHA256

      089f777133db2467d167c768e03ae98ab49267f8727ef8153d5c1abc7072d18b

      SHA512

      85b33e615fe5ff0618af20377b9b69652391184700a1f787f6942a72fc3da72a185450145f4765d4ed39e20ada1201218f96ae0bda8f4c7f992433728981eccd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48ca14718d2318ce8755cd6414e50124

      SHA1

      672fe1229678812a76da24cf473b846a9ff0458b

      SHA256

      53f7ef23d47e4f60cc1badf644f896a3be17a1060223d7fe839c5404ef5ca719

      SHA512

      f2e6b7f33335b45622ebadd75431538ee2961e560627fe8e8f7cb629a3fdbcaf5f95f711ede28ef5c006b8070e190da0ec54eeb6ab55195893b37839f0627180

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a428f318892fb7ea9f3e23ba1c5184ca

      SHA1

      c8d7e3f5dcceb2b7bb2c9e2cd6bad3476bd1fbb1

      SHA256

      7f422af5c7e02c93c8dd24f59fe5b4f598c86beb582b942173a884ff18705306

      SHA512

      a10dbfc169d0fd5c0a16fe8d7649152483bfd2771d35d59542d209ddb55b8bde23b8efccb53f69229043cd34b93cdfb97bfd09326dbfc8bf2d78c5550962abb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3084ae8a9c543cdf4fe8d2df0811ddf

      SHA1

      e5e581774b4c2ecf046b26bbdd55b2fa49235004

      SHA256

      77190c03ff0c26fba13249d94d09f1e8c082e0335be75e592fab861e0ecbf237

      SHA512

      4ba424d9a04ed8ae10934db41c080503e37546e909d3b32f8a874814af3909273fa9e7aad41d5c0eb722c7da54392838ee4e13d9b676a191a16157e540f9e1f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d90bc655c8cf59c3d6b6cf3ed3df7699

      SHA1

      583f9ee138a2c83b11869e977edc2eff043504eb

      SHA256

      05b3433c69a79398b9480dadc2fa0148d0cfa7545304d70d55552f84709299ba

      SHA512

      ad79f964c8a9f4662f0d6bf3b91de02458fb1f8dfcf44f5fcfe330762490fd6aeaef1413ff2799c32b7b520b72d80b1f8a340ba79958e4410f8ac1f550fd42e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db809e578d4ffb41fd9b25e89d8dd7e9

      SHA1

      93ccdb9d62e56fd5fdc4fc404b1f188e4982ec3f

      SHA256

      baee7ece11fcc31860d7d23413782df8b67a0b99e5f917a5b811fb878f7c6778

      SHA512

      ac13622ca62b3a5e6a7565041bc298093fd94cd0bcc7d5d1219717749f304590920d99757d0ae63d8aaab0a7a122a79dbca290205fced195b58c552d0d4edd7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8c524dc1778679434f2aaab138e3186d

      SHA1

      c8f1c798e7025e51aefbb5f324284178cb057620

      SHA256

      43c88434a51707368ad35eaf938ef6efa7c8f00d51e447d95fed3e0207bbc120

      SHA512

      56f42b599d648d4f4e529ac48c1fd2d2382fee32d682f6b986c1a0c65ab7889fd911219bec7861beae38046450f90c243af6d91f5fe8affcb33ba0d414916bc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      39a3cdd485f8ab92b7f0fcb2582bd8ef

      SHA1

      a23b2d53ce75daa0d0be08664e0502e13ddd6844

      SHA256

      9ad35f45b1ae137ae474c4c8a60407067e7248a33c20e20bedeb9806c6da7771

      SHA512

      4f2ada37694730f8a0b6123d72c7d94cab8594bc8106d0881f72cddab43b58d7c41b10e62e0e37061ee1343e92cbfdc65ecb7fc4ff07e298c4442dc830b8b854

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f835ada2206abb2799a593a4a7274a2

      SHA1

      d4bfd2874b9261581541f3023d1a3521c1303a70

      SHA256

      3c9dd9c1d0d4f2014b4c3bd10bbed528c9b14df123010f9ef6760d0421123908

      SHA512

      ed1b8b95efd6816fec245c4c2e56fe274eaf222c3989770ce41e0b55100e0b9df86dd4771b6c2d5ab8c5f9f60da81d212d31c052c1b65673ad170e33790efb81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      503ca4e674adafcf809c41ee6a615436

      SHA1

      f9620dc5883e2e31b4dac3ec34c0e9a2f80bf4bb

      SHA256

      25823d9a6c07a7146908d931f664afd79b9bf083cd413894a907079ca11f8fd3

      SHA512

      a6deef47dfb8d9b9a93070097790392343774afad8a7273ae397b92bd047860ea7426484cef0d26393af96a0a6e685345fdb5a41040d842f8fd4913ee45eef6b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7eeb0d656fb5a030625edee692f2baf0

      SHA1

      01474ab9d3b43bc5a92e8606b08cda8e4c1679aa

      SHA256

      388963f64e71beff961961410c1448175caba1ebcc1f6072facd83aab935d363

      SHA512

      8b6fccdf7106e430e653b0b64ae93064db9abf0ef8acb55b41ce6cd30981e7f72be57fd5ed14aa84f32b2c89003d8df5ef70487574a8fa4cafda9bcf3233be85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      549d0eb4c2d52d3fc38a5a32de697e4b

      SHA1

      b95ea44c10933fc7a09035fdb038a47c5f846325

      SHA256

      f7b021bda557ef7b101bcc7fb7a2b9d425614683b6cb66f0b6c599a1b0c02b82

      SHA512

      52de292e821159c7b2509c35ca14019f4026a2200d9b74668b3bfd8667291419de729511e3f24af7bafd9e5aba42eac6f9048e8bdb3e7fc8818f25fed62f80a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc213be96497a2bcccb861cbe5ec104f

      SHA1

      1a6bc943f90f38c01d3489d2f04cdbf173bdd276

      SHA256

      6ed8a4be0ba63ff0674b6ee81a77e05e9ab000a7a53e271848f12c89ff66b624

      SHA512

      81c34723bba29f766c2c6a42eb725af3f35ac59c389b90472c67eec683021c96a4cb26fe2961805c8fc017670f634e0a298972e5a4a76edec151a7dc59042507

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa145c29b16f544bdc4ec1ea54f5baf5

      SHA1

      35507d93b141e9d0d70d54a1c374c6d9a8405b05

      SHA256

      ff134cc113a6bd5fb402a43f5dbc4c9cc5e56782a89a2c20cbec927875eeb421

      SHA512

      a18f952492dadb87ba6afd3c5a68540c4cdf6d526cbebe5acc0d7b8c40974d6b87978a755d0dd83082aa3e8bdbe67613e4bc66ece596d0d0f6b4f3570f492f54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7faaddf06c5e61024dca307aa61040c

      SHA1

      0759461bfeaf1caf55bd4eb8e28dab3ab82c2904

      SHA256

      fc4489d5e10015a0b3540a59776ea579675a67ee8a7d521801eaaa3ba33189fb

      SHA512

      c6698d05bf16d2818b78ebfb1768319018936a6ec5602156f33d6d339441a23460cb4f91f7e2084c59cd540052c9903befd10b2d37065b65a863a28f795e6f24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab011950b50e8c9d7c5715d24311ad36

      SHA1

      e4b8fd1eeb8181ecedc0311a39595a47150e088e

      SHA256

      08c5c9372fc884d704356c2bfb5f4e10f3b997a10153b2932369885c2fd44053

      SHA512

      9fc13b8bff4628465333fc81b0e29e4797dc37a6cce33d9c73343a20e6dc3410c011f1357988e2f4a43b3614c808939397904f5757b663f7cff6db553946b216

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      587f8498ac189aba5555f9a739b872a2

      SHA1

      7a9b758bd39a5b3acedd59319d7ad240c7aadd1f

      SHA256

      6b464c1c1f5125abb16f36d59925b3cdfc55eed60da771c55bb125099b7b5f27

      SHA512

      ecb774da8a1af15ad9d0f40b4a2ec390d59e4841ce0540fe33e5eb0a7622ab74f878d9663a7d1efd21cca4509c48705d268bd4099ab6f4a766529712eac9bd9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2326c50f3b9229376be0733008a32bea

      SHA1

      2c41a36fa53856dbd7c804cc37738a129589257a

      SHA256

      b63fe29f392c990759c624f64e3247cc1b4ab153d7cc110794ed31d9e6f7598f

      SHA512

      2cb55c4ae188ae5639803d86a152d80641288c512132bdbc6d5e347bcc306ba3f2bc9f4c1dc97531e5e9d48e8e869e020b846e4ffadf9a5b7d3028d92a44cf0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c5236f8faf5a5c95e37a1b494d7faef

      SHA1

      39b36b890d6e49a4a6285ab2acf6c6ecbb0fe586

      SHA256

      3a7879f77ed9f4ca6026998a6b5050384218da6fd81308ff1b4b4934113cf360

      SHA512

      f00364195eb5c1c4d042c853106099265648bc7e598508a81b062ac5c3edfc98066ee1fe18f140837f45b2361c771c0e3f56af2f72d39d9b4829716f8eb037ee

    • C:\Users\Admin\AppData\Local\Temp\CabC3CE.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC45E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2072-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2072-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2072-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2216-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2216-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB