Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13/10/2024, 02:25

General

  • Target

    3d46ac91c5f878a286767c84a5ba3651_JaffaCakes118.html

  • Size

    156KB

  • MD5

    3d46ac91c5f878a286767c84a5ba3651

  • SHA1

    3b3dfb7da24fb13e718d74ce307c35d19e2b49f8

  • SHA256

    a810432095cd860779a8cabd1899bc6e1fadeabf6e84214dc87b9ac38faf100d

  • SHA512

    74f823340ad7cccfd2ccb944ed24e0183f0fc4ea348b71f5fe38342192db8a8eb79a327948b2ca594530e60610b1d569422499698507d831d4f8793f2a4c3086

  • SSDEEP

    1536:iZRT/MrOg/XTf+h1yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i/eY1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\3d46ac91c5f878a286767c84a5ba3651_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1644 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1004
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1644 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2440

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b52c77c193f7084dbdbfa380acbe5b45

            SHA1

            b46719854ed5739b1b940fedb5532fc99d100e0d

            SHA256

            85e3bc64c7421466b4f82a35fb7158c8f4bb6602fa9da3bab3c3374721158ddb

            SHA512

            4a8da5c8eaea44038f9d764296adccd80bece98065003cf7fcf54bbf7e4200eb5ccb13d026365c317697906d421c2c2fe74f851d8bbb5d190c16a67024654f58

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0c3b5b54e7fd3ec432a5876a8ecdae04

            SHA1

            dc458e63e7aa3e42a02fd2ea4c2a759b884f30e4

            SHA256

            6164bf45d8e668c748319b48945fc4245cf8360b39dc7e3b6ed356f8a5cc77d8

            SHA512

            49d73dfb35cf68e01817c0913806937ccfbadd71a8bbb3a0bcc1223af5974cde868d2c958b933ddf59e096a1ca454fb980fd5cbee91d5f74ca59ad26b9de223d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c7ed1d3ea79636013f9e121cd5a039a8

            SHA1

            d18a8e52237bd504834ac0f5e0a1ced9063cbaa9

            SHA256

            232ea3bcab077b70769586a39ff47f9d0582c7c5fac8466ded17b83b2ecc6d02

            SHA512

            3baac9883b49529a070d04412bf44740530ba01c2c204faab9248e8ab778843c68cef0aa652e8da88f22159c9f6398eb906b96fdf2fc34a279456863db66cd8c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7d6e9f6e476fb30986e369efc24800f3

            SHA1

            6f11aa55fe136bdbd5fb5706554319ca3957da8e

            SHA256

            2c14001fb1dab381a81d48df392b996a198332fbee305d54462ae2756c62b61e

            SHA512

            1634d6d53f063c95ec7b005b8fd2b6bb67d8424c58190a4285be3d5af7798fa3b28f40f0d7c59641597ed39f6a38e09293f745b51677b072f3bbe0ceb8696c0f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6684dc81a5b3248f42a837ad3076130f

            SHA1

            17de78a2a3f70b925a5c5be41d8a18be6bb8d2c8

            SHA256

            bf69d297f3ddaa0f726fd7ad3622bc58fea8cc60b6e8f73c0ae7701bd4cad49d

            SHA512

            ca758b3ece13ebf0c30eef378167f44b551afc4881ea109fec7a6a76470810ea583e9f193601818851bb365e698f7e31ce2b03531a6a4fa64bc1229e893468a8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1923731497ea4a53d77878180a69b25c

            SHA1

            020698de7623651ce944f19c544e02956390b61f

            SHA256

            49ca73b8a0c7055f013d718915588eb445413a3bce156129e351053a0b911285

            SHA512

            f00acb1c4d6ab6ffc0c5550edb69d33f65869bb57558e69e101da3fa757da3d9026ae10cadeccfe8494eacd78a57f58b61c12d1f97bcfee6ae73a3e494d1addd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            daf7b2957c2feb180163e787cb0c1331

            SHA1

            7e5c492b743ef3ebe578e0d4e534e37359f33dc2

            SHA256

            54f9f6d83b131258e99f7ce04cdf83a05bf6c4a01fb71a2edb79119fd10d355d

            SHA512

            21b8f7563924356a4d42a4a44e4a51090ff8d15623fe062ffb393bff05b60685be4a1b12bd90902bb2b691689b9c91228af7bc5ec51076a7dffdf254d5eb8c36

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0707363fcacaf167e443ff96dce97325

            SHA1

            dbbe3fbf0169a1e7a8d5b540fe33e1e72c2de257

            SHA256

            a719b96d2deb1d0fd4156460b4819d03f2af8a4f3b7d6af0c3e8517f9ef2e239

            SHA512

            0f2e5015ce7d368b336169e1a89f4f6334a1cfb34220ed30b53a8d3e0a9a92e17d8ce8ad83f3169009281c4c5ebb5376d1f8e0b9a2e54ffc4f2c68dbe412b0fb

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b10dbd89f1c1b89ec7a10c814d4df92e

            SHA1

            809034fd079bd9b8edf9350eb4633a39109b6d3e

            SHA256

            59113812aca12ca8408886dac8404c4933c7f6eebf97c4cb6484ccaddbab90bb

            SHA512

            e9a55d523063958fb9c4bfc98f8da2650c2ddce4922f50254b2bf69577721161ff3418e426688907bcbe73c514a3d3427043dc38e2ff7f0826c6e27bee3f04ed

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            afd7235d53d99928bf6693ef1a1033cc

            SHA1

            ee6619f4103d3e1dd7d979ee4b2d75949500ca6c

            SHA256

            8f67fdf60aa09452c5615ee02578dc6b7a59792d400b4f9af9b0ef769812bb6b

            SHA512

            a29d56a07fc80bce9136be0237c02d2dc9a73279ee608afb9cf3b2a74f6a8f435d718148975d2d85d4dd782c4a09e60ab3e83f9a9e014345f47ec907b4a03f1f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3e7187f0aa417470672dab0630221dd3

            SHA1

            e6a0f3cf00163d370cfab00128a2b4d2eb305edf

            SHA256

            b4f11b1e0b524f7a01f82fb6ee4194f9e8b86a8c63287124a4c1a7332044e9fe

            SHA512

            105192abf15dc4e0272fc077e723696aa71a1f2343bd82ac66d4332db6db59d54efe2f642cd258dedc54c9761a923cfb38d75555723573ae4851f5adc10fd123

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            85fd389ee5a336259e6ece8b814c7c6b

            SHA1

            699e8e9969d76ab038377ce482ac865234cbbdab

            SHA256

            33ae3e9b8b7114170c4c0039ed0de1c182a8d4d877c6dbe6a3e589ff6daffc01

            SHA512

            0cbaf29a26c1c5bf58b02aab00e9494ae845a0d1947ab3de57659c02ef8fabccfcefe71cbab6477ff7bb1a95fa750bc9b92d6f16fd991e5f04f40c6c3df8c605

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            aefd0d34f9d5ec5d4a9b116d3d0789d2

            SHA1

            d5221430ea019d533868008533a2466a5ea6268c

            SHA256

            83da810ba66fc1bb2f29ccb3397eacdf9bbbe286b88e6cb2c2390c4cd90306b1

            SHA512

            2ecc5c6efb3ce733de1ba4b332ae6ab1ba951ddfb046fe572f815ddc4b7ac73f524586c47aa1c99337cde5986257f0aa96aaf55e4c15275f8f3106f132537124

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            34baa390babbd49e866afd1a79d049c9

            SHA1

            bfbf7951d5bf5c139b19bbf6897915b59c1770c7

            SHA256

            072013bceb469c854619d77a78681673ea9d14ad75ad52197683ab4764cab009

            SHA512

            ed3234c4e1171b818468cd5a308217bc9ed1fa30a48704405679d23310e09cbe0da25d5c99713831fbd1a783a6766ef1e142a2b475737259cb9688687a6a4cf9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d2e3a85c37b52f451af5aa7fee422029

            SHA1

            ed8625662ac4d31fcd101c729c8bbf3c9f1f672e

            SHA256

            504421391c1119d2ea91ea9ce1eadce87c2ff593384623ff4625c3a2c742dceb

            SHA512

            5a1391af7aeb8ec3d463c0d8163b5dcc7711042a13267ba3dcac8f27a3d110553ca788a3a204a114db4554728e086c5cf7f7889f074b8adfdd07c74528d81712

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5eb4063453b8ae9bc2e7fee6ffcf745a

            SHA1

            b1a6ed68a6fa95ebf05ee2b7fedfd7f15f3aea56

            SHA256

            98efc14288c6ce2edb735d415ab22973438f6b8e24cd738c6675a422e8fa8571

            SHA512

            1fe8d34c5288efcc208b28d12580b10cd71249df2bb70b92b26e3dddc95a179d49c0bfb9b89534f919932f735632e39001ddb85bf3acb8152b1e1f769c24c615

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3b6ca6c7d4e2203a3fac5ed663959b0f

            SHA1

            14364b3a3f98429f6c2460f417e7db7611fb9efd

            SHA256

            700fe366b289d7db50d9e22c4d6e3c91791f2a76ff580d790a86ae472df785b4

            SHA512

            45042ac6896cf5af2959997333daa0b05251ef2d5b9ef769e6aed4f92df8bf37ff3211a530dfb767bedc5e59d3889556f02f5f2eeb8e1631f23d67482c234563

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f5099c125d876916486163e11fcf959a

            SHA1

            af62ee63453dfb18f0f0f0c6bc477c7143d143b8

            SHA256

            544813191cb81f22fee934873a8c1a0aad35a1c6c236358c750c70d8ce849dd5

            SHA512

            9f35906483f3e6e476eb5f40e1171a6763cef847f2e21583e1de2f3a35a48ae61de3cc67a5470a59365b25fa705d76dff909a6f4e465913a4da8bf7ad43afaaf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            3a2404b821cfc8ab0ddf83c4662cc7e0

            SHA1

            cc2284ad02dc756e022912fa204c7bb0de374e49

            SHA256

            54bb0fddf46d25eb51a3b619f0866022f8317717bed216c8c2f035a6a71c017a

            SHA512

            b1acfd589ed4009b895c0023de1f181f51a7d785207806c8f9d96912fd8570ca0c99d5d4905e3d6dc9eda91866ea53c44f0980acb1340909393587172c9d2b83

          • C:\Users\Admin\AppData\Local\Temp\CabDC9B.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarDCFC.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2220-445-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2220-449-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2220-447-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2532-436-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2532-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2532-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2532-443-0x00000000002C0000-0x00000000002EE000-memory.dmp

            Filesize

            184KB