Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14/10/2024, 13:01

General

  • Target

    4279093be0818a6dca11294f11508ebc_JaffaCakes118.html

  • Size

    158KB

  • MD5

    4279093be0818a6dca11294f11508ebc

  • SHA1

    fdad21ba8da46bfd89516f75fa1d3c519e9c5baa

  • SHA256

    c27c9ec403b6f3a4a22ab345dd3c8c5879af4b4de2eac18a3edac918bc106595

  • SHA512

    2cd473f96304cbf09e96b6622c327daee29738324ecd857a5120fa7abe3bf0e997852afd52221996a181ad27cc44343a21260771303b142794a293d49b483adf

  • SSDEEP

    3072:iFxD12m4zdyfkMY+BES09JXAnyrZalI+YQ:iLD1yzosMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\4279093be0818a6dca11294f11508ebc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3048
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1900 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:308

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ad5a4febe43242bbd7d2ddb0bebd7705

            SHA1

            00a7b6bce0545d768ee0190e49270f4dbe590164

            SHA256

            345df61455820189d7165c74c37f66969d5f2fbfcad9a5fbef7c84b167606d24

            SHA512

            1fd2fb5396cd2e13d00261aaa10fbd674fdaaab87ee9bf987060a44da2af0307fa87632f8ee48455bbb344dd8eaa0e40516150663b1752bdddc88528f280fdb0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e8d0dcd4294f2f0fb5b22b32f65ee89c

            SHA1

            da22bed41505a5dbc0763064c11f9fc49e70cd60

            SHA256

            9b1010e567888de64508622f733c29e292a863f2fccb516947e4950925841bb6

            SHA512

            c191400b5a0830a7f5f928bc2ec5d7949f21f99d74ad56a517b7efa51b81e348ac633595327d9e42617f1382593f6cceda74b5a93366aeb689d629185181a71b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4865cb99e8730d3fb5f6873a009ca8db

            SHA1

            255eef533b643f042c3a92d2e4d80b5f413d5563

            SHA256

            9ef11be7878504b606ced7e4ab93df3a80d2ce047d594267c1f9a0138b830940

            SHA512

            982df53300c5c5a3615dd353aa633591990957b8c00bfeb49412e4c5ca9d866a2fc3a38f188818087dba0216cab3a51fcde19ef9429c015f42303f19902a5bf6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d6650c131ff0b3357597fbdec8ac6bc6

            SHA1

            b4fe69c62459f15b91a6523e42fbe9142a39542a

            SHA256

            e421a5f128225aa3abdd28da30045520ac252f2216fedd305c4728ee80fc1bb9

            SHA512

            684c58482636160e9a3fba822a4baacdab39da0c001d590ea55da8f1b2b7e044ef4ea920a41f7d502622c0040992e27369a527cf9a087ad958fc28cad12963ff

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e84361418a4d35c07789a29e55f0cadf

            SHA1

            cf7daf85992e4f00cc3e31765c755ec602303f9d

            SHA256

            9aa8707f06c3b76aa136aa2c10616548c41644ee923661ce138e161b4c9ec908

            SHA512

            193c11fd84ad38ce33f3f77aaf6df5083d27c134753a4c2c67d8a49246268c5da9cbfbb360c3bb5c9dbccd1462507ddfcddc0f2b37f9f36b426caf05110a3e66

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fe18b5a8bae5ce94fee5d8f6fe04c075

            SHA1

            05ad28c50178ec9e3fcacfbef87513a3825485aa

            SHA256

            923bb9d71ad8fb357c6ed85b1306c2bd9a4a79ec7be8dfd02295d217528c29c6

            SHA512

            ee9b4841380845f97b9d1c369aa21ed49334a219c11077e85af5a4457a54d8c09208ccc7634dbf88b164472630b2281440507ff6b75045e8bfe8b3c5c3c883a5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            934fa62baf9be6e26729c1d144073528

            SHA1

            8619d890c979bfe45a13a5567bc5db9193e7670f

            SHA256

            92b975df034fc30c9dfe46780c22cdc8091d4f825b3cce080a3542e4f90784cf

            SHA512

            a9b3b81debe4b7a7f73e164bb370111688bbf077c76df3dd1bcf7c0072740a6d857355ae574e4d9703956b57cd26ad8bd2e6732e0a0cf491d13075bc20be68a8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            906edfdff0160b84372c87a1ab0ea0ca

            SHA1

            c1ef480e09e8ad07fb377c7baa5fc35648c7bc94

            SHA256

            e8dc4985f0439c80c050634bfae0bacc3d9587c8ee604e65b87affdf58125f56

            SHA512

            67be4881e29cbe2282de4d821553294b92dfce72bd2653bf3c48a3bfcafeb07802128ceeaccaf0b5443745880cb214fedbadf48d0e90d4b56ceecb3d99d938a4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fc06e7a32795e0ed4b562da7575213cf

            SHA1

            8f40ca1be69e90dfcce73f9ac3c4a17ba7834c88

            SHA256

            6219084f993d90d6be750ad7c5eaf5102d17de59f43eb5cc24668580b4b9f63a

            SHA512

            01058b4c20131d2eb8323d2573846f5ff95d6f4c6d8f46a6f6bd1774145e066d33af5e80b9ac82088f01b16ed403cc859d68866effb12d469a94999a71057ef9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d56bb94949dc2b6ce30ff103f6c781a4

            SHA1

            f2be33036961830a447afd313108a8c8d4d469cc

            SHA256

            a2b37c8d3b64822fe98f28cf0c675234bd021bf989999f9e0abc57ec4ddbd2b8

            SHA512

            529505ae75d2c38c32c50bbadada452eded610a9227c35a8d344c036779f95deeac29f367911046eb7c224201141344480fb9d81a7ab66896c1bb4749fcfb425

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1f99cc82522599c570d9692743080c8d

            SHA1

            778f517701298fb72ed0a69477f0309a19166500

            SHA256

            582ba016e85ab2066d11c9036cedd7a76414c291c428458c2bb1809f0eb2377d

            SHA512

            ee3b51cd6530e28b2236b5869354c16c53fc7a6d80613e9b02c3af777a87ed4a4b524f983da7328c24da73c5db242d3268082289e700ec45d7a855f1105c3207

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1b44eb64247eaa6ee593ed6477e01bcd

            SHA1

            681e07d93c3905802bd69afdf5d3ee8dc05eed37

            SHA256

            12664e00672314c8e084896899a49e767779f388bd585b0f7867254c19b94f47

            SHA512

            6b2227632008050835d4f26708b2953cfbf890709283623d5eba37d342711818a64b15e82cd4591d562eb34f438e024980004d785680d0990e0e372eedd1a210

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b802639b6946da732c5245222719c4df

            SHA1

            fae958338b9debb9cab38fd04bfa33a9865568cd

            SHA256

            1b9b3227615ddca7501990ba35bfe775ca9b7fc9e2243c75e08440b2ae26d2c9

            SHA512

            cf3c0612730c39ae98019d9b6b7086e0f830a73ef29b8ec7a37060e09570f6b66fc370c395d3832a4dc148610a31995c5cfc7993c3c6771563d726b2d1290508

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f9d746141649295a8f111972f5ec8809

            SHA1

            fc7c9cab1b68df0ac1455c3b76cb4f51adbfb505

            SHA256

            50c3b7ef66bdfc385aa57feddde16a25f4a63b3f108d0bbd1d9223f85f7ebb0d

            SHA512

            d7a73065391ed860aa4f6bc3706621bee7f976345ad400aa3a87e40f074a38058016d1713d0017be7476f029103e7afcfe5a095e78c732ec806ca860d80116dd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a54e957bf5cbc9613349ab8f3a8c41ba

            SHA1

            64803185442d2c33796a51d2ce04bc898795f881

            SHA256

            5f5e758c66568a273e6e530955ba464a4e100f8c7e757267a935fdf689a578e1

            SHA512

            cf7b1303860a791698035b9e1647a0dab394831059abb0abe5b644b4c635e250fde92faf5cdafe007dbc4fe31819426402f07ae7850392a9913bd514d20801f3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            304ea4a0bad0fc5f1a75fdda8ff0a7c1

            SHA1

            bb576e22ff2f1fe966f60f1a253c8b5cc0c3363f

            SHA256

            b291f49c46c87ae492e594bf05a45b60a2dbf3300d71414f73c4cb6cb1279836

            SHA512

            787a82d39a05f46644d35acd8a5db31a3919ddaf57def0dd6fccbcf14676861c4bfd82c92ccdf3c0f09eef482c3304cea6dde9841636182eefd2d40472bfec8a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1fb1e9024e91e2a8632cbd6521ab800c

            SHA1

            a965b3d7d1757175bcaad8098162d5bb92e3475f

            SHA256

            8d12ab90d859acdf72ba708663ea18d91b5785cb0da3d9aa4ca292c82cc6ef70

            SHA512

            47bacf2f90c66a4001dad230d342a2e47699d7c3ae8f6ecaf7720688e861aa9648d292e9614862b0a92edc563922c9d2a701f56424ccf8e3c0e6c39cfc656688

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f6b744d950f63954024d82d184e5734d

            SHA1

            7e048a50d920c160ba20bc8b4253aeabfbb9b9a4

            SHA256

            382629dea732e832e31864fffd300451c145ca5eb32f01cec3221fcb4d0a3fbc

            SHA512

            4800e0357f64b271c83a3a1bbc071f7caadc9e9016a3daa4e001c41da0fdfd1df8b4710e830206a019ba8b1c143ab713d5833c03da6e40852298ec488910a76a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0d95f781cff0b72d9a06fc210a1a55b4

            SHA1

            5e8a9d811450f089b7a26efcf1b2be1fbdd16211

            SHA256

            891bb270eabf681b695f650f793cdf2e6f767153e85b0b30852e2c5dde7c0e69

            SHA512

            71545ba933345a5c8905ce442191cd534047c9a7173a8eb76431b8e94d6aa82e56d97a69d0dc9412b96db2687429d1cc51fc7171c36520243e07a5976f26c1b1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c163cd56e54aa70fdba8d91e6ed88df3

            SHA1

            51fda0591cba4ae320986feda5376e8f1d844ef7

            SHA256

            6e03b27205567ad5e6d47863620699a7b9e1854924dba62b4df6f7c1844b7383

            SHA512

            9090470086088cadd24c53c6b8c801b91a6c24905d7ed1db69422e8cceb4d65ff2a6b9fd8ecce18a160d59930dfa09d270e1d56ceaa641e69d42ccfbe51fcbfc

          • C:\Users\Admin\AppData\Local\Temp\Cab56F6.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar5797.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1244-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1244-444-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1244-435-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/1244-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2512-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2512-446-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB