Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17/10/2024, 17:28

General

  • Target

    52da2af67bd643bfb5d4ed11e413c3ba_JaffaCakes118.html

  • Size

    166KB

  • MD5

    52da2af67bd643bfb5d4ed11e413c3ba

  • SHA1

    08cdffa844529e25f10cce988b3d09b9a90dab6c

  • SHA256

    0d2c2c15cdff41bd7d303e15a42a54a56f7f85eff284721e3d607e66bdcb26e5

  • SHA512

    11ea25950b933e844b811e4ac4ae143727367cb995c7587afc13e219da381bdb57af77c653eb7a4e604632a6871b62f97da549e322ff136b6627bafb8021749a

  • SSDEEP

    1536:iGRTaugck1YmounZ3v5s0yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:isqNnlu0yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\52da2af67bd643bfb5d4ed11e413c3ba_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2512
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1036
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275474 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1924

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7fb9916552b1a5e164ba084f4fc993a9

            SHA1

            b6dd53f379fe782c5f1f3329c582e67cb4f93d69

            SHA256

            d762cb79b15acd264d99577700d32bb6555a7a6550187cc020458fb681c7b3bd

            SHA512

            e2612c47fa6a61a4eec42f7d47a594ce44adaa09461ad1ea4bada103c245e22719ce6120552101c5f5fb844afa2088b705456aa73abdda7303370730f33057f6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            cec6f683adfda02cab30f16f8615f996

            SHA1

            36466b00f40f1162b17bfa91d79c87bcae645a4d

            SHA256

            7abbff5a6d674b89c032a8fd4d1f91af801d9740e6ac7f02bac7fc01d90e6be6

            SHA512

            432c3aa94dd1206ea10bd83d34f8de7b8b7359a128972ee209b15eee7f59be27b46e949d69ebfc6916c4d37616e47e35b479eb7004a252dfa365c2d450fea926

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            500a64af7c5080fe3495d4adb1ff51ac

            SHA1

            baa16d0e4074e1dfca2dba2d9bdde64bcf6f34c1

            SHA256

            1cfbbb00b5caa64b58c194b104b8ec449500e8463de2e4e04048860922f9fd08

            SHA512

            3a1dd29a1c0f05735ad15707fe6549b07e8af9953a564b77d1a8eb68fc825d44d7f0e37fdfba8f1b161d7585248bc97b64556ca6f3d6c32d694abf448ec9e881

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b47d9ad3617c44d9e9f097701fd6b91e

            SHA1

            490d452eb19b3719cae5e378cc58099447a0bb94

            SHA256

            fb1a823f321b4a77694583efc045fdad2af1591468ebc38a5024454f98bcb7e1

            SHA512

            87dc7cfac60155eda9a051c63aaf637502064e897b493d73a79fc2cf608aa3533a10325e162fe22b68e7fca3bcb25e5b14136da76ffa257257b85ba2add37733

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            939d753f56d8998154c22bd24cd9961f

            SHA1

            090e4655c92f7551918e684b323ce36b3011438a

            SHA256

            f6b2c963981d4e7050f80dc5ea9be2063f8c0339f62027389473c32bc446fb5a

            SHA512

            14ed66fdffd9d42c4f69f7f1600b22a407b7f9514b9300a724f27757033872c8f753cce9c739ac93ff6a8a2df9affa2c5a4e519bd1c2805316fe8d061ba8b876

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7d29598846792a042f2ab3b7464c08e1

            SHA1

            93053c14c53f12638f59ece1f66b254328fcb779

            SHA256

            c8401f4f9fb3f00febfb692bf81116df979a856facc39e541e08f1187886a464

            SHA512

            7a837806d9993a194771ffdca5acbb0c7b2bda711089ff72ca2a13befa7cfb68a4d3bdd6efe6272b29f71fcb14cb8277f1a665344fb1cdb120c64b09c92dcb57

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9dfe547e3bddbd638ad1a8de6b6c8a9d

            SHA1

            bfc99b991f983afc9be99d8c2cbeab1c7b3c2e23

            SHA256

            57e8355e204f7d54db83d40e465d192fd1e2df7c3733400b6852bdf009d2509c

            SHA512

            20bda4083b2fa92d3f70c5484faac59ceb3fdf45d4c3f77ce7352278ec447a031a6cc5f52dc5e56eb0ade11f0ead934e359d6875b0cc7de9d58cff58d06b5f34

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0f8ec1578d240fbd558f378338c56330

            SHA1

            81db910c8519ded2fda64514dd93f30cbdfaee85

            SHA256

            91bf8b51b91d37c01bbada45461c47882898df692aa613a7e4a955a45b559470

            SHA512

            b31cf764196e4bc86d48681de3af6fd9ef92c3ad249c2d68d32bae58dd5ef29626fb6dbd8e3c4319fd949b17c0b89333597038a2d243bf363fb7a94525fdfc8c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            27c782f271cacfb0a217a228fd4f3c45

            SHA1

            9e4985d2969f8d8e01a14c52eb7d2e1f386a8bf4

            SHA256

            ae8c311a35569f8f9b37ace1f7c6b906e67103e051c6af14fcd8dfd79b662b10

            SHA512

            e82217ca208a2c85a61102127dcac8ce2d16b6928bed9631683c7fa183fa89b6e943b0361bfcfe73dfa0c9034ddb98f543ba2c175bfdc863201a6c2854d06ec6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            cf0aa8d4cfefae04341681d7cbb8d0d9

            SHA1

            b20bec809fae4271abe9693bec3f4e1ae59d9dcc

            SHA256

            381277741a550dca167799bf6ab135b41f6af8cf1651e570eaeabb101945cc6c

            SHA512

            be9a36a2aa8c007ef0c41cf15f785435fb203d069d2a5e2f1dc4309cc6ae290a553f879364129df39434048f8ccc8088bb276d6a3058f469dba08ed2474f3021

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            653e2b7f13b0d5df59f36fbb1136af73

            SHA1

            79b75d4ada17b92084ef64612393039d23f9ac33

            SHA256

            81449cbb035ff30e14c3da486d6ddf1df315ba7904844c9a3df3bd883c91280d

            SHA512

            fa070b04f7ef1d3063cd0fb63a448bda6d08a3a90b0172546a4377d64adaa2cb75f4f258a441ed9d4f5cfb69181dbcf32bb4e151c7e40342cc0a5a34f9f40ea0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            099ae9ac51162049083f763e328a0b24

            SHA1

            94649af82567231cc898518e6a8980e22f28cad0

            SHA256

            9f39765515b3a8065bd4c458e54bb225a53a81e140bfc49f94cc8ca8ae3cb820

            SHA512

            1a424766abb6bb09c661c4b73ea01aab59f800af1ec66b46a1793363105e6fd35a3f09d4eee7f8508f9e406258e0b2d66c07f0e391b5a8e4442525a4069145c9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e1f07509e7a4e4ca2d565d723d3483a3

            SHA1

            f84a605c0ee8309a7cf7f86aa774af3fa2498d9f

            SHA256

            f1b23a55069fcc4eaabafd6d04db8d23ac7ed77e254e3bb0bee182bff84deba3

            SHA512

            93bbf0da382c814dd31686ed225cdcf034cd5859d84f155202faca68f4fb18c8f563301901d56d6dcdbf6ca0662c96a7cce8718a6ae26bf17fbba62b5b2b82b2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7b22c970db6336c80623af53efa8ad71

            SHA1

            c1cc489c2652a01b9facf4f4d40a5b11afd13370

            SHA256

            b9686cea6f3da448e8f3e4a33d9701abbd6b32d65c79e7f3b4571bf4fd488179

            SHA512

            da6bed0e7fb637639f91e5dfef38a1a9699265d085d6d97f2baa2df5ce44e5cb9c465c4a277da819d2d01215aee016b50808c0fdfb8e9dc7ad6423928ed2871a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            18d8b688b6eafa473a8d13ee56dd0355

            SHA1

            2a45b141e9634b7b2ccb6c4608ff0b34940a9872

            SHA256

            882cedecc5c9fdeae679394b86b1f87822a95df6c4b8a71d64459a9d8ddcfe75

            SHA512

            e96d3997ebea6ce2586d3f97ec9444020f1d93c290545d200fe2335e198f233381e102c0ca44e31ebcdea98d452f0e7a941c5f26d7bb977e6f1c632c1ebf5629

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4d3ff73a1b7991d16d500a8ea5680e6d

            SHA1

            e364cf9b4aa8b91b5de7e21be715d7d55320b285

            SHA256

            0a81f81bfd0e3d96dfdad30c8e94733b9131aac9a6e75341431329c6bcdbed7e

            SHA512

            051b43203346d51569746a0514b10242b5a8443a9aeccbc7b0f64084f22d26bccb6e4077f0d8a7a1f7610b968eb38fa37b3499d78fe7ca6f76a3f1cc2dac8997

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5bb30d0ef1ad75ab6c07482ffe294d13

            SHA1

            2a6bebe0abe723e1a143f7b4388e2e6b57b5e8c6

            SHA256

            25f3dacbee7a0e5a445ac5c90f4a9e42ab94a323adf5e57ceb8c519db46a01fe

            SHA512

            01636262d065239a7f85c2ce36e594a2e5172da5154ff213e4cf5ab6e4d358f7523234a027d90a8cfe193cda0711cf3451a0b7ceb15441464667fad3ea4005dd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4cfb59265e6ed346cfd110e4756f91a0

            SHA1

            62a2230ed299db021839ed2ecd86f8b1d411a137

            SHA256

            999f94adc02ab62ea43cbf13de3103e0255b61cea1d471b61585ae76c345f4f4

            SHA512

            bd1d1e2e7fdb458126aff321baa73d3bdafccf9f6b026a786f98caafeff8532946cfebc8bba1df90a3169ea996145561713dc27a599e29b26ae4d917e8f0b681

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            42f181b8ef94d0d5e5546c0533e8b212

            SHA1

            fa87ea1e5162875c143024fac6472243e4419582

            SHA256

            6c85dd69683c72e14530458b0ff7ca106550b8f955a3e757ea8dc5048305e8bd

            SHA512

            32ded0608a2993a7b4862a9f1d431875686bce197d3823ad8ca00904d1b64c8b97af651d1fc88aae15d5af8aeadc70d418bf7996819ef424c94f9081558ffcb3

          • C:\Users\Admin\AppData\Local\Temp\Cab8690.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar86C2.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2508-444-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2508-447-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2508-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2508-450-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2508-446-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2512-436-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2512-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2512-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB