Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    01-11-2024 15:40

General

  • Target

    84821f6a94daa6c78799f2980f0be046_JaffaCakes118.html

  • Size

    158KB

  • MD5

    84821f6a94daa6c78799f2980f0be046

  • SHA1

    8f0716c49eac850b7f741357360a86bb6788c106

  • SHA256

    cbf4a0a4aebe676bf3a32a19e8fb379ef3160416623e0597395867d61b611a45

  • SHA512

    4b63c4c96a86085f8e0417eabc8a177f2309b2f749340c563809099e3dc916ae586ae05437d4a86f8979d417819d1772670500c60eda1a966da9bdcb53d94f58

  • SSDEEP

    1536:iLRTLWc/XPpXVU02yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:ilLnp202yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\84821f6a94daa6c78799f2980f0be046_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2120
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:572
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1416
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1284
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1976 CREDAT:275467 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2268

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      341a3833ca07a37fcaaa2cb4e7cd8136

      SHA1

      98773a3f60d2f102e5e7c636bb100e384692fc89

      SHA256

      dba988ef35bfc89a1097f6c4a5896063fa9f93dda08d297df85efe99b6405135

      SHA512

      1e65fbe5ceedffe45817c78576f264f0e1558914bb5d93530fd30fce26bbb0c0475c3a8eba40fa8fae1cead16dda42411fe5108c31785c7ae20030484a8e43a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21a2861800bdce76ef1bd41187316bb0

      SHA1

      3dc14ac6369ddc14160a9fa5c08d8c7bc7257974

      SHA256

      fa8760a987b5eb4fdc6a81521701b15a3e728a7f5dd646bf77a16c311151e28a

      SHA512

      76a26bec48e071d4a45ec61da4e8a8e30620f17670607917162049e998de67bd424532f1f702c51fbfae4fcc4afd0aec58cb77daa7ade1425cb1d9e63c584dda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c71bf7602b0ee9ea3c213f1d0b7af425

      SHA1

      1c0573bf4b51e673296888557ff7ce815dec9dec

      SHA256

      89d6cda20784010325b51ac087c20dbe36d2d4716b5738db2e5e33421a8603f5

      SHA512

      2174212c13e8f0f6936b0471cab5f6ef10d758f796e876f2203f160ba1960b09d0de723f424e62a713e0155a0682dd6a8afa16881e77de42139393d1ba89fb5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      177cd218628f5e552286837650799457

      SHA1

      2a896b98ea084c0e29591d68828cc46b84553254

      SHA256

      10a3b6dc97e95e054aeb8a143edd918042309f1d813445e528fb125572617c5a

      SHA512

      d3fd23303e29adf46a36a13ca52709ea621dc87191afb82f638775ea9aa55f12c25c8ae981ce1720eeda7dfd976f850b90903ae0d6a4095978156b2f53c0365d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      243d0f6f6cd89dffcb522e8c7107108c

      SHA1

      ef3effde0b96eddadf26d9fb56432f8721928bf4

      SHA256

      ac538f4f8639d6f342cddb608f248651b33e2634bb8f11d9bd51c81276a40e9a

      SHA512

      7f0186660429d88d4b40f960e76ec8ccd03cc08a6aa1278d961cdacbc99333d55af752a420edab30e07c61fcd5b49086b280de3673cad0532aa59fd8c31ced9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e4ede7c7a3c73f44d0314e86e030daa

      SHA1

      1a896cf62fba675bfe113ded3ba7ebd100999416

      SHA256

      c02915b8857d6b5bc6610271e752757d4075b51ff9b254abef1ed098a5485b68

      SHA512

      ff7b7e6f93c755c911e8e886502d89bff816093e9c4b190c8f5713a75ffb9a552c260af27c8463483c7744644aaa2b7f6df0e527314a71dbab407901413607e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cee0bb33c669d31d8ee365611af2f909

      SHA1

      bc8ab89adfee1fea8568cd936601b46993aec111

      SHA256

      170547509ce1e278199e3748b86ede3b50d76483a403e0339eb7bbd2222e9a32

      SHA512

      80e50c9485024d7c91f115792175231f9ab5da3a0726c0a26822e6352c2d811a84795ee645f92255b07d28cb586e0b8b0aea55bcc84350bf79e831c9074bd324

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b068661d63b2176201ae64a9e690c39

      SHA1

      68bf0e8fafb376487997cf2c38b9298ed555d9b1

      SHA256

      34f095aaaebcb25e45634a4ab3dda2189284ac72ffa998462709a4b7b00fd0c4

      SHA512

      68d5eabee7ff498db0845059e17415f8eaeb0c96a3858fdd09644ff83e4424ce01a113f7e47498185a656a457bb07d4152cbd09e372699c2788970bd86610116

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7008937ef0af02397d51708e215a9c77

      SHA1

      13fd4ce7f518204fd85f4a9360e367dc817426e2

      SHA256

      63a62e5552fd309825ad936480a663e28b9df9e874ee2d46d9061d246c0b8a86

      SHA512

      060579cf1eee3c316f20573182e4c9fe086b63ffbec097620d722c72b91006109c1f99a99ecfd76c85147bd447f65f1dabd9cbf7f41dac6555b735b5ddbeed9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0647b2e740d364784b6747622971b471

      SHA1

      eb806e375697c708defa4c310ee5cfd809affae0

      SHA256

      9f88483b48d25a511902322048f0f9aeb70f17271854bf08ce24a17cc92421d8

      SHA512

      03c0947df727c81946aed24da97c491b319335cb3928042cb6dd3ee90f87ee61a257757b80e7d08d36719f252e5092e9150fac97a430674a221ec81195c857e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfd6b94e82c64ac7edf9d382a69eff76

      SHA1

      09ec9bb577d9fb485e85ae2eecb06bccda3e8b69

      SHA256

      2bec80d8bb2b505b6b20805552296b4c7a429e8b1f845127a5d19205961ca9a6

      SHA512

      e26abbe0deb16fa80bca08f92d64f9255b8ffd681b4b3b155910a09edf2f8a68f77bc1588b258f142b434dcad3dcb7495bc1c4d0a6194f3789ee654c2dfd4d22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      586928dfecdc378deafb6a81f61a01ef

      SHA1

      ca3d2c2d6cb73b0a94681b18d0242e14c2f103ee

      SHA256

      d0ea4d479001e907f8e90530251b370f297c27c3af401a13cc8f9d4fbd3c55df

      SHA512

      e3ac2540b7f7c0fa25d6679bdbf9055f378da13bee6c258cd768f7b46993250322d2ca4ba0ad60b8423b958c44a1eef2d651be4c49ed1cc18539b508f22d6669

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00a9878e1cf2c46edfecf621671c2cc5

      SHA1

      6302db4c7e822849af871f45dbbe70e4137533fe

      SHA256

      4612b42a77b368cb75eee3bd92fe2a8bb281a02499ed56ccaaa1b596d576d940

      SHA512

      3e9c7d8c71fbba994a659ecc86c362c9b1d543332ef672669f48b437585f9a5377923540300754108847d00e48734660bdd9c297fa2793a07aa241ef8b80a015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac6aa1a81a709392ad473f421d454ecd

      SHA1

      c67ff28ff33593338081d773b499b95ea1bb1e76

      SHA256

      cabd0ad646065a7741862e1ef204fd1ce51118ddb9d28a1227d8f044ac567215

      SHA512

      90c0b94f4f464255d85b88d9a90a217ccc84944f6b89362202aac0781009573ff3988207b4f414fade503bf74dd39866c5a362bf1fb8284a064cbe760cc95bf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d907256a7c5472761bd1744d5b21cb8a

      SHA1

      f6f1b9e6bea54f93cd855333f81746a66f635a6b

      SHA256

      cfbc3359d2423055e589cc57986e9726ed0a830ccc0dedea0a1073c6b861ab40

      SHA512

      aec77c2f42d1b6f574bc781b57ebba110be30a400fee1d0cfb7ecee8c2c15074403dec51e1016562a05e503a63c89407bc23ffad6bfd1d1f050cb492b4c4e6bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      189bb7fdfa501250881878d93370842c

      SHA1

      110af900b0c406e5aa4fe38335cb7c10af1c9649

      SHA256

      53c54fe9566ce1f60596c3e00687edffe32fbd00632a347e88f29068463b163b

      SHA512

      6fd2059b0bdb807afe30e00904ba3fce15f1de7d11b67562924b1f1b59145a9b4aaa0aa589a05e52529fef9c7c5947bb08648d69ea966f980cb27980050efd8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc85167680d757a1e5325163688f2d25

      SHA1

      848877ada716bb47b9ef69d93ca9111c394c8e19

      SHA256

      d5f58862069af0fbcfc8a5490ca91cff5ff3e006834696989e7868703dc42a1e

      SHA512

      cdfd60d9caed8cc99ab24f4b19b642159e107f917010c0a849891c1978de32764681b1ccf1ca53b2aa0f92d4c4987e681b3e8e932943f4ae789c99f477302754

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ab3ee28f001625f2d64525e9e7738dc

      SHA1

      83ffa0dd8fd976d11905e5956a0efd81000f93f0

      SHA256

      97abeff8839c0fed64722ed845739d8c726e0d4633eca814c2e37ad485f0df0c

      SHA512

      f4c152c4bb0ad81728d242e419170a107582acf9e675f685191c14e1f5d524ae64042d24d091232ba9c225c98c357c7a860515e32703f827cddbc569c8d89051

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cbed1a3e57888d40aa2268e0cc3c6253

      SHA1

      e8f10ef235785e6f9eed35dfe611955eb98a5ebe

      SHA256

      ad722cd6588edc9268949c36f6f03b786110806d5d97af200baf8f0a15279e33

      SHA512

      66bdd5e10045e6741f6553c1aea3e35aab39eea25193d37cf2ec3e4f397ab391d2c8e3ffb00ed1685234e6d1554e05c29f2dc9241ec89c46e3fc211a292ba52d

    • C:\Users\Admin\AppData\Local\Temp\CabC312.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC373.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/572-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/572-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/572-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1416-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1416-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1416-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB