Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-09-2024 19:07

General

  • Target

    db092a5e22a3bc63550bcffa8d3b7d2f_JaffaCakes118.html

  • Size

    347KB

  • MD5

    db092a5e22a3bc63550bcffa8d3b7d2f

  • SHA1

    b3d3ea44c45b9a8ca3625729c39112f9c1572e97

  • SHA256

    cf16d3ca3b4342037cc7a8af47db1c35e3b29408638f6f5d13e3da0edad9e178

  • SHA512

    9a54a2a904a55150958fc8e74830b251cf17a4e3558f74b7429be06d31f9cdac16ef77cf1d3aa40e115f8f05b97bc871a26d2cf7eadac2e29f8f3a895869a375

  • SSDEEP

    6144:9sMYod+X3oI+YIsMYod+X3oI+Y5sMYod+X3oI+YQ:J5d+X3c5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\db092a5e22a3bc63550bcffa8d3b7d2f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2588
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2576
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1864
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2648
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2252
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2220
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:209931 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2976
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:5452802 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2108
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3052 CREDAT:5256196 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2780

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ba8911f4410d6e662538e7a0edebb004

          SHA1

          1411afd4cd9e7ef2cd14a8341f634ef105a3c44d

          SHA256

          791653614c0ac40af011d42b388434a06b84f5f7efd8ecac9b5f74976ab0ada0

          SHA512

          b8f4c6f5b54ac9a1cde30983e47fb257d8019ec7a10d29ed83c6c6fabb30672ce2d1b79a378771d1df7f100bf546dbaa968b8529239c6c327d4487af11fa2ace

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          00163380ce145c55830daef1309d0215

          SHA1

          e5e0287a51c194edc1a798b820ca06a290343c78

          SHA256

          f21e1e040a8ab5847a01306a3ab33166b5d20886c7ce20ae9a148e20d081e8cf

          SHA512

          6f1e7d23a48c10d87faf5b34c18efe7e536be8f0b8e7e78cc1f6f9e563a850d70a7c25e47da93eef47e8ab124eabf84b7feb8d89be5ac07318ba3be641b6acf7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0a7c95d39c70b0c6eafedc02ffe69927

          SHA1

          9058a268014bef9de138cf03e2fb9dbf3508dd85

          SHA256

          162673511642a33396717f684c564bad645fa415dea111c8d05315e00d347ee2

          SHA512

          868427d4fb2be72e587989c96ae64f8c265766a761b66d1d60ed635cfd3bf92ccb66fb260137bc7ba3651e458877824070693cfe3ca0259012ccf70d87c84ec4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cfe778f969796675c2844f1e6bf6b42c

          SHA1

          a5fec4fde822820af1e2fa4c77cf4df6d9c402de

          SHA256

          e9b3b97ba354d88c45812716598ab70c197a78b980757fe1d33f0ec1dde803d2

          SHA512

          f2487c1b4a5634f3e86aa131622da81f3b5f158836031bb0dee24fcd39d5ba15fc69ecf7701145eecc5c0344053ec7290951e55113eaef869f397ebbe3cf0650

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a764bfb7f1f90d338705f9b53e5ec231

          SHA1

          d06d8d42deb49df4d89a4e6ddb272c458aad2899

          SHA256

          0ec5b876f5f41c5864c4adbe93ad9e12af839cd049294652ac3d110b1d5f7e7e

          SHA512

          c666e3fab9a391793d75271d18e0753cb7ec1ec0b407649f7c87502187fdcd7c98429f26d81e414b7f8f3f655651620804346f738e096951bb1557d957b123ef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f07946abcaa673f4f96fd283431dc33c

          SHA1

          d206efa046f2986b95965808bab15b4330c1590a

          SHA256

          c4d5da2e8b1c19f8ed462c6ed778cbc57fb5ceaa5720c8d1d505a0b9c510c688

          SHA512

          7129654f4a261a7beb1dfc741a5cc26485dbe77447b1f54ebc14cba34211bafe03eb56d0932a7ebe00fbf08ab360479ae42ab3e079ff2580d14390c48f65a8f4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          862ee8e9874cd49956099e4a8289e86b

          SHA1

          6cb814a0dd6e54e7d889fd74c7055ebdb6c82db5

          SHA256

          cac824e863f9acfe28696bad707cfc558ae05b31a2d9d0cf4213114f0d2ef500

          SHA512

          48e4753d98f298b4a30bfabbf779098137db48e7d5f7f29c26ad189b46dd6fbc31f3f8380647c50f33b8ff280d4664d139a5ab6b22f30d03d4825b66ffad1f7d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          38fc4d2aa9d7c023299e07c531e9b09e

          SHA1

          5cf1dfd9f83dcb8992efb81741edebf5fa8de8d1

          SHA256

          51e8be2d0fdecd812133a249a508e92e51d6d9312932e335f1279125a90829f4

          SHA512

          71187dce7ad23672ce6ab2d9d66bf3b27dd70c64f77679cdff638e8ace0dc984e751a2e22aa2c2372783649f909b159aecb4a1e5c00ef520a1f67005bb293cc8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          40d1d5edc287c992dac1b1c54a23ab75

          SHA1

          e58a8e04d31aa67406d51ca0022051f5db9eea23

          SHA256

          650eec7ae0fb5dea7486d330d06d7fd15e9c358d0ef43d76327eb63c73baf189

          SHA512

          4687f8e67d3de3eb4e50ea4f17d471f83bbcb3c921f7f7f472da4ac5015954531617cf0264c28d3dfd0aefc79f65bb4f6ffce79043cfac9b4b2a2e04ade2d49c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5d031f35ed2c36005db52a351bbfc4b6

          SHA1

          7beb2d3f17f0a5d0820f839c65bf1df017f65645

          SHA256

          fa66bf1fd5ce878fe66e5e0c1d317d69fce92078a3ffa0a401e69b69e660cb49

          SHA512

          e7132286bd3d0a31ba637d73e5e1407a3e4e4a922b8ad2fa4f3e57d32b7154db290ba6d453dbe61735df06392d0633fac215629074a844256ad2cad9059993bc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ec364c34f8a674a7b3a6dd50669fd7d6

          SHA1

          8cfabb5e0624aac27d10d4a3a89fefdca8e1daa9

          SHA256

          d247a400778cce3a0541a24e19fd06b4a0e4015c9f1c24b627198087edfb2f2a

          SHA512

          3ca8b0e2fa9b5d4c6e275e033a16708f88397f72df5241f5fd0441f65027ae645a234fe8e4e8defa149f1a122330fa08f9e63e91483e2856c5c45e3bf9f2e6df

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aa2e53844421cc982c4874f998c1b8be

          SHA1

          8f2005ba455d0ccd9ff9972c20baafe7102b410e

          SHA256

          7ef51b45fa9b43ab34b8f3c6e7d59c076d14128a01751b913f23fc2cc3cc00f7

          SHA512

          ec3699ba1f9267d6b7361d068f8c5e8f86f45622ea0ee53e24a193af3e0618a553cb42e1cdd3f5303800ac6d39ae6e24316102a0b439e1b70db3506d14339c83

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f72b8a3cff2414fef71b867fb06039da

          SHA1

          330465f5d4ff3d9ba237120b275871425973433b

          SHA256

          b7cd75e7f636520129e2f246dc03f16fd009d6a8964e7d07b49022773009ff21

          SHA512

          832cabeecb0562a6225c4ced227e393a376c2e72db360090c2f402ec5b65fb966da1cffc3dde89dbef280cc62101b9aa82c8438416fcb3f57a33ced7919b352e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c3e7f4ff78db68f7770e9ad24ed82f84

          SHA1

          35d7a4ade308eafe28dd9306c78b5481ec8b43c2

          SHA256

          ca82dddb63b8bcd9fad636e7c478a30bc7bf2b79546d0de83331408c2313c44a

          SHA512

          f929d0c77b76271230e0188a6f292397e0b9a8e018f0f24e6cbd6f85794bc18f487cc56c8038c315dec53c4097df82b180563d28574328a8d8a1c6a8b502465c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          00612baa599930ba6cade266f915512d

          SHA1

          45ca2b940902d574e5383120f5f3bf66d806dcd9

          SHA256

          0f4086430469342ac0e02d17a90ff817914e1a8b94ac8536817ac5ff42d382f8

          SHA512

          90ad2da6650debe04dd11aa4fd1cffc88cdc69cdd7eab547657df7c2d459fcc5cc941b67c44f37021f3e112d6d796b01a88c6178ee5d0db40d4b2ba4d683fa03

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          cf9879df08c375b9caf203b63a93363f

          SHA1

          367ce7ef9a2c80620f05567bdaa2466fd19f61b8

          SHA256

          11ec21322b2ddd822218feadce5d8bac084b83cbad48302e702c830df86b7c8b

          SHA512

          0a2e320f7edaf522db52ea1f21367de2b3acdc6aa35df3c93af3b1b399b170ef6c2b008032a9d10bdaedc023c9b280d13408fa1231c5d33389d312c18a4247d3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          b61b209a6017b2c2b17341e2de1f9f45

          SHA1

          324f3238d90f6365aa7e868708ac8eb732533513

          SHA256

          1c4f6476d4402bb910af3ce7c917e1e032b9324cd7982e44cabbd3ef39f097a4

          SHA512

          4818026a0e79e9cddce81abcdc1f7d2ff2083c2dabcb86c31218453453f6afa4a56fd9db569495a03267f6855336a537d81d11daa47210b54235d2ee1f7800e7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          caedbc46e8a61a9974b7893aa24ec36c

          SHA1

          c59b31dc7643b25c9dc190a08adad3e2878a55fd

          SHA256

          6a5a8c6e0e3a0950ba65a7d7c2798a2ce4d98cc353796e364739d5d794b8524e

          SHA512

          e3ff8566189a4209f6dc9f55ded78f415f9c5c40887314acaafb6202149152b348a4eb5edb4abcbb2dacdc2a161689cd364465327371f5c9240321a2872d4aa4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          11ea45293454c4ddb9c8e2a4ce35ff05

          SHA1

          2fa0c6dd4872a1943f09fac8a85bf85cd894c3ca

          SHA256

          e45662a0845b0056f6da2670501eccafb315eac5c61cbe0a23e89c4aa9133264

          SHA512

          035f5af320843bf2d16beda2e904a4fea4d86f574e1f7f0a47358d93520779d95ec711bdf429e78dec84ddbd232d8ba92e26f33399ce4c9d17f30ce1a56cc5e1

        • C:\Users\Admin\AppData\Local\Temp\CabDD.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar15E.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1864-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1864-22-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/1864-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1864-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2568-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2568-7-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2588-16-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2588-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB