Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14/09/2024, 09:52

General

  • Target

    dff2f32d0299fce8efc9e3ce78b6431b_JaffaCakes118.html

  • Size

    158KB

  • MD5

    dff2f32d0299fce8efc9e3ce78b6431b

  • SHA1

    916b3e43db8a03c1592d94b6669f3056be9afaf1

  • SHA256

    adc5209880c09eb49cc989771842be3938b4a1a475ea976bf395cb54d70c981f

  • SHA512

    6fc158f083a3b166047be0de94b377cd3a0fdcbc1f13088dcc60e986514465a2d216c2a523aa2a4f093f5a01ea4a51266600846b9d0609d1e9a517b9ae801978

  • SSDEEP

    1536:iZRT4/9FPiFxk2bqYyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i/8ixqYyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dff2f32d0299fce8efc9e3ce78b6431b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2340
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2320
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:275471 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2132

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0d454c658f85f0a1d51abeebf9e7a0d1

            SHA1

            34863732ab883a2fa89d1511de03d0416cb68f1f

            SHA256

            495834bc174ff0b138825091b7ad8499c93678ddda3f790c3deadaf6d7231cc5

            SHA512

            5bbfe5082950cfcc05426557fe3d960c272f1a150f6bf489f533933bfcf8e403b24e90e991f0df703d3a581a4e90d135233a639e841ad1e20e6acf3ba7c0261a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f0b2cff496040589685690b3e88faeed

            SHA1

            ae7bbc770e7f96a0ee009390884c2cda3cb79709

            SHA256

            46c263be67e2887b5c72528641c4d955cb3b6f7d8d732e688b2a53633a871a8e

            SHA512

            c7c83a9f06159e7254caf328dc1fbc8e6b537042b6456a35366541f5e7d366ea68f70d59d939809e474c9cda844b275e7219868eac52f7de60996d891d8c4b09

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            36e245b5d4e8dd63b116bbb57b898297

            SHA1

            d713d10af1844fa2d2951c7508f5c6cf0f3cd1f0

            SHA256

            5e708c3a15b5f5f7f893d28bfec95023fd6320d4e3ab9c76b74fd1711cc17cb8

            SHA512

            7e516dc3d8c8464a8e652bcd1d0fbcc526bc6be78e081e34eb367ce840a8139a314a078ad81c1fae375290bfcf4c38c75fb55fd05db14a369a349ea701801051

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6dcb0890a8330d322a77f7e3ae4ff299

            SHA1

            490a72b253ccc0af976667fde778779b1725f9c4

            SHA256

            0b2f8dacf25e61ac03a5bf739d91baf4834a65e2f35e834dfa76c9523e85e780

            SHA512

            db6ead09f22f4ce03012b9d301b8bf1dd9eb2788e1d8717bcbe016aa57955bebb00527936bef40da9ee4272f00ee5a7f5de7ad75d5577f0426e20c96aa1a11b8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0fd87b370aff54e2ee90e0bf81067daf

            SHA1

            3d1a15104ab12719b635089f0492e2b51d0e9c3a

            SHA256

            bdcda0362649fe42020b7ac614d54cbe2bbda1b4f06c886c7d5f141606581608

            SHA512

            8ddc20f117c126fe8c0e6a12edc06485bf3ce4f6e9c72be772ff1645ae3bedd38bff502156e042062a9c12891402e5a48cb1d6900fbc82f63757688c19351d01

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            16db50aab328a6225562d84ee32b31a3

            SHA1

            42d3eee2968c0fed9d7f81e4284f95e87512f83c

            SHA256

            be6d2ffec8845a9e5be0fcdf9e5c08cc8fae32329d3d5cd87ee5bc7ec1aba5e3

            SHA512

            67dd99cf8dc8adfd2bffe3fa6df3f248769d59036e8041a03bafe290f42e41218f5890d298e0675c9c259f07d06c21b079738fd04980a2ec0059bc84561a983b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8c1f52351728630bd8cdd70b1e9e7939

            SHA1

            41731c07946879814e8748b8f9d24dbe24a6e149

            SHA256

            dd9835c0ef363cea7b71ce44ef1651a154abbb3e75c7f876a5bbb1d28a9ba3fe

            SHA512

            6b4b4944e09d7f3de7e1ad3664c9ca65e9684dfd5a4f435aa2a7742686a68fefac587787d88b7ecd0ab88d0b840afb55b643446867414aa248b662f00644f53e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            88e9b447e7f2cbfe978bb09ac898dd42

            SHA1

            50d78c949fb70e51856d924b971db0091f3b6fde

            SHA256

            cf403307e88d2cd56a7a9c8bf7508058a187cd8e76148859129e136ec5f21044

            SHA512

            c9a439ac45008618d09d4c60f180e31ba0456581fb28f9533528fc07f2aafad6be84d5e6673294faeb505b42703af3c07b3583a840e6cc0c0a02002c0d539347

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d45f5eebd65eb4b49a4b99f3f762f2bf

            SHA1

            ce7fcbbf686051653ff45463a9757d67111da41a

            SHA256

            afd289196cd37c2e386abb2f8a04ce3cc15874477b5d50b0dbca9994abb8506d

            SHA512

            30e79b32a48c19b34cd37370b6accee4bd86721ce7067eaca90cc2cef95f05bfa9cd06c3bd3304e26c1891ef6b628caca46ca1a85c23232d016a753684115c1f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fd8ae09ac8d9cfcf30a15231af52802b

            SHA1

            ec98b9c49465d2241ba9c8d21bf195f97cb5e121

            SHA256

            3716a3f665d53aa5f6114438c1dc61d7bab29f0daa775db99163ab93334fc9a9

            SHA512

            90b01d4dd4f1b660a1888c245d459f92cdc7c40972d9af12ffc5240f6d605d37e0e18e44b82b36ea0ea075678378a4cbe1f4e2590dfffbdca0d7dbd9c55ec188

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            65ca194cab8606e9fd7c3089f776e11f

            SHA1

            bbd964deb427c7e4e1b2f49ec5af393482670cd0

            SHA256

            2ee679731cff14132e9b0fa9864ef8e76c8811270d1cde440dacfb3c1d54056f

            SHA512

            17ea81331ef5636a724a1836769c14ceee948eccdc85964ceee154cfcdf4718650dbd1a3b11094925037291e54f3fcc2c90724fadb339c7361323464b09f8ff8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e274eee09a3d3d6f6908a4695004dcd8

            SHA1

            24217740e3d360d8b212ab8f7534df2d53eb044c

            SHA256

            173c92fa7783770956994aab7b9c4383a1a0bcdc5fde938b2bfac8fbdbbe6a8b

            SHA512

            3ce9073467d6a6be10faf87e118fd5f63eeb672ce4b4c20947eb79d6938f5cf10f55c5cff4cb99931dfa1a78b5a2efcab088d72caf31150ef32f65404626c360

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            cdb364609f9212d2cc9d4ffe043c301a

            SHA1

            288546b6c4ec749b2069d0be6867be85288a3b25

            SHA256

            aa6ab7caeb49386aca611550632b88218167cdd2ef88a830439cb5ef4bcb7c4c

            SHA512

            526b1ac485a633c42c18c46f60e68e924de8e0a612c74a3e8b580791bad441f60d047adb70930a3b1768b1fda3959454e6fa7855a152f95d22dae5fe4af20e3b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d6491ff8239a61a5eb5cd70f014b9aa5

            SHA1

            e37bbb64ae90d056292837b13bbb935110702f2f

            SHA256

            0940878af2360f2bfd3ec4444a58eb729da831ef59a67f26d50334a3fd187510

            SHA512

            2d3972e42aa71e3873a03bfd61f838a2e096d6d33a18fa25ae124097474f725edad73c299145f9477182909ab1469b3b0ab5772dabb5fce15d5d15e8ffc58296

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b20bb0b860a94aeef07386ce2f9a2e57

            SHA1

            bcd897b4634b7282a54780eb079f59be5e4b8120

            SHA256

            ded44b8219d5349dac8a793feda278be7dc28553929a69772f644d50d59c115b

            SHA512

            034814e93d53b63bca883f84d53317aa09aa280a093bbb135f08f33953df836c92769077f56c800e7720bf1d080b659e19ffe79629a994abdc75d91fc12be679

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fd117014c247989bcff692a5afd2b38f

            SHA1

            ae4b86dee331ccc6fbebbd2dc6e3419d1799db73

            SHA256

            06dcf150735a06bc71899c28bde8572cba6e80f83459b6a8368b100196a79fc0

            SHA512

            82cf196b7b56fd7c04eea2c68248ac01c02c4cdf1fcb4a97958f8ee823cc96179c07a97e5864ff7502c4c8c06c2138ea492f53b5f2d7e332d54ee8259fc063d7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7598fd9179f426230c0043a61c932c9f

            SHA1

            b0f70a4401ecdbdcd55f6f34d150638125e03313

            SHA256

            6be7868e6b43afa48410e1f4fcd8973d3cf04b7dc76f171a667137205c773067

            SHA512

            2b342e75c3bb0423477b79e17f47fb8fa353b45729cd149495abdc301725975c2e307131e4c114078317dd4a86200c9b42623aeeb7aa37f30e6d1ebc1baa43bd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8e1942bbec1d2349daba8ff93525eba7

            SHA1

            61c640ae8e752d2e703d5dab766603bd0aacfae1

            SHA256

            3dec3bc9e01ae711d57f1bc85523aaca86b41833484aef167bf798ed15c50352

            SHA512

            03218fc7b9f2e9588d53b2af37f6aa045d8c4cfd9af2320da1c7b01c42dc122b5095c79b029654febf2454b7b91d8d87c89e28c8bb95851e4072f11ba93e6320

          • C:\Users\Admin\AppData\Local\Temp\Cab8ECA.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar8F7A.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2168-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2168-444-0x0000000000240000-0x000000000026E000-memory.dmp

            Filesize

            184KB

          • memory/2168-436-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2168-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2320-446-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2320-447-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2320-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2320-450-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2320-449-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB