Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 10:36

General

  • Target

    9af486a4710384a187ed8c1e74767edd_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9af486a4710384a187ed8c1e74767edd

  • SHA1

    b0bbb1d04db963342916bf6dd4b313f5deb7b1a9

  • SHA256

    6167a38787269762f51efe797b48c0b75ec0094d622cd48ad06c046c1c083b9b

  • SHA512

    41f860ece413461c1df820b6587c7c9b9d2230d3b912cb023b3a5b114a2c356068aad3f8376fa77aa4e8c35047efb7620120da3e0f66fdfee3ccf90f5022853d

  • SSDEEP

    3072:iwIUN8s/7yfkMY+BES09JXAnyrZalI+YQ:imNLesMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9af486a4710384a187ed8c1e74767edd_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2284 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1880
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2284 CREDAT:537606 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2104

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      efb43f356abb836fd053abd0369a1faf

      SHA1

      d84d33e7813ca1ecc4f4afb09856a61a58a86d58

      SHA256

      5eeffc2555af232a2d0972628386de29011cc0193ee1f676447d3e2b1f4a6211

      SHA512

      687b585c7ee2a11275d161b7f1e7588a6ef509ff036fea7bce2e4fa432259c80e72d32f45ad9c5798058a9f5f6eaed074cf6b4f5ead88a4f0a7bd9cfb7bbc446

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8d5ebb15ec62257379cefaba146e205

      SHA1

      d97f5464b33247c9d9f46e5369b1c41286c0eaee

      SHA256

      ab840844c05b946856e9cccdef49359fdec2d8accd55b0a878ef01556cfb5294

      SHA512

      fc1dd6a80c4ff0c2b5c6c37b3710e4bca86658a4ebb9421f96bef011116de173d642da92f73ba578426a137861a3fada94037f6e035f3464fdb11d410d33a416

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dddcf842fc085a5ce694403a760e9ced

      SHA1

      ee68b603bc785e826164bcf0855789ff85ec33b7

      SHA256

      805d20cec0df10a4eec4f04e101c7fde2a402236203ff00143c5c914ebb50e5b

      SHA512

      79b0bdc36b973e18f1578e303f5d9688a68d9c7469f6641a067d47f840a372064332531ab9813758136ceb0ac8d873f722a208d63a0eda4097740c90cb8e17ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff61ef5d805276c7822baf291336519b

      SHA1

      baf23bc1c80faebfdd95d109d37f11cebf31b2c4

      SHA256

      cb1cec615d47a37ba1b2a74fe7e1e764e9fc90091f1a83f5c28f456d3dd26354

      SHA512

      280c4fe5c48b0574b8d3951c5cd1ce7c13fb5bfce8b87918face38f961ea8a62f3d7c5348837ac92123a9b9694844586169837222050bfb6337f117c880e955a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca642cdf92cf8788433fba0dd7d2bfc8

      SHA1

      76c5caade4eaec8b2a2d5c944df0c28f1a49101d

      SHA256

      8c6dc008a04ca697847e2c945725ef12f9611a910a52dfc132f1ca44eceb4dfd

      SHA512

      6245c8d51d57e97c40b521487c412a7d5ed969bd2c92dcbce989e80fc4afac23176164a98edf926a89ed0e529b9c005b1498ee65a191b477f370981932ca5c34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      928672458efd88e88b1b2cc12a96e41d

      SHA1

      c92923960a4d4a60a4e8938e64f1ff2ab8b89f7e

      SHA256

      ce94145bfcfecfad7f0e7500c42e91c57b1bf9514094dca7e75b1cb937f474fe

      SHA512

      252ee1f057346764d330d1573fc35dbdcf3a7aabf928f030b2253bf8a7de1fecffb41f70d2b8bf485946ecde45b2a994f498b2e0f905a7602ee1f5d5f55eed52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26f904ccce28c59e070044afa37969db

      SHA1

      dde4bdd698ece40ff03ff30104a309be2b1608bf

      SHA256

      c085bd22989960cf9393d29528b903f55d6c9b738de6a9cd672ed90842ee9c94

      SHA512

      1ffe5f3300c07c10cb113d372e34082763767397379c9daeab577c2c44578a35c5f4220e332698ade2863d8f17e0a67eb80eccdc3192ce9f2767bd5bdeed0c01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e623f825eafd83e3a49848d9c767e03d

      SHA1

      b5babf4af9b88027bd69cafa452a23ac0fd07dd9

      SHA256

      894cc7156b9104d637977b7bdb65bd357e5308932c6f4f2fd678e6fba724f6a3

      SHA512

      f7e6f83358d9e07165f4a1a4f3dd5d8151dcbb3c456f64a968c5b602c45e2523b2c2581ccd1bd325b83112a279647704cb958cf642b9f36360bca0e57b1e18bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ff24a3ddb7c1414605e8064b335204e

      SHA1

      1c3eb7d5a0855800fff70362c35674c12ecda36b

      SHA256

      7a1a4834fc42a3e98c75e28086f6018435d3a66ed7be10e2bc49b621b4d81e8b

      SHA512

      3b6621ec6644559b09fbd38bf61452034320f6dcebabf3a2ba3fe2e00dd075e483e8ecd3485f5668fe85dc4dc482e62a3e6ee3144d82582763c1e4ef1cd32f39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ab4c944b98d844d0c5c3a674ad4a5f7

      SHA1

      06b9f63ce2fbe08de633d89184de87c80b27e98a

      SHA256

      2850b8b88102eead26cc098144c5fdeb155d35d5ec14dd8040439fe6803ddb8a

      SHA512

      241e7f5ef07217ee5cacc50b177042ef8ab2abdff71c58da6e104529e261bae2da2d7a65beddca42fab50ffb236965c9c924307b3f9715301e52ee63376a4c00

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b24d291517883c8531ed45d2dac80087

      SHA1

      31e23ed0b0bc1cdd0f268bc75222e2ffabf1a5a9

      SHA256

      c7f5caf0ce4a0858e1104c2a34547330530a3e4f556914f0c1064ba6cf276340

      SHA512

      66563bd0c4e46816005be0bd4dc12a109fea6b0b4ffb2e0ce83944e95b70c543654954b6414eac03bc20ad3962cf8533e1d0cc6e96bb9713d5d29dbfc624aae1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c3c9a3cf0704c6e9c5c21a9aa325310b

      SHA1

      d0dfc93a5fcae86c0d4297908a45a4ccacd039d5

      SHA256

      e244211e38063ba0ce8892e0180ca2e97bf57e2337773ae1676a42ff1e5fe1cd

      SHA512

      eee83fa1f34aa2f4a628a9630a4d51f5f7fae5e24f4ecbdfbf64735bf2dacf6f6cb2f13f68bf8c061b777bac7f70e95e4e09b7c6ec3dd2ad4044d7e297540adf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61ab9abacd16dc4ab839febba445ff5b

      SHA1

      dc61004dc560ed92d4d5bc1ea9c533b06b052fde

      SHA256

      cdf9bd14b985605ab4d966859cfd10996bcc434ec91f27ce97235c6c63421499

      SHA512

      6e44b7824a4029071ecf8e1dd7f996213065940bdfb90d94636f7d91f458a12f53c002993b871054cc886284d5d2646cc5b91188e9b6c8378270e0efd39ee69c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4190b7ffd46d9d45caf2eaa2786fdcbd

      SHA1

      e130d4715be00e1e5492c775c2d4faab6be3d074

      SHA256

      6bf8ee2e49d419a0e7e77e3279f49faf4204743c27a58f77b3eae931fa2dfcf8

      SHA512

      9da13b96289863f2b840cb3cbacfbf53315036bc93cef33171b5f3e5b0cb30dc557ff9d63fe94cec5d1ddc2b0b30abd82c9ca1bc820e9c023fdbfd88e8af4763

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01289b14fa2c9c8859bd6ac64ed20a06

      SHA1

      cfc450c92f4227c6d3f3466eb871a5a58be0357e

      SHA256

      0951a86f4d832f80bc21dfdd2374eb8240667d6316a64e6f3a2b1a7aaff94e86

      SHA512

      db51b0803e438968564d14d0df64047f088db1302b69de1cbb13f8b7a36886af0f254bf36b8f9cea365c297ea11f36d4cdc2ff7d299e9a5a10cf15af4e14d647

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f82f7631c121aa8777c25401cd4bee4c

      SHA1

      6a844c42aafda5bde64f6cb0fdb59e420dd2e6b2

      SHA256

      d985cd55e6702e0869effe23013a41d49625df869b2a2884328817eccd472aa5

      SHA512

      6622edac44a2295b7d15104efe3f5a0ea36b6db313d7f836e468ea13060e5cbf1961a71b5074480f09c4f1aa5d0e35b0ffffaad6c6aa0688a154f2d0627301a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      097a1b1fb9bb2a8f71c127607aafe07e

      SHA1

      adb69a9ed714bd5b8a29ce576b7b3644b7ad1b32

      SHA256

      df59cb0d87ab512ea66c7723f303e66dbdcde3f002d51161c1a5e7771ad3d434

      SHA512

      2f588b55eaccd69692fe5e61fffb1a52769922c023bc00993886e16df2e332c427a0423b5b9c0add8954b8e080be2136815d6b997ae9a97b020890a919c15f70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8dc3d5830263776c1f5c50a2a9c76c0

      SHA1

      13b8d25eb474aedde5c3aab5f29f1cb38a1167fc

      SHA256

      d1b8488b9df92157375287b7fc1a53a3e162f51e4727f486afa37c4b5acadd0d

      SHA512

      43ec606d187f37a9575834b0a58e59b731ec3c365f5ebfe668b6d1e954ec7e5cf4845b1a45df967c0b82c68625ca2178db3c933aab50372c8a4920e9b214d627

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5ea08aece66953d5439f3d042c66192

      SHA1

      d7d4f26b6b08670529db12d2bcca6c3a4b027391

      SHA256

      55cce98999315254283f407904adda351139c81e0301610117b22605bb35d43f

      SHA512

      5fbcf9766db2c24d5a03ba2f5b6c060810c438cf85d83d31b5c9c24fea1f78a97213bf9e2ca482bfeec48ee57bc376fe17cfbd89d56afa961133ceff04651eee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ef7a5c7e1794b9bf16eabc4bbe8456b

      SHA1

      c2c9c4fb846b323ce1f9773fa85560d0eefd1f95

      SHA256

      6d2c2411f208ab6decd9f30cdc2e2e1219e05d41e9f14fec851e5e1d2710ebf2

      SHA512

      9907373118511922551da7127ad7b065572c8114ce2862cf43bd96d343bcfd7dcc1248e510f2ab485754cdf2934fff992c68414c391516ca5ef4c4510bbe92bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      152f2dbdc1ad0ba8865c2e4209c0787c

      SHA1

      4dcb95f5b48620d1aaf2f68563cb2f606a3a2971

      SHA256

      ef317d594dee369d29802feda46ec9e65008ede9047522686b538253b9f73f60

      SHA512

      58822e33d94f791c64edb6ce17750486ba40a67513e90f55bcecb2a9412a5623fc12baa91d2aa48c8b0f94157ec3393c7bfedd485da8d16ba43acbf90da67ef2

    • C:\Users\Admin\AppData\Local\Temp\CabCF61.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCFF1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2424-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2424-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2528-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2528-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB