Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 00:16

General

  • Target

    f665411f8c3904945e6f81f4cdd81aa6_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f665411f8c3904945e6f81f4cdd81aa6

  • SHA1

    5b1e1e330d7506361b5a2673ec55296b0e1a39b3

  • SHA256

    419d616b2a5aa42b186426991bee6cf02eb9d372dca18be94709e6b00d0efc1a

  • SHA512

    0e162009510b1acb9c8316b1491d23d3abd43dc5a87f52e29f0258b03f5df14b8c4231ab98f28bddcece1abd2bf39e07aa233a21a0cc00556f5649760df0ea87

  • SSDEEP

    3072:ipXk0/tOuyfkMY+BES09JXAnyrZalI+YQ:iNk6OLsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f665411f8c3904945e6f81f4cdd81aa6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2156
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:564
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2380 CREDAT:209944 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1588

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96b6b4949617c9323e5876c7a7ef9a0b

      SHA1

      05b26da4c6a0148ca8f131e59007e99d0122d193

      SHA256

      2a5a6f7e352a1b22deefd4c0507fc8b5117aa39de76cf02271e5ae677084d492

      SHA512

      46dba9c605c5c897a6f2c78f108489fc8877ed9e10b92fc9c42da973982e0be2ff3b65678ed9ff016a87b0670804b62c4d30f1142452912b1f31d8ee34eb1931

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      daa22cd09293b662fbe769a436125f2f

      SHA1

      fc6c7af59f85d993accb3e0e7bc780e3da3e2090

      SHA256

      620e423fce60e057f05bb6d8858c6911c558a4571ea0a4bf9c074b506dddd34e

      SHA512

      32252627fb7ff4505a792d91b3dacf74db63e812f668cb82ccee28e9015c1f06a909bfe34d1059a64febe1cdd69ee5d482bf888d01f96b35187a9b71b3a54449

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2820f51402be9d3bb8baf712708cb4af

      SHA1

      202ac35da6104755e8580bc663068ac1df9366cf

      SHA256

      ff97313d9407a7df4ad2b20642a7cec3951526969719633d82076181fe3dc373

      SHA512

      5440118bc13f60e8ec64153ee49196e93f62f1312dc134267cda4665d49bcbe6e1c7c9c839bc401d29a3e05eb9dc59735993731f31cdcb7043472f56ba4632e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      630aa58f1c3c9c1cf9c2c2d15b78f5b6

      SHA1

      d50260ff213f458b88c002771f68a0531a75b974

      SHA256

      62fbe0dbc48acfd0d30dee81937b6b401d590b137a8c56afbb922d8ab7e0b8a3

      SHA512

      b60bb3009ef86ced6c82029a54a8a31fa98f969ad874271eb1ef1f326db9ef87731b2842e10d3cc9867404d7b16382c2aa536f9727d22b22561df6da430571c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62c1bf80493cd309788e95adcb6e94d4

      SHA1

      809e07235e8d4c7222a205a3a55887a58c8e4220

      SHA256

      27c971c31985984a36976fde361e4b23032db9f3595722092059a10e571c12fa

      SHA512

      57ae767c5213bec38e8367b58f72be5f04d985055fd91e4c743a81761f5549456fc3173b7d75cff08a75251f72bc7de77f9e3cf0d745ecdab688a41b844ebe9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e98609cb0ce862d9a6ad26bfac6fd7f

      SHA1

      fdc5fac1aa8b722eba2b5ba7139f1aa3d90f882b

      SHA256

      9688b7c6808cf90153eed799f2b9a8e0adb93640178093cb9827aeac8b24f384

      SHA512

      6c17bc6c9e32180e8b63bb0c1aa8d9fbad4ebfed492140d0b90a92c803ed0f7c0ef805b7ac32e6e295aafd670ae8e621cfd77961fa7dd4b812ce126ef0d1a1e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f878485b2974e8a392f1b06a0ad66cf

      SHA1

      8a099ac1dd81b4a8b16981e2dfc60e4f56e8b248

      SHA256

      1b216fd6c32b2a3d20d03b5702c50804a3d88c7f16a72c9c1c61c4604edb58c1

      SHA512

      830365f4511257788497b96cf4f237eda0f5c7cd14a55e633b4f32c8149ef2711fc6e57dd2f40db10cd898e8555e40ac698db859cf87b2c5eccfdc606b7c8a92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a24f1be7cf324a3941327bd9d6a5106

      SHA1

      af50f91a82e84faf93f9d1670ee8df46f478b11c

      SHA256

      5aa29fc80b32fb33982c29a7cf22d731693d6031d52a8a70299923bc3fab4a73

      SHA512

      b889bbfcaa896715517fb048fd4462e8ae6a5a684aa4331aa1aba0e6eddce60b61f8239e91c98cca82ebf453d19f7f6f9bd8382589e69556ff0593413285b5fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06f03bb92dbb13da484415de10ca4e5f

      SHA1

      7e6a9ad75bb1efe77452f6dbfc6f09bd53c3ed40

      SHA256

      8b283e8b1c957e78a64d6135d3044b8de0f3f3ed09dac6df4701557101baf1b6

      SHA512

      b361741ac2a2c7a939e652bcc0510ead2e509ee51d568b02a5d10f7b2703420a0d710db3287fe0da50d7da27dc4fc5dea90240af5716d12c0a08568b141e63de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d962c01eb2620d6944e2633f751bb472

      SHA1

      cc3a544435f94fea2d144f299702ef67f03241ed

      SHA256

      1060bb3a6ba178fbdfa27e4220d0b010c602712044f59f6eeab58ada58cf3bca

      SHA512

      c076c52a94da49791bd4ccbb35e88e15057c3b37b78aa93b09d3336fe0bb87b27732a71b3402d11c257567fcc9d52701391aca19b8d051cf4d9fd7e201983173

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eca1a43ab77d1f1ec856e85f80e71217

      SHA1

      944fd7822f25e0ffe65392c865e33ffff4a5ca46

      SHA256

      5a4d412cfd5736cce93c647a64fcec79d49e4862f9ddf4f1c371163ccee3dbb3

      SHA512

      df759683ee2ba14f916f79888c1bd64038d479948b106c788f3f6b0cf498282c0cb4e9e7c9457498cafbbc82fa7ae27f32b8486b9c22622297c628b64214085e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dbc497db502f9306a968efb5d0bb1286

      SHA1

      dfc982543ace511c4145bbd8537706d80e1a50df

      SHA256

      6ad6f1d098a2ca62c96eaa3ca69250ebc53f0dfb13a55587d7c123cac4de67bf

      SHA512

      ca33400126ca2fbc2757febe29c4971c0603c4a3244024771c26852729e40b75ca9524dd61cc13cae2c925a6243a2517cd999eeb6333502498ed670cf9e9f3fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      46bd8d3fa0ad9ca040f7a96b59a3d744

      SHA1

      a5bb2ec8b7eaddf43a1808870bd6b35a85b1276b

      SHA256

      deadeb4af304083b98622feeaf745166bf26d37688b0e85ae60a75351b336453

      SHA512

      5e109b655ce545029264fdbd35195ace6d231e75f4c2a5d739c0a9372601d5cda3b872ee8cc3d4619c275dfbaabf37df3f572d9924c6a8351b72bd38a8769600

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ee34f9c4a8ed8e22a90ff278b189042

      SHA1

      6ba34f63c0067fb0395f7013283d6240ddfa2138

      SHA256

      3bb30725ca1aa47f1921f7e53c165f6451c835695f4ede30efb13b36e41363f7

      SHA512

      f8da8055605eeba4b886b731f9e6b177c8050773898d84bd6f81d7bc9eb3f651a09797b75b1d2ddf3e936adabbac58448fb6f8859f5893adb99fbdefa36a75ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f42a7a826aecb867b7bfdabb19308c12

      SHA1

      a27275cb156689cdeb54aca2686294fdbb3806df

      SHA256

      70238e70dfccbed7bd5b379f47efebb08b28430a286455883bbd3d34e6c114a3

      SHA512

      79e94c2443a866e05f5ae58bedf39824c7007cc4881cf570c7f83d1d269c5be1b2d668f7d0911bd04a6a4b1abbbd7c6165a4ef0a59cfcb475c8016ef53323585

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89a5113e748d71de5e2e4435f56c53bc

      SHA1

      cb50090afba86b0fc098e9a09a775ac396931614

      SHA256

      d391d74ca9a92f06439e32bb9cb6179a2f0379c6479f27719fd3dbacc18ee9b0

      SHA512

      9171adb9d53513f31be17a7ece94dd54790454535ff1761549cb00858015efbabd7d969c44784ed06e31a160618171c4f898377607d0d80e2b8f70bc5b4639ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b367281de54c855fbe59e6b48fb71cd3

      SHA1

      8e0063a3d4a3ce95fc743918a71bcca48eb2e7d9

      SHA256

      b191cfc0cab0f1976af98ce45e36ca7fcd21f4a90d3864e04505e5a1ae302e13

      SHA512

      465e651a399eb68075cce579f790267ea51f9fadced2474f548e6c32d636d62bdc400ccc8e55c9d3c1372efc7b5971b791896d56a9b061efdc93f1f8423f4f3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f03d20bd88b67dc2974385be5420c76

      SHA1

      22993dd85b5c534fd356ba124bf304d11b42cc1e

      SHA256

      6a3b6de42525a4ab9d291b23818b5d5362d49381653f9fda953cd0124c4148fe

      SHA512

      09ec137e87f500a772a933b849697b3e91afeecb3c7ab5f8e43002c4662fa621a1a5850b93173cdd41d92f2f484005cdfb1b8b557a703bb3caa25819c414affb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8bd6725c084680d94153c0ce81b7414

      SHA1

      e6f11b4d16c157b14254a55b27d4f6331b40f8eb

      SHA256

      3a43547a5263fd32fdbbc0380cc5dcbab24df82fcf5f99794beb4f5792be0aee

      SHA512

      b6c894149daa32d34de7f0b117b878ee7b01d1d4dd5201338a3f871dc501e1108fe1bbbc1fdf88580b6b93ab52c2847e9dd5d65b3afcd4acfb1d0bb5efb0be2a

    • C:\Users\Admin\AppData\Local\Temp\CabD02D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD0CC.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1580-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1580-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1580-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1580-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-448-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2156-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2156-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB