Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    06-09-2024 08:41

General

  • Target

    cf221f2fcb2a3a5213f5ac1f71c963b4_JaffaCakes118.html

  • Size

    162KB

  • MD5

    cf221f2fcb2a3a5213f5ac1f71c963b4

  • SHA1

    b09be253f4d5576d397dd18a94cef31cfb338a30

  • SHA256

    d71d81dbc3c353bf66debf6de3d09777ecf7105a12bf6b4a8929f9e107f3bafc

  • SHA512

    5a7f1a9db4dc24d49b4b85a56e750f0e6fe147a1cd0606207dc71607b36113b548f91054894dbd42c49bdf248f26a55998d08e0aadecdc466e591c5e4ef41143

  • SSDEEP

    3072:ig2/riftbWsyfkMY+BES09JXAnyrZalI+YQ:iF/qURsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\cf221f2fcb2a3a5213f5ac1f71c963b4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3028
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2696
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275469 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd9381d600466cd6d88bbf76b66a0886

      SHA1

      561c56247290d1f3fe12afd2e1be99191ed9ce63

      SHA256

      8038e0ee6720e982854f9fdb969e8ec62729449dfa2c0b64d1c56a738a1bab01

      SHA512

      4f116c4b61f30dfc6f07ee7c95a85ea58056ca225a87f88eabb7919183b8f0749fdd0913b8a51beb325b0915d6b179b6b953c3af9af8591fbb344a7326965903

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86c2f481c12cee5ec81fba8530514749

      SHA1

      f0a35b8feaa68ac418d747b91256fb51e4a28587

      SHA256

      4c8b0efef6a4e61a1f5b4fd86dbedbf922056ce33ee89bd41ad299edd944722c

      SHA512

      52f2d485e4e088d2e9c56f5d76b89f04b569231733299aec3014b4e9d9b5845b584ab05699e5fea4705a261b644a9f84316718c17bcf96a53839558c5ca4e726

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff1a6c66b0254dfdf80e8e265de8875d

      SHA1

      342bd907d60e3c58dc0fd191465717bee9cb5405

      SHA256

      d8ccedf5d9ad8c023ff05c78832f34557132230572b35258490b794d8c8b0698

      SHA512

      cbfbb4096d11999af3a981a61832ec9b9ca8570155d610fad840fe2822adb9afd613017dee44b7bca2788de3565165349483defa1e3cc8755d23554c18926f73

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae50e2839e5cdc94fb6debcd8bd4cb32

      SHA1

      87bbd952c12d2988458ed8e4553b61cad34d6b54

      SHA256

      00ba72530366bf472faaaef50028fc7bcf560810315b1853e3e40defadada098

      SHA512

      b96e357440dc74b592b4e2132da0282452abd0b02f1ef43d59d1b4da7d2b81f3dfb4d5f933bac345490bc6f598a9cac1d98258ebaf7639ccfcd561adf6c6e5ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa8b62ce57cc396b81ad9d0473e6f3b0

      SHA1

      f3d0ed5ca4b7305ea7219d6d647da2ff93632ff8

      SHA256

      357aa12a3ce345502b2334ccd7b858f6e09b09535246a48b7b2cb87cc59ce275

      SHA512

      769dc3e1fa46c87c88401bafb3b9bc93d4a13e4a44d537e6a3b56004b6c12e67d3793f73ac80ac763cde3730ea5b37e893ab19769040b01dd01ab9621aebaa8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d050baf148cdc0cf12da1cbebf5abbff

      SHA1

      438f9b534dfefb72400022810346f4d21a4b8a12

      SHA256

      6311c7daa697d423b4a4eb5b73e0acbea49e8288cb60c75718165cda9167d599

      SHA512

      7364eafb092db28244c90f1696528ef133c0739c6681b85f29b7cbd9e233f3ec6b86ef8de3c2db2789f2abf58563cb10e7fa3c3266c112701de04983d2c06ab5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b50cbbdcd1d5ed4413be40d746d2994e

      SHA1

      9763952ca5ca53d1d0ab013ad1e631af60b5eabc

      SHA256

      c3ddf5b7e6cdd45dafe7c2032ece579e38e2ea893f44266857b3d8c67b6bcb70

      SHA512

      3590eac19a0951b8043f435810d452bc2903d17c5d3619e1547459f3e3878e6565c189210c2085a1b10701b3d2c2807c887baeb8e140ff47aa22ec374a3a6383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2f58312c642af7a5640c433aaa85ec99

      SHA1

      6b119d24825e96174a8a9519db07974b3bfdccd0

      SHA256

      b6817c98f5953b43ee0ff2cc13140f9e26728c26af06d899500f529146e0df6d

      SHA512

      bd24b25fb7c26b4be96bed9b6cf13704a86923a5d0af5a360edd32be493a43647ace0174c752422aca97ae73934eab9eacc55fff3a39d5634b83afe08dbc5f46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5a94cac3aeb9980babf0b7adddd1525f

      SHA1

      14b8669e3af434379e56809d5ba338ddcce328bd

      SHA256

      6312fa0d433e6b7aa0f25a6157ddd27d8c535a84481cfd92f8b06c77e76316da

      SHA512

      5d968f871eedc92497072a307e5e280f6ff6ee9297d5fbcfa0882791c20acc834dd124d622f62a47a229db71e676d7d79750e5eabd63e13cafdfe5ce2bfd728f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24306aa7d32786291c6ccd19f993be69

      SHA1

      7d85eab26c28a9c30856af889e87e84c09b04b6c

      SHA256

      c767ec7a1f41282dab00635800cbd2ef433d4325cfe3978d95e90b0d4d23bfed

      SHA512

      55253d9f6e60fc4f4680ab5666fea58c80e400a9619d86d675b203691fa13763ef2436a1717c8eac2d61e2ae010f7d04449d35f03927d99b7a0948a128c79c4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b06497619226c9d7b407f39a65b64b3

      SHA1

      5ed35edf1c83047a22300bccac01e0c1751aeee9

      SHA256

      e47f9d8203927d8bb4c68aa31410dd6e68f5e35372049926c8303b59e30aa890

      SHA512

      cc6bd92b604302484c67beb756c814fe718e442f2189897bcfe82e1e7a288fd202aab98ad491c172162b7a6bbece331092d0d2f7d253f63d6bf574fa6487a290

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03730a25c1d0f6890d4f5f9dbcacc92d

      SHA1

      bbe8a42d49e712dfb05de07d0071231a43136d2c

      SHA256

      189ce5ce88a3473746dbc9ce6e09ee1c638dae146f5fda45d02561fbd7698083

      SHA512

      e754de9a697a6de9eee32bd5501feb332a52bdf7965210455818912f27cd166680679676180d936799a619d501658c0b9b09bb430f54293ebc143004c5d5df0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a4061bbc3c0b163d09be597ae90efdad

      SHA1

      caec05312368ee1ae758ffe7cab94f9e85f5adad

      SHA256

      ce2797aaa1e975b305a5a17b372251912316cb8131107804f3ed4f7fe5ff8c62

      SHA512

      b8e4796fc7d02a902c661b5842ffa6311fcb3f4a5be9ce6eb35da171994356cc537e39a4c17fa975919beaba1c8ea6a5ddd5fe135f50d9af8b3163202f54f905

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c32c0b1524692d7c2de464d401cba62

      SHA1

      73b805641f24221ea23cbfce23359d4a6825df06

      SHA256

      5b8ae734cd0d066914e2ec7ccc55a79f36acd04f619b1e2bafa891534cebfac8

      SHA512

      d8b3eabf172f33fd5e2d3bf10bd2552154ca350be71b9f9e41e52ab79beac89529112a85bd7afbb3f748e2cc017affccfdaf7effc72b8e57bc0af230b09de15c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32578e2814c20090a12e64778c121dcd

      SHA1

      e1ff5bee8e67c7ee60165dcd0346f3ca3748cf73

      SHA256

      9b8cdaf18739e040336087057f441195854c567120e5e02d928ef3bfb329b97b

      SHA512

      45d4c7217bdc0133dffc76cd34f4fa96bb76b344f876c38c8393a280aa4869233ba4401ed6ce8fa0de230f26d60ae7c5a55c7e45c2dcd21fa58789e529cc3990

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b7afedcfbe239098f390e9d6d45611f2

      SHA1

      828c60a4ed96c4bb88409befa0cb3fd6178b9ef2

      SHA256

      95c647b738d6d367e9ef2fe436c81345ff5fdd7a640b0a09c22de5596aaaa4f3

      SHA512

      3c6e20074da0fe13ea6981fc7e067d6f571013ed18707ad4ca91b7e85ae90ff6a9a71d73058db8df9498711c0960851f0cbb20e7e464fcd34750b2aa7b937e0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ec4431ee7fd8e0504b00ab6b411191b

      SHA1

      9e9fcdbbce9c90c722f6691ca99a528cdbe847da

      SHA256

      d752651b2ace5f3fa0a1ba8d502b3973ad3c06aed7dc6ec65966782b75d9c8d3

      SHA512

      6215f67c5ffb30ca9ac6fd9f0461a46e1db2551da9e5743664ac304ebe08f3ef02675e8233b55493da0f204615ecb668bd0075829b3a0acae9885412edffa343

    • C:\Users\Admin\AppData\Local\Temp\Cab6CD9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6CFB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1664-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1664-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1664-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1664-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3028-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB