Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08/09/2024, 19:48

General

  • Target

    d502197f6d6b6334b8f6f46c68605cc8_JaffaCakes118.html

  • Size

    122KB

  • MD5

    d502197f6d6b6334b8f6f46c68605cc8

  • SHA1

    ff87f08daaa1b9b17d797f1db2a1334ebe951520

  • SHA256

    96a69f209d810e00e2f4e4aa5584b6c0e8deffb16b763fd1b94b7195769b2591

  • SHA512

    ce981355079689bccfac4ca3f6dfc8866e3befdbff803fa3f711f913bf69f28e91bf520f7ea1e1d6149ac50ac2caf754c491ee599b1073bbe7062b20d1fa6eed

  • SSDEEP

    1536:Stq0tbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:SE0tbyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d502197f6d6b6334b8f6f46c68605cc8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:964 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:880
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1288
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2584
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:964 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2444

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            26636bd9b4399e3afda1dc959a78985d

            SHA1

            e0a2b560821eb5bda045efa0226556d4fa10438d

            SHA256

            b7585a191f3d94fd79a7bc002af0c6ae3f59fe6055d142b5e94d0f61ce799145

            SHA512

            d844c8352d09921124eca609529bb7e78dfc8afe9b8108303db51155bc553938972007936e6ea22f242242be22115e3116ec5abd0b70374a45a7c243608d5aa4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            359d6a51cd12c95205d443224b42c452

            SHA1

            ade8f44845aba5601d4018d4a696f55b4151669c

            SHA256

            c6df9b27edeefbeee6eb5c8378782e502d30f05059f9a3c1fbb3a44ce1e9a133

            SHA512

            51a18278dbe1923c7d0c8808370aabf41d81ec6c52415fbe37dd0bff402fb11d8fe29b8034cf38178a0074b6b2a71a8d65b78e6260eaf4c483e19f40e653a4f6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ac02c6c6c840a0e3e32be52bb80c1c34

            SHA1

            87eb3ca1bd34f7a662c37522b180c1e587339b32

            SHA256

            6ef81e9472d43fb63cd7dbdb09cecb67239a2c9b7cb0a7298bb9e7ef16c8e7ed

            SHA512

            6f71cfb3190633e431c87356709a6e6ae02cf638d5e8e7a5b51a4e07dd0d751638500b15c91047f4ef61ae135f85ec00d500c4f5dea9c36d44570453f69fc635

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f23b03ec76c4534d7696c2d9eac92b4e

            SHA1

            d22358a10adc84df4cd589faf3a1a3f83f97fc45

            SHA256

            826fb6d297e7669a89564a63821631794076bc8ad8b53d73fa08e97d00e0c4dc

            SHA512

            0c9ddeb3cd7a68cbba851300746229c5de991fced9c4f609f9e79d09898ad99754fe4258af94f95a8126921067a9513b981d32bfd2e0e6e30e73dcdfd70088bf

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f17e94fa2d647e4282a708aa2937044d

            SHA1

            0e72e327380ae9084bb3fd802acdea5153fe7e2f

            SHA256

            b9f7d5cbd958efb44968823e6da0a7bd70626671027ff71c01f8eb293b7ea8f0

            SHA512

            60097335601ff99e7b4cfb06286debb6e9fceea8b99d1f18f6ba938a5e90654a8158649c4e1936730946e3a99b1ec36e19d02336881a8a5742d77ccf456e78be

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            899dae920c3ede03b07a494a5f90ca87

            SHA1

            83de3addaca51ffdd7ec4043996ea7251296ec83

            SHA256

            64187029c12f84baf63042df5199a18130d77349f2ee9ff02e520d8cd1173c5c

            SHA512

            9998e1051973a3c62fb7cecfdc034e0484b1b5ac07972b6fdd22d62deedae9f30ab375abfd107c9bbf1c598ed1aa973ee63cb9401a4564a26caafebafa990f87

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c828c2818cc0ceaa701c02bec2924c40

            SHA1

            7818957c860266e589a257ae9e3801d4bf2905a8

            SHA256

            987d4eed8dff758bbaec306f6cf37788e995e56fa5f72b511aeb67e26d65080a

            SHA512

            0eef348fefa1ac656cb4761471e133e0ebbbd8423149cccccd40b726839934b5f23b568cb058f79aebc9f1af28d10fe6a22e51177317279c053dbc02ea07a782

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            769c52cee044a9e7adbf67afb6d11757

            SHA1

            4ed5f614d2f4c0286832c1088f69ab53b25f7afc

            SHA256

            056c4af231d35f337fb951c8fe43863c4c3baa49557093ee729d32bc79663b57

            SHA512

            7de1691b81407940a8b2c03850add015a5cae1e30599dd0878a0789cfdc0b1e85f6212d8fa5618c5829b5c18ae48fcaf8433beb818309c0a47e0629e2c7b6b47

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8aa3cfa48410ef002c954e6f94bf2a45

            SHA1

            7aa40652ed5f58d80a30bd85a31c76ff7542cad4

            SHA256

            3c7c1c9567e06757086bbc2d03e9154b8e08a6d27e0a8a7e3d19fca94a102f58

            SHA512

            6b3009456a059a52870ef1db321f083c94356562aefca26ade34a748fbcf7c2d287e368b688dcddd4b85817c67b14869805c88796bed663628d02548be6a41a7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a577bcbb5ee7bb98fda753d574547253

            SHA1

            573da6f1ca0b7b16ee27399fb73683a5cc058e94

            SHA256

            24af3435e292b06b9916338aa34e0ea825e8be7651e1f2e4e71fd0f628ee5166

            SHA512

            c4706fbb9f248f77edcaa3ba253fd72cc64c08b13427d51b356d49d50230b48172f05fc7737ba33f9933267f44374e5a70466a2bbf80fb07e8651054085178d9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            efce315de3649e873f9bb08b5906b8fb

            SHA1

            e5b0eb2a6e0d76bd6139c305c84b69a1ee11289c

            SHA256

            45ed6f359246b3a564b73c2e45d7d2b3c6194147b1b3166183fde0f70309556e

            SHA512

            66939fe8b0612f0f222ff208866044c7f078516acbf0e27ff81d98b13244964a5b98e9ea876a5da43dd44c5116ed4c6f634aec80722485f3cafc371481b4af32

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e8aefa2e0c23069b363c1e402ac85c27

            SHA1

            1b08cd2c9dc72a370a1fbc0debff029a589ae87f

            SHA256

            0270fbd8d064e2aaf54beaf5a5fe159559726c25550af4657539c2c2e2079714

            SHA512

            5322287d745e2a3843c967b14d6baf3ab297edc3c69544ec1a42f0ed2ca2f90cb45d1388e81b836bb5a4b2bf53604c035b6a6e11ba860f9aa365e2c9ec27f1ed

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            da32344f69a63bfc66cccdc58914a58b

            SHA1

            b4b5dc084451705f0a38d395f25157dc5dc8b535

            SHA256

            1fbd64d49e764e26c2195670a133f728438eefa1171c7e2e28feabd9e4b364fe

            SHA512

            03cc1a082d1e8d6667e6c13fc4ade99b19c04796cd4c2690152187a00919809e045fc4326816d831bc9de67c770bd6698860ff16c4b35ab132cd3ee2f19f7b61

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d5671b77d007bfc7fce271f2525a9395

            SHA1

            6db6e1d9f3c22f08e9521136b7509939e1a396c6

            SHA256

            c472240bf1644897c87676f7d133ede08f34032650ba2291ec873e1429180cb5

            SHA512

            a2a47b60becc94e00f18f5cb27ae6a7e676642bb0cfa936fb6e999e4f0903123fe46b29f43b9accc6cbd8636c10282a3bf3b8069cb077222e44f22d52d76c079

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            dbe491d6f7d5b32d2a315941862d804d

            SHA1

            d386c6c9134df527a353dd112a8603d3fea45729

            SHA256

            15c2c200e182e5aa0def7d244026c54937054626c89c028a366960011a6e801f

            SHA512

            1c55a03ec3da54a31dcff032809e853d6b083ce0a49aabdf7b158ea4d3399293eb1b6d451ce69de7ec9c433d543edb74acb7c93be05e696b1f7032a730d71efb

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9d827ab4dee20889edc314689f93b367

            SHA1

            a5799896974bb391cdb4d62e859442611d9b6102

            SHA256

            ae0c746f21d417595d5d5df6cc3a2e76a8690ddb9dcfcf57ae741765d876e38d

            SHA512

            93c76803265e38d77a9a71f3ec84d0d7adadd1b4da07f3111dcc114071014104215fee6f8adfcccc007f32e5e809baaf3300f566054ed039cc157ec1e991484b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1c31cf604a10de3293a6b55a7c24381a

            SHA1

            43ee26d3551fa0b35565b7bda9b96546c2494354

            SHA256

            2d5783ef836f3485a48611a0bfc9e4529cb1a9cc6cba3b3c534b6e1cf40bfda7

            SHA512

            5741f6e6191979d9416234cea712292e77f6f470a6dee6376835b5870ad19499e6d0d6434086e4f7cecc8e1e3123fddc24452d425a7417ab1390b780c7ac786c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            05fd35a6bf1f636439a0141c978ec0ee

            SHA1

            de72db9af2ee68a16a58d908d1797b3bd084b2c0

            SHA256

            4d58487f2473115bd55cdbed9764a2be37f4689c97a2e8f2d505ce3798f77812

            SHA512

            2d7866097ad26420032a10cd6c2dbc3718ebe62e4375d16973c8b815510bf360444c2c70b64790f65a100bc655e906e20b80e5b5bca80f859a835d23a948f92b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5660d8acb4101c12bc67d4d713e7e1d6

            SHA1

            6c35c92249629a80025ecfad596aff8f176fb418

            SHA256

            4d3f5204eaf0547320c10365e98e6b2dd5d70063b74a3fba2c4d4c9601d5e086

            SHA512

            006e87846789ce03e1a8f536d0d7917796d0bb225a1cdbf9a109f662d8875dc76670fe5d6605b1f8eaba712d8258b79ff9878291cd7f874f0237cedda7d4b0d4

          • C:\Users\Admin\AppData\Local\Temp\CabC62C.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarC91E.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1288-460-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1288-459-0x0000000000250000-0x0000000000251000-memory.dmp

            Filesize

            4KB

          • memory/1288-458-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1288-457-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1288-455-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2028-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2028-447-0x00000000003B0000-0x00000000003BF000-memory.dmp

            Filesize

            60KB

          • memory/2028-445-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB