Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    01/10/2024, 03:21

General

  • Target

    042f6a1cacff7013c4bb557f37e002e7_JaffaCakes118.html

  • Size

    155KB

  • MD5

    042f6a1cacff7013c4bb557f37e002e7

  • SHA1

    b097bb8cc18f70409e4bcd3290eaeeee5cc331aa

  • SHA256

    22d7995af305471b4037a8b6f00a80433acaadcba4a78dc096d37bd0a199f2fb

  • SHA512

    de3749c8a8b770139c1c10b8c2add4449d97a6106eea6dc820bbb6d454521362cc8ede1acbe557d22e6b17d782e3efdb333a3347f7b3867d9d6ea086527657e2

  • SSDEEP

    1536:i+RT2FuN/T7zsyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:i0tsyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\042f6a1cacff7013c4bb557f37e002e7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2492
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:696
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2236
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:537613 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2332

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            458d5c81b03ec4fe85edeac271566122

            SHA1

            45cada8d7dac8d0adb1066a1921483c1ea4da121

            SHA256

            1143326c55228ffaa9f2e0d9d60a3466976c0c4c76be2ddae9850268d6d5736b

            SHA512

            adc05f6b9f024d1e12fb800110d3eef8ebd862eca43aeeb8a5702a5cfc70d906b806ed231f66b87007f8bac1ded5375490b6b852f85b667f2552be9255290d17

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            636ae09aa4ac1d42f7bffb9a7f664ecd

            SHA1

            a0edd4a132ee652233a5d9afbce473fb9573e2a8

            SHA256

            6ad12d6dce44376c193bab98bf1a4a58ca32419b73d36ad1d9dfa41336921d41

            SHA512

            4371bcdbacf0b859b7d64b2fb224dee0a12996dacceb6796038e1708ffc0b8efd92d131a1d3178da647d6dcfaef18b510d518548e5ceeaadb2b6c58a93ed96d6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            995bb2aa0cc37371200384e09ac79080

            SHA1

            09cb1c433de159022f4df2d02d3079ae118747af

            SHA256

            e401a9d9807cd34c43df420a4bb0c9ce774f38e1cc212256a718b9071cbe9b8a

            SHA512

            4b69ccf77e1b0157da8af52f355ab4e1b559a63f47eb72a11f15ca2e9908b818359d250073fd2f9cc1a4884c636d35a49ffa66c23113529e4afdec872d54a10d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            785f2080ddea37008c38b2f12a4134f1

            SHA1

            6d7b4beb9ac64e22126ee9fac4d597291eeda4d8

            SHA256

            042d3116dce64bad2dfceb8ea1b775a1295604b46b7f5ee009e667d42c1c2569

            SHA512

            7bd268ce4f63c9ccbc55bfe12da886bed421bdbb14d9efd754259cdefc1a3db41b38452ab3987cc754de9a1a843b544c7dc5ab3d3e334824e1492ba30eaabace

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5bb419b37786b78465f0b1a379c86963

            SHA1

            4e57be5b3a7a1322d00f8c9864b5b8e43fd92213

            SHA256

            c638a31b2e93a1d57c0fa5a73ef0720b3098eb273649d6c45c2aa99b1593ca96

            SHA512

            ba3ee40d7d346d2fe693646b7283764baf9672522c4bdf41a97806cf382744947344858b1eb748725580a6653696be8fe9999d044af689e90b5595dda7b745c5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c0ffd82b4f60016d0899413536d24ad8

            SHA1

            44ff04700f03256b6e6a40386b262b046ed8c4c5

            SHA256

            6526e5b966a7e2eb52b4a25a0f29ee588607da4c18d0da4789df63888c5de7a2

            SHA512

            667414b130c1b7b7d3190e11455b4b2fc397681945111c36ea2c29c224d2bdcb3af139184fe6d1588766a6e5f4b181f3a6adc9e8920e6336b620e3b466e0d548

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            be9c4c595e0a8d35022a0ff5b0e5ee06

            SHA1

            59212ae17e842525374045d1202ad11c355c61ef

            SHA256

            26567d547bfed7795f18e6e940ab9bd4dc49631d38ef57be6cc9a214094a9b15

            SHA512

            7914b34659f210acebe1a2390e581384eb8de092f4defa9402ff98306c4f548cbdcd024f4c98351efbe5fd84e4af4f76e13e9d61659873c44d6da1eec6380de6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            776bddab3f2ad7a5dffc3dc88ee08fbe

            SHA1

            ce5c3fd24d461211d42863baf9fa1a32643a4f54

            SHA256

            9a1ce7be4fb7efa4c7ab8a18e1b28bbb8962390cc519eb901876f0ac532b8c83

            SHA512

            758b8b5af3ee4e8ef87a4df29299b9d9cdc9d43fa10b334e0a5dc57a924455defc0cb882022eab7c43ac1870c4d82ee18d22a715cc4e66d0f01c73bcb0f0f2d7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d177e96e6f567becb51e103c0e22cb4d

            SHA1

            cec2ad130a67ab86ea8a0cd4a6bdbf30dd1958ef

            SHA256

            8eb7d6e1bf909888d18df55176e9889294c5fd1a3a6808a7841de34ce31e697e

            SHA512

            38c80a25f4423bbb5074d465c0da65c5cbc920a859ad0e2cd816fad1fb3f6b7ac7f62185a02779ae28183067bb6e14f156b3d1e4dcb1880ea5f324df73134003

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c54b9a509e555e0e81e03f59cd2be57c

            SHA1

            38e8eb7c70bcf82b20f2fdc699cb7646b85e098b

            SHA256

            073697301bc13c6bf6529cc8a025f884c8a8593d68b1766802011f2d592c19d4

            SHA512

            f0c8f2a707c7751180758d82192ea9c74c50564b3f5aed68a4a15773941afdaad94826adb18e5788d1ac27f6e85dace4e6cba48f1b8681d239504031c0c8648d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8118810c82c033dcd122366331c420b9

            SHA1

            016ac55f2331ae423f3f88cacbdce0250a0becb8

            SHA256

            fa655e204890c0be20beca46f6df92d415e5f62ce6ee80f8ce591b3d9cb73665

            SHA512

            377c70dac8036aa94a9948b131cac2ecc9060f10f5630814c7a6a35e18fe53ad647f6c130a32811f335b21c0299af7dd7c7a747cca5b09b2d9dab3f6fade8c7a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7f4506d30da90c7fae2e47a00c103e33

            SHA1

            1eb89af401b390e6726af2b9d45cefa0bd7d275a

            SHA256

            bf40178b56ba6a2ea9a11bd985e1a5f37c8aab587f4c38d4157d5e1067fa6679

            SHA512

            e3669d1a58845a9adeaf43e8491543090ac785a49d4ac21f345d28b2e005abe2b334f590d2099f99a5108fd1ddae1eea9a4105b840205a88d902c1488900e2ae

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f542c2e768338ad4eaf17758d090bf8e

            SHA1

            f88cc527465573d29225a1d47e2236efd3f6cd77

            SHA256

            366f2eebd22e8a3a0ab22537a8870555422dd82360b62a0031b41d1224c927f3

            SHA512

            36afa7603aacb1c5a970cf6886146bc8284a9baa302ea0e20ecca7ffc7bffeffa33664b857f05f96f226a1ce32d72f6fcd15d26672393199d38fd56967fbaab7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            efd3fce2a1968e719df960bb6925ce2b

            SHA1

            c0fdfa770ff083aac5515b5296e9e8c8f34adaf2

            SHA256

            12253928b5a8a28c366c84096be5839b0a457f69d0c2e8f7e5ccc970635dd4fc

            SHA512

            a0a3aefdc541fad393023194269618196f3d50b6c5f1a547731c5938e7f3f266f8644c3c48d86c3202c36d58fdc74885b426ac0ab4d6dbf94284edd67a8905e6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d9759232f59991f34dd32629aa43483f

            SHA1

            2c2555e5c7a5bb3a2c3a57c6991e81a72133454f

            SHA256

            ea0b8c37d3f3768fc6bea2a13d3aaaaa1ee601885ba30830f06382658c9bc0d8

            SHA512

            249ea840245dcbb184d5a28f11208c1a36940db9595b155389ca9856807f688b8eeb446714fbf550e162bc160a1257918efc0096022d49b5348bffea96477d33

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            29958d2a42823209f9a67deab5e6260a

            SHA1

            e0824fef0d224a8aa50b930979738c9d7eda039c

            SHA256

            bd29efb6d85ba8ab0b09ed052f5a6664d3ebd8c4510bc3831c8cbc73f431f42e

            SHA512

            0685fbec5914b4136c3ebbafa424de97ac65f43195400fa00a989222807aa5f3d1b9452162af68beed2eed98dd93d18296cea3bd2de74f2d2b6f7608cb57ef73

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            51b990afe4780f44480210f71afcb9c1

            SHA1

            d75d8bfb71892e50878e142a298ca6ff005c9fc4

            SHA256

            4525b1a1c28c06235db14f548c375767aca5c492b4775169aae574445ad126f9

            SHA512

            d8d4e7759d6f92acb189cbaef29a7713c07f5226ffb890da873d27230249202e8af5f60599897b81bd6be2edf9385b7475711a3ce763a710197cb108d63abaf5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8fc6e88962ae0189ac4fee0133194743

            SHA1

            dfe5431651e9c6640446901b6140f16d01e4712e

            SHA256

            7ec2bcff23ffde10306a943d5a74ed342ae4ba8b23efa3e743636c720907e7a4

            SHA512

            b6256202ec384e0833346049575c244e1f9215a091ef14342985aebbd9e419913c1cb142ec1eb3cae5b9469f32639ead26ba1b5d3315ba2d3d68ba959957a550

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5983d8a230534946ccd3ad4e0d913e65

            SHA1

            0d20c2b80ebfca58d2e90ea7adab48804341ee20

            SHA256

            54215f0bd177f11baa063c2b523b64c50fc5a899595beaa7e20d6f10c7de3f78

            SHA512

            89855a5aedb3ebc13d13f887e4eee035ff8b7de9234c6e550c6f86949058f7d0412258eaa97af7c42c50ba2d464200db57366938ffdcfa4d48925385a6e2896a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6f1b7cc17c43ab58784fef8fb6650976

            SHA1

            adeb9eddc45b5c10b18b33d691a7f988b5692997

            SHA256

            a015e6d7e7a8d5b1486132c0f40322e98b3127968383baf59baff93520b60209

            SHA512

            1803b8f9f1119e7313e554cd510c7e22cc555963791731973ec60e832d5b211bf4243a5726a05b896d125c58f9e9e3afa0fbc038fbb862b7e26a241597777bde

          • C:\Users\Admin\AppData\Local\Temp\Cab214.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar2B5.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/696-444-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/696-446-0x0000000000250000-0x0000000000251000-memory.dmp

            Filesize

            4KB

          • memory/696-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2492-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2492-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2492-435-0x00000000003C0000-0x00000000003CF000-memory.dmp

            Filesize

            60KB