Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2024 21:16

General

  • Target

    2592a4722d393c80c478250b41076224_JaffaCakes118.html

  • Size

    155KB

  • MD5

    2592a4722d393c80c478250b41076224

  • SHA1

    f804d34b73f232d3b90ae56aa476f653a29550ef

  • SHA256

    6639e6e3a7b2d36505a671021e58b5269a46e26f3b2e320d546f75e3cefd76fd

  • SHA512

    10cba321a19ffac4f655f61177a0d7df8ba0079c54acebfeb5ec89b4e4359ca471778334d6f66dca631b6cdc33162b34bbeb19c01fd3655a7d83da0106d76943

  • SSDEEP

    1536:ifRTCnzUB0L3W1z3nyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:ixdB46nyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2592a4722d393c80c478250b41076224_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2652
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3056
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1312
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2332
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2628 CREDAT:668679 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1484

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bb524a799e25712ee1b67ead65dfdb1

      SHA1

      3a94ef645aaaca533b91a8f1542d2c90e96f5360

      SHA256

      1a995b7cb550c2eee59737b151919a900fadb81e7177ff77e6a227b66fdc9a96

      SHA512

      9a01034e470ac6f8e02ea627ac0b1ce5f4b39a6ca7dd011f09cb2ebd5df576ee29dc431e549bce28577c4f39537df80f64e0fb0f2a54c8581c141a2753274043

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      143d53e07d8d6d2426fc5ca5bd3d2be8

      SHA1

      84abcd691e0c6abbc9b3abce53cb3d52459168f1

      SHA256

      a9bdb6feb4cee11af87219a08cb0e413baf56c2a20dfd507f4e43789f0050ad1

      SHA512

      cc4a2d8dc468f4ddda4508fb4463dff9cc95881cac57d3719999c3d589f3d5e332d136d02298c096fc69c172e1b9f78e0f2e9e0e74329727d4e3375891b01bb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82fe2b7bf1a8216fe99c68ea1a4f55aa

      SHA1

      121d41c3e0b0ade8179b8ad08c97be3f49545346

      SHA256

      289847af237d506778ec84faf343ad79f0da8b67cd9bcb147c35193905c7f328

      SHA512

      e1ed67db9f5e1b2812e6efb7787da75cdeb5e53aff1e7697f4c3a87707185e353bd0535e7dc9d12cbca29b73bc73c60c2bfa09ee4fc68e2856666206f0bf934f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      078af5c2971bf71e70ea601b46924baf

      SHA1

      2393fa1b5fc0fe680e8c6d129eb6ed5a0ee02898

      SHA256

      61d5d4b7cde47227d5e781068378401c1427fa1dba6b46d8b6a1f5940315d635

      SHA512

      7680ab31da490944c1d37e1c4febcc089e8e5c50d7ac53514002cfd0e1df5b610b39983d7ea1bae27c2f1a19b4621820aed2d521c5036f52692666c7457edffc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dff062609de68e06b3c2ce22a1125dd0

      SHA1

      80fea13d2e399f3a69749aed06ab9aca44ed7d7e

      SHA256

      794539b3e5e7d55b8495f0fd31ce4b758ae6ffc7f684bfa542a8d75a7e72bc8c

      SHA512

      25d99491f2f90e05521ed921d327d67333ec741111c0cc7b40c9f64b2264b865fb3e9ca75ecbea7cad187308ea0df0ec502f52f26857c71bda6bab1369ffaa5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ed6f6dfec05d8412f84b28e23fc611f

      SHA1

      9d5299b37c26eb046ccc524b24156c5eb9a2c3d3

      SHA256

      a7b4d5f8af47df6a9e29472cc33c5ffc828c4bcfdabcfba8472ad2cbdf2dd606

      SHA512

      3f11c1f3554cbb5ae9aad2511d5e6f6220b8cae5fba6a075edd5a954bb34106836e00251d6ad6bbd41834b686cb3605cb73f239f5ec62ac641039b4bd8120e4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14da2b81d4db1dace773c359e503016a

      SHA1

      de4e8ca33ffec3259ad84e987e806c8b49c58753

      SHA256

      2e564c2389dcfac9d0b81b95a124a51ce9401bcc85b205c0739efe0f9c755ea4

      SHA512

      5ab229eb9b21af7b84e3f5bb491abc980ebaec4c2a7d5bd7fabaad6758347bf0d2b549000037976ae91aece76ad34a9d179eb948ec92c073095fb976d3566d6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      201bc3b5698a87447e1310ed8d682dcc

      SHA1

      8b0e18555453acc9607f70c46b04e74b78d6a259

      SHA256

      77cfb067c3901ed4700665d5baf5805c3aefd04453ecde0287f7344c262cfae2

      SHA512

      bb2ad1bbbd480be0fa5ac278b5a6349030021c0579592e254748e8e531e1a92c4f025c4a4dbf47b5e09fdc40c8d33c177dbcb0a510359a00841ceca682494e62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      473f6c8f13aa17af38d2404b95314b7d

      SHA1

      81647e162b106da6fb010547b1ff696b42a00ce3

      SHA256

      7bc1d19c5d4afc3479f0bb5fcb87b75d66881ed830a44cecc6c2e94b956e1a6b

      SHA512

      7a3ceab6703df4a61ba224e308f5e3c24f08aad68666ecd836cc29c6dedb79410b67474b364653293ee59a322fe3d6ae37df2e1f59dd82e3f5696e29578827d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c73c95ba125c6363c81e17bd8b82a41

      SHA1

      46965b34aa60d2db133279bf811621a254a5e4d8

      SHA256

      f6918526da984e66056ee6ef13b634ece9941c7280cd3ff851e674da48773ef6

      SHA512

      5d8d4bfdbcf312f1e0c6bf16382353fc5919fa88c44b2d978d7d071f35c4c1e91955b59b401baf3a75db6b6acc54b85943f0ab5c52124108e58e153bd1117d07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1274c91126c273af83ac99c4f9538eb

      SHA1

      da23647cde33fb788f864aec6545283d5fd38743

      SHA256

      c625c81c2c436aec7e0083a6f4e43c2bede12e1dd32ef5810af70033966544e7

      SHA512

      e81200fc0530a4a5fd6b854e8081eddd997b6c65181c18ace2dcc7b0a885f80c20a7fca66b48574bb0291b8af33ed407bdaa6d5b2e53b08a1d6396dc8958e016

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ed7829d6e3a6bd1778b20e180ed90fa

      SHA1

      5104a74edee874ce59e4f76ec02c78a2eafcb117

      SHA256

      08906a63670261450f2429401067f36f7128bffbbed5f2e1738b19582eaa1f81

      SHA512

      98ff40e368ad3caa789f9cbbceddb8636ec882c5aff0d613f80a26fc7991bc6c0c667216a138ac94ac69d300b2c0e8f56727137b7aa3f8bb8665a4d93b6f8183

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c838edb7aff095fa0e5d6b06e72631f2

      SHA1

      2dd488e8c8f7173a10ab48ce3275363128a04fc5

      SHA256

      7fc53bfc786bf88fa878dd952cc02a4025a434cc0413f337f81c6d3c77badeea

      SHA512

      f999bf5739ef21f440521287175d93f38c51f5ed255b3073f82d7ffe3737bad2611abdb55c7097ec9aff618aead4a3c68aa562d5185790e21837ff79113f51e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      403c77d9fcd91f4f1ce924f493465ad7

      SHA1

      73922ebcf9b8e917288e97fbbd20bff4dcaab758

      SHA256

      b37cd35e683dd7598496db19c76deb10339d92418f81f44eeb2bb9d0a99d5937

      SHA512

      501eec75191cbed902fc942d294c37683576b9a2fd4266561aa08de91488a22b6e1519916cf5dcd1f1033757cc42ec96da5bb0f6b29c879611aa25772921a408

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee17660bd6c67034a2f41f5382e66ba0

      SHA1

      3bfc8bff86cffd8b47411f54ca13e7f0cc757231

      SHA256

      0d52e87aa13133c4da38bfe1ab62dd421a206d8cc3cafc71882550ddc90f7643

      SHA512

      1d9610c977948fc25256abec9dbaf91f73cfbb5789a26eacdbd0de95cf51baa51c53437d988e5f0cc4db14a9abd8f1aa239e1e96826713d1493cfa8961f12a6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00b42ee9ba17b98d07ce5d885fa61a6a

      SHA1

      3b415e5a390abf7b4a40c1def79a9832bf0b3373

      SHA256

      a510aeb8605c6aff44c6af085492d1997d60c6192772923a62191eb002988f21

      SHA512

      bb72bc50bf863fd6a2a1e77e48ce4c69378eef821c08fa2e79b7f4539a574b0f91d2a1d9810c7e4fbb42e0aa89072d3c8472dd48e780bd9b35b25aabac32d39f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4308fe3d0a6bf126ebb9cf6fb965c69e

      SHA1

      93bc58408693e503ea86c4c2eb25b33ec206aa4e

      SHA256

      c22ccc5f02e289b6f00ad1a7231fcbb85e251e5848ea739ea42955e19a33250d

      SHA512

      6c15842ba993a698e08ea7c3896dfa685a807e030afb5d72d70137bf75beb2f531c4b4e09cc6ce992d173b4a9ae48406b217f408a6664c93ec04bb3f942bc1b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25d2fec98342620ba46ce2581a84552f

      SHA1

      e196dc44edb96c9010234b55aae85bea67c4d972

      SHA256

      d59c329c5080858262a970b0d696a62b9a3c2d881ce4f87ab6f887ef82862376

      SHA512

      82d0ccb2ad538689aa01283ada10f9b6dc8d2bd230d96294114453c8a059535956082a184b17d51cd7c09777d0cd4f5344db1bdd4f4d10b1f18c7be07aeb2d06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b075f51a5c961f330ea39162a16f6634

      SHA1

      3dedf3050da784c82e713fc4535c619dbd39118d

      SHA256

      778009b805b73b591e5a15ff5fed3453d35e138f7b663d263ab98d77006e9223

      SHA512

      a9360d891a9682aa6bca773f4ce47a5a0d97008f548c47f1137a1c6bc953b66a374f8b6027e574a0573161d7049088399f133f6786e623e43106eeed57c781f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e8d511f308dff4b8157da5b01a50194

      SHA1

      b5801c37c51a103c524cf0906420bd72ef087146

      SHA256

      82aa98ca82feba91dc0f7c599f3d93d3731d02c5ac9dbb0b25f211935ef4181b

      SHA512

      3fc45dc31d6bc35295ce6348ccff4c450d59f407ab765b09125cfd24d1d80153eeff49ab976cb2cac7867465e9f719b6668323326717283431e375082afbaeba

    • C:\Users\Admin\AppData\Local\Temp\Cab81E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar87E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1312-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1312-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1312-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1312-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1312-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3056-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3056-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3056-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3056-442-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB