Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 08:54

General

  • Target

    2e40023b852c080341cc91b6421759b9_JaffaCakes118.html

  • Size

    158KB

  • MD5

    2e40023b852c080341cc91b6421759b9

  • SHA1

    eeeeced3ecac6d12418e8268022b149427820fc5

  • SHA256

    0566f6c9cfae9259807afe4108ea3ac388589c833fdf82620f5970b02d50d623

  • SHA512

    51f179f1595a5ff53fe11253c7496e173b5ad1d6b28b3969a0b1bb3a33ec7f5117345ad3a9dbf4253e2bae94291474e2f7347d4bad596d03eac54905a2961c5b

  • SSDEEP

    1536:izRTJY9GQ4V4FDcuydyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:idBZbdyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2e40023b852c080341cc91b6421759b9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1864
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1864 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:784
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1864 CREDAT:406546 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1232

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72846bc0fd506b3edc6db0d90db75934

      SHA1

      50e419bb9700fce1c08e4d3c23734108011ae43d

      SHA256

      1acc392aeb4d10f596fcafb2e21319936cc16f1e010d52924afc59b0c025f5f6

      SHA512

      a0671c96109424b5b55ad61cae6777331df2c8f14c5fa286cd4a4e813c2d4e5189d42e3123a6777c1e3806b9043b00a4e0c4075e87cbd7fe4ed6925ab3adf39d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a6b270683b255c421a90ad13fc5c2c74

      SHA1

      5f19caf2814c1fee2874f82ab1a81e5c8ec12919

      SHA256

      97583beda2087ad80a206beb74144ad55a16bc53d3e127473232a509f80ba6d1

      SHA512

      8edc2c0495aff21bb2438a18dde40ff1eb0b8fbfa58fbeae4ad20948db1a7d409955a2c4fa77748659e51c3605c333030f145bf9acdc7dd2b2c13e5269f44dcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      24eb391033bbe36b835f73174497122b

      SHA1

      68c7c00f8040607cd92f8df1c1cc6c0bd215283d

      SHA256

      9e1bc57c810b63fe4be00b332d9edf6ae9a785d7adf1f31a2cb4e663ec698133

      SHA512

      39a3d4481cc1f2e29c70210dfc1c88e276a73e865987c918457dc7c2501058afe3a1d4853210a1c9c77625749b83316c348bc5f4a2cba5bb8b8df7482eb2dc87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00059cd13956d9e437b979f5249dd114

      SHA1

      a4ea98764dac2c8290d64db25fa0de9f0b315ef6

      SHA256

      1c7eaeb0612cf6ac375c36dafe49e404535cce5723123a52c46ef74b66bea85a

      SHA512

      6ed67c70b8a52eeb3e2ac78c33bad35be06a22ff611291d46cd969fe70d3b4575d8db63f0e10d0a1aa584fe43cd382dc5fe5a8924c6c2db4cac6682a74514ce8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2949e1f5eb3619386c07bbd4cda1c072

      SHA1

      b2bfaf54800b7af504d05ff7eed1f1d9d2f86ec7

      SHA256

      5ba1c911ba4ca3404cf5d959674703134f97645af4c767bedf2e68364e95f60f

      SHA512

      b7b53322239da3b7d11fd006bc6c486640fe43c2295011f90bbe5a9f9605bb77ba5af6e3010377b372ad106d9f2a04fffc90ac16fe69d966c7a97238b4bdf086

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73bc60832a257e4d801481022293166f

      SHA1

      b35781877dc4c1ec5e14b13995cf0357350879bd

      SHA256

      270eae1efc0f969f6c75f622cfffc3e72a74d88ca3f68bc823c78fb82b4fdd7f

      SHA512

      2e39d21599ce0294d7213f8ac7eb0a3a14d7cade856255e5078582a7973c88e0047ad5bbca0c558b473758edc8cebc32c040f4cf7d8b973156cb34dce9524615

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47fdc8764a844c2ac0d2a16bbba756da

      SHA1

      3e1ee4478e796d13c46da8eee943dcf167ee96b0

      SHA256

      4093652d125d4d529f53dc552ac16b6816170d5a70770d123d3d592d2d26d0cd

      SHA512

      15514862a3519da1f211a2b93696c441aa7d4fc80d8546b99dfd10f66690c042514e6b0fdc7fd7e8b4c93b0b12cd0da982958fa6d83e025fd2104c59ba864d8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      317684f7fa689fd653532bb63c66059e

      SHA1

      9a409a0ef1fb267776b3b5bf049891ffce3e8ecb

      SHA256

      f422997d727ae73b7db7fcf625a32d26dcdff29ed00883bbb3492aa62811cbff

      SHA512

      7ee1d021659707d48be340524ece220f603b04ca8351ba3808062875829285c8efa2e716c42a73da35b438f7c5a799fe2e9dfe1d23f2f33b12bf63ba417affb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1647885903a14638b6bc29a1793c511f

      SHA1

      ef851953078dd2be70056eedb0d32dc58c3aa795

      SHA256

      051e4a567def18f0c7c94142c7ebd3b1c6cd01ea992ca019e2fb8620fdc76af6

      SHA512

      f5babd14e8535b032c850820dc71a1fd915f7a9fe741f3b7a691fa3c764c60191486f8553e29d70117f24ec471255bace5acf2744ff3bb444ad3038709572070

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ddd6bdf3432a46501b1812b77c600f71

      SHA1

      6cc8cf08b2546a7710f8dae185672b68df8b95d9

      SHA256

      b5822ff51e80751d7bd71a00656d03be7f15b43c8c4cb232d6230c879d0a342a

      SHA512

      ffc4e1affb3c40811ac97a6284f217d0205534460788da138156bfacd5b3e77ff85b81c8266ae812eff221cd9370326be1043e065280d1d25b9c2d76c20b6883

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e805b1583045fcafb350668e04042fc

      SHA1

      bc319dd71d2d159e3e259443d71d4685eed91789

      SHA256

      4fae1a1eb29d6bd53cbd86853b6b7820da36969bfe36e2ed51133f62a9712f35

      SHA512

      2118bf232287cbc8c4a85dc9a04dd7988848ad9659ed642f7690ba22b1d2f279a73126b77fdaa78e42af0ab4ac69a51aab25e2c1fafef7e3a53eb0892ac82376

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5482aa71bf0c6137d3fb99d0a63f8976

      SHA1

      4f1b973ad3ecaf77e65c7150a830ab1a54494a29

      SHA256

      9fe58a8d6294809781c5b3b84855d6ff3c903c90e64f343af7e21ffde74830bc

      SHA512

      ec3b2423739319ec5d4a3b7334f2dad24559dc3d044ee8f222a5b445b33e668321a4adb6de404af4576d2ecdc6377614fce41bc6ffc7b1a9cd2df86bf5307d8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b965f61e365251fe5adac6b8aa49d3f2

      SHA1

      9d81a31a48598bf192809fdc251bd88a272b05bf

      SHA256

      00ccd7dd90f9a5c70459eee8b73cfb32fea94c8223ba4b10105f1ea9045cb711

      SHA512

      dc73d14b46d74544b9f0f291906106b1fc479f207d101b07bd272440330122fdcc85d0b145b957b4cde3ff28c7b2c14908a3ceb498122cd2994553efcb7eb04c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67d100332a137aa5de4a3c9fe18bbc6c

      SHA1

      1c8ed589a8e8489580ba0323c97534f3b99bcfe4

      SHA256

      46e409f88c2b0dfe9f04bc35ed5c36ec80848840d06e5df3dfc2ae3d4656c98d

      SHA512

      f172ffabc599b9ceb434057dfa094ecca438326a766d17eb6146c417a09266e98395a8b1502c99e16969e6dcf765c454871a9c8ff69d413472712a0bde569e77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c2462df84dc90327700346db87918d9

      SHA1

      ebb0b5da0a1d995ad1352516f1710f4f43896e77

      SHA256

      cf87ea0f6a9d3c60f53c2c1af9c1045e872a2c12d2231cd949421c44e842bc5a

      SHA512

      93091cb5d9767df40ddab335819bfec34e3e9aeecc471cda3f985ae74ebd09de4db0bb625dd8accf0841c85dbe14dec3f456c723e5c835bbffb75b7ffaa35723

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc5c133218519a8ae8deb3c8405078f2

      SHA1

      4f29323ad1a04a9c2d750cbab8201d4967cf05d7

      SHA256

      750243ddf565c8cfd05c7785d4c668943c014af788a3b3ebcfffde5bf5cddad6

      SHA512

      895df7fe317b8c0a852e8609e09ff03a706a24a4352fb06aeb129d2d69754ee6f9f92862abf3820a891079fc0563789dbeb2dae0e197d45196dfb13340322ddd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4984739048588ea2573315a815d0acc3

      SHA1

      34bfb49bf590a834f3f2e69d690a6f24f2803b08

      SHA256

      71c795a898231e65fb968fdf313fc62341f42c13b9d4eaaa2670fe18209b0b4e

      SHA512

      bd2c824451d930c750efbad6a3019f2989250c42f9b2ffa17cc2721bc206d326c036370a8648d236bb7122f6bd6f0f716d4902588ea7c7ab91ab36ea4c5711b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b0eef5a5a4bfceb452da83d2523f5c6

      SHA1

      015113b7f46404e79f780a6cb7110b145f14a145

      SHA256

      27ac58d043d658d017f17d0ba45164b4192499300f466a61574d0e9762d85eed

      SHA512

      68e46b17e412a849baed76150c76577ea9f16429c90cdde1d4aee013dc5ae8af10cf1d86ba7cb334c34f2a8dc3532d4c2994aaaa11d9068ab997fc35530c339c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fd5d1967ece2e69f9c8862458da07623

      SHA1

      dbb1533d84eb059f0ddd1546ab6e8e5721a5d889

      SHA256

      2dade5cba45121fe63e8ea5a3dd4e8e4c78043c765b519ffb278ffe2eab10109

      SHA512

      c86ae59280a5c67bc8a7e80f1daad6d244b50d8c1d3b8696123a6969b20c4fecb7cd26a34c1c381a16ae9f9885d345b6e93ec7057435381f5fa6c5368be34533

    • C:\Users\Admin\AppData\Local\Temp\CabBB82.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBC23.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1532-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1532-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1532-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2500-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2500-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB