Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 02:43

General

  • Target

    e982c9a2292b8f2ed3529d1c6edc9534_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e982c9a2292b8f2ed3529d1c6edc9534

  • SHA1

    8363bd8adad709c9a416858d44dc4e4fcd96e98e

  • SHA256

    2ed23caf2fe790edc18b6aa72c926cb2805c11675089513d975a0bb0620d8303

  • SHA512

    888500b1e19b8a6d29880e00d09312fe87895fe22f2996c1cdfa419ff855f3bee6f71b1ad6ad66804c9db51b0989b453ca629772741a25b81c8dae7909fdf3ea

  • SSDEEP

    3072:iJ66KNBYagyfkMY+BES09JXAnyrZalI+YQ:iUJjdsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e982c9a2292b8f2ed3529d1c6edc9534_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1744 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1744 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2180

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17ffb0d6bfbd2aa56a3ea6cc232bf1bb

      SHA1

      dd899ca8a2c2cd18d4f7394f8152d25d3c8065e2

      SHA256

      bc76013dcf9e29879e81eb02060e0edae6c55221733b9a3291bb8f81524f0f47

      SHA512

      97df681d3f01496a40c7fbb59eff6561f5069aa007a505ba0fee72ca94aaa5e558f88e10fd9f050b878d23beb315f4f7059cf77bdc43ae116da57f103f784300

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e297549d9b18f4c889189df3b2ac0b07

      SHA1

      b3b41f0ec7d5077281132dd9c916f26d24e3768c

      SHA256

      fb3df0b0c79ea8297d7915059a1bd18a1a9461566b0c2158a98e1be0dd845a61

      SHA512

      cb23698cdf4147f49dd806b63515753e7e02dfc6aa29814f467edd85a0d5b0c20c45960986dc160f380b254c83fec916bfb37153f2bc91c8de889b5fd2006690

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e373b0ca546bc201e9c309aa9dbad5a6

      SHA1

      db14c3d31a4f309f60d68a1700f628e8fecf4e7b

      SHA256

      34603de61566b67316990c516d0bbb8c15d221d725227263e5554538beb57e6f

      SHA512

      5c8decc2b4cc86b391519154a9e1ac72c6e7ff3fee7845f2b00fc08f04a9c62eaa594401372895557205bca9b94aea6bcb396bdd030f14b2680a53a47fb5cf5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9eaa1d39193c02e8c8f495064b92f0d7

      SHA1

      baeb2262a7874d70f044dcabedaef51ff8cc3cb3

      SHA256

      23b9401feadfe80648899b2703ea367861f5199a8dafb14b5a9696ca5a4ddd2d

      SHA512

      84edeaeebbedea9aea34d03c2ac9d2130f44573aa87405a6edce8af7eb503b673f1bb53de4462d94a40ae152f9c0fce4b9dcbdb8e6b25e59787b6136af95fb2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb217f03d5e0ed378875dbed5e9a68b8

      SHA1

      155e3eeee6bebd3ac9b0a52b93c1784d1bd8c7de

      SHA256

      f5de7108c4c5cc391ff3b312dc4c1b5edc21bceb154afc49e40cc8fe8723cdcd

      SHA512

      072caf19c455c6860f9f46f32e5ba0c800a42a8859f29cda546291995909ea0c2250acc75aa9f866b50fedb0b8672ac2ec474544811d8b4012ace25f8284d870

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cda93b30cab03d718f70d566680a7547

      SHA1

      ce5e691bc270c79b3bd736defa33f6631c28e36f

      SHA256

      7a2dc77b62c82a30b28cfe55e0f75e3e927eb3cb0be036364149082b3d10211c

      SHA512

      27e4a7c216b64cadee1654986fa6f1b68e1bf1ac6ddef312230e550cd19fa6e30c0d0a222b8f59cbac9e67672f35a709d0ad03cdf06502ef84acb69419d94052

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fb88c6dab92ada2c61ec08ee09d5ebb

      SHA1

      b149525f80800be963f425af5118d86402e1a347

      SHA256

      925290759fde202f57a3ab627a3678542f331bf6c7d21b5985f15b3e02b4b1e6

      SHA512

      3c64676471e00c900fffeed9153a0c3ed3c4a46a5bcc2f9877940c2f4292ec7ddfc5416174c20c241a2025920c07f0c0505f52d8e5d81235f9f7e6f6102cf404

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43affd431699764a7017a2012ba280e7

      SHA1

      489d869afed175c33b4cd9bdce3de8e2d28a3b40

      SHA256

      826f7efd146be5ebfeaaf6f9af486a23a8b62f32cac76a6cc29ad626f68a6447

      SHA512

      796398ba2dd33b5b0f73df47207413c6276d65193a372533fd9350891da804d305226a283ff0bc1aba957d1ce41d1b5ec8f0cd3bd4dc4682c5318390288830c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d9655036170baafe0718a3fb7c4e711a

      SHA1

      dec29d92e246c43d17b0963334332748ee92d555

      SHA256

      e85ac2a9cb37429c5a155fa7ffa62769ae4404a588184bd03e4b242ce9027b84

      SHA512

      fd7ec4964c21ca102439340ec2a5116ef0c4ea36d3f803d3befc7269baaa9d42420b049053dfb95a3e8a24d9bd8158aeb4303e7738c22d8d807e9194192f3fd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      130258fe4ee035dba69d370b13a6241a

      SHA1

      a8a40b9cd8ebfe6e87f95263d7f4db6f9350e5e3

      SHA256

      952e570390dba9d4194cf1a311a1baf6e2bd7ef69b6df19fdcd43f644ad360df

      SHA512

      36f5468fa8c7e8e84a43f968cc03af0ed07287621d1995850838d96f5ffaa6147521e7a696a1ffac8c04fc1be85f8f0cec332ac2f4b398ba8c03d416d9acab5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a5a4293abbbc95d05e62495ac106376

      SHA1

      2d8926065f4bbdbc354429aaa003f35f0a2ab158

      SHA256

      fb7814fca216743e8c34a0308d55fd6ee220af985f3e4f7767d0bc4105312c35

      SHA512

      0936edbf42086d910fa70b89e3f8c9991e0a90b49de4d3742f922d451db2d04802aee81d8eaf07f87e43918d0a6a7caa152d1632b9c2844455229bdfe74a99aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11b118de916894f25d1534ee54785c9a

      SHA1

      ae15538c62cfa8b440b3c4711d39ccc447f662b3

      SHA256

      4cd56755f9a9fcd8532c70a893831dc8947e54c47972ca3d3544ac979e66d8a3

      SHA512

      85a4c24e0ad59d45d27dd990224b66d383b12d251503b732a61f4c6dc2196b4cc5ec2aeff98f96ba72e7a983b471c04d96341092c1e224b70d68343a3e991b97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73716bb687f1617a74352157272af87c

      SHA1

      4323c3437375d6cf6d90567b9a551133bba371e8

      SHA256

      394bb98e6eed22e990479a5fd86abb7afdcbeece8bd9b3d7fae3073c304eeeb9

      SHA512

      89d8db2d7dcdd19e8663cc38e3a46aab71b3599d12753c7e558aff70e2d6fa8a8bb5a7f8234a55973180841f9b2efbb1ed6f5828ba09745b64388f779be42e64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a851c8c9abf6882528bd189a3ddef849

      SHA1

      7642661ba294585f1303ef4d8fc2f9c67f758f20

      SHA256

      54acbbadfd94fee2d7ea776c747bc8d74d7cc6a31b3358d8b513606ea0feda99

      SHA512

      86e6b111273d9ce8ad687e1bddbab1e308cb521627ed7de04107b73ebfaf3996bf24508b00f4ea0c4b5c0ff878c3499252e1624be2b74ae7d1bf347efe9d9c6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62142778962ca56153feef4ddbf9e54a

      SHA1

      1c656e39520b7f4a2f08265d0c938b978c795b51

      SHA256

      8f46beb51ab36ba2e5918c58042ce26ec7f88797cd60bf9197773059ea7937b9

      SHA512

      3dbe229c84631ea59907a2335342977090d8fa3b139ceef629397f64159d440324466b0744bfa87f56a6566ffd065c7213e4658164b8a1e8c4e0440f918d57b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      733632a51c461529e7cc9f29ad0f8060

      SHA1

      60d13ef6f6c01598dc3e687a4ee19a2d201e9a42

      SHA256

      9320c508f74549cae8265622b502c8fa01b1a677365247dd8aa309177ed48cb6

      SHA512

      be5d63fa2dc1b8a76ad8517a236e36b71ecd1eb1bdb24eae9ea6d08ea01729cf5e25b53884c6eba7032f7fe35becad4555f5dd4103a784d47757903fca382582

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff92875f9435954c090b1ca18884280b

      SHA1

      5c889d53b863af0689801c5c31b99db681103726

      SHA256

      9a496df70adcdc81585e0d3e1927e6abd1844defab6d4c18abb870404aa7cecc

      SHA512

      a6d64c44af65cff331f8d6407115e2f24c692727a3cfc2a51f837c1643c48aa0045256fcdf3ed00f97361f50e0ad1578111f618f7da80971d9d0c4e54e8ae9ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09b520257c7a15e8191facf1b877ce75

      SHA1

      e39a7a7a934e417d0b9502d28fb12c1740687d2a

      SHA256

      cda38125c700d43dd4fcb825063a8a9a194ea56e12020183389a3f4118f406a9

      SHA512

      66708a61320cfce0c8391434a98fcb3e5dd37ab58608d7c7d15bbaa6b91a6bc183ce0234fa37e1257d111aaa9be9376472ca49a4df43aab8642aad5ab8e01411

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f75ed285c9d85d8c84a8e77c14dea4e

      SHA1

      7ccd6899a7563d81727f3dd05ecb66c942bc9b93

      SHA256

      d2148e4d84a2a86484d33d077aa1d9582f927e596c45d5cfb5ce2a729219af6e

      SHA512

      a445623f4a384fc0cabc0586636913b1dfe422a735461f3ea575cb5ee7d6b0e15ace681ca8a11d1f8427ad77d6805a6e9e843e1365f17cd5e70e75ef6be6c357

    • C:\Users\Admin\AppData\Local\Temp\Cab8EF7.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8F69.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2128-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2128-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2496-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2496-442-0x00000000002C0000-0x00000000002EE000-memory.dmp

      Filesize

      184KB