Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 14:47

General

  • Target

    ef49d2994f7aa6f2882a1ef86409baa0_JaffaCakes118.html

  • Size

    159KB

  • MD5

    ef49d2994f7aa6f2882a1ef86409baa0

  • SHA1

    5232fc48f65cd68a899ade35eb575aa5de83f0a8

  • SHA256

    f94bf1cfcf8d26ba0870b3c012a4188598084b7ad018124dcb068c2ce15361c3

  • SHA512

    35fe6f2d2edf17f33d21fe24cf532a723139df188ff0ab43a58390ede738168488b31d3d68155c7458f0488f7bd57fef62603fe93763c6bc22023ebf1f416611

  • SSDEEP

    1536:iZRTVf1m4gHM7RmNcyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:i/2IKcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ef49d2994f7aa6f2882a1ef86409baa0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2284 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2092
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:968
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2284 CREDAT:275474 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1784

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67e6eb2da43cdf66bb6292dcc8ed1aae

      SHA1

      7de8e5fd3bd895503697adf654555986e7584802

      SHA256

      e69f9a05d67b4a4b1eee7d6fe0a967861c7d2dcede0f56aafcd11f6062798fd8

      SHA512

      24f692afa53e3fd3b09cb66b41ea895bf7fa1a1a70a340e44713f66d4aa7a384ac1a5061b059df0c227b518f9496b6ced338b1d20751ea2172a45fe3d7470c68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7893c10dcf92659fd9b7090ad1c8f0ad

      SHA1

      0edf018e96d435dc8b4920fba60ead1bcd01a64c

      SHA256

      36a9d83e4301ba236a748f09c76aec6f4147234c74326fede3114ca4c3b08a00

      SHA512

      af06a0a41eb7df60d741d9c838e0ba6539af122004076220237337f4361b085af0dce9a6265483b8d2f1f4902f7144741968c4a2e084fe9c6c8bfc6b1ce671d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      671d0b3dd17d522a4f8cbbc8feea3a71

      SHA1

      026c4d4d67f5e77dbe662d45ef74cae7181b8fdc

      SHA256

      1f6e3ed7bddad51027f896c096ffcfc9b25e55565ad9d3ea6085cd45d64bd6a6

      SHA512

      f6d3dc6bfa77fafeeb5a37fe557fd93b35cd1334b8ecabfedcee12bcb175ace37f8b810dc5c135123be84582493496c1ee172e1b68acfe9dd798d2b808ca07c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9f47a5d90d716c21ab5618e4dac0b3a

      SHA1

      c96fa0e9af74f7ffae54927872e8ab6be0010f2b

      SHA256

      9fc2481f352f2032bdb1f66732482b25cb1e34b422aa76e515c6ed1fbc3df3fb

      SHA512

      c31048d1916fc25ad1edeeb87d63f6814345f892e25600498bf4c42fa732a44c1453732ceec54ac2f255923ff69c03c6396d84b23676dbab9543c4dab378085f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5a837761d8297bab78f9843035ef33d

      SHA1

      5482ffe22900bc18287b54573f2cf5e75082777d

      SHA256

      b434048f2ab359889b31de8d20e8884ae3c25aabc01b84252a57c174b1336979

      SHA512

      99fcf5ea4de22856e948fddd3ad50d0d801b7d36f671384ce165030584edf6c5af661594a47316f8e9189126503ac7fc9bb25cab2b97f5b98124b8db140ef6d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5304bd28b9c10261ac76bfb13376f5b0

      SHA1

      915b650111bb77d63f6e85c21eb4906ce66e686f

      SHA256

      1680647f577cb5dfe1b21bf2d912f4362b97d5144040803cb05cb196fce0a9fe

      SHA512

      f721acf7af1b4d7b1ed586c5b823cb964926bf9a71dfb8e3f5c361d39f9df19dc16574e773e9e7444be88bf3718d189d7b74d7cdc285a4667bc64904d413cee4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17c2fa2a510544b251cdf6efc4db7235

      SHA1

      f62784890c315b8ce9739b9c61ccc71e6e48db88

      SHA256

      09071f8c97d846b5a36096c91d7e6279318c74ede7d1a203872a101fea9be556

      SHA512

      2c2632e6afc451881a5d61a368b665b09e2af57f7bc3abaee0ff419cb86d515875f56025d1320df58fe445096c8d158e6eeb0b6461452e24fb26024bfc92e169

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b252cc6cad1baf40b1ef36b6cf726766

      SHA1

      00959117282c627f76630a3f8a2253901ad9736a

      SHA256

      cad38641973cffd3de640b302279b15f67ce6487b0f247949e5dc322580d7374

      SHA512

      83012bb00c8174c13792622f145f497ed3372452470493aeeb675d9f5cb6a2490ce53009884bd230382104039d02d4c8a6865f27dfa397bf5994879a6a0db1ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f543b81208e079a006fe9893feb46e94

      SHA1

      535a0cb893c15e9a92ba703e614bf8dd585cbf70

      SHA256

      9e99f0c0d10edfea70c46b2970524ec745040ceab105fa105b1c7a0c2fbc3e88

      SHA512

      835145899b40ed8dd2315043329ecf4bf35d9f7e27898ff7c32809f9e1bde408153083c92d1d39d4fa147fce4effa5bb9b28a8f4433a24a6bc89d9f04b7e49b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      504122a7a2d387ce97669821a68600a1

      SHA1

      475b7dc2737db0a31ee2d126e4cd120e8c9e6fa7

      SHA256

      99669fe20649b2fab4298d47c4a6471479cae34b012ea6219e0e67e11078b459

      SHA512

      fb637029e8dbece8133f519199f0285ea2962b9cd2e9b579e0fe003b16e65eeaf13cf4cbbe95d917b1b4890fd5524bb58949b75ce10b72dc02ec497c6df1604f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      905f381b51137a07276d7834f291d0f4

      SHA1

      15abbcb2fab0b44ee5e399cd899c6bac6180c312

      SHA256

      c84f5dc059a57037a263063778ec7e9159eac61c121f096aa15ce550d8488d7a

      SHA512

      b522965069e1dbf22cdc9a95924133272d5bbb67e7035e52648ad28e103c09c23787e6782db5b37f9156c4d1327f6053b61d8d94b6be5c763f97eb8f95731d5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cc5c638600f847570655ab825601050

      SHA1

      7c20252c650ef007ac41add2a6d3b1596f2ce4cb

      SHA256

      c1e1a66b0e3380588f8b2a297ea131e0cc8f5389d599ddc3c4e58fc75b6b6c41

      SHA512

      4fae9f0db979c465d62330531853b56fb2b9a25b2d1d9e92aaf0cf20b587dfdccdf6b16f0496a802dcaee67b7e20ff333638463c2df8f7a745e1db0eaefbee07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a0190555399061ec5f8e85db3cfe888

      SHA1

      fd3ce45aebe60a504a3760468226d1475f1aef13

      SHA256

      678960575b3a245604c31f798815082033c129dd9655c585c5bb7bcc02a9c521

      SHA512

      aa11a97418badebfdbd0cd36304f3a86e4246ef13680ec69bb82a4e1162bad74a374c1d90021de91b3ab6b3c80d35b05c1310c5b3efa1f91611010f57e0fc39a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f100f880df132a2bdfecaad26954d753

      SHA1

      ed39e74e5c6c4bc29fc96c5e46ebd99bd9d961eb

      SHA256

      205f1b891d1ed68ffc44f16d73c74c2e52a5bfdfa060a680f5931cffa98870df

      SHA512

      6a004c48bd57edf37d54236c82a13ed1d348a59598662860e87dffa5297f7e866e273bcef039c533cd8e14df30dc3a1d8b84925a2aa0c93d895216c0e4a93eae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f961411e6f16b3386cc85fb47a5690b9

      SHA1

      291ca619110b51bdef53deb7bf97ab345e3ec707

      SHA256

      80ea0881242566ead00c617a16f17611be2c4500a2f8d8cdfc106de234c5b246

      SHA512

      2315be8012adc2c44e4c7941d52dedc57fb97258b0681d663eac806183aad38cd8b5fa7d4d0e052cde79175c902193117948c76d44b95ebb21b234ef2ebb2397

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1388e132540f0d8532d641107d67894b

      SHA1

      31ebf9f926f4928e71b06cedea61e0fda77a05bb

      SHA256

      8bd57275558b1f6a5d68b9e7abb58b7476654ab95094ecc29518b930e06aa251

      SHA512

      10c10c5ca386fcc154871b40d011f811139e5647276887d0a5280a41aec2e87019dfb6747c2f16ead17b57c4cc8a24d19e3dbe78f1975dc0d768fa8c960d92af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd580874db1eff73e197938290461a84

      SHA1

      30c9ee37439421bb83145d233fd796b87aa49155

      SHA256

      be055b09f56885f49d2c114009e1ad0093da01f634cfa0ac4312ca96427c085b

      SHA512

      c90b9dd91ab2edc783720fd3f3840d6653c7a815fd9913f52a589724a5977626f2c1823f875ecdec8225e98e7a11f59c630922c9ead5675a78de1326c8f5625b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e225208411f4efbf4d518a07cdf2a460

      SHA1

      f7b149dc4b871ab87f75fd54d4a177db25f5ff09

      SHA256

      b618c28cb6309cc84d3345619854c15e9693a56aa0f2fcedefa5119bbec1d92b

      SHA512

      17ec516b5054faf6a9dc8c68a7d600345529e456a494f668b8acc7618d08622e332ef5f2f5220240b0fb30bc195aa11efc86ed748775d52741ef2fba2ec3324f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      060ea3c74b4ec88a751970eb4240d189

      SHA1

      7db8cbc8f7ad9fb9075388ad9696799566e0819b

      SHA256

      e8fd4586d7d6d0b0090850d187a3ba2aca2082b7aea5d0f82b076416510c50d4

      SHA512

      464b05278ec1fa6aec5580f0dece69834d4f9d2ec5b1401851254c20615088a02a302f7af3f902c641c0170d4938b27af6f1d416081387e5430f0cc6acc7a6d9

    • C:\Users\Admin\AppData\Local\Temp\Cab58AD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar597B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1564-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1564-437-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/2092-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2092-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2092-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB