Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15/12/2024, 21:49

General

  • Target

    f5e2120c6db11a5010ecad52c39ea471_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f5e2120c6db11a5010ecad52c39ea471

  • SHA1

    3686f6ccde6581a4a1cca35187ba460a31cec512

  • SHA256

    e8b199facc864b5126d95b3ce47bc00b6fe8b3aefaa3774106a453e34029d6f2

  • SHA512

    cf275b24b6ea59a7c208c6bef6587ca3b0e4eea1e0fb67e20516454ce2f18fd3b0b7f3ca02cbabaeb9f7fb576d6ca2b75b67cec69fbdfc7cfb13148d2ec86323

  • SSDEEP

    1536:ivRTi/UefxF4efDYEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iB3efMEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5e2120c6db11a5010ecad52c39ea471_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2116
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:872

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b6e9a2236823b789885c7d5a6c7bf3ef

            SHA1

            92e295b22dda7e7df2aed97ad2c3985793de56e7

            SHA256

            ff45d933c4ffe3db781be8804170a76eda2e112bfc556fc870c5dfed6fbb0371

            SHA512

            406104c8036848e0f0666aceab3ce34626f4efcc020ced359b9a24ac4ca6a03ada80ffaff34603e5f0f960a02388a1e815d1e496de724e7ef07a0921ec030baa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a11d696551a0b9413398e3d48d48f26d

            SHA1

            801abcf44b3da418031d737cc3db775ec4afcaa8

            SHA256

            23dd5717897dcd34ddef0a696a246189e0dbbe879b9c749916751685c26b2594

            SHA512

            6b0523b4ee1aefa270ba4f78f67746b4cc5e1f8c712120b95a2577406691ff2aa5feb3b385c01eb5aa02c4206b67c7d0677f53c24ede551e8be13081998b5b8d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4d2434de9612bf06146414d704a4128f

            SHA1

            ed5eed705f218822034f7c335f6571ca0faf331a

            SHA256

            9cd0bffeacd4449cfc2fa3f9c5b5ad1dc6165419200ff73348ca1a9e252a7c90

            SHA512

            dc12fa04b352d889a7fda0993a582d23772d5c385424109e6979a36a9a6375632b273bf74d36a7a61315b3f6b131f6fe7f7eee563f6139e6df419ac2e6f6b742

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9821b2b76b85bc2f9198d3b63b42cbb1

            SHA1

            4a528cd3a5ceee84e3410d7dac7cb4c938b2d8b5

            SHA256

            764ec0785166a3f575c17f03510162f7d7c8cf515c753f95a91b5db71bd4ca5f

            SHA512

            1939beed4ecb7d5e1724e02770ea94122c9e7dffe66f395d65ab143488748cafdb9b4f6711880ec02a96c2e53bf7fe7db294f3604cadfe342e76a96b52de5e96

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5122580d0c884a9ad639bd9dc1841ee9

            SHA1

            456404066216b7f85c707ff18acaea09b6484ac7

            SHA256

            db4f4cb58e8741a9420cbda7f4f7a1698fd0b48b7fe45c08c04f742bcd18f68a

            SHA512

            13305540fb96b65c97e245aa66d112138c798d83472b34c25a29552222a65ae3fb62997148bec506b7084281d4fe900bc1e00603adec890c433547b6430aeb08

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f23cd992e66e1a6418058fd1d2dabfbf

            SHA1

            7c22c49c3ff17666c7394d6644fd13c659820bfb

            SHA256

            b66360fcd39923cfe47b5dc0d1fab2bb92a906bda277db47744ba529d72ae54d

            SHA512

            136de0754c5d9724d818e47d238e89e8315570e6831adee784d1f1188fb63fa0589ddd85282851227210fc1518a1452fa76e1c83f349ae2e3cb7419895e24819

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9c442d8a38ad879e6a4ef88a48464f95

            SHA1

            d47d4cc040ec6e165105c5149cfb0f70c1505999

            SHA256

            2027a0851d7d9f3baa8096d979787aaae97c824bbdb4200e10db732ae9784234

            SHA512

            995659308d95292e9cc1074ca4ac2cdc9dc1dba98c0ebdfaad13bca0a3a013f650235d1ed643c6c00f8adb2c9dc956bc9e0740bc15f5acef99ce854adf6c5353

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6f115c75fda608e1fa3c3fa9fa500e32

            SHA1

            d1c9880fc593ad94f0a03b88d6b31ef4f565d034

            SHA256

            3afb3b84d008ea25c023082cc2b10f2059941d534d5fe3bc22301b05819c488e

            SHA512

            57335458895096ea2573b38520b361a5710bfc9e53d6b921f70af746ae617d8f1e579b13c0815c8600d7464a2539215050e1b949d92d3f15dcd85b1c43ed903f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0acd7eb47c3bcda385575a3c1e5c7a82

            SHA1

            c4c9f3f9c2f2d5265472d00a1da9f70aeccb6300

            SHA256

            59da0fa20516dc555b8ddfed1046aee2091f3da12cc135cd7fe806ef1ca57350

            SHA512

            e4684de7bd208d9abfeacde7c1445ba32c7a084f0655dbb931937c26cedfe0aea9e849470746b68e9ef21cb052244cd4e8981e57fd7877b0c47a502f71dc87df

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            38c7e60052b79c55bc2d70837fc0ba06

            SHA1

            6590a65813d3fbe276f26ea5a9645aff6b2a80b1

            SHA256

            2e01274ab2619c05ca107a6d967564559d6ff3fa78b63376ca107ec1d0ddacc3

            SHA512

            e3455f054d0676a0068a836e99d9b21ccc6923ebb43ec2a432acc9e451551307fa34f3866b92b3d79bd632f75f97abe04c3a7c28099f35e6fe4f88654cad43ac

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d5ecc21248cf3e87e6d68f1cee84aa73

            SHA1

            3b370b84e2778e145e29e6214ca0bcc1291b2530

            SHA256

            7f88aaa6c2469278ffcc87c1bd401fad9e790ccb7dcb4de50c452e9f0d897655

            SHA512

            ac10c2704a31ae9c9ed286998307743347828cb39a4d723ae61b9e8ee899ad0abeab3e97362e0848e99e185f81d344b29183b140cbced2d1ed6c76ff033771fe

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            45a6956535240b23da75a9d969f57e74

            SHA1

            f140266b6dd8b6a15b3d65f927578fdaac36cbc5

            SHA256

            6e7e54a0fc22974f5bc339001ffab42eb49c0d9e445951da92967783a080a9af

            SHA512

            10cbbbbab41d5cf364a5ba1ab32dfd0745c947ea26b029d231cbf07de0d3051588da00d0ca12f3af1498aaab8d13fae2508b3bb22e74e94c81e09831c3c7482c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fbcb1bc87222f055b4efa06a79bde27b

            SHA1

            e6c50a1225f12970153ebc51ddcfe97daee3331a

            SHA256

            6f072caca55467654cd73893f94200b80f4538066a48ce04e8a2f7c5f0287e4a

            SHA512

            e004707168b672d2bbed0bf6066f110982a3c90fe4c1a3bbdfc26724bdd6342db1b84264df40e5bbf48d8d0cc0546e18e1495dd400a3396e53d245616abf1ac3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e42915b15505117b3827ccbdfed808bb

            SHA1

            dea571ffc3798e59bbb31cd9224ad45c9a7900d9

            SHA256

            76f82ff461fbca343a4e10e2da2630d2564895ad10128edc77cf5812809302f0

            SHA512

            ba8e89858bc72784d59dfa17233b6c9532bfe07083dc0b586decd5c0bcd24d605354488b1386633af67369fb4524b95f63b53bc49944e5ea80632790423e1ab6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ade5b619e1262a281440d54c0b9996a1

            SHA1

            6904bf4f049c3fcb80fe11d74999a3fc50bea05a

            SHA256

            526e1f49a256f10b1ce9db2328811a3c92d119617341e679060092bc8838842b

            SHA512

            0b86e32a06af5b3fd9995bdf17893facec3edcbb9f5d6e5c4a54694851144a78508a294362a9d3afa3e066f6988882aea2e1b5a0b8fc3b88301b2424b9fb55f6

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a47f7abb64aacb84ec89cf6af98d71bf

            SHA1

            4bb0c08e62c25cf2b004eb22ba3c975ca86d33ed

            SHA256

            b1ffd95c1d32a462a55fce3a8dbaa95ff5ea5b5b1f22bf5638bc30cb83d50a1b

            SHA512

            e64c78787109d2a110ebb1ae30b809f14faffd9619d22813b951f91fdb5d513f36e326578cff827ff28cfb7fff09f4f2bf5437e80aa22b504b80efe50c966b36

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            351434433c668e7b55fd5ba81b99451c

            SHA1

            977b405884a9ee6d7e304ad09459e98ecddf3936

            SHA256

            31fda754ebe46e3b026f5e11f1aa6275952aeef22cfc0645916bcf8f30e430ca

            SHA512

            4e251925c3a51ca980b5f7d0ce22503be3cbd0ffe92d2e2ceba12ec120306f384064e53568e1b7e139545f3a0ece88d353c64cdfa174784fb6fc6c32df54660f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e28f7a79ebca475419808fdd1cfa76c8

            SHA1

            d8d4586fad7cb4cc47de53274bb5c449b9f1394b

            SHA256

            d228a8bcb9ebbb5dbd33e424acf0b913fd89a09fda2171b6c26166f4c42fb162

            SHA512

            e00e437c3bfb5aa8186a90e5bc4aaf755119ec5f6b38a8c86b75c1d784cc34b55018c3b39067d55702edd5b96c2cd102545bd5988e7ab4a976636436ceb28301

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a2a5077434689c270033ca78ace18d15

            SHA1

            759bd535a3b1f2de9b44585361deafd07efb7b24

            SHA256

            427c408f6f4c48c6e23b92333107dbf240702dbbe5c91b203131a76cce0b50e4

            SHA512

            cdf24211785a4b75b7484a0e4f873ada8e41fa49076b0e185d92814b761efc0f1ecd808fdfd2971ffbfa2d70840ffc851dabf9936a4824b97e13282b9f294250

          • C:\Users\Admin\AppData\Local\Temp\CabCA34.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarCAA4.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2184-448-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2184-450-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2184-447-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2184-445-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2436-441-0x0000000000240000-0x000000000026E000-memory.dmp

            Filesize

            184KB

          • memory/2436-436-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2436-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2436-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB