Analysis

  • max time kernel
    69s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 12:48

General

  • Target

    f411cba8df01b9c56f826065848cccf8_JaffaCakes118.html

  • Size

    112KB

  • MD5

    f411cba8df01b9c56f826065848cccf8

  • SHA1

    ce46a6ac7f5bc0c92233408220d1cc0af2476fe6

  • SHA256

    84d4bbaec1a4f6c301616efdc53567233bd51a3f3ae2381067ef922e33935c85

  • SHA512

    b144e70e2bf8267b7938cfe9d2cf8e3dd887d9d304cb875013ca724d9c4987af6377de661252e04723fb597de326cf5c6abd756dc5eb4a7164d33f96d669dd19

  • SSDEEP

    1536:Sbs+EvyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:ScyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f411cba8df01b9c56f826065848cccf8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2968
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2884
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:406533 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      20bc94c80f24aa8dcf0469f1d4d8aa56

      SHA1

      523979b27048c704c4391ab0d774b3bd67c3a120

      SHA256

      0adc7d75b140425d3c69e896dd7c74ae5d3f7e2df6fc200c9f4f71afcdbea997

      SHA512

      206793d649e1df3bd548a11d496bcd29311eb1dfe01b743aaa0e405a69512455fdc0ef9de1128c024c8b44d899375277aa00085e36a2af56e6a5898574f97af5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f70fe1796e9422a9f637580a7beb7757

      SHA1

      184b9dfb8c07034d565972778501e48222386ec5

      SHA256

      8a3a2f028e8a0ea25fe8c3488c2c6f726768cf45634e081bc6823bc2338b347a

      SHA512

      f98d8b0b395f5e7a786883807c02493f14301db2b2248d86d8015ba0ade413417b318c282eae11c32983ccf063dcd58f9314dcb2c3dbcbc89e8370f3eb5cddad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f349fd70e67bf8c9bdc0735e2bbcd948

      SHA1

      5e04855365e7d8ff0865fb1baa1c3e782884a57a

      SHA256

      874537bfc1a05d5afdd985d29d892fdb1d02abcd78d6e9a6603607f445f2affe

      SHA512

      d16ab347327ad1f9d1a9dd7333fe190ca62d34ecc35f465993d4d488911ec60fc7b67596fca18ba33b47c22777e0efe331cc8f807cfcc23f023d65510c150ac4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      807952261b5ea256285e6e9c5aa9d150

      SHA1

      48f397943944ff0f5591e872bffe08e66796a335

      SHA256

      59831186fdd674b866a302c17733980b30730ef606d53ac420669c11755c4450

      SHA512

      bded7e942f4292b48a94d01cc4a1a7a5d6ed5a7afa6e516652b8d22620747310877f29c2d01319a26a47eaa296d22be1a19d09737e0f89e30122d75e74afafa2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      70bcd2375e3620a44dd523be4a675478

      SHA1

      a2dd962c395f0c34fbc967713c4843ec115fde06

      SHA256

      da56b5d647e18882e1201f0328dafb784c0befc5d210c95d9c09dd075d29f85c

      SHA512

      ff18213620c1e651ca7b3274bf0689d8dce58f08216fe5b3bdc12caf5e98b097848175409e6f11ed7398dff70da3d5632a2d1bc6c555de77def8defb1e7fefdc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4eefa98fab02a2dbf34e51e219145c7c

      SHA1

      ee70874face2d9e8da216779fd5c64461b160dbe

      SHA256

      deef3ea906af614c26e493331a72bff48c51f81a7a7279633d82573c0e0549f2

      SHA512

      5c1b29a194f9716d3b0580e565527a9d33d96d37287c62d077a81cd9e2d68494c0b11fa8ffad1dba89868e4f13e43acb0704ec2ab3af13ed2331b3496d1320d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      310c49b31f9c80b6ea51d0e818a7a412

      SHA1

      28b97dc3b98d8b0f065ec1639d74c375b46feae9

      SHA256

      8fd1c2cbb7fdec31561cbc8ab602c6d020032ca0d945c1e5de49d522664e34fb

      SHA512

      5e9ddae90c7958cf1e4837f5746c7c1f13876d6d2f50ea4dd455b4c9f641c1d320ccc2654c6b60f532708dacfda7c04c83c68afff9b9d76e38730c8400bff486

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75d20ee1f00dbdba8cfb1db42a00ff66

      SHA1

      551ec2e3ec43a93c80d7d4a5699669f4f4aa0ac8

      SHA256

      ee3578c26c79a30ac5e03f564dbf21347d847f987f0bdafc012aeeb9152272fc

      SHA512

      3c5d99ce7cc3962eabdcf9d0e7b4693cd1fa8be75efdf5692f71a897dbca0fcecd0757c76983abea1329e23a875baa2163c708bbf3a6dc32f3b21544fcf2a3c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6aa59b7f372829f2d1e3e871f2b77fab

      SHA1

      4d48c70a226ea7e8a2ea475c6689cc667933ee66

      SHA256

      fba007dc3fec5606223bf1a45ab3bfd0984025ec12e5b5c05e0e1d4c2eade6bf

      SHA512

      b44c639d10880e5e6121cb5bce0592435fb40e2cc737105ba05f52013c5d69c4bd9e8eae982c669eb770cb1a8655ef0dabc3e9bb75677667f675eda55374f2ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2266429b3d0b3a545c1008e73c50cb3

      SHA1

      06e9a4447fc7964fe6529628797857ea02a56ff0

      SHA256

      723eeaae6c2bafd5f738a694013fa48257cb12b6e17116e752131ee9a100a88a

      SHA512

      630190dc96792b92f126cdb8dae0d60921f3368745f8fddee0c3d444b2fdfda710b1beaabf29f214b702e81f7cf561e5a73108df722b6a0b58f3454f9a6157cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7982308922e7e4e196d93185419243de

      SHA1

      b6fac703b6088d876971e936e710de90297a2797

      SHA256

      a1fc07b53e4d1269dbaeac0237bd8daaff95d193db7c76d7db17b34b41427335

      SHA512

      aefebaaaaee9ff81453e561ed1fc47d702708e237c60bb37fa5a3d512ecc8707c9bc4534aef143f7618935dd0afea416e62470cc0951654676b2aaf45f2acad4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f904617e34a50c6f758be744f6d9b5da

      SHA1

      aae58e4be1e38412dede03820232ad6ecaec557f

      SHA256

      a51a9e18936044d63f2579f8e79c57670509d79dddc648c82d31cc8222d6d2aa

      SHA512

      ec76a9f999e86503918627b0674e6ad9f14f42e87854905f76fc232fcb7a9baffe717e659083d81e6a3477e9dce82de69070be4c2c29b9a6b08c485e28ca992d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fd0ad95e1b5d128ef7e7da97711fe8e

      SHA1

      8a6c66c0e7fb58167faf4f67581cd87181bf2179

      SHA256

      30c9b79870b944a30701f93c65974018612347796713737ab05abb0283798e97

      SHA512

      6f7a98d972cd8d688b4484e15b22f5496f2fca4415708eec0bdedc4f7eea94ae1e5b59316b01dda1f718a0cad26c8e9c5ed6122b5734f37fa81d2fad0e20178f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82566089b644d636ed0fcd2d965bd452

      SHA1

      584ee0a77da6c87c6c808c8865e65c9069781942

      SHA256

      7bb08f1bdd5addc53a93ad5a2eb42f705a8cb91ce7c7dbb8cb03e92536a65478

      SHA512

      11c7ab406fc2e2eca97c460f437e1901704c87d4aa852f324b24158bd15d29232092c45e0ece99114f86bd46a7f604a7025519b9b356fca23431eb576c407d7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71e355c691fc17308d67a34a10e380b5

      SHA1

      66dbb2f1b221d506d9378bcb891ffd900908b054

      SHA256

      fc6801b37d8e01fbf2b77201311cc734a299b05c160e3662b82da43a5444526c

      SHA512

      378a3bb143823c58f22cb90982d935619563508234011253c3b7312abc4930fae9539c5ce55acdabf109890ee78122f4db9db75f6689d8b6599a516a182f68a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf8a4d39117ce4244a52ef4be1a30b49

      SHA1

      5721e59629a2f164c9fc3843440a10e1c7a34b29

      SHA256

      f6c1d23b326fcb7db4fed0f7f73852c2352405b66f39fc81d1ffe27a6d16ade0

      SHA512

      c5b582d819830051c6e2e3b02c2341281a982b77dd1af1df66d0c4a222a9fa6a786da68a2fbf2c4ba724545ba4699cf293b60abed62fb57c7281283ed0ff2968

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05fd371ee146f79e7913cb529e9980cb

      SHA1

      cc00f6fb079a247ddc7c399aadee8ad413417c30

      SHA256

      e0cbce94b0fa27ce91131f7e7ace79d5bb85c0fe41a403fb1f342374bb3351f4

      SHA512

      fddb9b43d67e03827b887c3bb7e20c09322632a3f9bdde459ce4062deb53cc30d52094ec79251b91b4a2c0202aacd4478bf52c3a891d1111c309d039da70bd7d

    • C:\Users\Admin\AppData\Local\Temp\CabFDE0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarFEB0.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1824-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1824-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2916-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2916-17-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2916-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB