Analysis

  • max time kernel
    131s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 14:37

General

  • Target

    f47223c4869fb68cbc251f061c995e74_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f47223c4869fb68cbc251f061c995e74

  • SHA1

    e257d3f94989fd9e60ab82b1e2aa47f310f6bfbe

  • SHA256

    ee25cf1ed0c72645e00329bd06aed4c2c16883d692a47698bb33a5e52ab564f5

  • SHA512

    f157c7952d2bcf95def61539c3b469147fdd5a34381f2d35c9f28dd05b3ff66a679d76b01caf78e73ac2f0a34030f8200c6702b1efaaa3c7326ef80efabd84f3

  • SSDEEP

    1536:isRTYjlJLSfLbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iu6ezbyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f47223c4869fb68cbc251f061c995e74_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1000
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:209944 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f2a5523ec354eff8292944aef7cfe47e

      SHA1

      dc3c6894f1ce094cc3c41d78253ea54943b1e5ef

      SHA256

      087f313d7b254e9c5d5862b748a8048c1616c5a4605e6fd06f425493795c26f9

      SHA512

      870c254576fca9dc6afadfed7b9cbbfd5babcad371e342aa4f2e085b9ad533913aa3d9937aadc26f6cdd32f467dd20c96c1a04dd72fa55662cf5628961d1aaa1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96a16c736bce53323a911e1520fd3460

      SHA1

      8f7584957d02e9fef0b051960575ed0ebcf1f5c4

      SHA256

      59c02a6dd8c00cd96b66696310fd6f6d5eb1bf9d5b462a8dc8f119d80a4e7edf

      SHA512

      1fe764ad658279b43f680e96034c790a7b55ab6d45e5fc0be27e94ea733d7b63252d7282267264470165d4dc5e6026ec6f2367c0c8859d1fb7a91dc8672ce9c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6e9e507ab02d16c9cfba8ac125940ea

      SHA1

      7e0c9246c5c4b6f6ddcf4aa2decced30c2bc371f

      SHA256

      e15eac1611fd0a778be51e4a3f1c13c602e10ff5603c844cdefa897372264e9e

      SHA512

      3b6bcd2dc20cc995cd322c1f9c6ace4a273f8a79af52774e0c408e942889afc20786612b85618cd4157c22ea8f01be2615da61e6562fc030a9ee723079dfa52a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8eaebd762efe0044f9958b3f126cc50

      SHA1

      0baa10c0a463c6646bcb06f6a6068e709856379a

      SHA256

      584d82fd2f54459c2430333c960b35844c0424aeabe2c8859f5834b6a11243b3

      SHA512

      61a7b0ce975d2e1c55afed19e46a4aef83ef6876b890ab14956b22392963cb06080139efb019921892019432fada23889c0fc358b29d4ff0ccd6072bd087ba9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0bcf634dbd6d0f24478119dcf46373b1

      SHA1

      bbf6e422e73900fb216c95b6bebc78cdb966bb93

      SHA256

      0a3c698cccae39362ff18c14cb7758d1c2d0bd6df8987ae7282770aaa594c1c5

      SHA512

      83468b75d8babf198b25111e9f9511fcae563c1c74addb20f8de4ecec348db3a0c48a490c91960511e0feaae8bb16c9dc92d439f54d70f9f9028b2f45dcf84d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c42b544020e64fe2667b3f7b9a15f72

      SHA1

      cd4bde6295a519c15a2817222d346a2474bf1fd8

      SHA256

      c8b4f66f97ed5d5c507493c8a6dc72bbf72c0c07bc673ad2f82b808b4cad5939

      SHA512

      fae07b53b14f16d3b5bd2389cd91753800e32fb5df1dfc26fe3772766ffe648c2f87d2a706deb8f7bc2659343bebf202204fc398ca367aef0b68c9fd6558cccb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f93cb2fb3e018bcc0f82b96eb87e9cd3

      SHA1

      55047bbb363f2d7e442fcef379c537760a3a5d64

      SHA256

      0c5eeed1eba55715413b310aa224028b03cc59f9771f0fae0eeb04524b26cb8c

      SHA512

      b998fd2708fd26d9d363c13e0664d0ede06caf12ff24bf41d434a52ae2ec0eb00249354d3468293cf5062c048fc393553171c40c348d26133b67e9846be39490

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b62e1fb93c03e8cabf79050d1e0c839

      SHA1

      01bd50a44232d834c9407a1879e1105eb8d367fe

      SHA256

      75f2e46af580dc41e054ce55d51b2739f2de2900e319f4ad18e7afcc8fb6e150

      SHA512

      75f2ed15a40a768a3c5578c4c2aae174a3c1e9e721aead627b265c028e8a7876d8b26a2c84f226976b74077635a58540da93060eed801c618c2c5bae43ff04bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1990e497664767d0fe40b194c2417088

      SHA1

      f0095e86c7b41a9ddf1a8c3c6d4af003bff6ee14

      SHA256

      23bf976783f2c8b259bdf4993f6fe6c1f9887246b106c3b1cffc98aeef5e46e2

      SHA512

      e4086c2ba201834eba3b30f719751efb74c83b33f78e4429aa52f8a6d6c4925e13291c59fd40ebf509082f377472819f9a6874b19a29d13479938b0da952b74f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e504555d07104df06f5de881a25b08dd

      SHA1

      66c1431a665ab14168b7739f0621dae2ad72eb43

      SHA256

      874dbc1b094f7e188e7ca4e67aac0edfeb8c4ec7b52e65b21669f0b0c2f49de0

      SHA512

      2072f159655b0305bdfe5594fd7ee868ff97f60789ee3ce0c12a1b7c9d1938dad7e8ee1344c244f9c9f8623753a07de352c991a961c659fcd7988e8242827f64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d2065228ce528383f112080614c5553

      SHA1

      acf31a231c51b8eca09e76506b849ce71098b90d

      SHA256

      8ae0c44c2bb4697e55e87835853d1e00af2b898cb6201a4f2477c7572c6b9685

      SHA512

      25fa4ac1061115f06c47833581cb67d783e65979a590970d0604d84730d39f7ceb030354e8dd6e8fe63b3f6e9bad215947d0e4869620e09aa64b4a918f1b67e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0958837f7fbeee72f6c01217f43b369

      SHA1

      c17718fe8b41aed94e0ed6edbc3bd34af74ddb0f

      SHA256

      ff81a93a0cc7f3c350b6645a36bc8d4dcb573899fb4822f843f0439a783391f3

      SHA512

      e7f4c70c024e3ff7bd7d684b656ff0745a6483fb734739f1cfa02f83b1c9e44ac3881b415ad5bd1bb7c79f38f47053ab3be5827cfcdac2a30548f0deb1a74016

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0b089ebf6eb3597b3a6bb328f10d9c1

      SHA1

      905e89f8da3237a61f38285cc61cf09fe2981416

      SHA256

      06599a81542cfb90d3947f5c733614aab44ccd7caf9a0a9d4f73121770733395

      SHA512

      456b276561851e3f6c22c9630a563e37e6c8840e3b22664f4abf4d80ea337c0e8f6e1e20a0762fc88c5b459f0080b453953a87c1d9fffaa0202cdddc2f808702

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4082560b47618f4a109ea6de2b57e232

      SHA1

      6d15ced54c1dcb4fc1f6134839043056ad55e025

      SHA256

      b7d3617036f0d60c59c72d77d73b2a3e6ddb514f66ba6e78d72af31eda0806fa

      SHA512

      e5bb49f6e19671f83c4b5e58fdc181405474599c856fb48162f1f35caadfb0c88a8b3d4a51f674eebc96dd5b8e684ab93441bc82ecbca2d01a4835ec4f9abdab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      915d2a93f3a864ab0caa8a61fc31d8f8

      SHA1

      a6bf27e8c43ef374b51bccaf029f33dc679b0b6c

      SHA256

      6a0cd52a8d8f7298dae0e6745aa6f3a18c4a968bcb07ac617bb89cbeb192bfd8

      SHA512

      6e4fa3bd095cc8b81eb8c544fe7b7be21f55728040987b5df08dd73caf080c96eea0b98a83f83173c5ba12c4be82f2b7f6eb5959793db845e951131950bc3f8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40f26175655df405a1b87b6338bc0c9f

      SHA1

      3e1c631682ff552e7699faa359f15feb826845f9

      SHA256

      a736e5301d9add2ec39cf086af313340a96b3c00af739f2375e01b3cdc11ddbd

      SHA512

      8c68180784108770ba6106244fec5f31cc5dc01b8c732bd4bcb0eab164f763e28173e1770422a54ca11df253b52303016b2570dbdb5ce772066b379c0ae0a2bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83f548e03b2cbf688d291cefd1ed7109

      SHA1

      28ea17b86c3e377cc591e38ddaf99f8f2063ca6a

      SHA256

      1161b4db563a1ea2e8b5dbfe7629011ad68073afbf6d63a65fa862cd9486ce9a

      SHA512

      2451798763a4fb7938c74306dd6a47301d40a78f7e126010b0da18e19d4f7eadeec08a4e274f397060ad9320de55e631c6a3fff40838b0ed9c13636ca124dcfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8db4fc690342d847ff1efe352ac55b83

      SHA1

      7533a1ab44ee8f23e084da739705b1665f6aa96f

      SHA256

      03870444e834e9148da03f78ed70c7cb141af9e6f16b95e6baa8b6dd55442032

      SHA512

      4a471f6c218d978d76b825281dd1ba66469ed0bb4f6cd1a6ccad8605d7732ec0905f1c1bfd500ae434ced915573dfa4c0cf829bb160245f9a79f0f1ba97c0c63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14f3bc187b0186e4fe7bf43250904c64

      SHA1

      5caa095609b232361d4e6f4f940d929db954cc52

      SHA256

      c3be89ddb3d539777851736d8befe9dd652f426b25996da0720a0dd1abb67773

      SHA512

      2a0e4db3bd32972136c985a8b85451484ec12884ea3d758a5c50f321a2b66391d994cdedd49fa4d610fb04d5bd2fe818fb232e538ec1237149733a2dba38ff80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8452d17a1826a4fd1ee96311fba027d2

      SHA1

      b5ea104dedf39bcd915af5b12c29a302f4d4fda7

      SHA256

      5ee3696bd1da526db7c789385018c1d1c675879da90cf4680762c37257c14ee4

      SHA512

      ffc2d461753c1691dda6a639aa73718a1713aa41f7833faf13f3ae55a7f1adcf1b70dd7b9b83e1d11b946178091cd21cc886b36924245b57b83176d866dd3358

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b8b0f6430467cd11b4280585d3a11047

      SHA1

      90b00da828d77ce1f70e5991a2bad410a37f9ebc

      SHA256

      37d8466c78aa570b345a0e22da25b9d99ce07ae5a8783fb3d55aa1c14f42c637

      SHA512

      a3ac2bf0ad00dd2444dce8c141bfbeda06b36b21067ee5c03c5bc7874ffa05066406734e1e5b44b7936e049fc02b44fc5cb9b963530fed1c4a4510d08d2e5803

    • C:\Users\Admin\AppData\Local\Temp\CabB5E9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB6A7.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1880-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1880-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1880-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2924-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2924-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2924-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2924-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2924-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2924-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB