Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 18:23

General

  • Target

    f53231396a40fd4f07dc055e1708b05f_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f53231396a40fd4f07dc055e1708b05f

  • SHA1

    14ad7e79709e97c973a8d745780227f3dec673b9

  • SHA256

    6a9ca126ed092ffe8d82d54e281afb167875a241542f2edcfe0d9ed4c16d7064

  • SHA512

    7bf5bef31d2d8f5d2083c6782ae8cd522d4ecb9d6491f20ba50cc9b8972c4705a690ef85fc3e3899a23f85469dc115dc2989ce8782f4628e88bcfb6dc5d03c05

  • SSDEEP

    1536:iLRTlgpZR+PLg9xeuQyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:ils4s1QyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f53231396a40fd4f07dc055e1708b05f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2528
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1276
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2260
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        PID:2512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea3a1879782f34167b3743b57adac2bd

      SHA1

      fe892ccb9ac80cdf7ca3e60e53f2c27d290c9303

      SHA256

      e5e1d5d92db41772c9bb8ab6b76bacbb676f82af34eb3f38d594b33627cf5eee

      SHA512

      470c9915ea3e7edb5ef98eb32ae0d84e5c7c484e948977ff9d59e8a4cf19de113c167615b0e0e7ae3fb06b0641cffcd588e513976442a9ec747febffa7d67c59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      395bbd41d72d3708f9a68420affa8961

      SHA1

      ff193a456cc363ceb5686cf824e63ebad4b0a8b1

      SHA256

      968fae1b60cbd57922e673423659aaeb6a25d7a6b4fd4c4bf0860ae4d2e50297

      SHA512

      5fd33408b40b8269a1f1a6da7a73e5d23ca46bdf168d709dd16707effefb3d5aea80e45be372438a607f532215b406d8bec6657c7cfcf3c77e18f9d29a35b318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2a7200330086d2dfaec5ff26541444c

      SHA1

      539c205c0cc06cea286e50beb910f2f60b3708c1

      SHA256

      002687ad5ff0a447b6aff0ebdb98d2b5a6e12dc5f4d979b23355063333be8bf2

      SHA512

      1324de971eb785efc3d525845418bcc293c21b32672e875f10c449d3643661bd3c88c03abeb13f0a7895506c39c83f08f48576406203f384f1a2365883521b8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c820c0f6be1e27a233a79c44335c3a9

      SHA1

      c125725d65c50d9666a3e19b50dda94be64bbdc1

      SHA256

      fecbf358c3d8912112dca9e77fbd25c3caba14e0262eddb25f0193a32ccf8ee8

      SHA512

      9375fb972c754bf8465768c1206530655b2faa8c89a6228aad45825bda3d61d2f862458430e3b6e9191bee5e046d650feeda651c8f16512a018e368b29686213

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3ec8d34fcf76afb6566eade6e38b288

      SHA1

      a6a92cf5662c79decd11659d5dfa4c9de64ed21c

      SHA256

      ce6bcad8756a72799eab50541f63de48fec3c63398ec06c31cdaf54c439f07fe

      SHA512

      12883f47bc946d904e69c2e73992bf69851262a056e2deec4db0b9bbf9ff0e5656a5b7ff39b18f490702b7631aa91f1ff16b5542ef8ad4994f5c8d096a31796b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d3477f328c054bd07d6e77c7bdfcc38

      SHA1

      1582b50ad697b25c47e23434e0e556453a3b3ac8

      SHA256

      9bfdf52c678d532c3f23bc87a27f696f0d400c282bc779e5957c31b9f5e85ee5

      SHA512

      ef9fe890a011ed012bcea765cb95a5e0a5457142511840c84f8c0c4c07dea08c901bd9855eee88db3e0f44337e1ad0d235c89b0f210d70139a64468e3c086e07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ff44868b7bc5459bef50ae45d28f711a

      SHA1

      d87a7efecace11a251548709a31e6239ac798570

      SHA256

      2df94fcfeb91ff03407114f80b5a48f7b81d8a0781073fbed43a6395b774ddc8

      SHA512

      985e7d95510a50681612199f259b72560780c2a59f1351bdccd828cac211429ced7c6240b02dd6846e4533e25a4b153832483f65ea12c9be3999ff8919aee879

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5632e87f224ab88774e0bcb3652cb355

      SHA1

      1941f75ad1828f3cb13b3b931cfc6d3e67c4e357

      SHA256

      c2634d37b4327d447183054e0b75d6de4849bcc79399d720748fb3371f9aff40

      SHA512

      abfb542292541f214676fe541ba32888c9ba70283549f0db7508dcfbf176f27b329f84a0bedea762a4243238b8f9efb446e466f20db36944f08da1ab1ff0d5de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0645e75b6ce17a4c09240ebdbb1a5849

      SHA1

      0ab58360c41f9feb8d18175b3f33cc2db980c50d

      SHA256

      49f63a7b17a2c5fafecda0ed9c04fecc4dbfc45f3a1b078d3a172cf31e36c537

      SHA512

      4ac8359f64537f2b6508109cd6248c569dbd458073b44182423b2e39da134a4affb62a30576568ca6cbe300c46af1f64da51b4cd9aa2f8b73cda382453c07da6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba9393bc5b357cdd43d8d8e8da97d550

      SHA1

      e1672905ec2c162804f4d1a2f2347772258ed589

      SHA256

      b9e19bc9a5bd946b705fbbfcc7cac2e98b35a8d93e4892447c0d976f18b36e8d

      SHA512

      3675a6c180b386042e458e1d631ba959feeae33ece58cb4c1443574c0aa59c2f0f1afba7d1c6f0d14f963be33f8479a0606aeb44bf78a929f2940d44c4795847

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c655af5caf70eb3c62f7f839200ade3

      SHA1

      10c63d550c877087f119b319c7b2e5df0bca7e0f

      SHA256

      af9c8a6b83d70a6af2c4d5c331d2ccf178b419bb4db505510ce1409b3c6dee36

      SHA512

      67982e55665008622b4626b4f4c45de03cc1f2b77c732be6245faf88106974e2bac490dc1e1f5d5936b95d4d89e9ba30a2414fe228249e6948c2a16430d8b212

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6780b7f806fbb6c076a3cbbab3acdff

      SHA1

      1ba6e013082f94c01962c614f1f0d2b67b87f727

      SHA256

      63866500cc73efa449b932ebfd3d3af7b78e3af1e368bc00a89a543e0fa82168

      SHA512

      83a29da96b09b3b401d21a76eb6a073ebd169fdca3b5d62a56f17aa361f1a5bb371e7c6cb24dbf9c0ee91edd469bd2941a871e0d367d0648c3867735f352bff8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26731ea5f3b56f22c8cf49f191b6b80e

      SHA1

      05dbd7493f1118f3d1e2da9550fb674597a464ff

      SHA256

      84f36aa3f5ad88c4a009817844970770a27b4136ee7dacdee692c7f414aeacee

      SHA512

      261a9e7cb64c2796dde1b8759f7a9e0b3d3c7c3335e81d72ae020e8902f6eb0cf20d06743e5599c46c1164424afc05eaf775e218da2c331471ff461f7d3d5ee1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f2c93cff22e112465fc604e029cfa8c

      SHA1

      27963ab98a485d2bf3a5754a3ec4238231ce8b9b

      SHA256

      81b1fc2ca9f91fdee2d4177ca79dce466b341604abccc833f1269ae57711e0d8

      SHA512

      8973f977ddb8d4a1b05995688bc19196485ca8ea77b77f1de2e79f925547bfb709532ee683c218805c623f28d41364fd2a78cae990dcf45012588271c2597743

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8354445b1637d91b3ffce0f946a7c1bb

      SHA1

      7024aabb83cbb080d93927dd1e914e2a5588da1f

      SHA256

      f6686b67c4f71554f73e4d8cc73cc1d98362b27cca79c636be4d1e7885d6acac

      SHA512

      eca772d0851032a2d4a42e5b9e3201689b6a96ce01b2a55063ab74d79324bc157d51dbe53ae6c1ecd5beb9300b05beebaf2bc746ed8ddce93cd18f3dfce52f3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19bfb0e7302d1ece91224eb3e045f8b2

      SHA1

      9580ec59e0ee107a9e88f615a207392c7bdee96d

      SHA256

      35eb614696be230ab2de3580fe8c5989180c5ccfb585492253473a753693ad18

      SHA512

      8ea5106e2870e7f671f98e035fb0d8abdf6960d6486fe69c86fa98ee722a2c7a4f382817f9561ce4b5e6d5679bdd9491cc98cf89c6fc798a2184605161f7ec7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2db6d9d072c8591e28d1153b9a20e777

      SHA1

      831ba6789720006a1146cd289d2b9f13dddd8d74

      SHA256

      48b543e6142392cff63ad762806ef0d0dd9eba7d4ab3599e1533f8b1b7d0458c

      SHA512

      6cdc832ec15f91f1d7bab0710960c5bb18be9da83c12afadbaa91b62d8bd0ab1bec4cd234a883a48e0cd31470d7ff5c7f24645331aacbcca6537b0de3e4a10da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f37f6715c58c0fbd39f9d5a1cdd68eba

      SHA1

      dd1867aa52dfb663ac780978ea4e09ee575d20d5

      SHA256

      324175bfa8fc396e9fb3521006c0da297f95af0604dde065bc24d869cd8bbce5

      SHA512

      a3fa40ee49ae4ec900831cabf4b33647be29f24f7a14d68c33b4d7c05ac3d77c5f5a147c80c831e7a80b07f609e108214085f0d7d4bf9db5c7e2097e130388b7

    • C:\Users\Admin\AppData\Local\Temp\Cab46A3.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar47EE.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1276-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1276-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1276-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1276-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1276-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2528-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2528-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB