Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 20:45

General

  • Target

    f5adce0811644c73321676d91c6548c6_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f5adce0811644c73321676d91c6548c6

  • SHA1

    ef600ea4ddbd0dd56b488a00f608a5632783c136

  • SHA256

    ffddbf9cc011a253a82385bd09d80a695c2cd19543001870759eb275fc8b149d

  • SHA512

    26546ba6080099cf0af4411b6cc4115731d918e2bb43e0cca57ae13318a2394dce1f1bf3089028515545498e2c6bb5dd6cbb2628443ecbbb55ba6fa641dc9c2e

  • SSDEEP

    3072:ip0rif/WLQkyfkMY+BES09JXAnyrZalI+YQ:iWq/WUpsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f5adce0811644c73321676d91c6548c6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2464
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2384
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:209944 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1664

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ff7bc6c8f9c46314be10d8a99683ecb

      SHA1

      debd1ccef6341d2445331262a89561bf623e54f3

      SHA256

      671de8b21b4e71f3ff7e568df3db26eb128b00742441cd89f89d3f398540ff77

      SHA512

      0de08fed18163e2c8367feedc60980db4f2e9bf4a15cbced658b293486b0ca64813c0db8c57206a6874f403674c0a624e7866e77dd46070d5c96670f98fa2308

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87613d88d4c69c8beccc76affc678c1a

      SHA1

      15a7cc0e762550444e29a43aebbdffebb2c43873

      SHA256

      75f4d0a435cdc2415152742728bde7ab8bd6d92896cadb8db2225e25e15a78d7

      SHA512

      2081e31859dd83110528da488b66e15cf8ab01be34cd78c9eec4341b327e8828de25efc023bd750eeeda805e61ecbf9779b3df897dcc41d54b35be3cc0614663

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d57b4c4dacd3a1690be1738f88e7c7e

      SHA1

      1f93561c5f0f692910bb7d971ce2ddfd5997d196

      SHA256

      358ac9bc8cc00bc3f2be6ebac1d25434862e69275062a5d9f0466befbec29b1e

      SHA512

      2297b483815c65af67cb9db1f0771f8621943b9d7041fb4a87849534ac4511c20bf290d3cbb6d8e3a05bd44d18134d785adbf9f4e08ce7e3a2fbe94150f9e9ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32f6efb5881eb5ce7fe3d7faf0a65250

      SHA1

      0b724848d3935e5e57be09d875e529834029d052

      SHA256

      ec4239b2ec5e18e1663b2a812373d4779a8b4867bb285d9e7fc1f6319ca07269

      SHA512

      7b95c23feae0c052db8dadd89b89e7fe2b4127c6a895b5ef9a1167051fc93afc54a320a3c1b8859e4dca388861fb1ba075d45889b45df990aafebbc0d4f0403a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aa7ffc79c3615d4b529471a6111f253a

      SHA1

      8190f86bde6032c00b252303fae8a3e75a847fc0

      SHA256

      39ab87cbddfe3fcf976e94b3d883834fa9c4428487174da1883003da4a9f5549

      SHA512

      6960394f1b5bc11f2a86995e451caa1af11dc400d6b8ca91f576270c537fb3a719103b9f2c96e70fc9f3fcad14f0f574d403540f29b328f61c3cbc1ada3fc398

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8386e34c0dd80ba9b07ec03513a166ce

      SHA1

      8dc9e348c4fee370c7c920869c8e2f27f0dce680

      SHA256

      9c7433d057b3c2dfbf794d775fa92b87248d9149f1638984262c131b8f91a2fe

      SHA512

      9d90582d2504eefc48011c7f9e34c35e381b8f8b8098795f1bf1378e02059e577dc9d8a7f83c2292b0ba3ad403419d96d04dcc44eea7aa240a40b04b73298338

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      565392cba7622599a2d64c3b581a6d05

      SHA1

      ba607691b6d1b1a3c288f909d917c613804796d4

      SHA256

      e5fcb93c27a11adcdfa425a6387d2b77240d7888848ad86658ac96d0b1e42687

      SHA512

      a8f6edd8daf5963895c5bc668c17938132504cac466ccdbd619e8406d414c2fe55418e6d91e3ac52c46741388c50072eba17de309e05ed79d719f90a8a312c68

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5534a9b5a819df15253215d967aedec9

      SHA1

      2a163d2986839894ae83e26e424c040eb75b3de8

      SHA256

      82a2bd09d26b1afd2f6f778ff31be906a5c916e72350dc7652d371e86c341623

      SHA512

      5fef2bd1e9e2358f9777c569c65b76ad3a4693facaa5601b76c71e6cf8ce747b482d965c8167cbc66ae482ecc71c1361a8f4c4eb6b8d874690988d2e21636041

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b44b6d9e3d084afb2ce10a0d97651250

      SHA1

      4b3b3df2c1083aaf5b6cdab7cf0199882c536780

      SHA256

      f93a351c628ac02cfdd0f4a2deac27f5c871f9a9eca8b26e54570a2fb5a14ba7

      SHA512

      7c9f75661c61e904075c246893e4309b9bfc4478fccf938e1bfc7779d9f96b7052fae396d0b38d3af5ffd7f226fa71ad6c9cb33e593a1c42491bd84564cff4ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cfe3c30f4efb36c480e305af8fd9d683

      SHA1

      2d06398e961087884ee33cad7b3d21c2816b7879

      SHA256

      e3a6bfe22f178a4205e693370c9df6c4a2b49c8d21d993223dafbeb9c04d205c

      SHA512

      5e01e691acb649f4a346a90e0be880bb036b84cff0f1a740c63c4de0f5fbb3349027975fe38334a87f6167e6aa758539d81d2e60dfd2b54cda61881bd7ccd229

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea896047505c9caeb80c1703dba34d02

      SHA1

      a0ca5fe5a1298f1253a93b6d82908bee089821b3

      SHA256

      fa05ee57a8885e5d2549d01728b352b9528876f54d6e067679081f7428532ee4

      SHA512

      68ae0ee74d98df28887845ea2de7d52952ae8e90d393d6f29331a36248d79abbb1f5a44e1f52f2ee9c66a46bc82d421808963a55d9edb41a6eb879d462a53509

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb52bad33e48baeaeb490a8ce70cc379

      SHA1

      23d60b3b406425085ae8c806ab95a61a8f286a98

      SHA256

      b99f624ff53483483e9b77f1336d973ee50d18b28c8a45d7e0178ca5de2876b1

      SHA512

      f76d13eae80e90f07f584982b0e8ff089b29d6b4188a1ee3cf31af59584d71d80c5e162ad4687f964ae213f7e7f5474e929cdabcf4ba1754e8a602bea3f1bd92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1117a795876d9031674d01e2421162b6

      SHA1

      83214cbbe30a25fd925b5ef5f71d330387ac6217

      SHA256

      8edc230043362985054f1cece32235c602fc1cde0a95350b91c5dd76601d2598

      SHA512

      7fc1ea515159cfdb518e9d480917f8f22d1c591143339aabfe3bb18811e42b00c4af10d2efdd5c200ffeb9907d6843dd7cddbe903d42ea6a9f37a8b7528fb968

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34d58146bdf5701f2755de5d4bff8c70

      SHA1

      e53155ba88d7db094dfe72c107b0c928284c83ed

      SHA256

      de59def626025efe41099c6a669e875440f4809a624aa7bc16fea2fbca9e726e

      SHA512

      6689b22b568cdc2cbf895e6935abca6aa6cf457c26579cab15beb2ed124eab253ac35e4290ab6fc994578d0b5bdf62b6c9f9efe2427d871a76fb682d44c66e98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      347898587478bdd32c83f4eea051a29c

      SHA1

      c94170c25cff1376b89101e92c1b58c7ef528021

      SHA256

      a780768b521deecb3cee10bcd703a30e34798ab920fce20869854380b727bc11

      SHA512

      8f272c682dafd896a66595031d6069562fdb6359adabae642b3981632f1e6f535419004091fd849d72ef23158c0abf9e05a84ba6641055d27c5dc729dde6f298

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3094c9cd606914c0446f16cdcf8657b2

      SHA1

      f760fe896d08a548a80b481ca2f14153dc33a85f

      SHA256

      a2593eddbc186b6edc45ad42fd887ab0cf137fbe6e874bb6b127a9f4eaae9039

      SHA512

      8a072ade441ad2f8a47a3d9b4cd4676a35e1204315a3c2a1c1aaa2636b716a91ad7beba11535f606d139348ece64f57abb8ad9e53587ebf286bc9ed1e97374d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      377b6b76843aa4ae916b1bd7d6fb7734

      SHA1

      488311189bc17ebb1940dd62cf6fb430da9db584

      SHA256

      eecb4aa0445035dc84aeb849e7a340ba06004a77c4c1a64d7b5816d34dc67e0a

      SHA512

      104c6f74546955c3085a3045360d753f514270843bb5c0d5cc6561f45953fd56db879a2f0c6fb8f29ac16167ffc3341944205d1e0234188a7482bed1c8b89fcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92c4b4bdee08b3a6988d10b8a2c02b23

      SHA1

      2f68fbca07846baf75ef19a88b7eadd170199ee4

      SHA256

      2413047bbe69c48b6942d7e7bd046622069e05f7d6398919e10582f634a9660e

      SHA512

      b46fe469acdfaa47c70ec498742d31b5c7c6649b894a3e82ab6196bc3674ffcee1dd314b0bf0710f897305147acfe117c31d676543d7449a94b75c3107533462

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e0de47f6740d8c60f3c28b224719f80c

      SHA1

      66eddd42e21d9c8d8161bb2cf33194ee181b3975

      SHA256

      f4b3033dc2778427c84cda150ee3395fd99a41342d2a77539f1b5da5bea4bc06

      SHA512

      d9bab3a28679aec7e449ba09dc5a905980d68d4bb000f12a6ab92730b9145685452d05803f5398022dacfda42e033ab1c3bc165616352b996125aa5bd5e58d92

    • C:\Users\Admin\AppData\Local\Temp\CabDFF5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE075.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/1972-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1972-441-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/1972-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1972-436-0x00000000003C0000-0x00000000003CF000-memory.dmp

      Filesize

      60KB

    • memory/2184-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2184-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2184-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB