Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 10:10

General

  • Target

    f885947a6d5a758f15eb75343c74e572_JaffaCakes118.html

  • Size

    157KB

  • MD5

    f885947a6d5a758f15eb75343c74e572

  • SHA1

    68902efc1ed422e12a0afb1d4902dbd1859a1413

  • SHA256

    be02635d5c834b4415bdf503ff625a6dbdf8c1bcaa2e1f46fa22ac7db66dbac8

  • SHA512

    890ee40fe9a641b3c3e0ec272ce417ce2461579ea9dff082b5ee091a66a9516dfd6c0594d11e3efc806807ecc28954ed6a1454552a93ab7effb67a71c16ec124

  • SSDEEP

    1536:iJRTwKdBs6HD9YqyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:ivsqyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f885947a6d5a758f15eb75343c74e572_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2244
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2292
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:603147 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5f69753a2e3b1e5129f2102dbac0eb9

      SHA1

      566a745eb81e9b096862e66d8acc336fd3af4098

      SHA256

      37783033a63931b324a9125a5bad50ae189eef2a7a510ac923a203206c7e29d8

      SHA512

      e708f3fd7a6fa6f2f4f836ffd40d173c153e0cb99f6636c8f0b1b58f9ac88cc97f4108427ae102ad72425d9536c332f64dc391efdbe5100cbf597066f3bc162e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04f231af1ede4d8ef183afa36cbb9a03

      SHA1

      5b2a6b2dd12b75ea2c493895ce5e2480cf2c321d

      SHA256

      6cd07e424bdd6e0eb79b23d61c6b1e7e2a1332a4e7f97f63009ce53226132b81

      SHA512

      21abb649052b404bbba400e19e065e882aa3e97dae83fe29a8361eef4475e469f5ca34b6c52cebd49b55680549fd2991ae4f5e2df0a52ff05d1ce5c2d0ccb06c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      02ac6dfe6a417765edeeda096381abfd

      SHA1

      b2bdca10d400e8967150f6e998b54870f9497526

      SHA256

      a8948f414ae5bcb2b88ea88a06346d83da3281c1336d27a142a5cc8e26b49675

      SHA512

      02c6e449f6484c92526b98f6d5286fae9fbdbe56712ad9fa03f5c15bcad542ad0c909fd765ea63920301ebfad4c5ac42a02c9f026bdcf5ae5616dbbc81aad4d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d964da34bd0e9cec44e67d60f0fc65e

      SHA1

      d6e9dedfffd783d9d2e8402dee9070e144d959f6

      SHA256

      76668e0751987742252cad1310a32f31845740225b4e68687819808b78685356

      SHA512

      ee5404196c03e288b0aba0dc946378e7c32cfda44ad342f8d5535c91e2181a3d351c84416cc1c7fb8ace4ae2d123c04c2d7d55d439236052a5d96bad2eae1613

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a5372b8ca7397695cbec3cfae67b6c4f

      SHA1

      9974d58e2c75d1bf26ff52a5cd1b3a13ae600b3a

      SHA256

      df76eec118c601c5153331d7fe576850b0476df34e6361b3bb96ff1cc173048c

      SHA512

      cf2d3492019e82b019d91c5d376f7b164fe7342a90f9e3b07b0bd18841587b26de8995ae6c0ee26f30e0c0611ec9c82455b5eb8744b861d403fccc01eb5c208b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81d245fdc22514be7bf92accd52c1e14

      SHA1

      54cf80a647329428d95fc6a1c2a58c2e5118bcdf

      SHA256

      756ffaf5c030505c906bcecb37147291689de23dfba12d31dc2c24f350fc3aa7

      SHA512

      1ce57085be22e03f1707f691d57e9c848d1bdcf01278b18b8077e66e3a7d3220c3b3359fca2987a1d2befe85e7754bebebec04a284220e70660ce833df9a613b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c553fe4751fab61007cbd88b1c619303

      SHA1

      09badc93a2638d82ea1711fe717c812b24610d67

      SHA256

      26f793c9ab0871e8a8d40392668e3d03887c16eccfc031eccb6c484834b6bdd4

      SHA512

      cbb296c8cb8343368dff692bd448e6e5ea43160122824a44aaccb0c005b027a30a9dc467803d74075d4d4111c0fd50df1bdbecbec914963bb9b2e2b15967148c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3009b45088a511626b7036c50d98bd08

      SHA1

      7b8408236db50be07dc2601b10f01bfed94aa1c6

      SHA256

      cc48259e460a6b52a23f97341e7b0b807a2718d9361b82dc4a51ae9ec231728c

      SHA512

      84e55b11e5abde605cdaebcc5e806be0495d14aa7efc4424f7edb197c0554c7afdba022562914bfff657972f63eb73a785220f3ae8a44853f0318e5d766eec4c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b775939640437604262fe5f542a1b143

      SHA1

      bbb0f2c77d65954963c0ef54cc208b8a88a67683

      SHA256

      cb66984d9e9c28faf6a0ac0ea28127a8878ed742a2ea803058d70cfb1327131b

      SHA512

      78043ebb432c1ed20dc44f498c6b60f1f18878fb7358d63dffde00b61d0c51a442de14121de3c2d20e3fd7664132f7bcc0b43ce171d25fe3d8b1856e2e4fb4b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2aef77a1759ff5eddaa8cb0753148b0f

      SHA1

      871a2ae5ae27fe94f123da0971e14cbde68d572b

      SHA256

      33e583e6c107ef60f1871fdc31c98b81bbc83518a8e5c424af2c73dfc6cdd219

      SHA512

      6bcce70c04dca093856029a5859c9bfeee8431178e063f03b97187140b55a116bae4980222d66df950cd4dc030a089f2393e91ca2d9a5aa71e0ef0d9c887f7a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      140c21a1bb6f0f33a26eb2be48892627

      SHA1

      8d72a238d2b4710456bd35093a81a92e87620529

      SHA256

      98f3dc49b2591d95beb632b40ff6f16a49bb8fef5b88ddbbc7cf5e5d494fea57

      SHA512

      405f842da0afe59a5a14fdbb5e1d12965f9ce5947f4b5599926795f660b844842daa3aea8e9130de6c341b038947ad709dd96ced7ce7ed9974eb3409a3185545

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1482398906711b5e5670246b7835934f

      SHA1

      270711d8ca709d1ff385a9adf655238b4132225f

      SHA256

      a044050e50480b2a2c0c8e5ed7639a94f2129cf7c8829a364be84e9df9111d02

      SHA512

      6ab4b653bdc7838947467e2c4fdb5fca8e38f6a5258788bb3465af41491117858f6e54e5440e531bd2f8a2804f7b3af9b9bc9e0c587a2f6e283683646ee52786

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fefd6970eab635f75dcbc91016521b6f

      SHA1

      1b09ff9c6746f7f55b93e6566e0f051ee17f75b5

      SHA256

      aa1b337fca2ce8466c2476ff5463a0b2886b33c3a5d13e7ddedf3c472c12b331

      SHA512

      8c2b2c6b1150093011cff3f17ec37c9bb3b919d86ebfd8d703469f16381f65b412a387101df647fd821466930769477a5f85593ddb90d8087b6a43fec84ea003

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      adefe478122f28247437bf24f9913074

      SHA1

      e938175f47103d1cd516b42c558eb7ca8768db85

      SHA256

      12ec3cc7671ae51045e6e1ce06cad1777d1f4738d237d762f90ef6c5cea05fd6

      SHA512

      f3ff8fc321bd8e3063da957a58d38efbbb8ca1eed065768f030bc4089739bd2c747ec9899aba25cc8964dbc170f83dd8b417ba935de258121b542d1e21ef5330

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73d0642abc62e7fb9faff6dc2d278c92

      SHA1

      d37aa7b358873f83d63329f69af9b869b387a20b

      SHA256

      246f62186a58e95735096272e53787ee193ec817fb51c78c22f221e2f85f322e

      SHA512

      26aeb7ce000ca29cba7e03cf9a50aab9efabdfbbabc59b2e2fc24d5dcd8eada8021c2581edbe9d43b594fe443bcba1fb8a36114f69498ff7c01b7c8fe9cd2139

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b65685ee5c77e66554290e4ee5077d0c

      SHA1

      2088b6b7275f6bf7cd52f2b2cbe0e4ef80711b90

      SHA256

      8e1c8308e443df5a2a94da1c2f0b6a1550566f1e03927a2c4e3bb48228b2bc80

      SHA512

      d5ed40487f4a3e8a3752ecbb2b65e88f40cad9ca5739686386bfa1f5be913a60c6a1d88d5b266455b711b7daefd2ea8f17e733d8d167345f85a9291146c98ea8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      124ec55548ca6f9c00bc87e11764508d

      SHA1

      477df5d778040b435bd932bb34bf8be0b493e09c

      SHA256

      5195f5456586f4b659356d7e0fbc49d440231fb79c2116ac0292d7048f0f0831

      SHA512

      eef5d13c1a8613b428a2d76f471c1e0c739adb2dfa0f0246fcb135dd31b99a388616e9f507b8b77449deffbc76a09e0d17754df722510c8188eec79ee0f522f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1feec4fbaa410eb9606cd6e42438c761

      SHA1

      b77adf18f46d489c67e435b2be993bf4f961aa40

      SHA256

      a3eedae05e4f6e455c2252ccc200db7919cf152c3278849189d62cd76b380cae

      SHA512

      775ff931df0326d8a55df6c6978e5d06878236ac74ebeb649a78cdec4a70f5a3bc444a3aa91921058c795103072a057829b734736ac4bb057509c0d58643a105

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      070b48a9b45c4e3977af0f8bde448dbb

      SHA1

      2ba9d37b24126e9370966158306ab6c1f8b591d5

      SHA256

      5825b7915356eeeef961464f4f67d3172c41b8f89fde23f927294f662e0e524a

      SHA512

      8da3201b63d770bfecc235bbb82b680fe3b7fdad9a9ca2f5315458bc60badbf3da19c7b646a7d44250f8ef65ac853464b181ab70bf46829e3a28f7aca3ee70ec

    • C:\Users\Admin\AppData\Local\Temp\CabE688.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarE729.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2244-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2244-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2244-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2244-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2244-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2424-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2424-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB