Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 09:55

General

  • Target

    f876bddb5bbf9c39f8fafcc2574864c5_JaffaCakes118.html

  • Size

    158KB

  • MD5

    f876bddb5bbf9c39f8fafcc2574864c5

  • SHA1

    4e1c792deb391d3cc781c4319a9ab2c54779c3c0

  • SHA256

    cebacf78d4d70cfc776c1055a6f3e50fdeff3db21e8be986ab64a76e2e5ac52d

  • SHA512

    70b55f024fe01662a3531b0cf4ff65134d795b357e0608dbb58ff53ef9734428a7af9d703febfb894bd1e0fd89f33f25b0e46034f12a75ef4abb286e6437a4b1

  • SSDEEP

    1536:ioRTNkdFJe9BQIwyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iil9jwyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f876bddb5bbf9c39f8fafcc2574864c5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2984
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2256
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1852
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95e5249f23c9fe0a336345fb66cc46da

      SHA1

      231bcfbcc03ce1c149bb488171d799aad36e5a35

      SHA256

      2dc924d8156cc8996e048c6dfebfc1cfbc1b98b0ac78237d967681287cfb3d83

      SHA512

      cca2717e6d416a8118e994103d61e4eeb1cf3c7805d5f242c12032f39ba71edfb93d980e393145d3dfb2ffdce62ee8ebfb25f19c1e6f64534f8cf4775d8e019c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3135dcbf0367728f894b7811e38b7f9b

      SHA1

      77df8094378a86ca19700f84e6b6701915ce74c5

      SHA256

      2bad7f36a29e8fba2e9b8a6428a75d95d540354e8073010c12dfc848d63559c4

      SHA512

      2edd4e52541d3edde0dde4b5a941d94a0e86b04a881956a29fb11d5d282f3a24b7ef8391e32b899b58ee687febcfef11ae584f07f3d28776203f5203a6d8116c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c950872dd058a43869ed6c6380d278b7

      SHA1

      b055d45808759cb88f8275aa89c9b8492bde4783

      SHA256

      965701d2066c1b662c560e2875c3018e11f2dcefb5bdff516b5339d1eafa585c

      SHA512

      d60fa951c85f17b71bec91e2d88b4f3ffc91f7edc554fbd9e4ea4c233de3f4a711e1d67735ca6cd1a0b1ab58ad8be0c782bae1c9f4279bc53124db775de8cddf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76e8c4d1cbd60121a810a9a20b298fd2

      SHA1

      821882b5657134d6c491f17ae8f69795d6a84623

      SHA256

      1810e391345ca27bdc99decbfc3666f6fb53e5d3c06517f1dfd03e76d9b98e6e

      SHA512

      4fc073c2b4174b8bf8165e9c4209e309a0ee7d5394f3a34cb32f93df818e0d78e42cc877b2383a0cebb7dce29e10bc4b9b6bd82b14ed3b46bc8a92dad15aa830

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9e5c694083ad53e7c74bc34cd8ecd8ab

      SHA1

      766bc3fa18d29d50b8f15275af650bb4ad1ec564

      SHA256

      8d9eb6e2bc51a34315b626e058aa9a00aa63ae2fed08c3dea8020c704feef97d

      SHA512

      ffa4885f2066d08a7bcf096ad3a0988b677bf748adac11af5829bfbfde729be5620a7fcf2512f0ec008c666c5b100c14b25699bf368079b62574667b2243090c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ba54dec99653f4f2110513877a717a4

      SHA1

      5052877a5b57e2fd10f367ee96f6060832a7c395

      SHA256

      41b9fc50c095f6f9f553c503f157d03c8e177b944dbd23862c43ac3b99ce3ef0

      SHA512

      fbc55093dccb6dee8b03a52efed86342f33ac0f49ab21b8264db42b03c57138756d066e88b1355af90528eefdee9bdf693ae90f089739496728f822cb90f8ac4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f55e641445c68ced78b71b11d0e17b5f

      SHA1

      535f9e24cec9ca630628abbf201b636678d4f486

      SHA256

      1dc749b2ceaa078806b8f827a60dce00ce68f0975d5535ed334ed0845b655bfc

      SHA512

      3196371ef17764fbf328d2e66304488ef592858cf14577b58f580e9e879e0356fe8142690464f9082cbf5eb24182a219a6a84fe5ef1a5e3cd6362cb0941c1a9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      720d6a7e07da5a4469cd591c21d3604a

      SHA1

      4163d2cd8fa48fa1eb4dfc054bcfa191d3851d87

      SHA256

      5bfe16669e52c7b3b9e6c5c217e094dd56ddbd003948cd723758a80b0dab6c64

      SHA512

      f7f603bee48159ef48dbddcf1bc1f2c5303ef37850b8301e3f9ac6c45c0716d66f7b86360bfa6aac438ee0b4e85310ae7ef208487e1c626167eb41f61c487dc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      176fadddaf42d65f61325effc68db39e

      SHA1

      a1b64f0555153b43ef73501c735d26eae896624b

      SHA256

      58f92605b1869a64837a3a2139c4914e5f3a6935f7a2de492bf1d3ac9ebc0118

      SHA512

      e32b968c3a7c12fca96ee460079410c5737a2718f69d46be58559544716e2cdd06db55c4feaad87742a3c769c2d8106554a5c5d97a6a4105955b2fe762b4470b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d8e3470fd1a922d444f609ad1b2fe98e

      SHA1

      d26697a63f0b3d7564432ea1be980a436e11145b

      SHA256

      9805050e3f8c00a37a7331faf820360a6799d5d050c27d0b83dd000ad57c24cd

      SHA512

      f4a16470c76bd996e2b2af90bf328df9d0ea46f1fede8ad65e1388dc0034f16f8e948046c6778556576129e42383bb5064d907763e09d418efec628fc95c370a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      669201dac0b0cb258ddf6a2f15f334f9

      SHA1

      1fa4829628802d8d2ed5c0ad371b42d8131d9ec6

      SHA256

      db8e3c59a94b22045d734e07fd9e990aef6d1ee551b0cbc21ed79912cc128cd3

      SHA512

      ad1c18fee5094552e836f0aa39fb05cbd22d31cf92046a3f1876c7998b2fd37ba4e3fac27a153b8306d5bb4fd546bcf1edb997bf81e7f0d262aebdcc64e81210

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17ef6fbefdfd13841f18808c2e50e5df

      SHA1

      183783ee1bc4fcf53b3db9d79a83ee40cec8b7c0

      SHA256

      0293f7f5384399fe90686677def69ebc823cbb7a26f256035b4bbc9c8226b5ea

      SHA512

      547b00f00056fb6274689b05db517584536c87a6b60dac1fae4e216c53d34ad9edad6dc0567de41c127e02100133148b862242fd69ca0f2e051f5ce9a6c7e66f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b842a67ba288d1df5ee0328abf9ecef

      SHA1

      a1ae28aec89162a66a723d75c43a9f9d0bcab408

      SHA256

      d1abe2f1d950f9ad132d377641490861a51d8a5528116cc49151e4da06991c7e

      SHA512

      8acf079e01dea222a6cc599518a4bce3444ea8e31b6266037d226a68b70361ebdf06a8a16aeb867708fb6cb8ad49ce65264f768e9ca1e41da5217c795c7cb607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98d8e520c4368a90e1f59665fe24943d

      SHA1

      a93e9d19810da19f3a1a48783c4a6e4459d62160

      SHA256

      77792e2d49d90c1e157143653919ec56388539cdf42e95177b74633cf7bc1311

      SHA512

      8d062b7fb7700c29400188131e9924c0ab842c5979f7cab05a9ad7d2740753965d33997147c24bf073d54ff66d9881fc5326476e7f1fd8d46db2b5dafb830de1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34db9785f5e907c304a28b2bfc7dbe90

      SHA1

      67f3ff634259e28163830aa9788a3e46ebb2acef

      SHA256

      30149cec2b7a7d159132a54375bb577c6bce8a74f29e51f2da2ab6afcd8ea092

      SHA512

      c6f6e6f382b9dba7b0ba41c5eb3537c52c6d69d427ef256c4741d6bb0ee3ca1d44f675ca54b29d61593ae3258df19ce6a0d9c5a7cff7d8456e259ab025342628

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ff3ce2c51dee882d5d033d37845210f

      SHA1

      12f1fd9a30e35ff60eb3a704afcd90de15f0bbdc

      SHA256

      c681c45a5df2b35836cecf51df3304cae36d05bbf52e13f835f261865773f5ba

      SHA512

      a93f181cab820c3e716f58d03a4473b189565884ca0086fe254f4a6be62e60623a6b958e13ee17299ad764c10144d68d2462564a69007514c1038ebbfe18b757

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e1a2f11150884c561e7e3691fa6f895

      SHA1

      433436b7068cd92a5a3e9ef8d14c2b5445f9996d

      SHA256

      13c749fbfd6d891bfed89883a1bc33512846451f2e5f2d6fb55c9c6064b59b12

      SHA512

      028a2d64418987210807db37fd2b247cc8b47e44e88415caad48fc2a5adf40c6f0cf3dd244a0589645aa1b46a27a20a356459215f36365c366c87dedfec02fe4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2df4aec08d1a5367031d8b9c845d0b3f

      SHA1

      bbc8149b37b3b9d1c55b97d27e2d18468a92ca2f

      SHA256

      92d82eb4e70edd7375bd66c19b9654fb97cb6e93696b567ea9f7014d0c706165

      SHA512

      778879579ae585b681410c4a2a04dc68a264542b529ffa46f49669c49b9b5593da11d10faea8b50b0063515f239afc1c9d68fabea61cdcc8adc29961c0ed799c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cae5bcc61d425d3b2a337a0bf289900

      SHA1

      bd3c33248ca48788e112f769fb22798ddf285587

      SHA256

      33289adadba113b14cb3b3cf08af8a41ff8326ae386d00b2cdac539720ac9c0c

      SHA512

      f506e4b7812b7ad4bb2d40c2619083056abc7535db26e91476892803c2b8f0ba09610de96f5f40e0e7379fe264d60df4786752bdc89b82f4c19106eefabd65f6

    • C:\Users\Admin\AppData\Local\Temp\CabF0E5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF185.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2256-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2256-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2256-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2984-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2984-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB