Analysis

  • max time kernel
    131s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 04:12

General

  • Target

    fe637013a34df42cb82be2b07e4f58c9_JaffaCakes118.html

  • Size

    158KB

  • MD5

    fe637013a34df42cb82be2b07e4f58c9

  • SHA1

    fc1ae68ed0795e1e63c59ccaa46bf9f54289cbef

  • SHA256

    814756305667571caa888303f36eaa5fd43e9fc58e152298c824bcde0cfee20b

  • SHA512

    816851ba76953cba473e11afc8d090ef71d199d6b98ed284d620706c3135d851ad4c90de0ce7aaae53ad1472d33fb83b0fe24300a82975706c391af9b4d4f0f7

  • SSDEEP

    1536:inRT/3uQkH2yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iJ3kH2yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fe637013a34df42cb82be2b07e4f58c9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:996
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:472076 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f6a6c100348bfc60f6a49713a1c25e0

      SHA1

      e417fbe1ee69c1bab39fd014819b25158ac296c3

      SHA256

      a7723c2e8ebd249aeb3c5ea9818ea56a0bfd58575c3be57b680fb8d73334bc26

      SHA512

      a1a78e18c9c2abba96f8c573a99c65aa7751d06838e3db45e616a607c48dc4d0b2f755477203394ec86c3e054fa97d7a8570835301229e2e89e28b31fa1d92bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40b610c7f93e0fcfa329896ba3101923

      SHA1

      de6f6a1ba9bb707db7246a202c8776f24711500f

      SHA256

      85e19107af904bba55654da5764c57479eaf69a2d266668526b3ea6fed8b09e6

      SHA512

      859ee317cc1cfe28dfe5b7ba337022be694cc78b1a8d84daa0de9b689f319d6ab55bffa811fbef1a5243b413a7f11409ee09b6e613a2fe5407ecb27fe9356836

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      994e015dfdf003602a689f824c75b060

      SHA1

      6f740bbb1a396e500bae3784825a6c28179bd8fe

      SHA256

      0cdb1513b6bcf4110c021657c4ae3e2b21df2f5ae5866e5889a2dc268325f4d8

      SHA512

      60975c38e84f7aaee8ebfcb577e04d6977131d691ca3f9a596aef95975e495f293c2d16ff99c8a00c9e81f9be327a3855fb292ca54aa095424c1409057290755

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fa351182152d106fefadf52f0a4652df

      SHA1

      c57f4e634919fb55374553c3c42ac6c5844f1391

      SHA256

      27e02e594c49bbf7d5fae778278d007128429fca31bc5605dad94f5937c3f984

      SHA512

      267e631ac0c025a17fb6fd4337636d4d62ff2de0005db468164efc368f195610eb95b4fe10849243a2e13d2c40231d73d04065d217cdd41b0164e71c80ce392c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb3c2b8384935d69a4ada52fb7535fa2

      SHA1

      6d829602453874444c75484ad29053a5016faf5d

      SHA256

      17d6e716baf844cc90cd508498e1e8b3c692e20e873e5d596053f3a5be05277b

      SHA512

      24ac49c58994115e4abc9939f3f87fee68a4245c89a26c3322c5961248ca74957f10bfb0d7e9bf75261c27c250772fae36d1e252aef75f79eba97f86cabdffff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1afc6e37c88642a917ea62c07e2db5cd

      SHA1

      9f004023ae9dab0b43bc3ee7aeb98192798ce08b

      SHA256

      66f1e4be67e62ac3c470aa0f68da58855dbbf75d61560684dd24aa6b9b9caf95

      SHA512

      28a37f58428874ef990bb78028ec2631b2a89e50e94b8bb9694c529d9c742f357254d388c3d902d350b55b78dadf26dae2658b332c2704ae4592865e8e148837

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bae7c03139a4deade376ee79035dd602

      SHA1

      5101204e8227581ea76a8d3692cde83ae69b3bc6

      SHA256

      68db93f3fc8bd577e1b278e57e4f648c490a4ae17311f38c27db4477fc4abcf1

      SHA512

      7030f9d86428ebb70a355fa7419673bf9cf2ee05f958453a397f54f9b372f35a222fc3b36bd1193233d9c3edee0c87b1b1d8126bf8aa596005f554cd83444210

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      941eb455fef41fba72cdc759769f8d5c

      SHA1

      a89ad7a24917a2f261db6895797b1ac9b6609136

      SHA256

      aa0a08022c179b8a6f29a19c9f7c21f15766a420814bfaf54979320c8dbe12a9

      SHA512

      965de0e7b96bc9bfffb435de213b3ab1445b92a731811a62ec10ec0d7ed7e30e550346ad4c178ea8d38d497c6fac89e8afb0f4f28d7ce71894fea7380009920f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8d5bbb5af5976bc7ff77c1e802468509

      SHA1

      3b41ba0201fe82fffde939480f8bced007fb5e90

      SHA256

      48c7276397fb8caf5e7ec218e6bb68e221259242083dc06928dd4069da382edf

      SHA512

      ddc61d54176e22eb2b33cc6b522f5766a37f35b62925a7cea3a3f0fe61be02e13e17104bdafdef6a0c26a851ce5f1bd098307c098a1a00f3126c1ea2743a1677

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7a8355605cab43de57ac4199bf0c061

      SHA1

      9b36da7c601cf9cd020ec9f5e9b14fa3fd589c2a

      SHA256

      14e0d787fdd3c4505aee174122b42c8c49e0504a27bc3ffbae44cdf9568c152b

      SHA512

      b1f95a770333c428f93d7d3a40806104eca8d2a2e3e486224facafea2bcc656bfed466ec9993638316c9fb2b252062551d41503baaf3cd7de2bd13d816cdaec6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80f63b98b445046ff1e8429df1ed8f62

      SHA1

      e5b4746c5df072c8a15ca255ee6bd6e5959a6b3b

      SHA256

      307b4d78acb25a2fe341de582ab0446db5a6abf714d805944632e7527b43cf7f

      SHA512

      90fea0b14b2c9e2b3684bdc04745a8dd6ec331b62f39505e4ee77e693dd2dcb22400b8d4429224e6479def863ce234e2f083fba03874477413b85796ba40d37a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      76d9ad8e9404ac907e6e684708584b9e

      SHA1

      0b736cbb7b4456dfc00210d215cbb5b6246a84a2

      SHA256

      93618ef34e46d049be7190aa367a90bb210e60211975e4743f5dedc4b7d30d51

      SHA512

      46a9387ff44d32e3b01ae096b048a6e68a241b5978b57214d9d0f2ac6bd376434e0095258ff2022fd045c4d83d0faf441b44e6107f387f0008838451d79c8c79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f177a86226b2de27bc21227d8f915ec6

      SHA1

      0a6c4cbccbaa4c52102086221a807d254f42fa97

      SHA256

      cd7b1965c5df048a99b94d5a31b6152dbcddf0086ea60e2434daf7aabbecb90e

      SHA512

      fa4e0c4cfa86b0c7c04874f24d19a98c87240e76d99e1f0ea9d2280d0b95b743836c55a8c5d0714daf21e8f8a098207140530e0e3746cbc9b21dec436749486d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82808e11cb7e87fef421afc07217eaa6

      SHA1

      107e7b03a0d25a08e3438c2fd515631e3f6d054c

      SHA256

      2e4b1d5b017f05c8ab9139a1d4b5f8fb8ea53c3cf16523eef9775082b1f43912

      SHA512

      4d3043d025655726bd4e5f83ec157bbd3332780e90d9de1a48ff07bd86428d74ca95c7b0473fe0c85409bde5295da9f0438704aa570e828138b194c3fae4f52f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f087eea171972f6c3dc69ed6932faa8e

      SHA1

      703fa099c75c55e81663de61a01bebbecf4b29f0

      SHA256

      fdcbf667df31efc0a4ca53c480e1be00032cb835b832677578b4d5cae3d7c579

      SHA512

      9a177e312c4dfa2adb7ae7690fba9ed608e0905a32b31144959251adbb0fbf94804ef47f49cfb5f242baea6f9acdfd6785b59109ac7249361cd2b3c1beed26f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8f41c5c32334040c90f87eac408d9e8

      SHA1

      39791979c91450fd8e97022c61a33a165bff1f6c

      SHA256

      84b97359af2686680b592116bf3bb6d205bad383c98e8c196db5e34997c1431a

      SHA512

      eae3e5b8ff5f96855ea0d425fce6827101787a746b2e76c9966d841a5ce48bf23c5ace5d731c96e617399f1befe1214938fcb5f57103b083790702f58ab5b221

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e29a18197f009d87cbaa3c5a90e3db7

      SHA1

      8009752c156b33f4dfebf199984887a605ecf492

      SHA256

      644388dc12218a0ba5d13bbace1ce419537675a9dd216ae933fc19305040b418

      SHA512

      dc79d477d277c2d633b5a1ab62310cba16c99c5163968253254527a8f09db079f3cb6c5badb3a7ee86c4296e13f06aa891de99b3863a2f3a7e783d09981de8eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6763a66146b7c8f1868e4caf88da2834

      SHA1

      1eee45e4b82b0ff4f08e544c6b9c3b3df279c35b

      SHA256

      d5b5ed970513713206a3de414b3ee9c71732372c1b7bcd657e5dafeeb300fef3

      SHA512

      02ff6ed84687488ddd88dd1262a875bf4ad6636143d800b345ed5795dc94cc37c855e7ef056a4918f014fc83a351cd33260caa7446bc3a35a3c9527f1f35d30d

    • C:\Users\Admin\AppData\Local\Temp\CabEC25.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEC86.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2040-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2040-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2040-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2040-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2900-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2900-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2900-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2900-449-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2900-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB