Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19/12/2024, 16:35

General

  • Target

    ffd2cde7a252c2d74637dbd736146f39_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ffd2cde7a252c2d74637dbd736146f39

  • SHA1

    d48330658d352beab71b1547d89c18a1908f537e

  • SHA256

    66765a43e0973136f69260015f1cdec50ed37541f2a562c24193756bb3fb2ab4

  • SHA512

    0b2c76acc5c6e258b9e2ced3d8174c25b101368715b8577ea44e8949f17a4cf8828252c4443113a7c3111528a78aa086b15d9a5cecb44998e5d968fe19b4337d

  • SSDEEP

    1536:izRTpChtDAZjjmcNyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:idvjnNyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ffd2cde7a252c2d74637dbd736146f39_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2780
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2780 CREDAT:275478 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0600afc231806b23ff1c70fd2ffcf2f4

      SHA1

      d7ab3fe92bc984cd38f5542d1ef2b477c4071600

      SHA256

      432b31683bc210a1f79cd346e6f587f4e392027b7f68eaa3a789bcd499a33a60

      SHA512

      1dbb3d31f9b4abf89013913682b2730cc6a6b55feb27c8fb0da5dae32cf83cc43075f70a25c31df4ae93a46ed7620db210b88ca2b1aacfd4ab3581efbf4aa2c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c28edc9b81591b62e1778773607eac3

      SHA1

      8992f1beda1f5ff4d533696324229caa95078fcc

      SHA256

      0968f96850d9120533870f95a6174bfa058c16a60c84f2418a997c501e736d42

      SHA512

      3034d39ed4bcae868826b4c5abdd6965a216304e80203f5cb252bf1f376c52a5d0cf06378ecca0e3dc86b0f679c2620b9b6bf9775ca0c08ae4dea289e44e25a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30ff93eb2cf831513a0253d13265e998

      SHA1

      63e3a94add7a9c428d290089ce85edc3f9622878

      SHA256

      ae2969883ff1b7a6ffc32e6024634793ca5eca4a1c1f2613083f1b8542d11745

      SHA512

      b43a0c02f7b47e37d3bead0cf42638d3775544888cc6f5ceaa916e5c250097f20c11a663c249b03472f18209f4c7fc83ef2cc40f6d8e66fa444095230dbd2efa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1302ae9899f4e79c38a3dea3a4c37779

      SHA1

      1efbb208d38ec5f97f8f242ad896db22122f2b7b

      SHA256

      ef20aa194f596b83e8fab998542eb87382a9e7c9a9893aa9eaf222811de44952

      SHA512

      240218d3dae3fd9e4593bfa69979b5918e44a0bcbe9dfed3f7694331b7f16d76ad025f94ba41fd1976ddbfdf2c0036c0086e47363b360b694f591d16136e0b7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b1a2f54babd41b93c1363e8522d86ef7

      SHA1

      452f13fcf885179089f0a0210b072ca2bfb9fdb5

      SHA256

      4a3038158514ed2099e1766828504a63ef243f98cf37beb3193614f83c57f6d5

      SHA512

      028c65636b7199eb837ef4381fd8c4739989986031c244484f419a354737a8307b1b6e5786dc240f16b5688a888b277de2941154d1274e6d00e4a541d4f5bbfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      289d0a03223f9c5132b7a3ca94056a3b

      SHA1

      a944d21f853153a4dd5672c826a6467156c33397

      SHA256

      6a0a54b5573112c74a09d143033932ef204b9dab29a7815f27fda76fdfaf2104

      SHA512

      a90cfa0d0b5f5143326359863787a2501842065c46aade213bd0a912a51f5724370fd2899ca7ad2385015bfeb4b4a089edb3ae0ebbbc3b7720ddae3c09679b2b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9f2ab8b809c2f8f659d028f27d60ebb

      SHA1

      e246066749cfc463e61f5ecdf293bf4d68b80b4d

      SHA256

      e932fd922f7d362ad8f5ef699e6c1608dfeab9844806c34966a02c0ab09f8281

      SHA512

      49ccad773f2093394e77d4cac57eeccf584a19cf11ba6691d5bbe23edaabaf9558ea0cb7d0f58dc6321b08d3c1252e65a26e93c169c119ebe751b51b66dcf4c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      998863d35cfb5d4e73d3c69d0550a65d

      SHA1

      b090b12f3c239bd2a4ca20712a4f8694d1a8f62c

      SHA256

      359d3c3a58cce65e314a713b6b71dfe9d0885ccf27953677ad809120c8b4b14d

      SHA512

      566674cbadb4953154212c30f2ad8952c2c54e1005480a445336144c3127494f70306173b97021883af2f040effcb6dedb008942c3f8a6a42affcd615bafbc53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cc3bd13d184e923fbc8ad0364320d47

      SHA1

      3dde8496e5758d7d13e1ce20973d18d5826a1d7a

      SHA256

      978e6ed79e76c23a4d4f2ea918e4e995a9419b0c6bcae398c05c24f7c77876c6

      SHA512

      b1b60a21fd42492d062a855b37874a7750489b9422fe66e1b39c214afdcedf84a5cbf8cd8ab7b7e7a4bfdbca3578b7f49bcf29ddf70a8a0f53afcf6e95d9f661

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77d90df0a15f50c8e34624af13fe5512

      SHA1

      3ffc9dc0d800c53756006d10a71448bf1f417bef

      SHA256

      22d39425765f204ec1c1711ee6d23c27e66baf8773c91fed3e09b4843ebb6339

      SHA512

      824071b98f447ac598ce830db17fcac3a496e6d830198fb6de11285d26e8b145b5b480b4683d2297cefd082d1e73aa9499c45a3ffdf6775f19d1f69f97b3352e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5e58641895038fb6c86b7a15086a3e8

      SHA1

      cfd267d3af168c5747d3a8ce7f7ad3af85dd0dd8

      SHA256

      67db2af0e1dd3783d0bc5a240552953ec515cf160c371a7b4d42ab3f78564a5d

      SHA512

      746e2c095ab02edc061266067616f92b2b0e11df9df324199888a3e3426940885fa2927d7a3ad59417fc8f0b55dc3c095cd5aea7f7baefe434491af8717ad5c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b0c8c62aa30a2c4578a56dacec41177

      SHA1

      dddab4d9b019b5c6a4d979a5941045b08edf2432

      SHA256

      709d17e43fea319332e38a317bec028b9e92b5e995d355cc4821a17ce9579de8

      SHA512

      801c148f70eef7aa926ea10afb2633e1c93095579188e22fa9e2210be74bcfcd6111739b394eac71642a4580c8d96cf67129e10856b9f1e20ff7430efa688c57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      51d7807a31b78860f8b87cca7186ffa8

      SHA1

      d75507f534c4fdbbd3ad5b06a8033378f30dd373

      SHA256

      9686b72b776ae5d3dce7bb60c5d752614410d66c78e348c93b6fe95dee963d3c

      SHA512

      acd99a2390a096dc54b99864f379e04cbaf69aa0488af3b10d41d52f47cee213693e0e7bfff9cebfc6f0b7c4e71e56efd9cdb66cf0fe83fe6a3dea60e10be428

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3dbfb01ef0b8227768ad62962a49dfb9

      SHA1

      ce1876d078dfc347045e284400532c00e8f52872

      SHA256

      5ab66f29ef51c077c960ca4ea7f03e4ca589acd2a0dc0380c1ac577d3abf4674

      SHA512

      ec58ed82606d495041288d2ea7167270eac0723e59f62909f8dffa94f58047101ba634040bd3b05273d961a116313000f5a55e13f2e8774d4796531d6e2ee7bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81f99ab77c91230cec15bae9821a9611

      SHA1

      6035c325a4443e42f3ddeffd3e7f8a6500fa7bd8

      SHA256

      a49abd8e82351673bb6f0c7a0c89c7161d8a43882b55edb955bb840a08baf27e

      SHA512

      de84471c88e5aeb969bac646008372b7adb29fe4710099b7b8b48b1819102656029e817b680036886bc25911554d0be4e51bd4223e275e47e01e8a78722ad6ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01d514efe21e84854a76f63c243c0f50

      SHA1

      71275adefba446aa15d0a709a615e60b6889c0d8

      SHA256

      a87a6d835ab5daeb64dbd472d43d9b51d7d7be787a4e3e6d583674721a6a9458

      SHA512

      b123d8e3f0510f2435cf2081b3b75dc8b4635a7a82696791c4ddfce3034d81415da73adca63275b7215a1eebbc1db6c2d6ccaeddfd3bac4848d920c5d0eb25b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      98d27d005931171d4ea7d74f2d64fc59

      SHA1

      a13966906a8c7e7b2a6752ecd72050b3f46b7195

      SHA256

      d4e76ccf908c7b7f4016c20ce159282df602e4aecdc52e4d7f6af691250b8e82

      SHA512

      4f50da08bdc5cf29eccf104221bd301e55d8cf664ca9fe4f64d59da99a4f9f637f8fe68b9d64fcfa6e8b86981b92d82d55b073ec36a165b8b34fa4a22c38a62a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7d9de4fd22a42012007838808c2b726

      SHA1

      8b9f8a0349788d7a1afe7954f8870400dd211912

      SHA256

      f10219e2c536b6a34e8b2e430aae61d6d28d024da9f09f09b3b0cf6b768cec20

      SHA512

      8d84c03c10e5b8ed33121d166684c9a0082a1634196441912bb5a8e2556787c1d2b95642e470f31e7a1d5622c6b98d6edd2b48fd2ac5ef7cebdfe9430697650a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5da38992e08c97dbb985fcfead62e615

      SHA1

      9a99b524500c6636770e17607b82e6e0b464c2d9

      SHA256

      d2450d7bd6d6754e654986d65d3cd44ae85e30d42353079f3dfc5343f709662d

      SHA512

      d6e76cd4200b1bddad2769a0fd583fc9cab92a753455ce1d2ba678c0a15b34e3c17d8d9d6695d369dea81718408c7c75b0c81b59705023d415f822ae429283a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0ffbe98588d2ff010ad8bfe76d6714cd

      SHA1

      7158ec7d3427be4dbd506995aaecc0caba9dd8af

      SHA256

      682d565cedd220623fa29c8cf38f43d5b3898b23c7ce5517da2a8adbdfa2f86c

      SHA512

      2ed479f427c6f583b1b92bc488d1ff08fd80299a7738a279a861cee8004b863dfb74dcf3f11630f814328ab3dbd0947dda5299724ca3853d1ffdee6d70ded4f1

    • C:\Users\Admin\AppData\Local\Temp\CabF144.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF1E3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1720-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1720-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/2304-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2304-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2304-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2304-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB