Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 05:08

General

  • Target

    f26f3e79e601b48d784b365d1babbc60_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f26f3e79e601b48d784b365d1babbc60

  • SHA1

    6d6b0689f9fa512e2aa864d7314f41e33b870549

  • SHA256

    c4c04494eaf3496a747c0198ba84aa73e5507912bfbd2221dace5312e0f288ea

  • SHA512

    4c4d900107f18344b3d5791daf12c20b6a019eac5bda340b9eb0c3d001e43dfc29313d95a36257bc536cb4edb5c37fb788b09d8d9457bec17c431e894f083793

  • SSDEEP

    1536:iURTslKLU18+jSL4p+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iGe3+Y+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f26f3e79e601b48d784b365d1babbc60_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:320
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2480 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2524

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf44a18f640480e9f9dcc66efc385638

      SHA1

      56239ccb9240e2182258e94dacd86228352130d6

      SHA256

      fbe2a37930251bc7f645dfbc89d424c26413dd04afbf50f07e1ffdf2671ccc6a

      SHA512

      b29cf74e2e11260999b8edc70f2a04042234f69b91ddcf5c9da21fff8a835f908b03295adfd95a37af767f9c294abc399d17b4910cbf8a642634a896ba2bf797

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d807c1a267fde63b0e7666684a0d8fdc

      SHA1

      c9d3d40903adb5a3685cf815ba16e7a43fc7bdb7

      SHA256

      669cff6b8977af842e3d382c86a627a834389461dad941daee27b74afa47108d

      SHA512

      8ba8ab1be2f8b57b9af6d856a613e722d6fa648b8e408412f34327184bdf83cbce5564aefefc7f5e498173c079ead30dd4b1216df1bc81da3b296d8001fd2f3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8001b36cb8d91ae72a7883f7fd874f0d

      SHA1

      077727a095d493ae52cb381d83e8f4d70469dd4b

      SHA256

      fcdba6eafb6bd6697b4da1ea68f0dfe1d4d844bfaa04e4695ab3759f366ced4a

      SHA512

      636f3bb6762b0d7e135b60c5834c171b7c7a6ee3375d8780d20c27bf94a87fc8c094a779ce302fbfe61967a46748fd87ac28782723c7868698e66bb672f44065

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b74e6bfa2a6570f75d8bee4370cfcda1

      SHA1

      da55e4d7ff63439e30135a12dfe81513c15568fa

      SHA256

      1ee73f3ea1cee54ed040066647a8e38f2787369444359f3bc1bf5748bf788711

      SHA512

      20351d5eb7d69d1b5f252e4df3934ea4951e49647b281654fdfc6670a788c17e55ef0c5ff2c61e42215afd932c91bf8c153d508eee8ac6103708c8938524bbda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81094e83a970fba50908bc1aa590d6c1

      SHA1

      bd327d4c88b92be18f9ebc7b599bf6561055dcda

      SHA256

      c4b4f6dde02e5febc4ed1582cd44a481f08cc24deed9ffc95536293513aa1384

      SHA512

      4c2fb00eec565d8558826b8176b6aa60b683564c8c98e529692954fabd8a0d442067e0f69cf6373498aba08421d818855d281f32b5173ea607d07b219dc4f4bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5e47b924bba8abb0e219cac40c0a4466

      SHA1

      650cb0a4c91ca1d31e360c9210eae0796895dca4

      SHA256

      3564ccda8e8fd0869e83b55e79925ca246ff4748d2867185a6c7e8785a4b18f9

      SHA512

      72ad9eddfe7e7c36e01e65556521496493b16921e3bf134802064e19952dc703a44fd4350bf54ca4d081ccd88c571351042ce72a8c45d5ce27f5742616e5a0e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      665d487cecdcee703dc8a0950dfd9840

      SHA1

      fb9a08e381820d45871c41cb4e4c77082fe3d8da

      SHA256

      22f2c69475b16f0ad75368bc040d49f58a1653f2152b672477ce4b76c4c2a0c8

      SHA512

      d2a5a25f80ce9ef72216e28ea69ccb81a9d378beb0b835924ff67973b43d10ac020f3fcb8089e209a6bb56d8bd587b6a094480dd32d9350c95186a0a9cbf9866

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45ec5ab46d33c21cc9f4a296c45c1219

      SHA1

      b7965defde0519c29b9bf56329f0f090851bba7b

      SHA256

      16995cacaad8b7c54a4153caac9e77652b1b016b8bb135f9f106cf825ec91605

      SHA512

      0374fb73e6b2ceca0e178f237ea370e14175eafbfde2025fcb41eb60a02e9fd51eb838458a7b0285e0eb2a7da5dfab9eb4e319ab38ab5b96f86e120253b8cf52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7f7389fdb032f05030c2c2b3f8d1e96

      SHA1

      fd778cd6d7aefa732d43ea8d12e757f07ff06c65

      SHA256

      033c22988c9875c21fc427baa1f0263a7c0f1078d0391b0dc1177259ba0b462d

      SHA512

      02b676f600255e0e347ee9a91eb7979ac452804fcf09ff25d2cbee00f48c0e4a80ee72d8d729fe9131e0529b51f82535e97d85f0943899b5e8b53c0dd842dfe6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      423c2acc9718fc4fbe9c6785e4199e75

      SHA1

      27513e1d3f59df9d3e414e5ef80f541f9b1fb3e8

      SHA256

      633db22d74d922b4f02bb33fa2533a1db7b3744a0b5951231a9f6ea671f9fe34

      SHA512

      5f328c1d534fef1f49b81022d74115ec627e4e2ccf00f11c246d3475ee5574e090c338b463cf4a7b49df40c625f56c302448facd110bec060f708721d2bd880e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      017e8a1867e783b20db58d540f7a00b1

      SHA1

      72a859c3cf10c46ac09f7c11aea73921b01446f4

      SHA256

      6b6a62db42b605dda7bd2265231887db898b1ca06426111c8b0a275ee3957441

      SHA512

      70e30372a3cefa4e26e2784aeeacd7176890190ffc77a4d5326faecd1895ba7290fc4c35f07ccda1d88707a2d45aa188b46cabe0a018ec63e5e54fe542562a66

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      677c9cd2d6c693bbe9eed9d802c82fe2

      SHA1

      c07f3cc9f3d83ed82783fb4a4dac3a0a1c5b8966

      SHA256

      c5fd34c2b2e23245493e109a807574acaf515cd3c944dcd45cea501d6a369bf1

      SHA512

      6821225310866190bfc3497193cf935babcfb70e05d55154a25e759f4bc855c716e34f0c524ae31354eae311ebaa882b614cab0e0c8fe4c3a003985827048449

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e790fa5fa5fdb09fcc768e8e3229eeeb

      SHA1

      218ef6eadb158f64912ae0a9fbd35f13c8567b6e

      SHA256

      5c47994a7b900be15e490de434df9c01dc6cc01d3b8cad54a807511960736e70

      SHA512

      a2e2a51b4d1953649ddf2d4df0e82f81cbe6d4811a3c9eb32c71bb893448a3dff6b3e9bb2b8139327f97fb915a335d7a13aa1d6c9b29eb21d1e151df38bb4b20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35907799ce535fd79a416fa2a7d5ba51

      SHA1

      86609a868c0d4d206b0fbc7b50c9c220271b093c

      SHA256

      01078ff1b0170ec88bc4506f579aaeaa9299292208b32f434f3822dc0874fd2f

      SHA512

      0e1a4f94269ef54c9a3bebfe85fcbd0a3c76f0c2d31a412fe88bb2caad18abb5ed66f9a7e43a39e9b67a9e6f16cff124bb9071556f4e6e8713a1b9fe6adb9834

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b04b65a4fb99efc2703b06a8e68102bf

      SHA1

      7b904aff735bafe22d73898860d3a4c2e056a838

      SHA256

      5af792dc237647123f08c132b8e1cbecba08db193362ee6f02d49e58cbfbaa0c

      SHA512

      752ba81edb72afe85a0e64b31abbf01c6ae55d2f3477ab3ea405aaf15623447b1f77b475f40f95399d82f9410b6fea4cc1a00d816c2360702af980172c4314e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f7f0f40a6d6c708514ee8284731e842

      SHA1

      28aa82f66eec36a12b05bdcd658230cb60c5c15e

      SHA256

      d547a39ca42feab523f41b1a5b116a5dc95c54801a3b782298787e4c9fdc4feb

      SHA512

      f67b9025301f6b428cf333c42301b314f22f31cf3f3425d5eefed6c3956b9faf55d2caa0e5bf7a7882040e5da901d4a282adee99c790934c64c95f303821fcf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      236d3a25e6420a2673abaa077fb864ad

      SHA1

      f60092033d22572329f140c1a7f819abffeb508f

      SHA256

      9acf207175a41c6f3523b5a2034bd7808948d2ba4707c4cbbb89cb5855e48a10

      SHA512

      a64fb521f2ff5c6aeaff8e145dd6c86405c293a674245ae6fd9e18c480a94c614728a15613f1e21936022bbc93a4e1caf72d90770a29c98bdff11e4689cbc49c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f14eb944d5f2d3e52bb71f7cfb620ef

      SHA1

      6c5af065b4a9e781f8277fa0412371aceb3ff6a9

      SHA256

      a7e6c003e299b8c655b09346ba443e08c389b1e2960c53f758fd9b797b2127c4

      SHA512

      148b26d91e50307cf2e045bce6d72790480f3c834b0a56b83b154d6815d5faf3de15b701265ab00d0a873de516b2a1de9897ea334cb0382bbb742f676b3eb3b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06f0c8b8326734489bf8d8c66119b479

      SHA1

      2ff306edaddbf5fc08eb5153b2415a1230529672

      SHA256

      db9f5a8f391ac40ab340f4db045e9205ce7e28acb72107dc0b74ed76ec623fea

      SHA512

      530783653cf21023a99e8c68b7c32268448fdc7e09e2b81da90dacfd037008b5bf4ac026ef375481149755cad6955d6baaeb8add813fd58cec93315d88d63f5a

    • C:\Users\Admin\AppData\Local\Temp\CabB415.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB4C4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/320-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/320-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/320-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1648-443-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1648-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1648-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1648-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB