Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 12:23

General

  • Target

    f3faf0da7825a2909dfee8b26008896e_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f3faf0da7825a2909dfee8b26008896e

  • SHA1

    5ffb0550e0f3c6f1b72fb07b1d02a38effcb5194

  • SHA256

    e7cd3c3d7f869a723ac598814f9b35925514017fe02ace6a89a29be18b5a852d

  • SHA512

    28be371f0f64081ee889b95b085f4d91d52f770e4d65e6da27c7d796dac0c7f95dc1e973f7a43ba08bbda32d43250fd14972ee1c56ecea5ced06853dbf3be098

  • SSDEEP

    1536:ivRTIyHhJSj42FvyddyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:iBruTUddyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f3faf0da7825a2909dfee8b26008896e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1600 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1656
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2604
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1600 CREDAT:406548 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2324

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ecdee126e52b877e1c6f2b4f33fcb26

      SHA1

      fc7726df02d928e949f836c4d3192a7bbd09d127

      SHA256

      eacfe4dc8d76dd551bdc0090e63d81d3e767bf44d3929ade22e8d3ddff746562

      SHA512

      c8fe953d4ecf99573a1318745a4318e5e76de3342db1d867494775e22f077350a78f092e8122adf16d901cac4f69e191e5052d79ebf907505e7f5dfdf0b8f1a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5ebbb75df90efc766ad780c9769af1b

      SHA1

      b1db1c5342f8c2a3d95934e8a867c3cd4aa0a504

      SHA256

      085671979f3e4cff331e78c32b14759413ee9f92b2d98360c4b9979730c94f19

      SHA512

      df8193fd3194b11e1477767e1b884597a061691e12c190a062da8b1cfaaa9a12c48ec1e270dd92ba18e57016bda14e625767c3d44f5251bb724f91eed0a8348d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f61145e740cc573c8a6534224c52f29a

      SHA1

      5280bed76352105553534c46bed05048f0d50451

      SHA256

      8eba6059ad99921096c5fe6ce273718263f6a44f539949a2c4e223ef987ac7d6

      SHA512

      f97eb1290120e6017b4ba6575d552be6b29ec4acf22c7a5e5bd049d1b01094e862ca8468cb215c407f5b0b4590153801d3b91cbbb7991e6c84e86345ebb8b4ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      37fa3e20bfe0e7d0c5aa27b7159423f7

      SHA1

      aed1a32e75a79824cc1cf6fba37ecf1cc54dee88

      SHA256

      5acdd81b48e479890dd0e457211675dc3abe1c28414173f6150fe29202c39dd0

      SHA512

      5ee4f3bb7ff146b2d1f2353848ca46d48a667866ae4cf62a73dd197ca2f94993d22da1f7cf5de5e2fd1b99b87deaa89a2f2c2422fd1b372fb95f35f92064d8e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f81049d26ff1d84ca7aebb3cc47e8d10

      SHA1

      c794ed3ece5f698d93ae31b17c86e530ff08e5ca

      SHA256

      2509d79b750ae855784f1f02b4120339cb3b1398a7e7b2ae042855e77868bfeb

      SHA512

      77852a881f789978d84fd338286bb0522543c3cec863f6bbdba86c78aeaaf809962a3a1e0a827a1da4886ca02e3b8018afef99081e6e20e9363b62f79ca81f34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f0499a15e6aabe75a122a81ff9de800

      SHA1

      e6e32f9d29be8184215d1bc1e89ab03063f1b606

      SHA256

      f2dbd896efa2087ee1544a0d042d84348ade2f36e48fa07e41f906b9a4bc902e

      SHA512

      388c9ccbf14316e2d47297addfe677b086692960fbf3b5a9e1c031fd8ccb76967cc86f215c8eacaf4bc6067674b9eaff7f3e281ebcd7b136d48314d93d56de7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8eed8d3215ad34345ab6eef5aa9e29e3

      SHA1

      534b7f2af11bd21c59c20274b2a12177881a2409

      SHA256

      65856a1e76aeb925e7c988fdbfafafe11fed587068417b7bbbf632ecb85a96a9

      SHA512

      3a88f3703b9a4a50c68af2a29773b7b69e47ba89560983f83cadd6fd902b6a925979e68913a7d32d063a181017d07a1b4c829a1f595a62bff5b227591410c558

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8dcdb0fe6ed93e1789f3f17583ee9bf0

      SHA1

      569ef5e212fecfb604c66f5541fe648708be94da

      SHA256

      8ed2aabf69dc7e15413e9d013419ba872b91a4c213d644dd1e0c5908baaabe84

      SHA512

      476783d3b493df2f566b2b4c53c6d1bd1979ebd372f550918780294dc884badc7ca549d60c1d18ecd4d8c4a91ef464fb4ad461cf90348f66a5b9ab03bce8e614

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8124ea1476a051488d4dbb45d9ba7ab1

      SHA1

      d803a0042e71cac97e86dcdbbf4d8e0a17e6cb2a

      SHA256

      ade7ea9c1b86e3f0fab64d0bff2688bddf7ec3e22243cae4dd087d6105b8509f

      SHA512

      3984d12a314d071aa3dd9746cbf11bb61e4a359959ab350701c31e3256a1449ab613bb953603e0a2bbdc8f928d0bbcce2d4db607e6b77cd82f26bcbcc9e37d1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      537979d39d48e2aab6191cfb9d0f9c75

      SHA1

      b9c8d16b248ad3498c9bd71a7ee444367d690017

      SHA256

      1a1ee403d748847617f9f914155ce0354c9827d7cf168acb3212f08530745503

      SHA512

      14870d85c11946aa769e8ae5c4c5aaabf668aaa4eb5503c074c41ff907580bed79486cd477e40b3d0d28fa271497aa49071ac05ebb543882566207e4aefbd26c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5c93241a40c55f38b4efa44cae8d332a

      SHA1

      04f6e94fc514b5190fc74836f6438c985ca8f5dd

      SHA256

      6de93d612bf9821eb0c4c035b44fae1568984821fd587ff287f1257ffaac21d7

      SHA512

      4738bd176177e66608b6bc3c44cadc42d7fcfe65f57a3d0fb7d363460adc8f6baf782ec7697103fdb8733fe9b0a50bcb8372d9897dbc5c9ab8bfc0a3b4b9fb93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      82236d99f2db869d002f60a116ed59a0

      SHA1

      dd19faed09e7cbe062f0f59a802497f3893b7c02

      SHA256

      6f365c06cec658af4e0429d644d9047c326eacc9bfe27e3d5ea4bd9314249ffe

      SHA512

      316dfc5ba3a0ec058e61c7944dff44801faab045b8247766ea06fcc38ff21f9a6eda92960c8a1b995f4846a6ec37c0d0916d2ab1f405743f0b3e917843a24d09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42e5b2845798832de4dd293ba656b253

      SHA1

      7649d21ca74a549966997aa6300f40b42a654d94

      SHA256

      95b9dea33dc25ddc209e4fa5f34dcd11f1776f0c34e6c5edd06ad768eb04cfe3

      SHA512

      f64e5024c66d6ec91f644449cc8139ad130af7061e28d65af1617eb232f9acfb02176c3e4a2dee7964c2c3ec7221a648711db1926ba75d973abc71c380baef7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      05ffe0ddb36c8d35bfb0453f788c583c

      SHA1

      ea067947634c802e5e6c1a17ef0fbf74e4026499

      SHA256

      6bebb984dde575d29a223769fc60c7204ae2c0228de44e7402d969bfc8c09cf1

      SHA512

      430238d3cbe558dae3884512cf8bdc6f3250f88d51043f4e7953c787811ae477eef9847d220986c0fe049f08dd50de280155891342c15565249847ed0c1f91b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      de69fe1115f72b5501594f6708f4f3bc

      SHA1

      4dd11983b8798b68b82967e4876ea128194fdc2a

      SHA256

      5c7cb3b38e1064545fe63bf4c57d8cc93c760db093c7fd80b1199fed8553a4ed

      SHA512

      b39a3c64cd435e616a39e0171db6894af12d99857d76ebdadccd346da6c6451bfc09308c2606fa63c6775db6fab563c8d1c0c88557ad839430faf214c34a75a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66e811564cfb5bf510c561a1000567b4

      SHA1

      c52943b1c03c3ef941fa1f56ab54a5d1f6a86dde

      SHA256

      9c9e663f86cd9970931b8dfc00c665537e761fab25fbd8b53ec32b3bb233c5fe

      SHA512

      21d75f1e2afec0c558c65acb4a94c2531ab80b5619aa910abddb46f8d1500947374e5a787b6defa5245f8bad86871119568edaac8266b74cf173ae94102fe186

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d268a3bdba72d8f8bf1d68834be5705

      SHA1

      72e06e2637383488b0f2c26ea3f411e4ccdd0cff

      SHA256

      51cc60be50c479c7d4563760443b3eb85b4197eb903fdafa1f51437975d84dfd

      SHA512

      4df8ff8d4e150308e24313870a0e0fd5802ec7a6eae00958e5c120461e2cca9bf2d5d32888b20e4ade7fb3b1e039394a05b770b43d2cec8fa2f904ca3c5456da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f41a6e9f3526adf1a595e67c349e74a

      SHA1

      a26830951551d76f1a482f53397033f36b22639f

      SHA256

      f2746bb1b4c16f894df2b5869fbb231d46c28a87ca31de35baf08590caa53bc4

      SHA512

      3cf2286d055cb58f524925d0812de4134b08e62513beb6eee110b4e787b6e8812781ff310cac7559ef0ef7fcd6f5ff705959524e082e59e8a2fd90859a6ba526

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c8e599642dc2ad6d0862d33e83e76bca

      SHA1

      c60b2f0c2fa54a31bd5a3f8c01b08ef9bf8aca41

      SHA256

      940564edb3d336775572cea9c32301aa66f35273e7ce0109d9b57041e1547df3

      SHA512

      295af0c046a242caf591b23e07760d75131caf9662d8a1c85dc9c816446335a92765fcd4cce98611da9c550a831c84b5833ee0186666050e130d2f2a4b58f659

    • C:\Users\Admin\AppData\Local\Temp\CabEE94.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEF53.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1656-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1656-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1656-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2364-445-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB