Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 04:29

General

  • Target

    fa18d8653bfc125a0fe9b743f0cbe40c_JaffaCakes118.html

  • Size

    155KB

  • MD5

    fa18d8653bfc125a0fe9b743f0cbe40c

  • SHA1

    a575f3f4fd716260f03bb7f038371c3826157f44

  • SHA256

    44bc5f0776350084f767662521aa4a3c3fe0dd1929014bfe7d7206622a04fe5e

  • SHA512

    787de2f28ffcc4da204157f27458edeccfa0c94e635170b1d7ad841cbf446b5a87ea0f810fd4e1e8ea8600e62228cc72df52d56e39a8ef5e0efe831d434e192f

  • SSDEEP

    3072:iaUBJtrF0yfkMY+BES09JXAnyrZalI+YQ:i3NrF5sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fa18d8653bfc125a0fe9b743f0cbe40c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2400
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275470 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1396

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      23590107772ed6d0aeca8c674e432d07

      SHA1

      b7d3de49c4d5ec5b1d52998e7570d56d60157fef

      SHA256

      a38e192551a41dc7436acc277a516409dd10e3d54ee7d5b7a0157c7641ea16e8

      SHA512

      6986a6ba4778017a10a9ef4f19cd24c355850d9267e59aabdd68f251eca80d6eef2b5f9bd98b2be890cfd0f62f204fe42bc54f730245315f52607de277c75574

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f09a9945e0394991761e61f46313f2cb

      SHA1

      0c63160da43cfd143509550018f6ba26003d9343

      SHA256

      313ef99e135e9d276ccf94df11b30756e3e888a89ba9c1f59abf7401e9f4be63

      SHA512

      1bdc2a35c7f1dd315b316c24be634d41392764e1f5f924b68f0d04c008bf50dccdab63059ff326c0934ca36c1ad4578ee572aded8082a50590f2621676d8471f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ff434f463e95305e82b005c8a656edd

      SHA1

      3ff1ec50b557baa815311d52f7529eac0e94b255

      SHA256

      68ae9436f4e1cda5fec3e391e8b4a0d5149e25c8fe99a6338ec292bbcdc398f8

      SHA512

      2b83531c01b2c6abf86307d0c10ee64e75289eab4871321e7667cf591679c5c010d04f1beb67c326de5c43e3e26152fcb4bb04d78036ed0cf032f2a9cee4bb9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      adc40d0f73221485253bd1b3cd8e50b3

      SHA1

      0160f9780617bf37b9857726063f62d3b338614a

      SHA256

      d63b8fb0189ff6f81e986efb2c02bad7c9c89e65b96ee23edb0c7077b74f28ee

      SHA512

      10b1eb76c85cd514ffbe13718426461ea4bdd5982c4804dab3a07afbafae77854914a4abf35f0f31193a183fce996cde5ef4c36f698f38911ae27a0550969952

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f64805806a8a30fbf97d699be2f56dcb

      SHA1

      204dca054e8f42fd8db5bffe5a16a69d95c95863

      SHA256

      174637c517b766536178fe471c75ee857f33a81612399ffed05baa1470bdb6e3

      SHA512

      b4b8396e8ca3a5d0eda8a8189aa97f9b6775df58bd17db30c27579599afcd45b6c41e5bd145b75a6e5db1cde4fd5c8c81e71f6d161d0b6744d80c1fdeda91bc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a0c215c362f6b1843511c1bdf708ffb

      SHA1

      68719f2f82538697c0495c3158c8ebc3d48d0b37

      SHA256

      f0fb25c97c4af1f8f2e68aa33c2dbd4ec56b2662034496f7c7999869b2d656d3

      SHA512

      c93106140d3d87864e7ef9d29baad5b2e2faacbe13ac0c178a8b36c1010532063dd348bbbe3ed065cba6c7f876b497b33e6880a2700441c23d2a2a189a2454c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc1731c1b637ef71c63a8ef4a00a7225

      SHA1

      71846ae116f1f3ccf9011e992aa7a2b9aeaf6f9c

      SHA256

      23bbf949c5b68313f079b431937d3c0db6847c90dcfd866273e5a83634eecd10

      SHA512

      d842739e872754aa54e79e1ba0899a71ebc9aea4730c39b346385a7d7dab42bbbe603f66a47b73400dea6f0c4da786b9887e356d246436fbac788b128d176648

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3bfeb685c826bfa505645c30c7707e80

      SHA1

      d3e3e3d7d3b0b26b61fa8807a7899cea22aa95a2

      SHA256

      3b7d46e636249f52d714da08597cd47c3733306e9daeb216c2ade0c8d15fe9b6

      SHA512

      f45ca18ea3c0dc670d652aeae9a4eac7f0e865bffa224ef434b27a27c932147e2214bf7082e5a1c4c2af48da456dd6c5c559e3e4e469d55dc2242951ace97762

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9ac11a9c7a0726ee5fd42174bb397568

      SHA1

      d27719a0a7bf7a8add7a41d811f4cfccaf94cdea

      SHA256

      41638d6beee0414496bcc3290bf86c14d3ecb618b796cee8b238e417dac79dfa

      SHA512

      cc5f195d7f60faae8591ad455a10224009b73b7dc6d0e540d529c61074d147cf6a6031239abd32210363f951f034b41a30f1fabfdee76c4f8d5f1bfb9ac516ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      976bf96cfc844de8a30d19724764dd2a

      SHA1

      4fe6fe42fbc0e8c514ce743be73f821d7f1792a6

      SHA256

      9e6061fa7119490a0a0e715b6cb5f7710b82f861298ea1292a283ad42e65e51d

      SHA512

      1fc0dc507e2709d14fa249e80d2accca56786aaabb3cbfe526593a370c14da3f6dc5c2f48d6d7be8f3cd78060ec73ba8392d177120fc10cdeefec52fdc4b8939

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d62c991f059bc22294ca538813ea706

      SHA1

      d8be1e1966735c2d2258af5b020009b354617402

      SHA256

      e26386edc30ce2bdf49c4180e91e3caa2840a1cf4800c2018b69ff094958e657

      SHA512

      9dc97ef60e2cc6e43a67d48ad5b0f7b78299c319ae2d9e9b37dfa78b976923049054c9e8ce3a16c713b12c8d18380a27a5faa0bccd5a21658c62e076ee22aa49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42db599441b8bc3c31aeb0da224eab81

      SHA1

      bf45131ab630596e00b1a8d7ac9f71ca1e951482

      SHA256

      9b327da49c8f39e34528a067bd143fc697c52ff584921c3dda0f48645d3a6d74

      SHA512

      0e94965c8e6e35539064b19047de324aaa1febf5f1f1c059f15bcd0c060f40d5ec6e09b08272140fcde1598c2ceef13b030ee8edd70684fc135d6ea09582fd07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d410484f7b0e027db5131adfeb89cad6

      SHA1

      6caafacca43306c65e938c54ff24b7ff1e1cd164

      SHA256

      ba61273e181126202280de36a27e662e4fc218e41d9d9b89b8a950dbc48922c0

      SHA512

      fab57ffcb8e166c9eefe1e8ff9a4b8982564f4df0ee5efbba3ffc8b336e39f698f25535976ee35cafdf0a93ccf05161529575cfc9e40a894eb16d3a6e22283b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1d57fcf07d46955e6088281bfb9bfe34

      SHA1

      a37d640973a7c12a6391c61f745d4756b400d1e3

      SHA256

      2233ccaff80478845cc6b77607460889ac793e097676b57ab85cfd1620545b5c

      SHA512

      6db198fb6b5f6f443c323e11cd340b26b88f4d5b3c128b50db0b401c6fa73043709885dfc52428e1c43d957131b143b4fbadbd8ee185ed02ecb7b1f66b9d2675

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ef64e59457c6928d875f399ca2a92aa

      SHA1

      177ec84d42ead8ef9b8d897ad192eef00d375857

      SHA256

      c351c1ee47eff9a560b85090a67384574a8df81c9f0c4a4d1bcdf36e0792ff55

      SHA512

      19b3301e10e57bfbdaa6f90fc5fb638265523a4c8d024b66fee10cd38af975a7774b82a06887d7aead8b521349a040f41f437b098076a9ff163e1aea3e9ec759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fdfcab59dcfe6a1660404da2b873820

      SHA1

      2a1e3574ce2771a31690f5534fb749828c76baef

      SHA256

      360ae4ae4d52cb87892a0a9a078e4a0020955aa994050ba5cb1cb14aa90a8079

      SHA512

      87076730d17f9a35d058eb2cd45574149d92510f1305a3dff62d31783965c8257c71de2718c87ca043074054a5f560d134d7d2fdcacd896c7f5034107250f30a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e8b8e8a84ce8edd332ef146e4868d493

      SHA1

      8814f4c8b07249e661cf5e7f360694067de269d9

      SHA256

      fba542ed49091a5aa7864ad916a7944867aecec02cad59cac129c5dd3d9a462c

      SHA512

      65c34024c000de0d06d2bad720b44539e67a33aebf5823f09fb6290ba4f9022b85ab044d7abf2f3dabd0b4618a94280b7465f9abb24affb05896cb2e533f2975

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c2d44ae1d9193a69f1b27184197c842

      SHA1

      47506cb23442017689b266f140bfc278d7cad3dc

      SHA256

      0a961a0c014204cdf80d1b2b1fefd0a9cc8770ce20561cf63da117b096368e80

      SHA512

      34627f1a8758c29e76cdd148a670c8da9360a7114d4b6229e866d9c590ce55c185eb3663246bf776b125f5c5383322dcb60d08a7471f667cba0381d3e9fb9231

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      992ffa35515660263a87de9f4b1adcdb

      SHA1

      d84dfa3c30a684197f1e82e841da091c59a1a3ef

      SHA256

      981094e7cd6fa55ee8e43095f0692750aa8374be1f7699ce673c84883b9a7622

      SHA512

      8e7c39c707d826645530dae026f89ff7bf8e76567948e6683aed1772d06b81ad04fad1eb243e1e6f4c650b10f966a7bea494ac808372568242b5f68c034357b2

    • C:\Users\Admin\AppData\Local\Temp\Cab8DD0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8E6F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2064-444-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2064-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2064-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2064-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3060-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3060-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3060-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3060-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB