Analysis

  • max time kernel
    131s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 18:19

General

  • Target

    f0133353463515d4bd8285212e015edf_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f0133353463515d4bd8285212e015edf

  • SHA1

    afc4cb2e934d8558f9c8ec125ecc66818d790bcd

  • SHA256

    94060a26a34925608c997d4f4ed30ab74ace11a5956ecf9cc43f76bc8207e36f

  • SHA512

    2a2c2c15088871a085c6875027ab31711c14dd027ee1c608cd0364cd8c5c9f992543813a50935d84ad0a6fa65b6feb107cc58c2d908713100c22db1ddf016752

  • SSDEEP

    1536:i2RTiXKcwC2v8VyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iciov8VyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f0133353463515d4bd8285212e015edf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2356
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2560
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275470 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f55fa985934742b85917f0b4dfa52be7

      SHA1

      c45f6708d239556206747974ba785031e7a13bdc

      SHA256

      704fcba886f62374b1d89cdde0183b7f0d66cd6ef9e052a97cd3e11dab352ab6

      SHA512

      15f568667811cbf71ee533892eb6cd07aedcd9d266c11a23b603714d04b7597f147f240bfc298c09391c33794e36319b6731a98f1673e23c4df7ab06a9fcedf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d61edd3abee97d54378754a0873f3fc4

      SHA1

      11ec372979dd1a55450574589764eac1688be55f

      SHA256

      c8565d109894218e57f94e9172eb3ea90ea43c9a524b57f78369f86847b3e62c

      SHA512

      bce3e47158dae55e1a1f9930543ed6beca86b7eae62f9cb14189d945d6145b89b9428e5cb4df0ebc7bf7170e320052caf0492e8e1b3084da8cd5b5d0c6a2daba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ab7906f3696c519365da0a11bbbf3ea7

      SHA1

      8bf2efda8be810a7603e436e2d1b72c654ca2082

      SHA256

      1dae72467c1b3c5fcec7345d8f673e11ef4098abff33aec280485b28d643873e

      SHA512

      d1065dcffa5af93d7080a2e1c2170ffda466cb2d732ca44d23bcdcb9a9b7dcf81708047c3e5542e982f0508e0c4ba8f05cb22641de5438d3055e08062651afc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      122f379c1a6f21e9b7a55233bc33415f

      SHA1

      9e6e03397251593690ef26b126bb0bde00520e22

      SHA256

      484cfcf8d0712d0e17ee4d9e8c7d65a72ce736f135d2949ae446fae18f4d4dd2

      SHA512

      10a7cc44ba15d4e667387adcc25ff3b957724ba41f267bef791f563c8a9d9b7ca8eda588f0a2d04c1c3106802d2809ef527d43fd0a0a85005b033d156bdaa164

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0dfbdc2f4b6e6cfafaeb553dcfa0cf3a

      SHA1

      e13ca6e9e875407d11c38217341965fe0d05326e

      SHA256

      b0c64f3255689bc576eff342384641b1a72864af1e78b4f78f35c8324fc20a43

      SHA512

      36feae4e022e6343ea1ee59b6e5113a41834a56e6938d82cb108d34fc7a52137c4dc96bb32450e1bce1b054a9a9703b7a08fcc7964fbcd4c9d0e9d2e3b9ee8c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      560e7b66fa0adaaa45d68bc4f8458d4a

      SHA1

      c94c58027f1c760163416740e79107c42ca014fd

      SHA256

      53774e343dacf33b7c40f405fc27c90d35ded835dfe94795ca118d98d97acdd7

      SHA512

      f86ac0b4e707c9e30796ad81837f1d5ad55202f59b6de56c5c399fb5bfe4e7240fe04e2b6cecb79fe75aca04b80c7887261438a419dff12295dbd4e86a32dc4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fd728fa7f95fd5db047613c17f9fd12

      SHA1

      b0fe657ab1e2528b016acde78756c74526a768ed

      SHA256

      7815c3877ae6ed316568e3050f46e3309b6933d4d2058e518da73db396d57f76

      SHA512

      f8532a5d30caffafafb02a2e8902b3b5b6bc732d1bc6ba7f7297277a3b7a1830f8217390369a88712c1e9c915c99d227c31336254a97bddca816281f3ec96f03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c703eadf4bc26504efb420267938d1b0

      SHA1

      46da2068940aeecf8f858061eafca27fac87168a

      SHA256

      1ede29a93a95ef87ee939f653bbe5e9b8852aba5593af9149bc8866d4a9b0924

      SHA512

      331a37a38bc351ab12106f3abc98e44f5d579cabbb3dc44396760f1f8b96d21331709839bdd35b2ee5082470368f68d109a9a04f72419aead6ecf8d66f6b139c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c9e7ecdb05a045cab6c784897568fb00

      SHA1

      6923f843c47275d98fb2366b6ba52754d3c44609

      SHA256

      de7fceced5096c37445d19f502ecfbf3b294823aef1c558ab2f399d7c88cc08c

      SHA512

      12e6a8b7a5df9585d77433368e9b2396bac532f34154a60f8fd026872098b55288566a08d8e55a13866de9af4922716c26581511c103c456efcb40be3e0cd33c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26e06f816225b3b15bdb873a20d15aea

      SHA1

      e4993b0632245621c1d238099f54fe2c081a98ac

      SHA256

      c4b79ffad587eeaf4637db355c58e6b853702c6997a40c3a9d9cb47b85988419

      SHA512

      a3cf782a873c33bd094f4b96937ce2918c3d7f851415ae42bbd521e1dae132b9155c6461f56ac91027d5b6902997f0ff583edda2533b15fd4c0db8274918c047

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      073ef256f62313b56f61d9f666b7c03d

      SHA1

      70c4264407644814104e122d40b264c53e867969

      SHA256

      96edc160640e8fedb6440780acfc5ef0ae6a3ced01d0f26615caac5729625204

      SHA512

      7e67e148b06dc3d20ccd93afb36464c391dbe61892cbbb2c557566ec17a047f71a94cd65f0908b63ba9911fc4664010d442e3beeacc41b6d36fa4d6609ccad40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7489269c38e53340b49847c07f75aa7a

      SHA1

      ba7792a8ee3f3a313c2c583f03cefb2994f3363f

      SHA256

      3706e1aec5f5ad11d2a1b592b45c5447a974dbe2bb028e1b1339d50f88735a99

      SHA512

      aa9cd43045ff1f4dfb0403b6107021780c041dc4bc1393fe396c7e01b5ccdcefa303696347374657e2022d8fc2b78aa6e0ebef7c439cd445619e322933d36c4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db2c084d2f08b29a9de2db6bd6ff1a4e

      SHA1

      99f98e41e797d19e96d633c6c5fecae17950efb4

      SHA256

      a95e6ca635cc690ff861380217421a9ec86260dc6ffc473f364a36b413ec5c6f

      SHA512

      ec3580dd507e8474149b0255637025b0ec7d91b2b4d70ae16eba060f77ee070be805333ff5320c2fe7adb2ee9f850eb6b19e5f12b3bad5df730eb629aa674bfd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3d3ea63c0691b116042915b200a71f92

      SHA1

      b0045bee556fe4d814e12b86b8ce08e83fd7a500

      SHA256

      cd80e30b37ac3f701e3cc576d3a676aba76459b3494d0031c5eb58e45cbed74c

      SHA512

      17bc13bcf8638b3b511c00bc56799f161f9571a72e270f860ce775c97ee8de0659ddbacdf14daf6d754b5385df55b1196127e73b3bde1d663c7e586ed069c786

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b9150fd293bf3b5ecd37e7d17967af01

      SHA1

      8659a42cc7064d13b334c3acf9b01531af1d8566

      SHA256

      532ee41dc21d68537cca3ca099e283603f9a556780c8ed4e7ee6c045571f9fff

      SHA512

      00b552a56541fd2ce0d69d3f792b7fb210aaaf08abb19b3896d6fa05b372372f274b2afe7adeee84b31aec84a331e12ef8f45351a283ab0f2eab8a0767b9590e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      75eb2908211398881e5ca0f34c2796c3

      SHA1

      9bf4f0794aa8994eaeee0da81d98119400780c4e

      SHA256

      02d6959eb2a8a36f7a66f20c07a7e3fbe4d6d33abb0bc41bfb7046b656551683

      SHA512

      9446f4800e083aceb47a539084a878131c23d0ffefbdb35bcd030a7a48006be4383aab70d3a80faf77cbcb49edc1e9b4fe076279779252e4434b1bc64dc786fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b8968af42c1ce9ac68655193f5e9c95

      SHA1

      902b42df347eecc4a72f9462fd925dd357b3cf51

      SHA256

      42438969c3476768187600fc4e45d65781c88cd1cd29890e11f764c9219b3a34

      SHA512

      3cf0e8107dbe90cd2329519e79a1a1015bed2d91655cbdf92a8370a24f468989e61d7550395661ae921da05b7ed1bf029052871f49f7a4693d6e3a61cddf4a56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bb5298573418ac07d91488aaaef29255

      SHA1

      715881aab809fdc71ff8416de7122420fd1e763c

      SHA256

      9721ea18e45fa3779e38e828a4fe1c258ab222ac1233ef45ae088a02d93fa504

      SHA512

      051307788dc9a1d7d2cec62a20adc797013dd54a29d0dfd089bebfba162dc25060d29fb41d439ac34d7461fa0715c4dbd3f458c7f21758669b55852b9727c9a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb943f9fc6a0ad8125ab30a1b8493b12

      SHA1

      7145615652dd601925a8e4697ad0f1268c8f4c42

      SHA256

      ec4dcda7b74f941c84ba9edf361fed83809f475ea3f2a46983cc7352f2acb09f

      SHA512

      b24b980403f1a1e740ccb367ee8b030ea6e1f2c54121254ee579ea0f6bcbf84ad4b6fe6bff5ba2b336f56043ce0604f6f47deeea359133013a559af69aa48fb4

    • C:\Users\Admin\AppData\Local\Temp\Cab9ADB.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9F7F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2280-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2280-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2356-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB