Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 07:32

General

  • Target

    fefd5b1041669bb8faadd01050d533e4_JaffaCakes118.html

  • Size

    116KB

  • MD5

    fefd5b1041669bb8faadd01050d533e4

  • SHA1

    de8fb53b7e37f2015f83cd5c41a8e37525a5df3c

  • SHA256

    a630682ea768f52ad21f98758b1d3a055f83c2d769237ae79cca90ea86a770dd

  • SHA512

    88dc8cc0ed3470ce6157947cddeb2e83dcd91b211140b4e94dc48b6ba72ff0955cea12c9f41c5ee80d52413dd4f59c24960e27b9da61e39da3d686ce254bb5ca

  • SSDEEP

    1536:SmxUyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:Sm2yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fefd5b1041669bb8faadd01050d533e4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3040
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2868
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2876 CREDAT:6566915 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55af844c0aa2135f49bd720fd5ef44c6

      SHA1

      bd7e9e1e4ba1805b056889d5bf84730f51fd192f

      SHA256

      41fbe557a446322b4990a3cf41421352aaea3d38879b8f27dca339dbff1311e8

      SHA512

      347343fb365d9c9dae764445aab50924e8db041da8bcf272299df7103625d245729f2b860ae0b0f096d938437d28d97d1dd384a1f980ef48007215ad3c3ed286

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      673c00054d8d10d0d122e5abab26e3a8

      SHA1

      46dde8507682d8a5cb098604964babbc1f590ef0

      SHA256

      00d6e7492da47af128353b063428c4ae56773b48ffb7d718eafac27ce3e02461

      SHA512

      cd2516186ee0f866b8dce69ee567673fa30dd89b217eeb42fb10bac573ac3102ed721b89dfee535bf17858868e1706bdbb4bbc8852cbb44de496ba6e60900057

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      efbe01415f1dc02d51f17d4875118c31

      SHA1

      b93e5c75543711f8930df4ad55d90f2ea4364dde

      SHA256

      0579553587d8aab08ac78ab9bc1b8ef2caf948770e8b0a1bc399366545d980be

      SHA512

      75f1cf1dedb85bd65d4821979548f81691b83e1aebe464d6a564a42902aef62c7bb3b60f42be0472c1f0f330488c2cc169e4d031991b65c0bdf7fa658c253340

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b2bc218f774ed8b101065e17c14d820

      SHA1

      e70800b0abc740086af296d46e37daf79957eedd

      SHA256

      084032dd2c11eb1b223680e7635a524604a1464af49a54b6953e94b5dd8c9120

      SHA512

      a2d2beafc4c5dfd632c1135b6c0bfafdcc06c1cfd403c6cc8d3929ae403633c0d9f5c1e0bf75e86cc0b731560fb853ffe599e3828eb7ca83e7e928783167030b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0e1a4f839125e7a2c727a2faef036b1

      SHA1

      36f7b50da284f794f66db5458af7ab960c12dacb

      SHA256

      950d22079f9a9c5923bd5fe10eb9d7496ac9ed61ab7a8273757ff96bcc8c6776

      SHA512

      16b7bbcd8efc7bae6b9af6a5034236e4ae5717232cd10f999bab928ed27b44101762a7cfc889b3f78d0baa5f259ea8ca76541c0009b12edfecc1e0109e704fb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a273f362bc26a4869bdbc381a7dea389

      SHA1

      14cc58c469df7f227cbb656debd788ff418847aa

      SHA256

      fd423adf6e7f28c1dd95f59277c614f7598beaecc180e17c52f042bc843bde70

      SHA512

      7aeb104c81bb47194fdbf1abbfca833859cae20fefb45719e4ab9620192d2e30405fd9ee2cc42ee591193e5c2f053cb41c5c433fa4e786e5bef598218358e712

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b8a35fe0d71c9eea62fabb3655bba0e

      SHA1

      e8e1f9fe07e5b2e10dad2cc2eca102e34e64874e

      SHA256

      95b7552fa7ac675117562cc9c887c942b61d7ab169f41e4f85555debf9a44cc4

      SHA512

      ec0a9461e9640ba214bbc154da537464d191b480321cf7027d7c179c5685dfb15637ec949aaf95b5ca5ead1a36559bfb21a4907b3034b75ee80be1ae1bb9c5ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ad91de40cd86853faf09bf293ad0d35

      SHA1

      c9a7feeef6e80cdf07ce9592b6a531c9edadf6fc

      SHA256

      f11c7308c1dbf2da07991777bf388feb90904eddf29b88f0c029c1f7b79cf0ec

      SHA512

      cd93be184b064640c5f9f18e71f962b0b752f47d2354d8fc5d7f4fc81718505611e8d11cdc4d1653d747ef54b77cab5e98e24c6200ebcf17f37b96831fd26b78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4eeb952365906602eecf30ff76e304e1

      SHA1

      368dded171a1eb362bd2e2d60a024c69a89a1256

      SHA256

      f7fbc5449245317000a12b58cb8b9ac73d8ebebe9a67614718d59b3e5bba7157

      SHA512

      b4b0dcb8132bbdac1b24aceb3d71bdb4324f274a720d77cabd288477806020f8ec2386be5a6136d8f165f17e6cd09bf927ad10e50807bc00ce28721936cf3fd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e4c997a9ecdb9d7ef3b346af9279bd7

      SHA1

      808c9e0ac61fe987a7977b7c25bae5db9dc42a37

      SHA256

      fa4375b33420aaf85b569e06c32333986d714da1ccb429848e4d4cf6a6382ebc

      SHA512

      7a1256c17759e3fec6126551244c9178cd4714dda6314fa32aec15134f5382e38707bae32665987a58f4e68f26bf5bdad365717afb98255cb3a81769a05ade9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c0820f6dbbaab577571fa4a52bb94d7

      SHA1

      a7a322e2f6c45482ff2a23b30b3ced21e17911d1

      SHA256

      9936821d0c91d66a8569afc52e7f1da06acdcde798564663cf32e2a0d8b10069

      SHA512

      e613785ec952e9abbb0fd25bf5a894e80c0747e52e5d2b9b025377eeb01051acf35b8e9ac5ccc0bf07c2d062a22b035d6708e7ef472002efa78928a5a0fa276a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f761a87215cd790dc8bf4c09d0d8de7b

      SHA1

      f6fba8230ea36efa2e3a36b6b62e90343471c312

      SHA256

      934954567136974cbd122b661ff1dedd4d0ef1ecacd622f15eb81785488a7aa2

      SHA512

      1a75870f196d128b9500e653103cc64c21736004fdaecf9109e10b55dbadeae3bbb9b6a4d1157f14fdf4f46cbf55f3f6e730cf1c7b9dea47afa97298144b4177

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      88088056c93fbe36c2018e797bd9a72d

      SHA1

      91b21cabc35834d3b562fcd2717477859839c4af

      SHA256

      cc02d75d9f2e71a02f8e8454359e3cbb410f572322d4dbb1afcbb43c7e25a7f5

      SHA512

      77c656af05107a11b5bba452d417338b1307de6184f1b4877aa665d2e35f754af810f26851d2954cbe5b930d087dab3e75332b359a94704f60feaebd4f9d8b72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b2dfeb8ac0b18dbdce59300c810aa6e

      SHA1

      b9324b67eb42bf8e5431a4e35e3575b3c6d10b37

      SHA256

      9a8115fc6e7387cbdf146ef5524f044a981f3b0525be012d87f76c16cc04cd35

      SHA512

      febc99fa08f02318ed4178c74136c42c0da036a480e6c0ec4d70e05855fd16f2ebadf4d08b1619654e3692f1aac633da346a02b2eb61adab07370c1f83c4eb76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b71d3965f3f0313fc24739dee76ecfc

      SHA1

      f1eb51af268a4f30c37a2bb8d1f51f443e241e92

      SHA256

      ff464a23fabea67e8bc94acb0034b0b02a7b943ade981d17c637ed5dbd115f14

      SHA512

      4743d183c7279d5b830cad9fb30e43f21859ace5672d3c4b31505791b4d6cac71d46adbfb005c842a38b69adb8a020faa3672cd16a1aef90148ce8d70c8e4908

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43ea31523cdf546f43a1f6a8d3ead613

      SHA1

      26928e260479bf9dbd143c9a1b15aa293ccaee0e

      SHA256

      60496ac0c1825bfdf8c3522e5c08bdac52cbaa8e76eb959b7cc4d64087ed747d

      SHA512

      397730b5cd1eb8bd0d9b925180af0756c00084d25774da895d9e52dad10700d8ccbc3a24259da611f8cf590053486fa361fe41649a8253146cc35f5f0fd42bb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f1c709baea96197e05d257eb456d4638

      SHA1

      c0e7e7ee8c2a1280fbef5ddfa3c36682777b6270

      SHA256

      a4ff984a5912ca4d28f1f596d0d7f4ba5ed906114a074b56b1f2e497d34578d2

      SHA512

      0cc0dd4add4835d407709ebfda8669e1e0c378eb1646d67fdcf1d41d8891c585d5885ea2b604a130f438159797a68118598040700771ed2c7237cd17bc7609c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      689355e6d7954319fd61d912b77a8fda

      SHA1

      aa4a11893fd0f97d2dd8cba6c1cb51ced9ab114c

      SHA256

      05e7fb3f33c9ba2e46aa92b6f2e493f0e44de362330dfabd73f85e68d6b9e0da

      SHA512

      9dd346ae2b0558a72a0fe3ff8348db527a39eabb18684ee2f118818a025e84a18084aba96ad4c259186827962cf63ebb36ecac9d8e178a9ee70984e3d7e5e2ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      907b292788b85a5dd18ad4e5427475f9

      SHA1

      8325487cebaf886043af8046837d9f320fe7437b

      SHA256

      b5d5c5aabb20985eeebd9db4bbb0112b3f6c1a8f3de610955bc8cfa91f6a1748

      SHA512

      63893bd1ca9d983525d6505d9e3e78fc20733cb2e00986ea1c323eb2269ed799197132d488f8b678400acd5b704b98f4d9fa84465c14be9165c6a3c94988c402

    • C:\Users\Admin\AppData\Local\Temp\Cab955F.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar960E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2940-7-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2940-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2940-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2940-15-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/3040-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-23-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3040-20-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3040-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB