Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 20:55

General

  • Target

    f0a7827d8f713efcfdb3e0e4470abf29_JaffaCakes118.html

  • Size

    157KB

  • MD5

    f0a7827d8f713efcfdb3e0e4470abf29

  • SHA1

    f29daf0506c3524cc49e7cb7afee839c1de5c30a

  • SHA256

    2f2951e92c577a61a80d3fe0319713c46a4b5097612c7a9b34b50979aa0b3592

  • SHA512

    0ce1bbad051eb279b4c7742385fdb42f7dbcb816fe60f613164850594731935ad351ec78591bcd2467759b708e4a40f0af14d283f412c8b24215736cf1058335

  • SSDEEP

    3072:i7piapgRcyfkMY+BES09JXAnyrZalI+YQ:idiDBsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f0a7827d8f713efcfdb3e0e4470abf29_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2680
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:828
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2904

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65b0d9c5f5d28df2ae76060927ca7d41

      SHA1

      a268c407d30b8a0c1966d05ac8d256870b8b18d9

      SHA256

      5cc29e388c92687c8bf9a89403bf95c0092203533a843b4eb19be2a4acbb4e93

      SHA512

      e3c35bd7a80ffbab4dd561247516d899ba507fd94aeffe129eacf2a66fefefaf92bc047bed4118281da5d33cb85cd5358f9e46d8ec4d23a25fe61006546f94f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      741e727fe519f2892e84794cdca0b622

      SHA1

      4486f1758435325a89f74402d8d4c2f3dd0b5993

      SHA256

      5156ed8fc54eda154eb9bdd08b06cb62d1ce347b50d44bc8064df262eff04323

      SHA512

      5905af3dd90344ec30fb2777a0421fc1e1e187e219fa7f4a885153f6faa86bf3fd23b457b591dc9e9bc11330f1b6ba5da1ebacaf075b450f69ba05af784df470

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      001367c4eeae6b36f98625a3655f5c42

      SHA1

      5a3819143520e4641ee90f97f2d3715bc54b392b

      SHA256

      66ffae8fe248d97a0c766b8d7ccdc8a30e8a1475dfea034134ded22f32694d8e

      SHA512

      fe79237de2ea99087a2d688794d3c1f78951cb2e217750b972e1649851e7ebdc39d25d937132ea0211da918a71b0a8400ac0a1ef9c9b30403bb080d3d9599f32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      600b737a7187dfc9f405f36955c65b03

      SHA1

      319a9afae916efbd01ff714fa4dfc44033c60902

      SHA256

      38f07db14aa1c35366cb8b006c1f04243769feb745389bfc86d1740cc888c1ff

      SHA512

      7996d4b2a0cdb6e1ed33a39c0748f49a98dc38acd0a9818aea2feb59605efad88065829245db719309c9327726db88452592c3c341621a7a9135c7b2892f4b46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7e6ab542b03e0751938a7e23e9c820d

      SHA1

      29e2fd9477e5503b56c29dec5c669f42250c6111

      SHA256

      35004e5915f1364c20363af380e48c955ecd23b65d90c1decef8725a33bc5df1

      SHA512

      c9193b43d97a779bd655410299407b98a821f1d5d445ac58e9eecac2c7910ee1d11030ef1e1251cdb1a9a6c4e95f59e2f0af0fa4e4cc7b72e2b248e0cfafb1e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3632c3005908576f19bce8827717780b

      SHA1

      3c3a9a8022feba4f33fa15ede2656a6a12f3df5e

      SHA256

      ef564ec49d260b5baa17e4c3469b443650b84b7db40e3b0129c2f506b8866d0e

      SHA512

      4a2151181b46950853a12ee7a24db91b08485f88c1ce699aa3f24ca5dcb7b0698f56ba454366bca72a71197fd8b670bc7eb2e2616603dd178903bbeb74bc0c5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d0f0b461d747e7240f47d43d887ae00

      SHA1

      5779c1665121aaac4890b82140cadd9e5bef66fb

      SHA256

      2d8aeb45043025eb4cc45d355d6d6c99e1c93bb37a2d6338e961594185048786

      SHA512

      ad1999793d450f5b774185bc57d6acec8fad221f63357b08d644540e99091da34e0c40b13f6803f63f8b4f297a53ba03293a1609aa0444de3d99accd58700716

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49d1a28691806af85b0fbd7268969609

      SHA1

      339e1f0aceaa6d06cf33f04a027ac37100a6574e

      SHA256

      206a211652193216a5d311d9a4764a87318da70725d78082b36060f19f44fb05

      SHA512

      ca2f4ca8192c7b11c48cf94bccad9967819addd3434af5cbc27882df04a7f393990516549a95acff291a163c6293439236c15258dc55431da2cdc6a50466772c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9f3ad5274418f341b4f4be8638ee3b58

      SHA1

      d535f358ba2f541fffc59cf665c5eeb203d259d4

      SHA256

      02fdcad0d7a40eaab48a5dcd4a05415c447b86183c10ea3043a97cce01335506

      SHA512

      fe546b880cba9112ba422d8b6a5ab084062e7ac42ad2e6a2f734872bb543cfe0bb8ecd0b6c17378cff11101704fe1be54bf7f118312c20d144c3bb3849ee96c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3b42c9425cac03bfbb7304531b0bca9

      SHA1

      da68e57b86d822554ba248efbf389b72772822eb

      SHA256

      c924988068639913e13534d6051bd14294e3db665698e31f0b96c04c322c9223

      SHA512

      0a9c4dc48376699870e1853f379ef2f3dd46105bde9d4e90b6c929697c355926025236e309358fab5945fc66384c3b885ea7fa84a8916f3c3ce8a125de6cefa6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      97a5ec81cd770b2ee2e622131881067d

      SHA1

      2ba6f8d83f03dd023fc964c28e6497acc9577dd7

      SHA256

      0bc1f8382844f85395ef737a2029ad045eb8c26319cd7098dcf86e72ba696d7e

      SHA512

      b4905e93c531f041e19af22f86ffc24e7a393a5f52c6dbade735741ee6bdc4cffbdd1a054432f41c23ba6952137513704e80d22708cfb43a8c3d79b4b07eafe5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f7524c63e075d3067b1a0d7612d646e

      SHA1

      d98d6814a4c7cfb055749f75615131a1d7786195

      SHA256

      bcd02469865031199d10864c12b2c229bbb365d6ed07f0d6d7aea03697b6008c

      SHA512

      7bb463fa2956e5461261c7a28f62f11a48aa612bb48a1c8682da28cbcc2932282af1494e6a185c454ac6935032e3f452f9ca2b9569236f85361f5a50290a2f2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3fc526ea74205e07764590d4e8797c0f

      SHA1

      ed6b564a14b5e0ab73b70968da12b1fa5716a321

      SHA256

      0b64f24392a47287c33f8ffed361b12fb9e972711c81627867d78702801f6617

      SHA512

      e8342842f5e6dc4a9d8e1d37c43294f75c34a553e7258ae39be62041761b1fc0f6c672b9c6ef0004d3f0fc316f532242b2f643835f562e65a225c4b96ef3322a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad0945b8b8dc57c37f0228f7156afde8

      SHA1

      9461229c148500e6faf2a52141ecfb760c7cc205

      SHA256

      dcd4826259efffd6fdfb649a147b217470f9996901f9f73148d0131528f3f7e2

      SHA512

      3ab6c8d9a8984d133c618d592f9e59aac88a1a45b00650d6beaab4e740c24f07c4877be7838911321613c263e74c28fca025c16fd61e15dc5b7b5c518a0e9da0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b2df69bf5248798973186d976d00e03

      SHA1

      4cd2ffdfe2c90895f0ba8599ad67958df1fa8e7c

      SHA256

      03b4beba5cd26cb4c114d22375384fa65770fb171afc34e8f97d3169857109a8

      SHA512

      fca039200e980ca0095c12391bbf4f2006ad74edb7cac64febdca696001d9ece9495b5248bc8c120dad6755e6cb14dc6b21366fa07e85fb14cf8369cce7ddf7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99643203a3488618b3226881ca59e50f

      SHA1

      bb078f5e2f10d3538464893030e12b33c1e040b3

      SHA256

      087c94f5a4a2871f1d8f4e9a7ef5d393090125edce8ff12e371fe54f38765e87

      SHA512

      c07ff45041e1e647480ca3ad2c04b998467f0a211a76d24878934b0c481e97b66a484a56644da338477cbe2b170bcc097851e7bbcafd912545c7d8a1160b91f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      310ea75450b00a0bf0badcff5bef090f

      SHA1

      dfb6eac709c39868ef2142f12cd3c26f03288cca

      SHA256

      46f9032da3fecad6525806f2369cf753873e0eae5a994b9d0a7cf334bc8cb8a1

      SHA512

      a5ec92e636b3e72ccd1b97e00e18eff39eb0da5b10da3ee8283cd5c7aede06b5d89c589e703b82aa398d638cb173e3519d626ad80e14308f8fa6a8bec42b6b8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aed5d4ddbad7d0f3bb6711167bfbf05d

      SHA1

      3a8bafc861db9fc957be5ee76b7428e91f8f3749

      SHA256

      f99dd2bf5a4ad679491932ae44ea00ced5f2c69d1ec752757fb72966edc4b126

      SHA512

      ef0b1f7fcf82e01854198dfc0faab2d38eeda1df47ec46e34a16b2d1e2691be16a2e8dbff6dfed97bab01dfbfa0cf78c61fa2908287b0eedb59f0adc986569d2

    • C:\Users\Admin\AppData\Local\Temp\Cab4970.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar49E1.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/828-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/828-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/828-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/828-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1104-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/1104-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1104-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1104-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB