Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 01:53

General

  • Target

    f9a3ece405d7b1595c9e363be504a6a6_JaffaCakes118.html

  • Size

    156KB

  • MD5

    f9a3ece405d7b1595c9e363be504a6a6

  • SHA1

    680fdde5b116ed4bf607a44d43fc30d29bac0d63

  • SHA256

    9efecfa989a6e999251d00ca7c6f6bd730c916b0518d36ef1a8929163cc5dfb0

  • SHA512

    8ca995923c008574cf3941eabaca4aee044591236a5ef963130da5ae17bd77b097fbe885d97480a481f635bbfb9ab023c61df7df732ad0b781fd65c2e60d1cdf

  • SSDEEP

    3072:iWrzhVvFu/JAzyfkMY+BES09JXAnyrZalI+YQ:iezhruxAWsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f9a3ece405d7b1595c9e363be504a6a6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:844 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:576
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:844 CREDAT:537611 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      708e57c3ba4b21af83517f68abcf515b

      SHA1

      32dc2a0a56045f81dec79c183bee77bfe07c391a

      SHA256

      124efd9a102074779077b8f14ba1927ff144200149d579ad1cf632ba6cddeb10

      SHA512

      d2965fba74dd60ed518e00adc8474a83faf0bfb0341eb2f03e48a8b0cf973ba36f88e30b5aa3a210492d805c323aa1925aa2f274e9984ceb320b5ed35bad2882

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d979ada4aecea4e408c6a44244dce417

      SHA1

      fd90ac310bc20a3dda5c7be53a9dc6e7a6e0b959

      SHA256

      5c0997e49246def5708f3f4faf96af500d214e44f7fd54cbab9d3f1f30c00b50

      SHA512

      62f035999fe5bf9d89be6928b118354a2c991c0228c2fc0ac78a575b96086544e4b67b937c3179f89d9324a5df3ebc4349b64086438202cbb9b0eb9278a3fd3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4b5037a5f5c19187bd6be4afc01da47d

      SHA1

      afbaf049543e4db4d32f9cfb178668340ffecc05

      SHA256

      3c11d11e88fc3f44936a49125a198ad9c08d35a4f61295e67a307878af75da6d

      SHA512

      3ddab0124aa052cc4b87df1759409c4854703039e7de2300dfc11b981ee7f5da4d6f996ddf987d933d15fb53397862a0997d8ca501100d714967dfcb334aedf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      888c77b5ad04f52655056d5ccd73f338

      SHA1

      4bf70b1d806129999da3eef9465e094ecb59e1ef

      SHA256

      cdf9c5086696869a1992ea909568d47534cbd02e82897ef822aad89780aabcf0

      SHA512

      6359640ff814ef87e826a26ac3abe030b9f42d516d33626036b234e76954ed2fa48fe55be6bdee43ebb39b69fd6cb3c3f384ccaf4131f15770af06fe653ebc95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f07ef3587436cabf9be4b27fe31d8258

      SHA1

      2c7375227f7e8b7fc8cd131fa17ac9104a192e05

      SHA256

      2be1aa3c3aa6496257f42f24326675dadf6133cf90ec85f3d61f3ced9a40bd8f

      SHA512

      be6383627471c3df96733d69cfff6cc7e5f988fd4f4f3987b2a6a5b474e72f051294aad5b2535fd491213728348f5ef7f35dd3099883295548e0d3dafca90e83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d1edc01339492924062d1e15e24d6c90

      SHA1

      851352058259cddc28453943afc94c725a71061a

      SHA256

      901900acd08d799d2847874e5c427e534c201f773f1e8f8db5b9bc2ee993ec3f

      SHA512

      ebe715cf026b5ff7d05d71dd16e0f6525739672d1e70de62da55866d3eb98d952b266b5a4af9cbf78db57baa99100a50c3bb95f38f4824191060bdcc8a34afc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac0d8e22c9be9c5f1bb8dc8f084da707

      SHA1

      43811ad64400ba22cf5f53e5c42a86e7463eb1b7

      SHA256

      2c0ef12007c0554af7940efffc6a4ff0218251cdbe23cb734e856ef98198b817

      SHA512

      7223896949ca066d62f1e17123f12e9622553e8dfa7c8494bf44490470acca374e97861ecb7e712d18e2ebd6d97cd0c4ec180efdcc8fe2ccf40747215154a1b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      61edb149964cd4215e0a77e470e64178

      SHA1

      5c12c3714a655efb70cede698fe63ab1706621ef

      SHA256

      94ddb702b63468b66ad3bb061db2584d0dc3b2d239cb753c18d24f1c945f5997

      SHA512

      ee6c0a6cee823ac65111f497444c341814f713cb46ceb1c00806857a11a5b3b7846936627ffc4bf31dca4c52658c633a3bd957aef0a31c5d7353c60e17ceae67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      07ea0e8295a9c6b255ff77cf93567432

      SHA1

      a8bdb8f78f752a5d70dfb7414b020ceaf169ac06

      SHA256

      a9b7fb8ebe0ec1843d2ea28fe15f7c6fdd78606aeb826759f2c4fe9cf4f8255b

      SHA512

      a39cac433fe0de708532c4c2bc23c4eb44a34756a868fb44c8d2fdbc7dab7ee722db81385419848e35c031723f4119636dd06997fa66c5a02668cb59dba669c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7ae982bf6abeb85baffdad0b4cba64cb

      SHA1

      852324d8e1a48240bbb1864253eff5b334ac5763

      SHA256

      4ca2294229c5cd2355972cbaecd82cffdea3287d33fd41b480d209e10b46cf32

      SHA512

      6a1c48d1c97db37a138744e547d2c449945b542be9aacb7c86274b8dc8bd43fabcb128356462d1f587b64e71b21db9d0e413499b9d6aeb3c974cc1332daaefc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b750118b2086aaf09a6f3841a4616d59

      SHA1

      09c2761f9301204eff1458c075c9ce38df8f5e7b

      SHA256

      57ad426b2d7008a95666a6b146c397e77c219bdda24cd0e3ad8cdd61a0a3d010

      SHA512

      bfcc46a08912d558761a90a47fa7d69af6df21f01e45e9ae0e68d15e0095a2816438c50ad140edc9c46cdbc2967424a878996c4323b3cf7d9dfee6a3d67d4320

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fe9d2de72959088763d21e4c1ebae6e

      SHA1

      cae17fe3fe96e2304fbd450a181f199b8c2948d1

      SHA256

      1e0d5c89566c7eb202d0cdaa15ee73ebeede64fbe552668f63ffca3e3015278a

      SHA512

      acaeeac5258719d0f3b463a5671e5da7a76e9b94983a354a13baa7f02a9d83bbb4596b1be622b7365dba322bb967d843887e4ffc3c2dba9a70f4a73d8b906cc9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b12c315d2201ece6defd560304fb5db2

      SHA1

      b772169af33055beefff9ba47d015ca09eb3926d

      SHA256

      0247923f68f7b8a19169e70ccc9ca29f11ad7e44499d9eb2a37a0fc31cb29587

      SHA512

      d6b680caff3164611aca2a2914419319767ba94b5bb69957fb811d7f828a673b6015bfa0de636a076afeece7ff465520ac6c9fc0a83af4c3dd20703d8d1894dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c001027fda7caef497558191b85d5054

      SHA1

      61d2d8825e73ca09e2b7d081a21661223b19bcfc

      SHA256

      502b04f450a5682c5aeaec6025334263a5e0fe2bdb81128ad775270bb70b9297

      SHA512

      2e1f87b5bbeadede65fdaae768607d65837aa2449f1e2b983d075f5393dab1592e38f9ba0e1cd52c2425af1a38bd3b9cc4fe6649d1418aef9ef2220f3e68a0b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60a44df5a2a6c2b0da5e06c270f8a6d8

      SHA1

      b3988182449abc19376ca92a54ae456255bab1cb

      SHA256

      d5b907af5e7cd7ca384defd06b97fd7b02e717c03224edf28817931b204595e7

      SHA512

      d2d32e08f1e7caecf89056e8da76ab456da49782d75f351bc5f53f0f46f249e38688fc13d3a9993c3450e94ec95f00194f69c8381a6d662c5880027d66c03a99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      96154f0d88c1a238427aaf78d4567a95

      SHA1

      b8b5be5af4b23cb58352eb9d210f247d3a8c8e71

      SHA256

      a8603d58fce9ff9480e60a125beb386441db1b10aa5fc1b809df83491b1083c0

      SHA512

      c724af9521a45277a76392a9d47c84e4b61ce65b7f8e8646682aaa0dc713174f2e8726db0d2d8e82c098fb96ebaa3f460e42d9fde99ebf5caaf224146e86cb56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      34eafaa3ed5fcb113ec3418656919555

      SHA1

      1623a709f8ae8c66b18d0ccc00d2d05f48e7c025

      SHA256

      0a65acbbb67cbc7016e729f7029447dd104a4f0f388e341b6fa0d6ff64cc9707

      SHA512

      f3f50eff4cedbc5d8d869a206f54697627b5608277b6665d4ebcb28a0162eb44b6fac7e29e2dc1169c80f785f37849b3b3fab4f0a7b29133b1bf83ee11525807

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4c61793bb3c8428fe7fd56348d7e73f

      SHA1

      c92f455bae3813eea9b43606b123ae93d201bbb2

      SHA256

      634194a0b6340ecc0546a8f80fec9a36929e43e91ec75f0e14d0f5dbe69f6806

      SHA512

      7feb4e604fbad7feeb422faf85d615bc62ccaa80e2190719224adf09e37da4c86249aed0a89c3cb7c1cdf6b8ad3c2ba85fd2ce1dcea0c4ff3ea907bc77c127b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a68fff5c9c5108b65b5fb489e329ca19

      SHA1

      c728bd603e1fd256da06c3057484f43c98b6f9fb

      SHA256

      747e7997d88caf33401d1fc7f32a4320de9530aa2066ba2c7b3b742b7a9976bb

      SHA512

      82a5039ad735af4a2188b08a13b3b8d7ade9540cd73468dd1c3ba1ae88124a2e471ef3f38073d5e53f5b93277c7fc02fd06d6a7f8f73cb25bc24db3e0b846782

    • C:\Users\Admin\AppData\Local\Temp\Cab7CC0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7D11.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/900-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/900-446-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/900-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/900-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/900-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1872-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1872-450-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/1872-437-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB