Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07/09/2024, 11:08

General

  • Target

    d1cad255da7e9df7c4496de3e027ed7d_JaffaCakes118.html

  • Size

    158KB

  • MD5

    d1cad255da7e9df7c4496de3e027ed7d

  • SHA1

    81e6fb934d86dcb0892d2bbc980a3fde36ccb702

  • SHA256

    90e85c600a82a5be0358318d8eac468bf840ae037baa7b9159de0db476494689

  • SHA512

    ee8b8a830b1b2fac822af3e656791cfa520492c45d84335b23b4ccace5b34f0bb8cf9b4d2c8428df506fc71f5a8ace186b505fff22d315bac516446b7d0cb394

  • SSDEEP

    1536:iuoBtCKART2ucb78AKTt76n5vh8M1QYkzhLXg91kvpPpeVtkj+wyVJ2MEVwyLi+l:iKhj+Lz3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d1cad255da7e9df7c4496de3e027ed7d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:568
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2528 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2092

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            95b3290c06c69ed987f0e7af39b9b268

            SHA1

            cfe5cd879b6b5e81e672825a33d80638f05fd106

            SHA256

            3bb137c818525ff9e092cfee53bfd8ec5fcefd523bba9adaac4c59b558f1589d

            SHA512

            eacbf162b7b3e3520b71f9bcdf622a573e242d8dd6b744188ddccedaec698ebfd75bc0cabdb7f12910b4b77c7d32acb1527c26f8e51ebb56a7aa7ce68d4c0ef3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d47412e3a2aa2b1b944a5d0c1f336b46

            SHA1

            24f6b11085723bd03e4b43b8686cf1620e435fa1

            SHA256

            917fce811098bfad721e1dc984d3da44ac399517a8251a89ffa07d77e3e3e9b1

            SHA512

            318c2150766ece9995c4b2e400ef1b0c3c37a47eedf9a80433f0b17b5f4fa7c29edd98836db451dd508363d4c966a5ca0043a05e911b4b7d7f6ccdecd5b68a86

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fca1e5ab37a09c4a4c2846d4e65f464a

            SHA1

            1563f372cf74842c2bfa5b25093b99cae6cf4cdc

            SHA256

            fe8381fcbf61be1c595bc9f338c317e305e17257d9069576c25963ce93b3125e

            SHA512

            fed91054c0cd0b56f80c6bce2d50f59e21f9d353e5b19f69e815c5c89d81141e0657a07e41f109d5a923b25f7e23c39317adecf91edac6a10c1e0c7f90d36db9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1cdd9e5412965e95d4bc2eac2af07367

            SHA1

            4b38476ebd0c4162bdd0d59c4f43ffdafa8183c3

            SHA256

            93c4c27549284e5cb645d42625b32166279a37e100f50c9d2396a5539fb9cdd5

            SHA512

            054121619e4d3ef2c5e1cfdfab9ff2d9331bf397de81f6a97c1b2c173c41b4420035bc52f7ffe4827e536c9fe40313ea43673d4a1ede7ebd297753a52bc172c2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e3a3171d49f336bf5d64343b659e64ba

            SHA1

            7d7f4043ec264af1acc74b96830450df10ff5a7f

            SHA256

            80ecba33c5b58c91423aa92959903594601f6a3bfe927567e977406d500e920c

            SHA512

            b868f2a628f02642f2ba4035f2e961f90611ded1f624b5e878e72def5134ab04cfa765815bfbfdc601036f0b787517cca34806ba581e07898f04d0ff52e5f764

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            0e0bc82baa5577ac3fe580cd08b1666d

            SHA1

            82d72945c6809a5d669b34aa53d3c74e67ff0ab1

            SHA256

            8087cdf7b2e6764d4887f94234ceff749c14dcf0f5e416b93e1641aada72e6ac

            SHA512

            555b52795df45949933f46afa0e32fd266ad0ae73953efeb0f3e741ee68bfa7dedcf2dd776938bd1d9fb8a3f0f9cccfbec45550eab25fb02a32a3346e1500868

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ae5371bfab8853a69ce542b10e265f63

            SHA1

            0f339d2099a025265a725c88fe475a00e855a59a

            SHA256

            fe33ce63b7add7d85576017ece5cd63ab5f6aaeed2c53a3167ae36dbd88742c7

            SHA512

            3efe1ca8e989076370e0dbdb9cbacd8871e4ba5ff0b1a7c5f494824cc8703655692c97e767eae9dd26af1af9a10640c0a0b3fbe6776a0781a59781aa5d1e6b67

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9854158e8778aa63bd9668dacb1dbef2

            SHA1

            fbea77b092adfb1b73b735513eade881f0b2f0a8

            SHA256

            892f89601384cd25a58d3bc1c28bb00108882cc7ce0d617298e96f4c0396c928

            SHA512

            714cd61a5046e8bd9c0c293b345bb0cea46aafe0560ef22dff9596a9e143d9d5dfb6044f3062b01eb752ffb7eac04c78216795166276afe725bf7259108da8c5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5dd946a6bf82b83735ed23b3d60d8cb0

            SHA1

            7b71fd620004fb8025ee7b2713ea024209225798

            SHA256

            c62317545b8b4af70c8b0cd8ed345af478cbe6afeb0a71b798ab536ab05365ae

            SHA512

            9fbab10b709836f6d134388edcc86b2469b5b43829c0b7310c9a99c9ed2ab9de87d5fe1752b203c32498c6b5619185215751f3bc83c4662177cd7f5d3962e7d8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4527e4735e17f14da4563b2bd6812d90

            SHA1

            7260664386816003d1db9a10e15ac8302798c102

            SHA256

            4debea15364743b92aed928256706290181b3a023d090a37d448247fa22db618

            SHA512

            ae1562c9e8eb07b88c22050f2aa1172a9d29086c262bee3e69176a91fe119f8bc33eb74f13d4bee189a8504d64ab833cc72f4598ff9b10924851feb4c7ffcd2c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            bc115afea5a57f05f87e1ffcebeb558b

            SHA1

            62f39a0499c7d2d1512c558c261ec252da6a65b7

            SHA256

            d1c3f8a094a609b85b212f11204265adf46636635ff92553ec19e73106e48ffb

            SHA512

            49072a774ff6cb357433a09a4a6408656afe2978717531da9c88d59e0d5daa2173dc419c5251f31b8502bff4729f4b7b55a098843af72ef72d30a6a90e9993a0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9870dabb28206b5f454e109563f08af1

            SHA1

            7465ad0afd3e3c5b13d772f1d2b73422d7176c48

            SHA256

            d37d07584958cfd432dccf96a7047f389ce9f3ce901f30c4ad6c0b31faa6e672

            SHA512

            a9dd8c639c4aff47f4a11beb7c19b4669ecf76a005505de4bec9ca22a78a2479d0ab9733578a11a7205bd70e657eeabc39571c8ff12409c1b7828bb6115f4120

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f59471592a03ab3fc82e8d08c230ca9f

            SHA1

            b46f5c2be5b83a12aeae313ab96cdb9f540f78c2

            SHA256

            f5fa99644d71edbe30751a16f1e37e1cb024e9e79dc0e0ead8b3099936aa058a

            SHA512

            590f54bc8433a77a430514d58db69d1d6184d768988e813c261f9f13588543c2b7aa8b3259748f0d282a6ca3019ef6f3dc0c6460b5317ae06197fb92a6cff1a7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            98bd648f5c8d059155192d8dea8c9221

            SHA1

            eb863c41ea70e82e6fac96149d86733e134f0083

            SHA256

            51dc01cc91682de274b5fca41e5d3a8d3ebbc369ef5e1d1c61572e4fcf941b2b

            SHA512

            942956594652d8d701a7f53e8176d7f3c15b144aab4469617e5625c79fb80818b8d50e05831c100a1c2aa7d36eb208082d138436d3e551aeba24c198df380c6f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f41e971d9731dc24192501c03a331cfc

            SHA1

            4fb90ae482bcb1e305481878830797b80dd2808a

            SHA256

            26fe36a06fcdd4524aabe734985c6aca59126cc44da483ff10a206b372cf03c8

            SHA512

            951baa1680f4bb2b602e656bb20114fb7d7e57984fdd6044b5dbb354ec1798d7d18df2807002e8349ea6eb0653d90a3f3bbfaf4bdf390ebe5a1baaaca6584447

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a2154f1d7db885ee77ac3d69d35dd4e2

            SHA1

            0b0ce579e908310fac07c26d37fcc8dccdaf876e

            SHA256

            05bcdaf89c7437a01eaf5140c8c5121aa76c175d7fde8859cc74dadc1ab4d325

            SHA512

            2cab463caabfb162fdbeebfd984bc99a9864cd727d4dce490826ca11f8aa9a9777acd3fe7c759df92fbce12c5881f08b2638822688cd3f69cc4798feff27eddc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            714000a50a1cf76af0432d77987278da

            SHA1

            4558387b21368ca2c0625fe96baa0128eb9510c6

            SHA256

            8fddd34c3797d512aea5f407e164cb2998e2b09e2cd19c400741d78056b56a01

            SHA512

            8cd36bb10c90dd645c5fe1ad793e8771539f3c908fe3918c283779c2ea9dde5900647bbe68db5532de83d2ae22f43d6703932f3e2a2d567d2f5d69ec1d1bb611

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            cb852c5ce931302efc562e9046102f84

            SHA1

            477c2578690ea66ea3ca66d7edbb11f8d28fa50c

            SHA256

            98c9dfd5528458c99501a9f0332e0bd854708c28a72583ca04fd4b33eedd124c

            SHA512

            7c06a104bd62280c6db5db995b34c1b3369e4d1fe96371daef65b8cb92a15f49ca2205458530156feecb823fe512097e778420e215da911901014f286bb49a23

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5d354820b52dc3b00777f6a05743d2e0

            SHA1

            9b02695a4551476211678f7d28672dba9458a04e

            SHA256

            20a26174d064249a960a0c84028cd48f923c3bd5acb7fe1a2212a2788a8ba37f

            SHA512

            0ab543e37949d2fe3ddf0537461a9ef5cfc7b66451d0ab8e3b7855abeb028b9a5d6622f93813ee241c33ac5b9997b172090e266cc0f599622c3795870ebb26fc

          • C:\Users\Admin\AppData\Local\Temp\CabD0A9.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarD148.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2312-449-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2312-448-0x0000000000250000-0x0000000000251000-memory.dmp

            Filesize

            4KB

          • memory/2312-450-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2312-447-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2428-444-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2428-441-0x0000000000240000-0x000000000026E000-memory.dmp

            Filesize

            184KB

          • memory/2428-437-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2428-435-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB

          • memory/2428-434-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB