Analysis

  • max time kernel
    135s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 12:22

General

  • Target

    d1ecdca443b90db25d03a49064dfff5d_JaffaCakes118.html

  • Size

    156KB

  • MD5

    d1ecdca443b90db25d03a49064dfff5d

  • SHA1

    dbb35817c282a5260173d4f22f812f8150c3ea43

  • SHA256

    31bf643527e72068226dc0d8106a7bd09e8cbfd5cc5e221859e886b1bd4267a2

  • SHA512

    a0d0542f5bb36d3f5b21b31cad689eca334a37c6602aa8a3cb5e5cdf02ac986879c6ec0b5f20a455f896a03961580e16daa4e7d1d68164ff9674b2a34d6b0940

  • SSDEEP

    3072:iHFbVlwfSyfkMY+BES09JXAnyrZalI+YQ:ilbVufXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d1ecdca443b90db25d03a49064dfff5d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1300
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1008
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1640 CREDAT:472080 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2608

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      285bf29f0589da86c35920fb561f609c

      SHA1

      90b83973cca56adb26fe5f7e6b7c14da69318e49

      SHA256

      05c97465f79a99d175b11c7ddd777160b73e4d0c1559ee0ae951a9cb0c210c8a

      SHA512

      1c995cc12126356933dfe3e70905d97ebc8e4628290768888f8d62e8ce640452e81d0f2305c5044c634436bc9f460c30c25f3adade401c032b08585171b57328

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      90b098e3f60827f3f5104c0854c04250

      SHA1

      ff18fc05e56c81fdbe05096863bc0ee10b2cf487

      SHA256

      710532b7be775cb5e51fff388e79100fb9cdc5e36c4202f8fbfe03b2b11ebb8f

      SHA512

      8cfd1c18107df7acf425c7037c8d2c159e0ea7564d61f1486890c95f5e0b6d5c68ccd7e1547f0f50f32ccaf4914a9f1729f864fee0e4540a1affe0716f0e5df4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f910466a0e52b13c4243d595dad28026

      SHA1

      9034cb183f6a09c6b673ec3219882e5c1a207286

      SHA256

      bd0c68616211365961903f5ea5c70f448b9e773c3e058fde0a6cd5b91894c07d

      SHA512

      ca156c1c3e31cd007b7c41fa3c947001b08ef218f47c2efd5503f291243b5ab14f69c2660d313ffd351f8de237862b2cecbc030cb9a2e89799173aeda9eb8085

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee441c8b6888b7610d891533facd79b1

      SHA1

      77f52d8e21dbca235f009a688964bd94b8f7da37

      SHA256

      c829ce1194c78ce2ded018bcc739d17b2fc310091229c0402678d66f407008fa

      SHA512

      2fe72bccfbc0e40db44fbcaadda45840879577d638233db4642bdda2bc95681b07ee8db74db85ed54168f1599c257fd878d8ba49af03b314d3e7c58228d05810

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9befad852727ba2a5056f5943915a652

      SHA1

      501dda01b80f2b2e19c4369e94d5e0cbf61805c5

      SHA256

      1f75df0007f54d4b25e70a17ec6017253c005c61ebd6defb86148ae1050ec8d9

      SHA512

      8033b9e7990761da02c20816681f3e2fcbd59735b198e11c81fe3aaf0d94cfc4e2fdbe0aecb04e93c729bbe38512e35ec49736153a087d80f845c66661dbb59e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f5bd36587287eee1f925a0d96eca188

      SHA1

      a1259e76b72d0afa59607958031cf1e7d443832c

      SHA256

      dc5e8c7af1ce4be80e2b3d559db8c1a1458c648af3f752492e3a142d0dae5a95

      SHA512

      cf529ec95eeb4995488810eb702bba81dbb73b53696d60ec60be8576cb2dceb3178e7891f18ab8f3d144b6058e8820bacbb2604f02717049bff4587375912476

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4972a0d7c3d10d3beff1fed591cf0d4e

      SHA1

      a0c02bd8ff5f14acdf855113afd4a32677b6f7e1

      SHA256

      aa740cbb2f1efa608381ccb0bf41a91db484cfe16d501165b43c30761ba7d5a4

      SHA512

      d36b6304ed016e333fc8da66de35e3a02ded6fc6f723df501af1e71a5fdc58125b1ccd36037beed9464cbf1a711c4fbdf66d0aa2f26b3d04a8a00170714dbb76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      379d13540a437358f0dae921d68a325d

      SHA1

      168448c75918a1b8182a8a0e78644219cc81d7a7

      SHA256

      10a44ec0e07a184a5aba1b7b9c20327eb81e55944c3ca7a996969cdc01750f47

      SHA512

      77da06546664bf08bb0db2167a396f7cd863a16812552743f85ba5d961bd80b8e9db747363d8698effe44b98c7b840009579ce404bd7e41e50bfc73a266f1ac1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dcb7cd08b159eb56b870057758892940

      SHA1

      65e68ba3da27810975af37c341ddae6077a942cc

      SHA256

      e7eb864e6f0f0615b58f3f8c5219c233bf369960d44b1d0155c17a7331feade3

      SHA512

      ebbf05084a30fe58fd86da1f58d7b852faa6cef4d4ea81e94bffa437d3f7f94f62e5d35067d2b12daefa32043a9c2499c4ca0510592eeeaa2290f1b30d50a36c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb044f2239343a48c05b22ebb8e9e0e0

      SHA1

      5a8bba3c229ddc2c11f0c64632d46a2435cc62ae

      SHA256

      902f04979efcbfc840c469ef8614476de80a10ad283fd49bc9213cd4d571209b

      SHA512

      7f39bd4d63bae4dd61aa08d0fb95243286aef716c2654e0e1aaf87933c4a911b85bd364b19b023e77e89f211c7a5bfa54c0a913b39a890ff6d7d4e8e2aa9af07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65bdf17214ab8a2576f89873ecb42507

      SHA1

      d731b6a9c2f3aa6689626636c2e25a78d091b911

      SHA256

      ba6f779b79d1deebbc529474beaf62e56a7ffc2ed75b53c82e8f2f9d78905d15

      SHA512

      f9018c69584b611b7010acb92a58364fbc53912b38fb97f3ff83463493eac1ccd17e8550829dc1535d90a95c2994f7a6f8611773b55789305caa8b954215a30e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      16343f6458e68bae19157b339841a6f4

      SHA1

      3ff9df6f7c2d980f7234a6df3dd69d3e735ae578

      SHA256

      a13baefed6408441856adc9ac4bb79c97985071407f415fcd4d9096e9e4b4800

      SHA512

      3620cc54f7f6972466c3f6bf76afb04956bc59deb6762dd6c037f2591cad6133d3445f0cb438b074acd415916d687ec4b7db04f64f889b3ba530177a2df007ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      edf2cc06ecda5ca95fa8197041b77462

      SHA1

      3c34c4397672dd5dd9766532ca68cc5fc12a8f32

      SHA256

      ba41a1ae5636bb3abe100219349999fa4448246612199816e3884d171baede37

      SHA512

      e7517baf57258b340d6f0747a0d193e2a7eae65ec8ce9905c53602e9bb561f751ace01f453663aad5b475daad0ecf68b38d8c6d386eb892931f5898c3c718c20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ded2ad9fc579e0c52f49e4444036c1bf

      SHA1

      e1acc8b71d0a784a4c49fb3ae1d0f1732391c2b8

      SHA256

      12496fbb7752d8fcdb0d1a3d428db2d9d44304c1a85507bc9045bd0bf83eb5a1

      SHA512

      6d924d741b8ece8c345ea4b0ee38853afaadb5bf3adbfb9f88de7f3f43e54b11468d096aedf1def0f6c98778cf7a4157404a1e599c34d6e191819dccd6a646c0

    • C:\Users\Admin\AppData\Local\Temp\CabBCF9.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC038.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1300-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1300-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1300-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1984-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1984-435-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/1984-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1984-442-0x0000000000250000-0x000000000027E000-memory.dmp

      Filesize

      184KB