Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 17:19

General

  • Target

    96205f99c27ade5b6b76c84d9ad5a664_JaffaCakes118.html

  • Size

    339KB

  • MD5

    96205f99c27ade5b6b76c84d9ad5a664

  • SHA1

    ec41e92dc11aaeed39515a053e1bde38c3b13ea6

  • SHA256

    b556165047245a948ed9eb1468cc643aa1a007bbf5de394a85239ce3210949a9

  • SHA512

    95cdac604429d8425a3de2b3978680507af24e08843b89008e5dd78a168524b89266125fa5fba123856767d95ba93a85df37710e51f1985a8960b93632a1f6dc

  • SSDEEP

    6144:SWsMYod+X3oI+YasMYod+X3oI+Y9sMYod+X3oI+YQ:D5d+X3e5d+X335d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\96205f99c27ade5b6b76c84d9ad5a664_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:276
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:276 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2080
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2796
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1212
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1832
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2352
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:276 CREDAT:5911555 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2092
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:276 CREDAT:275466 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:380
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:276 CREDAT:5321731 /prefetch:2
            2⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1648

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9e1368af971f6f67b60d6e369801a847

          SHA1

          91eb5ebc00a2496ce9a52af1997244e8fdeb4923

          SHA256

          1a237059cd3a3c585c7d984c4b7620d71036353112f3abdb1a1f4e9085aa9fd5

          SHA512

          18f23d2932aebc413b7cb7cc218a76783dfd61e7bb7ec0cee26c7c9a15968393c2a56d973544c9110be89afe10180ccde20a2cce12ad200726578577dfca50f3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          566e761f34047407ca6559bc37f5773b

          SHA1

          33a05573e5d155be0a16653c6f08e80f0f8e11b2

          SHA256

          c9da2ae6bffb0493a82ebe2aa67963dc4f71c8f1ae6160476a13d1c3ed874b17

          SHA512

          91c47017ec367975ebe713b1882443d63d56d5c6b64e57f7632097bf1eea1885c7277b31ea8360342320132c33ba420ca601d10bd1e34f420539ffc46d7ea0e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4af291c393963ac392f55ee57197e1cd

          SHA1

          935f38e4c610e9168b4f1b0882e123371b60f402

          SHA256

          4b95ee52518c388d5b8ed07402f6a7aed322d5832ae80763e2663f70954f6e66

          SHA512

          8b429b835488a643080d049839e1b0ce76c1f7ab24956dc8c8c46579874695559acf77b1d82114df3015461f95913487bd14a2542167ab095eb5ad4aee853adf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d55b6798a31ffa1dd47049b190c34a93

          SHA1

          05c82e11797e2df2812d0744fac8516b6d24f541

          SHA256

          c6dca3c28be1a248bb53c7166e2d1460f2f1fa53347ba118b54c301f32800932

          SHA512

          5f0c98779949cd2b5fd274fccd1ae64638936bd8a15cd02b61930ed1e3675cdd58fe6cbfb464d3b281c86009bb30504904daab1b52d8d6772ee0468be8189ef7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1869ec43bfe734245e4e6be02f55253e

          SHA1

          d8afacdd66702fd2876c3a576405f8f55609e748

          SHA256

          6279f4fb5e25b7c0ad47683471f7b5de4143efd6fa53434f598a1751fadddc2c

          SHA512

          e5446d39e23bf820b4d831c08639173b5a53eb043643c129fe0ba5070df6991612cdcc4232cc7e2e0b3d2d94dceb726541279edb85269175615e0adb0dd170f2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2e71f70af9422896d2c35b0db72d0212

          SHA1

          95341bd960ef5a6643f65896404c1f60177dae95

          SHA256

          cf55f86e6d665e421b5490f6e91361b70ea157bdb862e6687817fbd61388627f

          SHA512

          18af695b9f2125c97e373b1924264dfda376179915925183652bfc5bdf00f64ade0732a361a6f2095514b4a10749581b85d32070b2eee5b9f179e10442ee3215

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          dad053233b7b366ed2101726932853c5

          SHA1

          20521f41890b527dde9027bdcca7a78aafb8249c

          SHA256

          87639125257a7e00a151ef09a3a1367a9ac3952ef3f2d0ffc6f8bff8447b13a4

          SHA512

          f9e29c1b8f6288eac1a75a8affd08e56d958d73f3ac656dbd60169878b6322b6505887870f49c84a2839e9b359b89e5cfe06f2dd22dc645f31cec1846e99353d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3dcd0223487f7a7b62b1e0553c612cc3

          SHA1

          68daffafe72afb297bca2c5e7f6bb0ef6ff74082

          SHA256

          757f67f80dc1606ce58f03b49433d437b04826f2f00f9658be55cf2caf1c5e1e

          SHA512

          cbacf9716024d7f5d9caedb619d74b1fcfe86c9f57841212cd9edd9f8bae26a1e768024ad6f9fce84635b1bd2da0fe1bf23df5574f4544dc84db9f6ca44eb0f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          065d7e63648603a1fc4fa0c6ef83293b

          SHA1

          ea0ce1d9af2cd8e22f4e71aad75c3ce27b434b3b

          SHA256

          500b88c4f373ddee03cf4178924cad5e868f9f2898a0be23ce094e4fe0b5a9d1

          SHA512

          c67936950d2e6a26f4aa797c3d85a1d721094240ba9ee8a55cd11b76e8aee4af608ed62a15d8f5b64bf5f192c3a3f305377679eee68504150682f7d317ca78d3

        • C:\Users\Admin\AppData\Local\Temp\CabDC8C.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\TarDD79.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/2600-35-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2644-13-0x00000000002D0000-0x00000000002FE000-memory.dmp

          Filesize

          184KB

        • memory/2644-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2644-8-0x00000000002C0000-0x00000000002CF000-memory.dmp

          Filesize

          60KB

        • memory/2644-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2772-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2772-18-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2996-29-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2996-31-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2996-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB