Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 03:53

General

  • Target

    d51d13922e86b5d98c4996d21f9479fb_JaffaCakes118.html

  • Size

    120KB

  • MD5

    d51d13922e86b5d98c4996d21f9479fb

  • SHA1

    eaad5846761f3a60da4111a3af04605097beba01

  • SHA256

    f3687e9c8818cfe8a1e7b9a421c639e8cf95514e497f3551f8907c38ac81fddb

  • SHA512

    7014ee4ea7cf2ed503f9cce38a70fd0d9a920a9f30837fb19cb666100e2083c40f1e8a4a4142d92e83fdbb28398cc0eee078ee0725c3bd674ce403db40a9fe42

  • SSDEEP

    1536:SWGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsy:SryfkMY+BES09JXAnyrZalI+YN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\d51d13922e86b5d98c4996d21f9479fb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2836
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275464 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2504

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

      Filesize

      252B

      MD5

      ae0879e0ac10e0b792668622fcde30f1

      SHA1

      a5d50f4278fedb2d34a67fbc9bafbb6b21d773f3

      SHA256

      9311359c3fa39f63ee544a112b601164f6e8f107d7fc1b5780225ec706d64d4f

      SHA512

      d1f27250dfebb64ff1317d9924b48fd6b8fa127b769789de074489f21b1c2e2939a0df98b6841e13950416c83045a5d447054bc5cd52abd0d6ecbe07035c5bdc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14d2330b31241dc0686c45764c80c3e3

      SHA1

      99d6a33bf363f347fb2c4f62230d00d18efe8cf7

      SHA256

      f5618e3021aa95ae7bc5ec08db10d5191e5ddaeb996fb07a39ee3c35c0d7617b

      SHA512

      6fc644804b6437525b300e72ee161b9f804c355176dc4427e15f2e4fda5ab417854da02653c42d22c07c820506125fea47172189bf84ada6d500b7f72c3eb029

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a5eef57fa21a61e2bde2205e3c8acb1

      SHA1

      8702aacf3ab91ac98f7cc2ea930017d209065ed7

      SHA256

      deb1dd4b7608d615283673b94217b8f0ccb94c3208611924f06c6b5ecc0262f1

      SHA512

      c7b7d5afa84f3412124f644841c4a264b32918871bdd9e2c8e014b53ee2fef6b097f7531e34361863feb869692c26b02a9a83caa6bfcdd6d1a6d42f9212ea9c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c6ca480fd27fa131930d779405718aa9

      SHA1

      a3b8f1f43f942d4631222f1b4987c01bb69b9c6d

      SHA256

      a88abeced3e1b2c4bd6aa1898173c1ab0fa346957149cc3d56adb54d9419f023

      SHA512

      9df9d89a7240414aec0a92e81fb1105ba72fcd261648add12ac6595a4819b51f45ce4e4ae9e42a880f9153d135c6084f12ba610c6cdf47bcc2a9b09747396f0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e892e546790c6b6c82c70b550d19f399

      SHA1

      02f319dc8d0e481604a47f22571a357da60b2ed0

      SHA256

      622e4258626b6dc368f7420552408b2db354bf9b8da7d9b5a377a2b2416faec8

      SHA512

      066003837406180a18197bb0cc5b20d0812248240e25041d41a6b4cf8c21c66452738f5115491bd3977470c41d3f69efe2b8bcceec8e054f2f763907e2cc975a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c1c6a21bffcd7ac69f26f0400f7cc64

      SHA1

      43fb16bb4f90c6467ea4bb0c685f40e03463c884

      SHA256

      34f4003a04175a7040c2d5332bf26714619e59c9cce7e35a28b855b5bbb63843

      SHA512

      3268e8645e03b0c62bbd9074f6bc674cb1566a2b5a241d72041f112ca427729867b6f3229d0f4026d062ffffb55bdc89843763deb10391f8b40a709883ea7c4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      088be89122fe244785657e7aa7011c47

      SHA1

      d4154d92254070bb4e54bf8e526143d7a99cfe5f

      SHA256

      a5a6c7952db296cd5170496cde9d7714c94de0ed3de9c2349b5630a75c564388

      SHA512

      2ab1537525cfc0e3f02e336f4f0be0be4010580029053c13706abc5ca2e617ca6a4af4dbc677930bc9420085f2cd4ad0b519bb5a2e308c00f3fe316911bdb1db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffc72f99a6916c0ef7969b2ff5d9a3a9

      SHA1

      db0c570fe438f0c84ca3b3b0d00ca9da3a1cb292

      SHA256

      a0c131b47098d0c6378635eb0551894b65f71f9bc01dd96982fbcebb1f014b61

      SHA512

      daf282c4dbe5c5301eaf464dda0fb72012658f1c755f26b97b15b3dc43525fe16e83eeade74e6a2d96a7ad6b4bdd6fb5c05d03e2b095ee0f2c4b6ec5561a6200

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ffb91074c26d111adcf24af4dcb5db2

      SHA1

      702d5bd770b8108154e74d168d54d2faeac404ce

      SHA256

      244f39e245cdc6b9fd38350da1a56937723c1a44508ec5307200a98616de024d

      SHA512

      31138a851608afdbc0a8629bd2ed7a99bbe3e3c3d74ef32bddba08c5e1180d4724a23ce09ebc1543d01c62a9978cb76134c2e5e5d731cbcc7cc617f587b88de8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d27082117e077cf1c454c378c4121436

      SHA1

      82b61e723269aa62106ca8b00955c2479ae6f4d0

      SHA256

      67738873e13dab0232b1748415f541d8aed2e966e9ee11bf40460b7883777466

      SHA512

      260ae979fd0ae37f889eaea2e2ada3cb7a521e5947cd7179a0201916bbb1bf1884329147dd00302058138f99b3ded8a7eab4d6a6854491cc9b66c7f9669b43bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f191f292bdbc30d3667ef06662931f36

      SHA1

      9405768e9a3154f29a491ca72e5ba859d3a9e75a

      SHA256

      5b932ec18af0b43a03d53c91d4db6fc42ea10b25ddb1ceda071fb43ba84dde97

      SHA512

      20c5f6f0b877148c84bdcabc2ccd36086e264387e681d73850676f76b700946d16124e1e1c4d8783c25ac22a4550378f8eacd3fb0d7dbad90f58d4f9998b006c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      93b270899df16098d5f2be520b78d9a5

      SHA1

      12176c3a6a7010e2ed3c1cf8ebdb2f4c8886cbc5

      SHA256

      72f61c6ca6510a147545c3f6e07be0293785ba824eeed93dc8d6779be4724d05

      SHA512

      a130ec66134f477893908c8ed2a9f35ae977918e219186bc2a00cbc863f6e727519577eb6a78fdfe9222cc755b7bc74eec4435229ec0b37451f6acc7f560d0c4

    • C:\Users\Admin\AppData\Local\Temp\Cab6B53.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar6C11.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2744-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2744-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2744-6-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2836-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2836-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2836-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2836-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB