Analysis

  • max time kernel
    142s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 06:44

General

  • Target

    f7c8005fb863f420f97b1447f57efb1d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f7c8005fb863f420f97b1447f57efb1d

  • SHA1

    5daefcfca000e13ee774d3bce9c2be0aad019487

  • SHA256

    8c858ef0191437cef0aeab642bac8302acde3efa3447c20d7f105730782d951e

  • SHA512

    50344e65b065271e236beb1898fdd121efcb3dcf50441c6e63bf248da6d1cdf0ffbc4b6c6653fc0f66c02bb4113802f0bb77a0a47f5e6e85b8235d7c1af48a48

  • SSDEEP

    3072:i7NrMIxa1EyfkMY+BES09JXAnyrZalI+YQ:iBMIY1JsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 30 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f7c8005fb863f420f97b1447f57efb1d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2276
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2440
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:3421206 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:748

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      73a09ed99ec4f9bad0f6f97b1d4de400

      SHA1

      90154066c9e814546cba8c04530749adda5dad59

      SHA256

      67b4343317fa8ca5383d112d24005a6793a631125cbf3587dab57ec4e4392a67

      SHA512

      76d599c38e999d1532203cc7f91d8bdcc8944c610b9f8531e2894e2bd67e909d29037261aa90c0012d90cfe9333ae53be6452a8da5efddcfb166666fcb5e9cb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3fa648bf99d51784cec75a3830ee77e

      SHA1

      62bcb73908fc6f7e6065d2445963489905bf1a9a

      SHA256

      24f8fec0a38d973b585f206c8774666ae3c218010935a993c7f78c41957d0630

      SHA512

      045cd9ab55e1a5d603b7ea3a1e01bd94a4e204e69afb5de600d7b0bfbd370eb57e02fcdb162b53dcc20c28ad1342c5174dc9ab49fdfd554125afeb1fd1dad9e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b576ed69d6303d5edeb79f7751ef33f

      SHA1

      9b73d70929e54587ba87e8c8f65473210bc8d9c4

      SHA256

      7579e1e41d2240e6e9de161eed83ac881d39fe6d1f8ed09e70225edc08956b1b

      SHA512

      c0a9c30f31d4ffd2172627dd3e41f6df5e2eb46208ff2aaf8e6879e79e99e90e5766fde6e9ec370cab8dbb7e709bdcabf2469c86ea9207ac2eb4828ca3219197

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a11c549f5c49eb4c25a8e216c1cff4f

      SHA1

      d6104b1c6e04ee6d334de3cc1afcb483a7df1930

      SHA256

      e0a7b32b9c23de87dd35e86361b1b66814521074bd9134514bb332a7cd97a7d4

      SHA512

      f989937b1b0e1465c7ec1014cbd35b476486c53877f76ac3c381cb18ef49c63d7d7b023bbbdc6cb784c9ea4403e1c1498dec2e19cbca88781819f42f95fefc36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      668999b75c5a6f23582223ee5c9c904b

      SHA1

      17370d4f169a3277e3e812db1b3e06d20804c720

      SHA256

      065aae467ff314a4f8249b5fea2de727705d921bdea865e2d981ef05472e4af9

      SHA512

      42f763942cf8bb34ade91da740869749460b1b04a6afa651e94249c4d36888c8b6faa681e2e122d2ff260e843bba3450a4369918673a961b60166f1fbd646d7f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      afa5d45f9de7dac8137f1121eb682f6b

      SHA1

      8aacade995193bf134e1a9a724a780aeae556a0b

      SHA256

      8316f2844484ed7f2d81afc22e1fe509cd377f211c18256f709d9fe47fad6f17

      SHA512

      1e475e2c4945239da56dc123d6699fd593da59e93d360b440413ae2a5a2ef9435676f676a88b29e6d361db2c8ea64a37fb07c728bbae418fb5c17e7d2bef7569

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      347f8c36a37b00562be57efef6f7d9d4

      SHA1

      4d2c866c0cca69d4acb7aad6ccd4b875f74f4ad7

      SHA256

      c1804dbfeac44a74ff0db13102a3c870870a9d2ede1666e58f579fb0da34fe0e

      SHA512

      3a37f51b79c1cfa49cbc19594f8c294c3477da6493b88f41bc43d18a55ead99de18f2ab6901db0390abcde5185928ffa005e9600472987bee881318f4f9d9e4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      acc70bfa23792bd81a9e2843c9d3b2cf

      SHA1

      13b2112ea3c3ad2bdae9250525eef8f3e26fc7b7

      SHA256

      fcf9b93bccad10ad249e05682cd9b20bb4b14f56af4b1e53db6194c73555f586

      SHA512

      a219bcf2cc35cd2f86ee5ff2d9c79cbc7405fd280abc87668560f1a34fa67c40d9f86b173e34614933834fefee20577fc4e5d43d956ab339a5ff0640f497f252

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f46165b31bc016d0ed8b7686e4592072

      SHA1

      cd3f2bfbcd69aab3dfb045f46a53bf54a1ad208e

      SHA256

      ba86d0dae136229d8ab05536d0fa4e7551d38db9a3eefee24d045e669ca3fad9

      SHA512

      11543c04a3cfa97775cd3b74b98a3ec874e1fecd4c7a2883e4f23b7bb8624fa3abb610246d1ff6b35555f8047ba35c088abe9d729ad8cf9656ac2b195564d194

    • C:\Users\Admin\AppData\Local\Temp\Cab984.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9F5.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2276-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2276-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2276-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2276-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2276-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2388-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2388-439-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB