Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 06:02

General

  • Target

    JaffaCakes118_07d0faf80518466f645f50596e6ae73e.html

  • Size

    238KB

  • MD5

    07d0faf80518466f645f50596e6ae73e

  • SHA1

    f86f3e4fb3239b651f259473354b20f72d2c99b0

  • SHA256

    0ee2df53193f4362950d2f2dee202d6d3aa6b7e54b9e1444960728337fe6feb7

  • SHA512

    59d7556a0fe89ddecaf528b0e9de79bfe60dd56c03505cb613d2666a9ed50043736b7952a0681ab1025abb22659dfa388b7052a5ad8e5cf3a9094318788adddb

  • SSDEEP

    3072:SWVGyfkMY+BES09JXAnyrZalI+YXdlyfkMY+BES09JXAnyrZalI+YQ:SWVDsMYod+X3oI+YXdQsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_07d0faf80518466f645f50596e6ae73e.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:580
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2364
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1524
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:406537 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2916
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:6697987 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1668

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        f81a2086380e264575a88938ad240fb5

        SHA1

        317d285b6a0b37c0862d9c99f0a3b5cc3867141b

        SHA256

        2a548b4939bfcf9417dedb52a451d60bab6a135356b67585d49dfe938543863e

        SHA512

        b96d22c1c441c8d41a7c196c5d0373b9e6571547c8ab0f5ea200e19a7e32d56a2261678f28ad57c8b385580d151dbe96fe5be6d9c5b2ba6524caabf75b705b8a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        a5cc97156b9bad72f397147d690f45ea

        SHA1

        b24965ac97975f7f3017b993633f9fa13e8b0b9c

        SHA256

        6132f1039aa680336c03ce17bbf826453f88176fa9ecf4d2803c6eddbed640d7

        SHA512

        e7f28730ce83b6b73176a61a2ba8d638b9e2fd2f006c0e7f6ad8589ab0bcdf5668473122796b0fa10f7dfdfe36ae268586697a47b975f8a64309f32401b4a48c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        414bb8ae45c4df4ab7b1c9dc72fbe69f

        SHA1

        82afd765d199c76707a4f80432cef9564379b833

        SHA256

        1037cf10409bccf2e07050c68cd49c49a4712718ebcacd6573131b530e3560ff

        SHA512

        dd81134abf9f27b463a40f536f3459007e71673b19bccb5079aa4f0951e2ad8bfa8bb0647e6a16f53491a7573fa292cfa950aebd49d6d7979a8c031f3391822e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        3b725fff8a4b8ca50466fefcc741cec1

        SHA1

        0f96e02fdda6915d491e22a58fa5a202ea11aebf

        SHA256

        740d72b48b109e033729a03161cd1689994a4e08f5a6f01cfcbe28f2cefbfef6

        SHA512

        b2909b9b6022fe0aec55e65c9198dbb8e920a2d36b3cc8c9dce783129278ba1cd511799b8998ece501b50f746713eaf450cd7fae421e326847f7d1aedd7208a0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        259c1463ff6fb491f9c8efaf3d7df7ef

        SHA1

        1dc0b2e8b769b15ce6c915e800287cf0c4720c52

        SHA256

        e1c9f570f73377c0eae3ff858835a4139317443f54916f160a5e48447a606832

        SHA512

        d9ee7b4a04ca16a5a3d4d358e08ae6b1038071d89956d0b11c96dbb49b35a10a3c12129f0c9587655604b5eb64f2b1b57e9b98cc8ceb17bea34c51399f0b7b59

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        8749af8fb565722590019fd0f9747b62

        SHA1

        d1ab4c6cb40f5f10d24dec46c1f3a754dfca0bab

        SHA256

        a41148e94741e983fca935e1754f835192df64797910b57ac7bdc60ae954db4d

        SHA512

        c9c150a3520ca559b78d45196e19f0421e5f9a5e358ba6a1e6c078462812799cd7520b3bcf16ddb136a5a77f5de90724bbb94886efd5412bf086839dc6e43223

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        633b802e6f9ae4699a76bfdcd2fb88a3

        SHA1

        340d43b1908b883f29c542efce63df7a684be68c

        SHA256

        f1fc049e9b1e835d9860c436abc5aa2686f0d159114728e496892cb7ba650475

        SHA512

        06cbb671d2771759468b9b4ac7eed2322103ca1bcb54d0563642bb70190901738fa913ff8ad06c06b6315d12331483357a6bd86e222d3be3f8772a6d29ae2422

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        0d84d99f22434a0e4128f80ca3e14d1e

        SHA1

        1c0c05322e28bcc4d1b7c2d00ed2bca0dd51cc0a

        SHA256

        11d75ebc0c5729ca71522d088a7534092cde3fe3869f5bfb1a30627ba7da5c7f

        SHA512

        cb4fca5e5d07e15e9c6a0de1f3afc46c84db34bb143b914212bb709f79c573084957a6d04d0419dbeaa28ab88d1f08ad42ac10d1e261c2476eb6a2624acb1d6d

      • C:\Users\Admin\AppData\Local\Temp\CabFD82.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarFDF3.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/1624-30-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/1624-31-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/1624-29-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/1624-28-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2364-37-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2564-23-0x0000000000240000-0x000000000026E000-memory.dmp

        Filesize

        184KB

      • memory/2564-18-0x0000000000230000-0x000000000023F000-memory.dmp

        Filesize

        60KB

      • memory/2564-19-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2564-16-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB