Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 02:09

General

  • Target

    fb4ce4a5b06e1919fd2d0e4abbdc9af8_JaffaCakes118.html

  • Size

    159KB

  • MD5

    fb4ce4a5b06e1919fd2d0e4abbdc9af8

  • SHA1

    0e0cb2f58b10de65a63f02340d9680d33797cb48

  • SHA256

    7f47b55562d78159ea494a1b5d33d268c63e1bfb3fa6140e6a36c6077860ef2c

  • SHA512

    931ed545bbcca01ec690a6d8464e429261e5341d600c9d3f28593b2e6103eeeb084e6d1ba14a07186b1a3af3369a99774eed78a6ac4b8fff8dafdf8c6ffe6ec7

  • SSDEEP

    1536:ixRT7s91zjEKRyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iHCRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fb4ce4a5b06e1919fd2d0e4abbdc9af8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2204
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2112 CREDAT:472081 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41cefd61e0b33555630e8ef08518dfe4

      SHA1

      5f27bd51b63258df2599a3d29fce9ea75b4bb69b

      SHA256

      af9ee8327b00a65fcd33247e29557ec36e3ca5d5027b576bdd6e1c42083b501b

      SHA512

      ac71b128ed94c14bf7292bd099e51379bc39770833a92a59778f0699542a623f3fa8097899389f34ec5ca69c14fccea6790ef467bef81c55a5c966e4ff0458e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65c8df00dd732c05a3901449b76aac42

      SHA1

      a48697ef66226a6949bb6fb3db855a9131393dd3

      SHA256

      75746bfb4ef7a71d00aa95fe7abb4e89aa217465473558394e059da23d8443d5

      SHA512

      b8a87b2c968f0f16720e2c0c5804d832a5fefd4b439187a498e357b7966261bbd1df2223b427dcf669093858e052c7517a0cf088d9217df4b596ce46d4b1d9d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      523a5dc48822376556807552dfc25e18

      SHA1

      e16d33ac4646f5564113d9d9427f35db7b539f4e

      SHA256

      a823fd30678c8ff0751df92ecf9ad3f625cfee211f8a90c8e188761e88cbb746

      SHA512

      3c2bfe4fa989a229fbbcf7288a5eae12d3874a7a3b0e4d5d1082a64d820543bed8dc3d80ac6f3cb96632bc69bd7275e82ea9b7ca59ab12f76f110949a4f877d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28fe409b34b980b6d7ee1254a3fc12dc

      SHA1

      51dc0827e7b438171d90eeb84b19d9aa1791229c

      SHA256

      d114c57aac65c31c25a26fab4f27c63d93763701f1adebc1fa9c857bd227fd0c

      SHA512

      400f93bb0a4604a597bbd13e920d9cc9ec29449d130e5ad7b44d3c958769fce3bbf2dbf606354c705664993cbc043bd161d89170085f03575d898ef680290fa1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e79ada5faa1034c336316e823ad2eeb4

      SHA1

      aa9f0f77484136a79f59b0a3fc4ddbe02720812c

      SHA256

      5667d4510cac7ba03e6140d70c66f7cb0e1bae97de115287a296580b12082599

      SHA512

      8ba9e1ee70c7b6983607994f2b1431cd775da30e2fc03674a065c8a7131816598e2b079eae72057e5f629a72cbfbb2865dd20f6459ac43f271c727bd07a53398

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b614b233be1342ddd55843bc9be00d8

      SHA1

      3581bb24d6cb5e56413529cb6f9d6dc0e981f28f

      SHA256

      ccbae9f0a380304b83eea9e86507a0b28e0e3ec71588b988f88c043102386aec

      SHA512

      b08406d915bf224489ad87eddfc0b5560df14cc784e738a77ff68f62591453df2deb0365979ec697202937eabe1e2f12959a21646740e9621e6496c7b2964181

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae87b1d1b6e5009c592ebe8373982e52

      SHA1

      94a2832bf77df55dd9c33f2d78aa6a86503065ac

      SHA256

      e2ad9e997e0407e2d9ac7734c42ce9492eb044d59bd780387a067045f916c680

      SHA512

      496a4e2963d33d0555d4291f23ac55e2d84f35f43c695416bc92b4cb014263bf0f0e367c57e7cd25bf1cebe5a730a7152d6e4f712e2339cff17157112b1c3a0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ab07c3f4dcc04b7e7e81f8e084c878b

      SHA1

      6c116dadba4091e00ea1630c602f6812d6642a1c

      SHA256

      86fdd908dded61c55c2a9580e52791c42f4a98e70d8552671271f961ff9fe595

      SHA512

      52ee9ba098ae96db5d8efa0573c7c8f0c2fdcb0ea760e36d3644686aeaf519e5ecbe1abe63caaa9cd36370d47fe46ba739c89e6ef087628c8a30970957e2dbe0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ea28ce497c3db6c438b36c954fdbf8b

      SHA1

      611beff296fa7c5d4922d68b544499fe76ca9a16

      SHA256

      42cab1fe97f05828a0a044b2e5093004bcfe7afaa9f8072bba3c36d82a59282d

      SHA512

      8bebb76a3c48422d6ad0e77164f8f5482aeabf08acfe8a2f68cf72111f7932da6e7b947d59e038702cd8a5e4318ebc46baa118db95c4a8a31d3c3b08c2beb093

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ffe765a7f529c975939828d30c896d6

      SHA1

      a736e0b206714e7ab16fcf58eb8e78066108dd6d

      SHA256

      f2c62b9d783e2448d75e8385e6a99a069e54b0f8f6186881ee183d283d2d32e0

      SHA512

      d7141fb81a7e09f2e415999fd3d63f7b96ce29a01e06f06f768a7fe487bdeb0e24930afc663adbd19761eb488d46fb322c4e62bc5c303cfe0189e58df0282775

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7db11eca1ebdd0aa4425e1fcfc6a57c1

      SHA1

      53cb2e21950edcd282f3e0b2d58bf09ce493679f

      SHA256

      8f6597d340484d26e9b7ec7fe9545513f99a45140fc394fdec21ec6835c29fed

      SHA512

      5be53b3b3b12b3e7b48592dcea2e3fcfe35d3c22de23594cca76544855b03ac9afa47f1adfc43a187a0ca9b1d0b5b592b001da99b4acd70f6aca70d04e569048

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d45e70e030149c8e1c299170b105aa31

      SHA1

      3dfbd20c1c776ecb82a7b7a76aa4404cbe56101a

      SHA256

      c2c86959d0f4cb17726c83837cbf9456c424a8f21b051769f97f0d47cc275c6d

      SHA512

      c25d7ccfcd97136667536067339d9b4eae4747f7bee7ddb4752ac9dbfb0229594cb0c33c6a47da6017e76ad8132762e0f8a2c50a1cb3f52ad4fb85ea1272a7d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f873c691b2b611e5bba33e5ba659b9d8

      SHA1

      471fb1fcf143b72d562e2aedad7dba9bdd19eca3

      SHA256

      07fedb579bf0dbd3b72f4a716a73331da4f1d732f350d2ae5e7442f775a31a91

      SHA512

      016053ace78e15ec6bf4a9b2a241e327648b603e3033eb7777d089300aa3744fb0f1f02f74b2ec994798be73168d93418acde40619e88569ba71ac4d575bda19

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10f7906852b4d146f6d454890dda5b4a

      SHA1

      b9258755bc21cbc7c6deee73a4791f382f748f1f

      SHA256

      137bb54b86d2b5efcbfbdd8be8cbad77a1cf45a33a9f50aca545be1906aea046

      SHA512

      d4b3964614644f73ed0bcd69000af45fd4e5aab5f7a00b6093ac456fcb91f00451c9547d347aff2d65745b5bc73aeb6d74722877fdeaa3dd5cf9e6eb0494573d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b9114711f7db10ed1ee633d1e7c26b5

      SHA1

      0f32d7e93f878284fd05545fd114454bd8983555

      SHA256

      9bbe6961b8f5dde013ec9c8727cd2c78d87986b334663be0055ee75c1aefa7d2

      SHA512

      19d387c36edfb50ec79184d2d572543f1ee65ba182f96074e65c98cfdecddc17062f0cac08870a4f1c98c34363b63d57debc66267da9df859c0d405271438468

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      046f4e8c723e0684fc2c21b937f440b7

      SHA1

      3ffb4e51294fd648a5318fe4cdfaacd6b72b944e

      SHA256

      227430ece9d7fea2e9dbfa363175820e1c805b1e49a1c1a79604f36ce4e0db93

      SHA512

      640965c140bc37e640bf34fbb6055c768bbf1de4484fe243f4bb8ce4b21e35bafd82696d0ded8813276c5e804b7fdcd428c2af72e562803e2b22978439780f64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6404ab4bd949a3b638b0e728cb96cf85

      SHA1

      bfd1a20e937c908b82cedf8af5ea3bb85c22f90b

      SHA256

      107b372bb207c684e3d55d3f5fbdb0a67ff487f7045024fd5e8f14d1cc653ae5

      SHA512

      9f27ece0e731735a32c2a97ad112248701ef5178aa62c3a83dff0f7813144c9718a72b9df7f66a5f9c340eb10e8f76c40c9df61071a3896c785be0648b5d1402

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3fc035558a9008a47f37245da71eb41

      SHA1

      eb65bbb4c4892668290eebe99dfb92d0e22850a2

      SHA256

      a9b7a269e0f0b9919d6b2113ac6f9307e4c58ea43d72b9570f09f4d0d20ad43e

      SHA512

      e8194978dfb208af808c30eb5e63afb308a36c1a03797fea736aad8170d69295daafceeefe26182435f470bc0fdb5ebd24abb8ce03a6b31aeed10e79ae1bf22e

    • C:\Users\Admin\AppData\Local\Temp\CabAE0D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarAEBB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2248-442-0x0000000000250000-0x000000000027E000-memory.dmp

      Filesize

      184KB

    • memory/2248-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2248-436-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/3000-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-448-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/3000-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3000-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB