Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    30/09/2024, 02:44

General

  • Target

    ffcba3a4c4cf3782ef33b78a87cfd7c8_JaffaCakes118.html

  • Size

    117KB

  • MD5

    ffcba3a4c4cf3782ef33b78a87cfd7c8

  • SHA1

    9e832bacfebfcd9d6915a51ea68ff37291cf5e08

  • SHA256

    7e58600d648856f26dc0236902a4e6ba8acabfb26166d9e08bcc91b3a852d5d7

  • SHA512

    96f0411085eeafad7bb2b53ef3d851b63d7b055eb13377b079a2d1cbbbd9ee23900ac2278ba92244af0ec72b05825d5408ecc2681bd396b8323918d2a147473b

  • SSDEEP

    1536:SKscyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SKscyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ffcba3a4c4cf3782ef33b78a87cfd7c8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:6370307 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2920

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            ec7c1575903667e6af00c68a33aac60e

            SHA1

            ad738a0ea1d9a22243f0544a05af317bc7b3f23a

            SHA256

            1f976b187e14f80ee7c4f8ee803e293d5de4c6f4664ea400f3941e8f13d1f0bc

            SHA512

            4c2d3d6c2360fbde3511aebab6a7d5767669ef2d4e26443aecf86073be28e2f75f24d693767cb1c4d01dcdfe6454a051e1f0306bee4f4a419bd9b024349d184c

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b9be4b54b1260e8193dc49af9ac77634

            SHA1

            d621a6971b8034327e868f090ce6be21c2233abe

            SHA256

            45269b17769c80bde5cfe7ce90c553881655867bc91c3b8b8e03505489615a0d

            SHA512

            3f2b947d9dec49b7d342a1975481c78cd201777e66bd485bdab5aeabab83a793da1eca3df65d0fb5914a1b6c76bc56636b3da24a87ebbd8596d012fa9a9201ad

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7bc6468dfbaf38cf4c5f00c904deadbe

            SHA1

            27647371e13d78d87740914be414b82a8ab89ec2

            SHA256

            c7a87e234c8e562196916129c646c4f5cb76577e856646439062c468c7ed346b

            SHA512

            99bd8b7d7de92500193d8337dcc6718e9450d58d64ac80e4a6b43414347c9071a74975f7200841b03dfeaf6eb833d19d642e81ae74d229961b0bf508c5f19387

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8229ec04af2175d2cc44d76e953b1508

            SHA1

            9e40df23c763c987cf18fe5cab68d361526a642d

            SHA256

            23ebe10e15f0d0974fe1fc9300fac2e84e8cec25e7a3a5c81eaf18273a988b29

            SHA512

            3e2ae179348539f97f14c69578c36d969d9273d79552d876dc292e625b65e90b72b9519e39e90ddb519bbf07ee1851e33a29bef6a0000b763d675bbeb8e5147d

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            478bfbc11abb33e39a195c8c4a1581fd

            SHA1

            def1eee134c0e259dbfbed3afec4b37712465ac7

            SHA256

            30b9fe320ab5f5a6a13c95af5b069c24619a98ec7969ee83078f616de9a1a19c

            SHA512

            2c41834e8849d0dd295b10bd9cce2f3a51bd053876138318fce781d272f767c7046127fcee9d3f0744ccdf6ccac30f426a5b11ebd9a1ca2ef55ed072fc758def

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            5ce7c14e91e3c3d8617a44ef16d649b4

            SHA1

            3326583458f7a5547da4645953c981babe2dd2bc

            SHA256

            2a9efccd161936238ca4c5fbd00827b0464f067a8426c14b7a8c45e40edcd7ec

            SHA512

            143bab52aad9034befb12042d7ee6c52065da7fdbc855767dfa90adf4a71d66ee3865f9fa505735303c940508cbb8d630b979d08aef38747c20e103eeaada33b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            fd0169172fa6f6620a66c8d7b45dec6f

            SHA1

            11f65d4970754cb5ce084eb683805be18e151182

            SHA256

            620cce79af270c2db86201a4f426956b40321f0de255cd94a51dfb63212473e2

            SHA512

            226250ed98ee3fc946dd90187a4aa7f090d24a1c28156a52838bf5d4f89e961557c8ec720999429b3e8a5e5b82456058db8c9a951828d8f61d9c712ff23b0702

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c2521498dac7ac4c093dc80948a490b7

            SHA1

            1d7aa63afd1e6dd40941140c037d888e3ba5a9eb

            SHA256

            d51013c8e7b35037c25bf2590ace938a67405668f3438200b42f87c6f88f24b3

            SHA512

            a0d4766a13d34e107989e8f8a887c566c97828831990c688312a97b62348a4f023d68c7e94ee4c0edfaecbda8d84d384b162e0e7a8be8450833fb89e250bf939

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4ba18f825f38a104e575fc0f9c5f1d8f

            SHA1

            ddaa61184326f33e5a8eb976add3e66295a73052

            SHA256

            e6ec93d29599b0912bf6bb0eabc2762a6934a96d29d3779aef1c1e91038bfbb6

            SHA512

            be57c9c5c36e5cbef43df9e5b2f2358913986a1f590a2b2181fe77fcdf94a5f1ddc8ff65d52e7f9823a107c0e2cc661493a02d5ecef491c702e608634604d2d1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            feea82a4a330a9165b0ba3615586482c

            SHA1

            0127f378aeb6eddaec53a018b38b4c511d5e4896

            SHA256

            c1421114344d98b3382d81f8d0acdebac23c6b8e43228db77d658baa4924d728

            SHA512

            ea8dea27f6b91f03913ed3681dee0d469ec63561c787e139ec0af363bb6a134c680ab8ff56aec8981dfe562817ca12bf662cd70816c39dfad159b6d72c56aa75

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2e7a0cbdfa9bdef87f241b8cc4498175

            SHA1

            3dc28027a1825b8d92be39fd79eb505d46d9ac18

            SHA256

            df1708abb55801e0912b53fc13b979ff0349064f20216c215c535d0b7dc34deb

            SHA512

            3da83af7f8448f8c5ce508196255bc641fab260b5effb8906cb68ee5d961197839a12591a2aa81e5773577f95b31bee16221cdb07eb9aad7d3010ecc8d44d799

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            29cffa7e485850f1477bd56ad1d8990f

            SHA1

            6037411f350e0352aad80e2a9f4029b8bf02d72d

            SHA256

            5d242f588792c7b296329f7c2f21f88b5f0ea1ae40a46ae130bf1720570377d2

            SHA512

            1957165cc003852661c3ddec367cd8d525d3ce5124aa90b321df380352db6f0bd0d57ea58f7e699694c4dd9d16926db1277e584187a84827ede8cb4b6768c0a5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            4fa3c9e9aca51d1953a8199ab2741ef5

            SHA1

            df9846985a3564869528b15b1bfdb57eb4f1da2c

            SHA256

            89af698aefa3604de18e83a0da57ad27cb498348df5e1e8203173845ac651cb2

            SHA512

            35085a0d9b777c7be5a4ca91cad98ad4dca8efd6bd1ee8c51093cf706bc6e90e93d1d7e5ad93f64d932bd8919dfa404439dca5371a1f844457f8dca26756fc80

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            6d216c63a7dcf5afbee4b4ada3c4e51f

            SHA1

            cbb08901a24dee2b0ac60ed3204fa78b4fa83b2d

            SHA256

            e3dea4aa26a06a27c5b1581bcd436595e37c378905c36191e3baf956f3018fe5

            SHA512

            25a68656271920ddbafc10f1a3b8514b93e166896c00a1d1dec008c7f91af7ea109c3128a730d8325d5f825443ec9a92f36d1ebe9f7f841a326499ef9e3964b2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b4de42c3b2d02d0a5c10eec400fe66b3

            SHA1

            7d78e3c4d8bd82fef16a53e03e970c5e4ae2b828

            SHA256

            0a0826fe4da77eaac62e9604d3064caa76657135ce1bd81b268b5d4126a41505

            SHA512

            955409ba448a9a62dd4bc640382264c231ca3a02cc3f80a868404dc98bd05cc04e0a7dec2ec3c49436043575d540db4dc1073e030a61fc28202ffdba6eea4002

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            849dfcc69c695ebe6123fb3081776a46

            SHA1

            1d865a9d6a0c109694d8e7517d2bc420a772f651

            SHA256

            32cc8a5e511cd71d664e586014b764227c5c4bc19aedb762aaef0c55da93f368

            SHA512

            fb7163935c66c3dd53e997ee5e93f0271f6b891eae53edc17240650a04d75d22bf87c67c9c47d3409a250201243f44db365e92b3f089d8214d5ea416fe08cad1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f582e67f02d3c0346cbc3f57f385f175

            SHA1

            410e8ce3fdabab6f94a9ec552728c45e925ccc76

            SHA256

            be6d0ce03f8bae6ebc59bcc6430177900a2797b50cc76764d5c7c2ada1070361

            SHA512

            ef4b8718724665a47f40aa54c69bc72bbd8dcf7e5b85627e366445efb7b3646a24130d78f7e18f1bea81b776fdef472491c1c9d6dac4a725a7f41c968ab14be7

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7da83703d070aa201e262dd3dd616941

            SHA1

            8d18a0a2d0824934dec968bf2e51447307fb4e69

            SHA256

            89336c73f6e5c366a23674583be6f629760c9093fe387e7bfcd3ad194fb221cb

            SHA512

            6cd193f787506ff534ec90df8852b448837fa68d6bfc84c26a1b497357289123e0d47612d5ad4ec7a4b80019eccdd307b8487e3226747d54d252cc827d5b659b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7b2d99edf6b08e7621901cd26254b3bd

            SHA1

            ada48d762ddaf94009e05646e7c21076d9326015

            SHA256

            c254579f861b085e4eb7bdfaff10783e63d624e6c846045f557ddf58e2861371

            SHA512

            f10c0981535c94081ee17e295ab9c19f7afb6f0f33ea71d145923830236fcf4605374b3c7394befa7b7afe77df4c07ba70cd9168cd8193247c6875ac6c945a4a

          • C:\Users\Admin\AppData\Local\Temp\CabDBFE.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\TarDCB1.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • \Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/2752-19-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2752-21-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2752-20-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB

          • memory/2752-23-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2752-18-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2928-8-0x0000000000240000-0x000000000024F000-memory.dmp

            Filesize

            60KB

          • memory/2928-6-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2928-9-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2928-16-0x0000000000250000-0x000000000027E000-memory.dmp

            Filesize

            184KB