Resubmissions

12-12-2024 19:30

241212-x75h1sxjcj 3

12-12-2024 19:27

241212-x6h9dswrgk 10

Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:27

General

  • Target

    e7eac92a9f3da52cf0a070e49f905ba7_JaffaCakes118.html

  • Size

    158KB

  • MD5

    e7eac92a9f3da52cf0a070e49f905ba7

  • SHA1

    e6f8a67f20df3ed62efec8cc5f0cb0fe4d0e6099

  • SHA256

    e60b1c2a5c90e34b109dc72c4a35487846fe951bd31dcb3cc632da08a09d0cf7

  • SHA512

    0af70721705940ba09cebb589a0d53773d01cf130631799c7dd0b5dbf1206cb44ad42e02347bb121aea626cd04b029913b66d5c07ce59c4ced808a5e940debd6

  • SSDEEP

    1536:iWRTo0MxUs2Ux9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i8yp9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\e7eac92a9f3da52cf0a070e49f905ba7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2784
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3012
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2344

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4d58dcec89a0ead2e576f7b37d199b71

      SHA1

      5e82cd608f28490add87319b955274fc33e283e5

      SHA256

      f3dfe57f277ca9dcc0d9d136fe875c37ce7252c6f0c64d399393457646ef6eb6

      SHA512

      8c7627dbc3ba516b83dba176801dc7480e60f4e448321db07b6d862bd73edc78e32722952f78f048ef093d01976544aeb001143c86357596042a09819f125de8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1c6c8f38e5433dc3f68030a145c94796

      SHA1

      d1c27dcf98e2aa07329ef6a5088427a6d43df33d

      SHA256

      3943ae142811efc6faaa0a4e87ad22f5bf10304fcf756462f94854520960fce7

      SHA512

      6df7395054ea409f2854cd5b27a2350c8428402482534f3d8c7ebee9d4a366cebb41770afc06c8e8116085a9f2a06aa42270a8ebc1a35b347fd9a04c2cffc7fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      00e93b4f99f09bd7d6ea79a8940267b4

      SHA1

      25171675a3940bc9d6604a81f352c1599f250b71

      SHA256

      7c725c0e1f676aa29d5e1f8962e1c93dba1b0a9b1f753957c818086686f61df0

      SHA512

      890d0796bea80f4f3dcd0640a496f5d64d8f269bc96f2e47a5711d04c0a9e3ca8065b55f81871ccda07521df37a19dff25b0c798fff3bd741162a3269ba8fccb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6448269dcf6d3f832ab9699ab84c9d26

      SHA1

      1662d67cebf1cd93480b4c7f5c958f630c609552

      SHA256

      408864ba657f53216239d3e0b80899dc062473cf3e8e4c7a900d66ec1b609177

      SHA512

      97104dbacac9cf43137a5a453a963a8cb70650bd0906142bedcd2ad29bc7a42ae0ebef6da632f4bda6565fb17b549435f9891552c17681bfdefb1d4cd9c2dcb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a10a15ae7f541cb4ceb7655fb8015574

      SHA1

      0226f6b539ffed2bfd72d332f650d8d00aaa1a6e

      SHA256

      ab548a4a6799cdf1ffa73cac904f84ca0420379485c60fac85f09cfb62ea5d38

      SHA512

      ff83277ebf37a5411419b4e4cf4c01356cccbc06373b2fdad6a8e14c24448d2fb7c678503eb98d37c7b05ea9d05af96652b715cc3f7b5dbd152e640c5c6edeb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c429461877f3691db73afa35f16f73fe

      SHA1

      8a1248f871eef60fbc984a9af1e446cb900f44ba

      SHA256

      07100531370e38569588b5a8ed7a93cda9ab40dc3bc995a80cfcee8f7c77d721

      SHA512

      5f4744b5e387829eba063bcb2093c8c3acc970c4719e761d61b13454bfe62f6c09977d4655dd890ef9b14e437b8f78a5d524f8927c15e38ee9138ea2847e2055

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63c0ca157cc9c620f048fe97e25d84b0

      SHA1

      6015babb6ad4a71eb6b8867bb7f13ea4dba76621

      SHA256

      8526be67a03e540bf08b8b6e7790c8f17e9a4e8c9a9b381055e367010b48ab7c

      SHA512

      46a96a64e0f5fe65e582753e534e3a52827b9ed69492e8e1a929ba558ca2b20751a5c2eb3a790badd834484ea4faaa69bfb20eaf4557cbc27a9651e914bbccea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f32449c38fd2723a45e5e9176dffbba

      SHA1

      76752c6669db69f1d6c047084b5d74e6ac7090cf

      SHA256

      26455fe83b84b5a0673146ba0420d3c3c48697d776ec7e3aa17f25a6a440b05a

      SHA512

      470c6e7b6ca3fef06941e609dcd7540895d574eba06db2230fae0911db8e2dc9181f797e1ddcbddecf6202e810e629c750f520e8489bdc774765e28c28915b72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b861d00ab8e3a009ecc88fdcb5f555cf

      SHA1

      d279e64a91c74701190015fdc87c65f6111862e5

      SHA256

      9e8320de686d16b98221f6f173ea68e7b5b12c3b33297f0f77ff85c4fe6d0fab

      SHA512

      392ed95fa9fd0586bc6a13eaf47a3952ceebb3a13cefba051a765a6c7189499cc64fca25d14b09222823c9a18e421772c507d5ea802c445ea26a9e22fcf3d1dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a3a7c353a10ad7544cf5227afebd1958

      SHA1

      1de91a85c1ef2ef557d4073965e0a6a2e1958dad

      SHA256

      854808aef4bc982c2c95cf69e10156a3a0e927e17bc0f886083ba02c8c92f0a5

      SHA512

      adb02faff636d16c7a6ca98f1c96a6545c98b41951106b041a80db7c0849f2abba52ca3c2ff813776d5c1dac88ab3f96ba20f08f159126a4752a27a20c7f7c2f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8affc3b49c6dbe5bd7b95f3067cb832d

      SHA1

      0ba1ffd9c60d0730655fae726b83345b6a482b94

      SHA256

      693f9f6bd862d1f5e36c7061b749d284fac62903b5e774b6d57c17f92defab17

      SHA512

      0403e0a0fa715718a435bcdaf1295173f5cae1620017506d3a0307ff0d40cef960e4f50c02b2b7db39bf88ab12ea4c9097a37ee11f7fda5fe7d9d2a1910f584c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b161e359b28157bd01d0c7414d132600

      SHA1

      de3d91bc95c0a2efcafbb142455973a4fe10a7b4

      SHA256

      c39c17c992f3c6bb672c5bcc96d49528fc9751dfbb0266b0a922283d13d33cf6

      SHA512

      f7acc75978f40f00aa3ade025d6c938b3e9eda0c7c4742d21e4e1689f60b8420595610d6cb842619923f80a2ac19d24e4cec599111f558b4ef01fdd8f82a9ee2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2df7ace6357b163410c769e034e2defb

      SHA1

      d9df664561218f9f9e08ae77ea00e35cf86c3946

      SHA256

      a21f345e90c8a96118091e4e61d6b12f9b445eddfa5d4c46211d9bdcd07b041a

      SHA512

      090c5401d24943e030965c6cbccf32e1409ff8d38e3c0327f29d1010285458efa53eb9fdb0fb91d54dc6a7698c42363e3fa5a0b21c51a0efe686922636868af4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      66c72afbd094bba1bc992e4112e0cfc8

      SHA1

      0c456e47b7eea946cdd4144b6f7d1b81dba31052

      SHA256

      80104d11172847315a36aa5535455386db20eb65ffdbb72baa55396260cb87c2

      SHA512

      28eabacaab7b946e1137815dcacf1271034401910e1769b89e4d792d017b4b5a2f708fc63d9930b58bf260efc2b6875d47a8e5a78bf2b3628950e0bc1ae21094

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09ff79e0b1b73c5440fd79c773e58759

      SHA1

      75e97d2241394d8239c76a6736e60bd3c5e3c046

      SHA256

      d5aaf65aa59fb6bbdd3b1d4426e7bfaf2a4421452f74e38fbfaada898d10b2cd

      SHA512

      5815f16e72503f24fb21a840c5113be3b8defc1aa00cbff336d33b8f147f8f5b7ea0233753e7089c693040ffed89ab2981060d6c9eddd1b4d1cc977d608fafe1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2036418e6686a91830b1b80595d4163d

      SHA1

      694d7c59e0b5bdbf6082db4e9a4905dd001d58bb

      SHA256

      c98b9513ec9d6dc47c65c2e7461261c40b09246c4bd30b4564b36b58595a4b77

      SHA512

      8f80496cfce6f5da5e3f30ab6fc136e56ce0fa85f2e979870a4b1ee8786f0071939f8763a2736d63ec9996883d342a4119a2cd7a8db20fae420ebaeb4c0682b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2447948c0288d394f3413a253352580a

      SHA1

      a3d6ef6b12c20030c27284ad7c6fe360ab5a8c80

      SHA256

      fd055bf208c48c7de1a85be6ab4804f2d9044f5b1c985e3bdc9067010173428b

      SHA512

      a5665333792e61328c116c6d4353f9d8b20d729a3327a2acc395473cde3e9c4eb6769f694988f46ed16b528b5b242fbe2a81e02d00b70df7ad7cd56123807a35

    • C:\Users\Admin\AppData\Local\Temp\CabF1C0.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarFAD8.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/3012-436-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/3012-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3012-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3064-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3064-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3064-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/3064-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB