Analysis

  • max time kernel
    132s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 18:50

General

  • Target

    fcba2fd69f4a73e43f35c99f6f37f4f3_JaffaCakes118.html

  • Size

    156KB

  • MD5

    fcba2fd69f4a73e43f35c99f6f37f4f3

  • SHA1

    de76bf71056aef9014939ed30ce02e8c707202ce

  • SHA256

    de8a892125e337f68a9e4eed682779ddb020b49b682a72e06d57dac195f9e837

  • SHA512

    04a85596464ea88933010e6433154f6900253462233a4d72842c5c219fa6e4515e4c1be5dc937a6b6a34dcbb0e00285fc0d8dd7b9bd4397ffc8239fa1f048c25

  • SSDEEP

    3072:i2WiEWL2zA1ECyfkMY+BES09JXAnyrZalI+YQ:i2WBWL2zA1EHsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\fcba2fd69f4a73e43f35c99f6f37f4f3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2832
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2280
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1668
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:880
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:3290120 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1408

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      089605ee8a84bc1bb1cf340ae86b38dc

      SHA1

      901303f91542d000c32858ab7bfcb92e77c1238f

      SHA256

      bb370b1d738c5c79047e20a133efd889ba687362e2c3f656d24ffeecb1b00c1a

      SHA512

      16870a52358e5e034bd12be6e33492f9c6238e3a9b4f2e69b58113ce0fd3bf580d1c42d7588ffb785716ebdaa0cb8d2ef0f4e740b83521065cec645415e20de9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a938375c20f5dc3fe7e3c1e2858e52e

      SHA1

      4ff881ee7d496f734d24319c3c53d7a8c2366fb0

      SHA256

      fa575dd5510f0eed5d4dd9cb5ad972e209556dd26b28c0a6afd3f96d9add4d81

      SHA512

      9f905124232d40c106a20a47bcef7a249d4bc838da8b0f9622f508cd4e12e197a24fdfd1c05b2b77201651e3e27dae4b5b73a12b1c0192c3559c6b3fc3012640

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ee8137b978b584358883a4f2feaf20aa

      SHA1

      cb3e7937e34968cc8aad761bebdbac5740955e25

      SHA256

      a4b6de3e836696a4ce436b23f6202fc3079369a5377b18e133f1539287ea82ff

      SHA512

      3b0b477e0db6f9c2196bd8db512870b6956dd866f1e09755abf3b37d8e8fe75b22e46c3dff210350f8d851d99427eb1dffa575c1ec9e98fc531186c339ddbb8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e519215cdca1643b9dd824f0a6a787d4

      SHA1

      ce8b084c67177d1e7b6f0af94d87e5eaba852b9e

      SHA256

      6a6056445d2343e7ba9f6e950906b7ef90a85ffaec4efa03e696a421d82f8797

      SHA512

      9e10e66fadbfaebc4986d9b7660d38e3de9efdfb6ebb6bfb7a94a6777861a0700ac0d3b8d4504890cb5bff63919ff9ac01c71a2bc4f460e016b17c64b61e26f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ce80866f4e2d879e41504c515228adc

      SHA1

      2e5088b7b02fff0e2bfc486de94b7bc1da7b2e61

      SHA256

      dddf3c334e2381aa32cc51177d6194a3d0a8d7941af93f500803696a21885e51

      SHA512

      63198aefc9434041d47232c22e26a6d7978f2c85520b61254f1766679f6d105319cdf6191a7a456c42dfcbf369e9881237107f19746a3e520e42ed0530799f64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abb22a496a97ad5812324ae7720d5b51

      SHA1

      5e754373fd13913e78e4e73c1a70810392c55aa7

      SHA256

      1b844215ceccb422838d5bbdd6800375bf346b075426ef15f1eabb2d89cf97d9

      SHA512

      023af8ee0e9dd0e3715f9e4c7e4595b1924a7b11966776055bff347a0c225323cc25ae8379b2d05d1159bec8a52ced4ed8be62ccec6712ec285aaedc4ca7609d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7035b583e19cee4d02af459813c25760

      SHA1

      ac2be96bc6bc9c30126ed46372d00cf716f1f032

      SHA256

      e0808a6a0a4e5902ca95a747ab58537a9c5fd5532b80cb912ee46d283e4a5045

      SHA512

      02ccc6b6848366f655f2b8ddb880c5e1027be6e4ef86ca92fd2e660c6e242b9453c8571bc88e507ed71de51232569ab03b1ca75a1c5886d709fe237e8f01b3b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6dae3c27fec3bbbe82335ed9c9ec4cd8

      SHA1

      fe3f7b289ee56a6d15863b3e1f91fc40ced5e8a5

      SHA256

      8eba880d7e83d4923e8083d1584257eef09861c6e4d644b71efbc63cb0e72a6e

      SHA512

      df9076afc9408a51ebc53af3d8432438348c013fabf5b70c3aaa1ea42c424badb85669615e951200e68013f24a657b091f5b19d6890d223777fe8acb2df937d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d2388d6d0086589f2071b39d7e48cfd1

      SHA1

      ab1373b047132daa1cdaf5646ae9263d612d4b93

      SHA256

      c3a57e81e91461e71e0555de8f1337b4047cedfc672a07c389552908dab5030a

      SHA512

      5a8d6f93f4a0dbb6d588c24124d08c10ce69c2f36782022dcae67a4781fad81a948af776d09ac8951c226dd92561b720d9241a47ab7905cec5ac9c9d136da925

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2fd99c649a9dcc77b3482518809f4e6d

      SHA1

      31f8f3fe606c16822b56a0b1ef5ba0b1dc289601

      SHA256

      f7da9a922dd1b1f5f2b0c42b70990e58cc1ea072d6eb07c7e45115be0536e2b1

      SHA512

      044b581a81c3a071d4a68cd0ea9a5d90381c5a3e8dee3c47f415986b8e56f9735b1ad62e80312295523a61ff1549adee55deef04e93d9c67420724678c05aa23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b0306305ede2dd971e3c47258f0b0865

      SHA1

      f37d660e943c6761d6356ae4b528ba0867898fc5

      SHA256

      c2b1b47a599ba4da4504ea6ff9e81a263ba44340f0900c0ea9ff54c54f923e93

      SHA512

      0a9bada90b3060c74104a0fb47d26935d931b62cf4b2af3a624728fa4dea7a9fbf035613624e4511db7236bbd8a963dfa8d7d529d28fc766e19ce07ea719a4b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ffef041e63f8f42ffa8386b7ce003c4d

      SHA1

      8c39007404978c9bcb8694931210255e52d89d89

      SHA256

      acdd1db2a6a6f182e77e723182455b15090d97f902af8740c94bf22336ab03fa

      SHA512

      89c5b373658c855530d382f17462864313ea000db7456f67a601a2e15d05c216a03e9cf04d0365522cf3ec4dc3585cc6a8ed82834b4f2e86c6b975f0106300db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c7397fae9977efd650a12960b686398

      SHA1

      7ba8b8e4b85441008af4098ecf77a10f0a8aeb89

      SHA256

      364463b192b93116389be024ba00400361e81eab88ad06827ea87ca2a98d0bec

      SHA512

      d035c6d11f88b3c9827801cb1befb66f9b34745f2934beaa064196f6f8afc70e42b145d11a61f4b1dd6e671362208f695da88caa9fdda5a2b402bca62078a4c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74f2a25262676dca3ae321385f77f9a7

      SHA1

      f5d3f9d3fd952028e3b910505b3293f7c1dd79eb

      SHA256

      972ee31aa12f94f47d776c1382af79ad4fa26ecfb9dcb0851349f45b782846e4

      SHA512

      0394e4c842fea239ef724f0cba7111f2ed227e447fbcb939f1f6fdb729125ac71f7b9c8ca8da09b545abb964f36c42188350538baf9cb67959cb07d484ecea7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e33b8d20aaf836291a1698e6d96865e5

      SHA1

      8ea68e7a42d10711adbe25ceb17a111c0aa81abc

      SHA256

      63979ad2b568706a58944ab7151f75e758dbbea92fd12e60e060aa468aefe615

      SHA512

      c0e3b7a612f5b29e18a2b38562b7d0e3a82bad454dea1c606a26dc0a64761dbf5695a4f86c913a1c6f64cebab20c2791eaac7bca7afabcd6472d9ba427c1099f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6df1e04d136eac30b3cdd4b5c2fbac70

      SHA1

      dca0d8e1cfed870457c56fe24f7549ac8730e4c8

      SHA256

      6ab05cdaac1e87d87d23ebd7f35a6a032d1016a5fa9ee434e4002e568af2ce95

      SHA512

      b9b263e60d222147b39052442aea58784c1a7725f5250939f47629e5a7d52a470c9649ff78dfa11a9966860d984077c3ae686e804deaf4301d2432c397e36ea4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a4d1adec464211eeb21b976b4e2fb33

      SHA1

      59319776a3f64924d42a468d6d58abcb896c7690

      SHA256

      0f53a95bbf2bbd78bb32427d12438f5cd372faf0b5e880a29f072b3efb63075d

      SHA512

      38d2cd3f97c6882f880d2aa83b470df4b345be4c8a64a44f58c77021937d98932665eaad36c797e5b8f52fce0a347ff1e1c1adcab7225c475c7232a33fc6618f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      42ef3c6613458f4877ae7951116406b1

      SHA1

      a89916ccee4795535af7abd2a7757ff5bd9c2daa

      SHA256

      2c9254537609b8117cbcc711383048aca7a8cf9c4fd6a5f9553bd52477594e19

      SHA512

      23ea88abfed30b179ce6995b38382f9a3541f883b23aeea533411a6518e0f37290e31fc004e223e2c83f6c79660c6e4226020d78d6486c9e8e1d089f3f22e429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f6b6893eaf29804927f277f71ec196d7

      SHA1

      bff112864ee0dc58145d55fca85a7757c47b1ab3

      SHA256

      6247e4fd0a1727ebbddf92a0f82a1d10df58f8ee9bbf74d43902884cbee653cb

      SHA512

      8cffdeb3753eae053b3eb3dad7db0653b20d9b39b450ca32b206104064a1cd95f65be8118a18c99d13afc8417024d027d7176dcae0be3db7f3b166ec4f511261

    • C:\Users\Admin\AppData\Local\Temp\Cab738D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar745A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1668-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1668-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1668-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1668-447-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB

    • memory/1668-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/2280-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2280-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB