Analysis

  • max time kernel
    134s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-09-2024 05:41

General

  • Target

    eab0910a6989b7956b042944e7f04305_JaffaCakes118.html

  • Size

    157KB

  • MD5

    eab0910a6989b7956b042944e7f04305

  • SHA1

    93008c1030129e7922f25da243a00c9fc9cfa91f

  • SHA256

    8a392a30bd3468893e2a440752620668aa07399a9beb1a2cc3c0e6ff87592d7e

  • SHA512

    63cf0f70d2eba0644300b0a8ef6a387f39a94f19a98aebbf17ba677fb5bca339036bd864d331571f8ff9faab17e0f3a479cd613ff09f9d7e7364dc69022ad203

  • SSDEEP

    1536:iZRTeVYuLq7kp6ayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:i/Oq7tayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\eab0910a6989b7956b042944e7f04305_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2792 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2124

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      13bdc8fecc4401eefa4a70033eb145b4

      SHA1

      02ca0ca80522349c70be954e3ef277f6c2ce1977

      SHA256

      567ffdb3712a7dd6de3eb1d67de714e221e20f29e890d435790d89390c4c0a22

      SHA512

      ba051c5e2cde33b3c85921a2d4f27dfcd35781e56e63dbe568b3144a20a925109955e8c4361d46f2d6e6d7ef8a3170e2405bf9c44873a66d8eb822a5e68ff113

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      55d7d1c051f4d9f582d882215e25a985

      SHA1

      de12f2868f1c091e37c8261fceb64b483779b7ad

      SHA256

      3e2ffcf2d8be59db2662ef3137cff9f925db36f41449d7d7ef67b67d7f82f198

      SHA512

      dee5b8241b60ea45737315d250a416e183a8a0f99eb15b90027c118e88463bae57f933f436a884c21555d0704ccc53cf5932b7b8aa717da792485b20d4dddacb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6a773b528d1b39d033b4ecd7e200e718

      SHA1

      e1ff05ad6916127f59054c414fafd73ce15c14bb

      SHA256

      b58ee7f0d5385cac545b5338b14ee1794001a7f0c98437b4af4f65262bcdbe9a

      SHA512

      86462490ce41ba1dc366df2508d65495126da9fb82a0305e166b054ac92cdc7091ecb31503d8baeaf5d7b79324b830081b2be5e6ea1870dda83e8c9afec54bd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      946ae8337ed284f70ead2ab550528d81

      SHA1

      5525f22648a0bde71aa436eb1e65d6ababeaaef7

      SHA256

      4e329966694fb875cefeabfb17385012058409f3185d9934e7796010724de819

      SHA512

      3385ca9f81f35705c0f7762b49a6b6d9fc0bb9c12f81e86585b96c3ca3ef9d3f38b213b7415fc0fcbaa998232bcccf17a66712679fff2f84b37b69dd718a1963

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bd8c7b3f996005bb0f78a9ab3bb9a503

      SHA1

      ffeb0f0018ed606a76681b390d875facbccc0e14

      SHA256

      38ba7d4640164b8430afe5e7d58411830e63cd4c8e122809d236dc39dec8ec1f

      SHA512

      b9e846c3f5849979f4221852c6335dee91ccc7e23affabf2ec00eb883769030e8b2770fc869df7f4431b519350e4868f83aef5db11e5ab0b515f9a3aa72a64b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c48185def197a5640cdcee261915b3a8

      SHA1

      2903e05c812eda6508d81979d26229d1bb35aaa5

      SHA256

      6df6760ce507883dd4b461a2900f4c23c02fab394ea99a6bc2a5c92fd42edb59

      SHA512

      43066bca347f8b54b58533b690f7b9b48bd2101743d04588d6078136e953c2813f2c8756bdf90c2da34549e1be39129af2abeed08a88423b0e2cc9ae79b452fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8e19a6e5fd925cd3bf205a9e86a65cf

      SHA1

      1543a6a5dcd209634fbcf0386a5dc5e293e1c30c

      SHA256

      621328a62fe5993415e125d486726a21e7f82e5d3ace4f5a1e821c25b4004d67

      SHA512

      58cd257fabe90b464739172dfe48450918c66228360f039cd55b3f54a3752b7402ff7ac000ea77a450704b56b208075583e4a1bac7eb4923fc7ce28447a505d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      488ace11f39f999f2df11af7d7253b10

      SHA1

      ee3b4d0371e2f3851f69846e6873739fc9cb39f0

      SHA256

      93bcf6bcaf8a87247cf9c1b5eeb7103fc10d685c2eb95bbdf0a7108e1f79960d

      SHA512

      6874b06fc97b3a32e22250cd2d90736f496273a934f1a1c0bf5906651363efc76393e24c19f08cf0ba5b803699e6217fd9790bf8bbcef2fad0c8d5fced2d5f17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93d2a8d194547bc6a1e8f313767f876a

      SHA1

      d7b19479f389302101411a6265c33e1021641ca6

      SHA256

      1c938f1d7bc0a64c79ff26ce75bbef585d7654c2373d756de9b1c4bc880a01d4

      SHA512

      afda9eab030c43f55a879405a894513285e9470dfadc2983275ad9564272bf93ca76071a2f5f6247782c4270d354c62a4efe901c645d1f237379629a183ee55c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fca58a668e2a961ea9c482be04864c7

      SHA1

      3dd7fa70e118ec3654b779ac2478330b18223ef4

      SHA256

      a8a6a2427662b31e5b10658db77729db31d78795495024ee8ac9d935f1073c31

      SHA512

      ccf4c36385f4ee78b406a45abf1c07fe1978aec5db22055142bd7c72c77d6a647b03eaca3ebaf59f4a29a6f30e72a30b55af085ec14a05c6005268ed78936e8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53256d4a6c157d2251c3ee61722f3efa

      SHA1

      a9a91336699046abdc85c54d002007cda98926c6

      SHA256

      9a59d0c21795a8013b19afc7c39d542ab51ba00db8239793bb68229496f83c15

      SHA512

      c8bad08c0d936ee673d967355afc018a904c024bc8604f58f1810babaeb57420e796fb78c2abd98d2bfdb553e96aa42d86d5f8c66229b6c563f33b74b1ebc47d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12a06ace4bf595f29ef5a0c8832eeb98

      SHA1

      59390ff9124dff251080d699302f16af41c9fab5

      SHA256

      ea264d669a1712e6042d9bb88317e3fd9ca834a4c02d918a74f918c32c4ff051

      SHA512

      7f0a1df26c84be6c6f12bd816ab2c6969e4c57d095b3cd97e4a2989a6b770aace9482b8acd5e90c37339c5991abd95313e0e2827e3ea9fa6e624fb3a3e3f2e72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      555f31ca2198700bdf724fc552ff769e

      SHA1

      2fdc9832f947d3ad0f3a2f104ce72122cd128231

      SHA256

      2dfcb070ea6ed4bb41f1518d758efa9a10414c1f74d99b08264029f93bca57d8

      SHA512

      1872ae65c35e0465f5cc4021f80a3c8d0b8d8d8d2150135ac5de46f6d70d5b540fa1789daadcdf9ede39128da8e0b5835c42cd513c0f69c8b30aed68c19e7bcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ea6c812738654684a1132c77559ed97

      SHA1

      b38c05443b3074c49da74d62c96b4ec8d8f42470

      SHA256

      37e2dd678ca9ff0fb5a97aa06686a6c405a9918817cf8a7c945f103b12fa17bf

      SHA512

      f4e98c51f286055fba7ba23f982b2c1f579474d0d05bba977f6a076df0cca22d0c46ec421493b845fabaa8bc5dce6e871bb015194b76be76450edcf4b95da0c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe8d3af15d47aa687209d31db663bb81

      SHA1

      422f66a8b259703c080499dd7307b4e371f56c5e

      SHA256

      f8b718b720fcc45080ed8efca8d6300f6252325e7b81e417b400d8621e85a2e3

      SHA512

      6b4de45d6ecb949c7e76c749985f69e9f0dbfcf81171d6c22fdddaced4d2feb7840333e65e3162c9e3d3d6e4351c548b840b137055a9c8f8208b1a9e7c572288

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4a6580cdd6a6d617e4a57aecb29e0dd

      SHA1

      9ef562e2fe3c459c6c61a98d5bb20f247be1025d

      SHA256

      8e84abafb8ad5cec7d70022fb016f3fa89cf09dd13a5df8a04fafcbb7b93c592

      SHA512

      0e61f819d792dabb5778446e715c80646c1149498f3aa9c796cfe02567def950b19d91feab10c4c9305f56b22dc5a9db9e1932e3bffcdac8b1d08dc0d1ed3cfa

    • C:\Users\Admin\AppData\Local\Temp\Cab3A06.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar3AC4.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2032-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2032-435-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2916-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2916-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2916-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2916-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2916-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2916-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB