Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 10:25

General

  • Target

    eb0f441e5873bf431c714543e49763d9_JaffaCakes118.html

  • Size

    158KB

  • MD5

    eb0f441e5873bf431c714543e49763d9

  • SHA1

    c1e6f15d6d149d5c75f98305ff7d5cf4491266da

  • SHA256

    03c258dd7cd21bd40666bd9e8bea19af89c07c701a67712686dd9e68251c8d24

  • SHA512

    ba18847ab650282a23609d642798b580aa598a7034834df56255c299abd62bee2955cc3bc2a984545831e28d01320954b124312c9d2224294ed0eb7d41839592

  • SSDEEP

    3072:iQpAG1ZtYyfkMY+BES09JXAnyrZalI+YQ:i7aZtVsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\eb0f441e5873bf431c714543e49763d9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3048
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:824
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2936
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2720 CREDAT:406539 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:964

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      688cc7eefc25aa699023a68a7d29f6e0

      SHA1

      eb7193cfd6666683fa2642acaff5a6d540a857c2

      SHA256

      59e22a262c42457085df288ae7c595824804a1b6b1731cc6303bc0f296ebdd90

      SHA512

      b8eae1955e5498d7d1f352bd554779057d926bfbaf407fbcf28893ff6a12039bdaff655d3cd7b0102d160a1a88666a145a61e636249c0e2987d57acf5640ea6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      834fd854c7fd1e88b192d158e3ae48e5

      SHA1

      85002cf824f052ece89a021e716be3070bc28462

      SHA256

      7cbb91333320b5e4aae504279bb6974bd97886a9bd2f1559fe15939f40cafc1f

      SHA512

      9f56dc2b30857975665b865070b90ffc451a3a9609d67a2c91b8f3252f71d2315296166fed11dc8c5a80a9730ddea492c0517c3839909ed4931ed529ee57ef4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc6674f45fd42361c1ba83982c03541b

      SHA1

      25f8db0646017cdc35ad2e170b50807e9aeb0d39

      SHA256

      0d8762b2642de8c6b96fc065376579c0cdcf5be5f9c62cbc694f9fc760639f4f

      SHA512

      cb4c03bd613a744d58fae2ed6ac364e8e24df4b2146b894a39cf3d2f7a3c90a0feeb47e5abbc734e24d89f77cc29d321e7f7c12cf444f44f990ec2666a927db9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      efabb5199ff6f5b24774dad59c84fd60

      SHA1

      7a20d3f2d9cdb949e55f7d65c4f3cd6c69ecc910

      SHA256

      e2e4446e0211aeedbbe8e61c2447b70747831e75659c82ebff1494f0d0218bf2

      SHA512

      ba4543a2758798c6869de512aae4b1f6fc216bde0dd5f93437ee0f511d5ac35c7f32642b60e08beba437914e1e2acac29eb79b32dca94a663b2ae9f076b256eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2784ad23070281845eb5cf015aeba4b9

      SHA1

      caa4c4c9b1f9bd88db864302eb983bde1ac4ca0a

      SHA256

      ae8948e26472212939485095b31b6ff64212ebf1a02878d483f697b19f2bdf3a

      SHA512

      afaa4691dfb7147c9ca6b54bbbe338ab42cc0c8950eef91885313ea658f7ff1e8e4f2863592adf22dd28f69527d52194615204e2fa036cd84fc63999133c2e59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c0b53f8f42454f955f4415568340d130

      SHA1

      7fa39f1b33fc8dac81dbc05c9d35dcc7ac265e77

      SHA256

      7b2fc6ee23f690f76371d9bacb8d38d8a09c208b20a561183eef5c4531e3ae1a

      SHA512

      07a47177a4285b3bd498024fe41b8851dfeb545eedf7f242e827f9a8e5d4fc3925633efff23dadb7627e65e9a6bf1f0beb9faa781ac81d19bb2522f1f9440ebc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      894bbfdb4027ee89863c628a0c11ec58

      SHA1

      5eeb22bea6aac9fdd43f370b76c2f4230d85c487

      SHA256

      cdf88cbcd5a9525b6f9678947306adda7594e4868ad6efc9c3a19d669f87e0fb

      SHA512

      2789f5f6a76510adb67aa7fda1cfc2edabbe6f77298c956475ad533e3958606ac0b56d3c600213f036ad455824a409d1edcc0410cdd9732bbab9bfee909e5b1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed1621cb215307ba5c02de8d910a5a83

      SHA1

      ccfe5d29606f8594b3138aa2aee1ddbbf28fad42

      SHA256

      76cd25675e1f21936684034d300219942bc3bb2a5be94e5b7c8fe455a469ed20

      SHA512

      e9f6534397c2831f03a910fb9c01dc500c66dc51bb04670806d15e167ba83b20904de450ca840dc7137e0ece0083f59f2a71797205c5175fa7646c1d860017b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      22e3d5ffe792355e6166d681180df777

      SHA1

      0a8e589f037e80c8ee81fa598e38099830ecbbf8

      SHA256

      71a8eae482d3d359df331c77adca3984fe7c3b63df5b74c7bc867aad6c1841fd

      SHA512

      064747c39b65a7a47285f2bbbb41dad8982d91aea089fd23c1a911327ac8462ccc77039845ac689d220b0790d882f330ff652bfa2950f72cc910426b11dad9d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f5ca21464b9643a42ec5c8308da53d8e

      SHA1

      073b0c44f34ed1ce29f4983dabdfbb6d4bd62a39

      SHA256

      97c6d4fff2f08b5f77e89e8a3cd9cb3c8ad2a09638137371b547999296aad2ae

      SHA512

      bcfd21171cd7c080a06dd61723775f064353cf3763fa6ad6ae6edcd98b2df3ca6d6025f31291d431766c3a23215d2b539aad96c2dd630da92117a879b48cd334

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a45a760614cb03e468968537bacb9353

      SHA1

      690226cda77c95b28b7642f09ab8d6994b42c1cc

      SHA256

      cce76aadbc9b776c1b7cb9d2a8de44b0030295a222ea430dcfa64f1a37e4c972

      SHA512

      365f6f13117a809e42326017ba8a2beb18afa95485e9e66e3d1444f4a30370f3003834c171a0abfbc12ca195788df2f7e5c162a50d98710a31c43b58ed356606

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed5e43cb56541738ab48ec6d41a9168c

      SHA1

      1af2c786cb0908119230f869f7511a06853c9f40

      SHA256

      ac0cf5b83843992ee95ae8937af4486b2837d0cc223e08eb7f42c00b29813a61

      SHA512

      79fd1930206937b287bad56e3077ad822e5ac55c870b06192f7e2c1984482ad892d8b13158b3a5faf95727d1b173c0fbf298c345ef9de1a98a59250ea1c52f37

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f69902a47eb8ef5a63acf070576f695

      SHA1

      3c79378e965e50d76f091bc32bd44cda85b33ed4

      SHA256

      ad0ddaa1c94ae493548d108e52cdeab39aeb34517956c3515c2e0519fc023ed0

      SHA512

      794548553f0150da5a8a0c1075413886493214499c8b6dbcabb665302ae33d66b7acadcffefe60189d0aa8104a15a82592adcf1b804635977796faac94a49d12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2d149827d6a77d25fafdf1dd0af7e5e4

      SHA1

      cccc3749fa630777ab7bee2521aee0bae276abcf

      SHA256

      330062aa2f3327fdb44ef6789d248ac3d97468796e3e3472bf9d5a9535e50f14

      SHA512

      a02cbae38487884ce654c4cd4d219b6bbbacf092866ab5d5d0f8e29b12a3a65dc63bcc755e25fdc1aaa08182ba0c566741750e5d28852753ffc626b6961629af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6fa3c93c1fbb0335eb848b1c66563506

      SHA1

      c5d90395d389a2c14307ab74b1aa448c838cb9fd

      SHA256

      e326461a25966193d165cb51994ddea44d4b1a7312e737730a2c22bb5c21ade3

      SHA512

      e1cb7cf79dd6c7e41faa78391d88cba18bda8c448665ea59833c755104ea686c0c094b633a997f446bf7b8a14f09fc7b2cb734842f11360008e1894732369ed1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      35610876738e994d28dd0e167567f37b

      SHA1

      b3f7c9d55957d4888ed19489f0a2e4a489af037e

      SHA256

      9220aa1be7f0b8d41ce4713e3d50b36f73218289ddd84b7b16c9f789db9bf120

      SHA512

      41cb79ecbc4b7be696ec1ab068950d8b849e0497fa86439c251804a2df311d979a0260554a3ec084ad39a5f5ab4d1b5ebe46a7bb52a19981225514bf3d4398e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1bade055906803d1b4ffcfb0787a41d7

      SHA1

      b0e7a9c5cc2c18df09a0517c48d3bc6ae0a4e1ff

      SHA256

      555a6c1ef4f11f7e39f2e12d9420a6fd4d7edc9d4a3373ffb9cd95fce1738705

      SHA512

      819359a9f70be9059c30218eaca1a667dd068fea7c1e68a4cdaa908ecd794f95232ce8f14c6cc91f5d43ccb160fa08e1bbfcaf7bbd95df8e09ff679392d75bf6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac281d9dae030f5236237335f43de571

      SHA1

      98fab29f07750ea6833ac7e96dffd79cd5ffc941

      SHA256

      2d5499a741b81fe031b4f22e638894d37bb8b22d99527a10d14f223b9743e5a1

      SHA512

      646236a36d086344198bc65ce92d700345a76b2dede33b7284ce23726b9bea328d3fc87d06f006b304e962ad54a096b3a7bec528d142c3648eac3a50ecc15fcb

    • C:\Users\Admin\AppData\Local\Temp\Cab257D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar25ED.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/824-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/824-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/824-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/824-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/824-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/824-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3048-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3048-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3048-440-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB