Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 10:29

General

  • Target

    eb13b207ec79ae2fba4b9fff122cc865_JaffaCakes118.html

  • Size

    154KB

  • MD5

    eb13b207ec79ae2fba4b9fff122cc865

  • SHA1

    036f4c1a0927376db9f17f3770d4577ab9e14b04

  • SHA256

    69ea720a01898d68762906e395927f62dbdd00b820ce7ef437b5d643221059a4

  • SHA512

    cfdc74e76ef74e1a09c976ab625ded0d12129b331314384c58003cabae759bb0b559f03bb5ffa5020335093d3d0a3b2a277eed00abba868faec765b2ed377bd8

  • SSDEEP

    1536:ipRT2iVCTeusayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iP2veusayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\eb13b207ec79ae2fba4b9fff122cc865_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1768 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1872
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1052
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2076
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2204
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1768 CREDAT:275478 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f45c260a6a1d5217405e13c9263d71ce

      SHA1

      2a51cc27d74bcd48af678f73715c631ee156848a

      SHA256

      7ccceacd91914cee9c24329770f9e7e1cc94652b104223e447af2109a57877fb

      SHA512

      ad9aaf6cc34c75911b5b958d1b1151e2d106c46a30e9f4c6f7ff12a0cc036f632e5fb3972276aea8cf6daaf22bc5702ff58c65751fcdead7bf314f8eb36f8801

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      431799df858953bafafbb3cb4beb3c2a

      SHA1

      0ec8d239041b2299e90d17e1bfc691230c14303b

      SHA256

      2e4deed14a5c5efac9d5f19f2f16b02c2893c61501b852978784a7273aafc296

      SHA512

      a57fc1286da08784956dfca6557633353b5f84e83e52e6c90be952ea1046f34b87ddd83e92f29af2a27fc668e8a1400bc1c2d65018714cecfc46d1ea7412ba0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f9a00eb721324e0e7858b08e1baeca3d

      SHA1

      04f378168be9e76ec2f496e9863d7cef6da70abf

      SHA256

      455305ab51aa54d611a281f4dafa70fe6cbcbce035577edd81fe3580298e18ef

      SHA512

      d43e44e1f0ac7f7b68e06b08bb5560d0eabdab1d34c9535dda579e1cd8c9fa5669741e44b46a7471a2faf4242265854a7ebefea7a4f51004667420b4cfa0db14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      801fec2021fa83ca264b84f9469e521e

      SHA1

      29a278884ef5f4b334607a4ff33ad86160f8c01c

      SHA256

      22b6ea2e8cb8e18cba6129a0c7189c6d57c46818208e640cabb7cccc6384e0a3

      SHA512

      e8bd03dcc88a7a7f05b977838b0371677514027b96bce45f0462775f951f009818f8b60871e8cd2a9f7baddab079091481245f5c9a92d9ed95c1cb3ffc093616

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d48f47bd9bcbeac4738bbfe9ffa52510

      SHA1

      07cc986ac5c98df06638c3f63c8f58aa5641f257

      SHA256

      f7bcd0853a4cf6772fc71ef93cb8d10f0568e9cadb2090019643781301e66998

      SHA512

      fa5490eea65617d0a19f1277cf38f8ab889ebacae48106e2e5fd12d51233cc3f3addd41d75982d584053e46fcc983ec31e068b83beaa7ea43d25923f22ce3bb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9d2d773dcdbf75a9ed0bdb6632eb14df

      SHA1

      fb11b0456596dc731ce3ec93a1f60931e09b4ac9

      SHA256

      466bb01ee767fb463d9fd31db06451c67232c1fb49c42187a5b3810d50588041

      SHA512

      0fb867e80466bb4e0607f5446f537a802b6cad951a2adf8ca1d3678a1db9419a44abbc46dabbed4f1ea3358469d86028d4a2b08b95b1c4f6b895c60199b59bf3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e29dbe67af627fcd853f826e6ea6281

      SHA1

      0300397cf47b2d5c8278550d108c1ec0e394c7dc

      SHA256

      d2664d9c281aa65e13f5467345e058882e43fb76fd67ecf92292f42de306f213

      SHA512

      0e3139e9f30e557e5cb21743881a3982ae49d9b849d2446b9e25ae963d4b11bb3a09781ba952c7e0c81759e1177aa8f7a91a308a152d5ce5c0bbeec456e287e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25285172706defe8a0d18886eb4bbf89

      SHA1

      c323b3080fd215c39528ab47cdc96df60744579e

      SHA256

      efe775eca86dec8d8a84b8a05feabcca210f967150233169442a8f9c3f3467bd

      SHA512

      c5ad865677a2361249e0be2b0bf4e99cf2a981e376b196edcf133bda54e2c697cf8e6ff7a3953686c125545647c1ca872eb789e8ca8892022361366db528b4cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81adffacddd0aad02f52c458c9e23155

      SHA1

      a70e7a258ef7df8f3c008d6ee132624748847fd1

      SHA256

      87f9beb9f272f0605339506c44673c28b8553675055cdb96059c10de2a828709

      SHA512

      f7d6fc457dd687bd1289a3ecb516a8bc34510773e457500557a678c34bd8e96b91e79e7756cef3a12da68ed2b741fec9552feb1084ba212555c33164caa82684

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d8f956f88653cdb54963b10cddb63f8

      SHA1

      33a3f76ac6695197ece2fcef7c8d2a55884f9f7c

      SHA256

      bf4f7d633f85755fea3703e1d1b91f077be8b1bb2b3b7ef18a2c7eec9edd99a6

      SHA512

      c1f085bf2f9f52d58dc63244b3d2594d6fb5f53c95df890eb9a5de281c85434af0063c960ad00c9ebc4b457652a02680758beea72b1caddae047afda8f56d1e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57826dcaf2f36cf3a8d8a03d1f1ffc07

      SHA1

      b31cdbe4edf74d111de33d5e06530f019cdf66a6

      SHA256

      2a850c37ea4e4a27499593c24fc82d0353592f62f4995f7dfa21e79f80827152

      SHA512

      34bcd0f37715e00ecb81371e7a75cae74c03069b353d301cb8a40c6cff6ecd70dec477e514c0a764a26c2af6d4d84a06b61390b979b1e89742713c93111d9a3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6514d011434cc9c26d0ae6996f814e53

      SHA1

      183a936add76b338591bdab468f80e3f463ac0d6

      SHA256

      1638777b88beb9895ba12d99a6e45e98191ecd0b4d1f96ca0b42d52ae99a1f87

      SHA512

      bfb6906f67c30b93996679d05f74f1ec90caa3c1731d76b244fe79ef64bdbf604705de71438fd225e5cf13720db4c71a8fd6a0b51c509caaad28c503aeee66a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8051379664f0791c950a8eed748060ad

      SHA1

      96347eb28b846988a4c395e2757129e42eebf2ed

      SHA256

      f175e961b124655879de9ab6bdc1ba45b2d929cdbdc32770c57e9155080583d8

      SHA512

      0468312afca181663ceac17d78e4362d211ee90cb9806679941768f6911220c9e39f430088018ca2395f18e29cebcce6387828a60ee904371987df0b67eb1ea2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e3f3adf50543cc5aa339d162dcebb5f0

      SHA1

      38de66282c865c2ebd711972d1e8098614484cb8

      SHA256

      6c31f0d2ff9e2342d2ac738105243cbe23c6c76901140bc506632464a199c6f7

      SHA512

      b159b6c2962fac02f2af7f9bd19e412312f8f304a5c26d56abca7e73afe4d76c63e6d4709fb6b9cdd59d2f57e29bdc605038dca248f41b4eeb57125382904b58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3c7a05521008892d1718fa4d51adca90

      SHA1

      86e73ac7ba37b045c899c5431b7fa0613c5a124a

      SHA256

      db66af4d21c809fbaabafc4267c8f908becf27067edda82fee045b4ff08eeb87

      SHA512

      5e9adc1df0458487cbd0709ab4126f95ded2e172ae25535e9497287541be5e8fe083776ebd93a92cd7c4b791327859e7b008ffea55bee6db36a9d8a46536ef64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      959d1c6d550869182d22419e2c11b2a7

      SHA1

      633a01ab8a15075025272db5bf2f7266e9010344

      SHA256

      01eb3d40e37f3028e14ce246ba56fcc9d6c344ed575cc2f150cc96c457030ad8

      SHA512

      512f40385e080a0b9eb9e715da443d22cc2152ca00525bbb701dca8b907c274f39c6039ea74c832736c9cae4540a986ef5c92d2db3aca4bfa39d9d6681783703

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50877d2c2ad7c6d35ad8b26b94d048c8

      SHA1

      73b8996b68c93debe6b74f309570235a6f60f7b4

      SHA256

      dc95a8ed473d623acce3621f7efaaeb5a15a772eccd27c2fdd69132587b2b50c

      SHA512

      83339762ea311239154a0cb74f972cd99b8a3b34338739eb13a0af8808b88c0f40afb3e94eaf6beda68218af7033fb9283ff05a07c9bd366883a2bf0293dab9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87f53355fa891ce45cdc5d824a84c480

      SHA1

      869a143bacf4ec7027fbbaedd9dc1cf0f0bfac63

      SHA256

      fa4323a42aa74c5e3c31dbd96e4fa85316085fccfbc1ddda5d07da3fd441fe2d

      SHA512

      6edbb017df9f031b5be939b7809ca6e22d3e25a8403ff21895ddeec43e283207b73d1e0b7050825ac803d70fbb016fa9ef460581d275bd45b906768560cae438

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94db97389cc05647cb36694b296d7575

      SHA1

      0ed9ec176f9cc2850947d9f3146b2a70c454f384

      SHA256

      2e6817a70ba72189b272addd5d5d0891dab478dd640fb2666ef181c5464bf763

      SHA512

      aa86b3d1be0813f72141c62e86c008326f6f6384c4869ffb2a117df27d25cab0a1db8dfc8ed51e4361e65a221a7632f9af42704743fb18b18d5061a58968e91c

    • C:\Users\Admin\AppData\Local\Temp\CabB0EA.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB198.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1052-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1052-441-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/1052-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1052-435-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1052-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2076-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2076-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2076-448-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB