Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 12:19

General

  • Target

    eb78bafbff5abbfcee788febbd6ff239_JaffaCakes118.html

  • Size

    155KB

  • MD5

    eb78bafbff5abbfcee788febbd6ff239

  • SHA1

    0c3ea09406d3ea2c9c55387b6ca464d714a220c4

  • SHA256

    734dd74b93c4737ad5522794e10ed111d08c6ec10b5aae288189cb65f9519065

  • SHA512

    8c5b034e5aa0397fff7f6dba4626b067af29dae80c35034efa60c83c098f1d7dc1e582870f6ea8d155817d5f4a001b978e69deb76d2034fa755405649de0af94

  • SSDEEP

    1536:ipRTxzJEgRrPRcyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iPjbcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\eb78bafbff5abbfcee788febbd6ff239_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1928
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2228
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2204 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1472

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af1f7a7bb8461302a38217da9ef39b78

      SHA1

      c34126e6152225cc004464bdf4f32e5ee69ecf19

      SHA256

      70c4c8b9d655ca2aff09c3657b68d622b92734f7b5853af51ad46fc6e39622cb

      SHA512

      b471ab315cd0b878a9613c43b2a5c4246f185f20d013665d84b92de7c0c9457656fa1c7f104300ece817143d7e63691a2839f55766ee2df4c4c4c576e04230a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ce732ec2d4ec3eb169514e32f0b3230

      SHA1

      22819ae3093e018d60d52c8fe00ce541d34d92d9

      SHA256

      608ffeb5ad7466cfda7ac77fee64137bb4987108b8bc2e064dd3aacfe10cad83

      SHA512

      8b76b37d7e453eaf0bc1ed48c98f03cc4b36fb5b4d25e46731f2d10e2306e687a5c104eedd78064abfad1c5144e42570ac7ff3f12135f2b941169fcd4dc8ee81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77682c05b857ab9a4379ca78d7d76295

      SHA1

      7050c7948662520b43d069e8e3dcfc25b60ab0ec

      SHA256

      dbacc43cfed8a82c85d38a8770620395821c345e72847ea3307b2e7192495ca4

      SHA512

      7f182efc24bfb070be16387f936354759f4bf199c19fa2f8b879867c06a7de6d3987d7301e69c896084f343199752fcfcff8b5228032db81238fa3c56c96cd9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dda6368873ad79a93ca4825d4d8497c2

      SHA1

      c6df3fa35904c8c3f86da5f2320258c2fb88b592

      SHA256

      3902857796a9379a536c08e9a0ea78c1a30c1c0b155ee67b7c1e332ad729fa7c

      SHA512

      cafcaf0b86310633bbff34eaae7ea3c4cd649dcfd1377236c2e33deac5be7248dcca19f479f1fabc18f4dcb7f91361a36731a6f4187b2584771cc85bfd2412c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7a91aad5916def8b2eb1df1a20e1339

      SHA1

      9fc8ae47615624050971eebe4fbcd088df52de66

      SHA256

      00b0b994267496b72aacd9cdbd2215b5c59f4c0ed622943a35bd4040fe4cb50c

      SHA512

      00e13e5a0405c0f01940f7deb9e7f106ea5998e45b6b949a91032b93bbd72f62ae8f8dd13ed53ffc41e59d0052bf6349a6a3d78934fc9a61d714dc6b001d948d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e9402abd28266c1eff79c1aefa36bc35

      SHA1

      c8a55692467dc0a723a93a8b5bf0bb99441c0002

      SHA256

      130b1d78c524574795d38c23b1b67beb0beeef78e27e88d4cc0b183179efdea7

      SHA512

      b5fa89b657d75b40ecc52d62612f5b906e7a98cfa9c62d3c1a35828a4e837326faa6bc1c6baf269ec7e6c36cff4cedbf03bdb47fd5acf45c716e6cdc1a4d6411

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cf7ffb041ca12d51bd345d8cfd546a17

      SHA1

      06740e79f964674b4d175e7af25392e31c610c79

      SHA256

      388b2716a4f54bbb618c31857e18480e0bef928c5a09878be675266a7f99a885

      SHA512

      7e1fd9a5c994346c1a9d18ddaefed1cc18b85d6d56c2675058d3bc630d40ea9af2a06b3febcaab6af6589117d8a95333384b41ccceef169da736361220ab0da9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f8e695ae665911063571d7b81a2cd53

      SHA1

      f22bf0356b7813492857015517a9180220f9c34a

      SHA256

      0ef13b4b82a41f91e717e6ea97fbb40b0d04043beb004001f79bb83fc8dbfcbb

      SHA512

      c9fd75dd5abd5fc1d42ffa37fd6c81221b84f10ca0571018cf3817a41f0f4a7c455c11e04cc42aaff9074f98b8bdf92f9c1a375ef3d3acb548683eff37e62b0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8caaaac65c2fa978f30c6c82345f427e

      SHA1

      575b7183e2485efb9196a9d9a21af41a048f38ea

      SHA256

      e63b5719e8990350286ee3b243baa702a31e09236c55058cca685d814ec06149

      SHA512

      8e3c99fffcca5a8c6a470caeb3a189aab25c8e2167c7c52416338c39f9b43207c0a486cf0fdb5613e56aa89882f722f16b101d0e886ee88f953f28285821b9fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6e94dbb51ef2691688db5a930923cb6c

      SHA1

      488489137469f485037ee91ca05a78fa07e5b02a

      SHA256

      def22b52768b0f3d3db9a5c38672239c9c1fb3aa9952b2ef1bfa0d73356996b9

      SHA512

      962e822a3625effd53465ced67bf07f281f16c56b481d71ed221de880b4a4bdb3f0775886b1e26d4efd1fb494357fec4e933709dff49859b502b1f272b6f488d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03ffd3019eab2dcd2503cc740c10c6b3

      SHA1

      ea79f3bb320fba2839f50617c243bb25aff5933d

      SHA256

      a89cdb6609d0e154d6862481d5dd2ad8b97ccc6f4545667fe1b2ee18654ac253

      SHA512

      bd5a353e008392504ca196917f0e0fdb7ccb22956db7da406cdc193657f3bbdc0b4fba345ac8de03d0610bc9d8ecf5dcf93b78631ed224b888aa0eac75dfd7dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f9f59e35f334d35194e4710292b9015

      SHA1

      299c4179a1486c790fb9ce1ca5449a9794a9aacd

      SHA256

      174aeada5b2e054cefc6c93396fa4a06134106f8558123c04e5e14062af54708

      SHA512

      6d5211d357bd9169480ad406e47ecb206485a0675144dab290e5cac1b8802a8b769c1e3b9f4b9f9b34fda387e8755a689f5fea8a156cafb620f4abcc1933ae4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f70eabdb11cd602f74287a730147f6c

      SHA1

      0136e53187b64e54665ce191577d4ff52dc1b569

      SHA256

      4d8c7478411287fd8d489edef2891f72f541eb25fecaa3d8f89e610abedb7df2

      SHA512

      eacbf9328d7b8e4ad3d4a6f5f1c7b440d6146500854720c4a67d8fa72ab84ddaccccb46fd55e4edbfb46ee29dafc5750fbd0bd5bb01a079a8c3abaefd573fd23

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4ec83a9ec6fc8138dee507fec98422bd

      SHA1

      1c141574c8f777e14be9619ad3842050dc9bb5b7

      SHA256

      9ffb72d9e95a8aa2eb1aa0ce043d90691e4c120e6a1edd4693cadc235e09b719

      SHA512

      411b814036c1aff05fb8c9218bab2db9894ad32b8343d8092d95da55ddbe80709aaf5789725db18059227e142fccd34a8aa43e351c27789677ee14506d92d3b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7db21eec1543910eeec0abea75c74903

      SHA1

      4dd452916827f99824d3ba20dc3214f75c9b09cc

      SHA256

      dec59004d662d50a6bebcc6e987dc7e28b6ef8d735a3a965d008842bd168370c

      SHA512

      ef490ce85bb38a1aafe322c5b5dc9806e6bf6042ff84e97f749d1b60a9cea785ad578ea3746792e4ae870c2c86d88369bbb102f4ff8fc4bbbd9aa1dcb4dd24cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      432df54709e7503c4d3b8f7ab4e0c983

      SHA1

      bb1430977320671f1ddd436d28afbb8a083678e9

      SHA256

      3f1212290627c12dcfe4ff6f504dcfdf56f2f3910559ba77ad7a86ba56ab1fb6

      SHA512

      5b1f72a8b6f149aa54a25373051430ff67a231639943386e15488e616cc1172b15b11ca06d662846c4f5aeda4554b3efc632bde960fd42b1c8b008c64a58a584

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed88330f76ed21be4c4e7ad875d01d22

      SHA1

      b8777f84619c429a515018f8ca8a56c62ee97fcd

      SHA256

      9a8a870fc11024663dd532986650b4848daa4c57e261962c036cb869b1e23adf

      SHA512

      73bc0baf0296eb1dc5d01c5517e31da25cc2d3f833aeaad45f7708b833b811411bdeb76764388cf3d136bbd12263c03814527c02a23282f8de968b2f02e7baa4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      152fdc5b5ec78a97fb57cc7afa2e56c0

      SHA1

      013e985c1b6d9bcc04f53796bed9b7254aa102f7

      SHA256

      6f75acd99de0dca5fec1e9f6fc1b183029552267bf8cb50afeaa594b2644e2ac

      SHA512

      369b7cde50443044289ecc8510b54f5979ebd2cb3946d787dc2a4c6db3bbfe6e1bbf210c24978ff6bcc06bfceea687063d7322126f4544cdcf2782a4ca3adf51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e308182ecb5f6cead7829814e18dd8b1

      SHA1

      3e17a993a7f137a950abb66cdaaa8af37e1185b4

      SHA256

      4abdd6ad0518f19a5f0c1e02215f3e0558b7fa5b35f9484d7a3e31f16fa8cc00

      SHA512

      42e81fe1e12d4cdcce790600bbe2d76d0e3b6c604cf50d710fcaeeab4ca712580a18474048d82f1379f478a3497ed91809ee187953df71c04bd6aa1fca82e1b3

    • C:\Users\Admin\AppData\Local\Temp\CabC747.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC805.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/628-442-0x00000000002C0000-0x00000000002EE000-memory.dmp

      Filesize

      184KB

    • memory/628-436-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/628-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/628-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2504-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2504-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2504-447-0x0000000000250000-0x0000000000251000-memory.dmp

      Filesize

      4KB