Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 12:40

General

  • Target

    eb8d07d739e2cb8eb3f88ec3294f65c2_JaffaCakes118.html

  • Size

    158KB

  • MD5

    eb8d07d739e2cb8eb3f88ec3294f65c2

  • SHA1

    09cfac03faa6d08ce909473547206c853e63d3e3

  • SHA256

    992502637cb3624deda256a555e7faf137beff870b05ad1616a0598857038c85

  • SHA512

    2cce8d2be6c6db83de1f7d8d9fc4be6bbbad90a20f898ab618c484f1cde7403e75e4bf6473aa89d2f8fdd6c38d52a311e65f974f0529ce02e642f57e600512f5

  • SSDEEP

    1536:igRTBP6r5s0j2YyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iKMj2YyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\eb8d07d739e2cb8eb3f88ec3294f65c2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2096
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2384 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8960c511c7ee2e622790cd670856b7a5

      SHA1

      53c0b90c500a9b82aa8b16e063867065cf6989db

      SHA256

      593ef0a2dbc11f77f7750dcace13f1f5d015b7b8d7f7c9c22e635e6af338666b

      SHA512

      29b4840b184dd464dc02f81c95181742059515c1e0b08a7a345ad4afb8ab6ede2730a7df1afa6f58a22983dcdbc5d398f7dd3ebd8fcd1259429639efa8be6a45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f61eacc2d613c579b258845a47e59ecf

      SHA1

      911b654efb19e6ace5780be0a797323916f23bbf

      SHA256

      b1daab7a01894496405aad80a1472db59d66f8444809acc6a5cd1bf50a662bb5

      SHA512

      ce03e7f4a91f692428312ce2d5ea33e5006387be3c1cfaa388d17ee3efcc6385c6f91ab1538609ef80cbf170b7e142917bac307d0bd332bd6b00843abe2bfff1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36f80ffccb045db1493ec22fc082bab0

      SHA1

      b09b82d4078c233a1525152a7c2b555fca446d8b

      SHA256

      0d349029a343065a8b0f613ee96886d0ad9451d8af66ce4548c9acbb0c7046db

      SHA512

      1e4b9126a93d9eabff695b809bd37f7598f7d9fe007ef60170aa3eea55d3638e7de10cc40da10fa7af9f4b0c8be1cf0a2dde9077993f669168ab8f14f743410f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      003026f25ebb5f77dde17e3b1a0cbcb8

      SHA1

      58891df85f2c3bf56345ec5f12e84ee8fe7219b1

      SHA256

      acd0a0053d648e6aa28742995df460cda391f6265dfd4bd29fec50b375a24c37

      SHA512

      5a78301af9949d92fa8935e42dfad1171bca280224c4e4491281f3becb43411cc243782e1d103bd054c777c80a913d08aaaee47768b60cfc5fa2c88bc1551289

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8cb8c38969d60ed18398ccdaa637f78f

      SHA1

      163d9f0c91af192e4fa673158171a42e5e84a03d

      SHA256

      f1860baeeb5a138dfaa5e8d37f9649071c9488c40512178f6c4cc89a3427b555

      SHA512

      f3b7efc73e9f27f1e1d242650a509f2cd4227395b2c787aa3f5b070f48a48cc78da5f5685643885d53b0359490f51f4d5a5b695b5d9e73a32fecd28efa3efd3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09bb254ae742cc70b4285c795ca5fa18

      SHA1

      003914b5a95436e4e6192f48106e14df132fb826

      SHA256

      e5bcab7bf5c281419badad558cb32fadf8daab9006ed3bd2eaef0aa51f64958a

      SHA512

      a5965c8b3e7a5a5a03de558b6793556a3b4aaafe69da76c5cd9b3f7b9ac7ede362fe4582efaf9adf5fb3d2cd27c4ab5dbd1ae8262b89d6be539fc0fd283814a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      99b4de1f4d0cf3ed973f689d839ec78f

      SHA1

      94c09794d66196bcdd56b309e6f1192db9172e67

      SHA256

      58af4c7958767ec35d940545bb793a0a925d297c76d7723d4e466aa85ff50223

      SHA512

      a1a6319913e3a117df598f4edf3c23fbfd7153683fd156ece4bc2876bc057cf953e42d55b93c17a2964f7e88f1ae2cca1f25426bbd04a8820dc0b94896d992a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3dca18992dfb3dbd81b2ff48a77c1ff2

      SHA1

      6ca0135f36d8736c881348612bdb6c762ad159b9

      SHA256

      78727529f63ca1f109b68de4bddb3e5a68614ef7730ffe4528ff5ad4a492e2f3

      SHA512

      15781fa9576dc76ed103b5d5f594d879efe499b65c76a24e4c22b558e23a14e6fe0676339acbfcffd37146b0c76009357afab8f60b7df8541abc9f27d5b0c8bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc8d0667abf2a5ebaf2181862e64d03e

      SHA1

      6dce25a0365af58c07aabd1ca6a4434a63f28721

      SHA256

      62b9cdaa76fecd00c9c9be09804ed685c41971964cf3ec5f578744b1eb7c7586

      SHA512

      66d275b877fa362e51f2884e3630f9e11edfcf3b36e07a10178ce29a585467812aba392d3fa88d733fd44e4aec8b26a446c2b9cc67aefbfe725ff4f62d0b3862

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5447d2a2d371150e54bd5e0ea777b0d3

      SHA1

      def4047fb07ce652a0e4c5ef9bc15970851d5c75

      SHA256

      b5529f555505e080072a271714ab6436698ef93faa94f2aba64aea852275d602

      SHA512

      fc8d8a8347e2171e47c6ab5987ff665050e05738dde18d4f2c987b93942cf8ddb59b4318eb9fc23b2cc4ca42f7a37ba7f054ca51d9094119ba4e2d7c3350486d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c290d7ecbaf3e19670185061bca1697c

      SHA1

      ceff562a468f23f8b75750d54aecef909af18711

      SHA256

      9a1b659c1471808d2839fc806d1ee156867f887281cf72641754026ed23627ea

      SHA512

      83e963ce0a7d886bdf3bddb85c82154ca744d8d85b7a7e4f4189a8513252c9362c51b6a399fc1762b45f035d1222ca59166e942089759663a541dd4b63119ad0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      29571694a249f8a1f4a8c36c7fecdf8c

      SHA1

      96b26616cff76452e9dfc5fedb573d4e5aca6df2

      SHA256

      29305fc4ea68495d03526b9f315c0a52193318a2ae95f25a129fd1943f780afa

      SHA512

      404477b2cc848ae29eeca71c7781a747c8892de36335355e9b5177f5ff7a050cac89ac47b6e4ad2f4ba567bafa066ae79d504c402603b55ccaddf1eae67f7516

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93a5f2bb6ec20e336b5541407acaf3e5

      SHA1

      21d9d00398b284609d2ee83e04fe873423903aa7

      SHA256

      5b1d090a6c15530ba273ddb6c52590cbcdc273118833bc4e9509dc89dc67ffd7

      SHA512

      4f3e6165a7c3703e92516785e34e03c5e2efbc19f31682fff5c51444264c5fe721b43190d453dd53247ea3ca86453f5e4bb3099dbe97bc71085ed8842ff7d45b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d06b6d9422f1b1b6052b9fa08da3f648

      SHA1

      5fd40ec31c53c638625192670375910b90eee3c6

      SHA256

      a643f33582ee2e510a7b4614af9d20b6d562a9f2df6a0309a14274a88b3f9ae3

      SHA512

      53875a4beb476f28e5ec68c4dff453f5816d1c1b4b05c40af4aac70bea7b79f22c9eb13f5a09f39fe809c536acc5291b8c7905ff93d34e01cb5994a5e20454f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a819dd47cd1b2f0963f6a82fa8f12104

      SHA1

      a5a9d4810582c637d76bee0bf643c0233374198b

      SHA256

      e9270a5f38b7de39a2b21e2f2fe6cfbe021cc15b67335452f3623a18f912428b

      SHA512

      7d114b5cea34c7555fe9548de448399b826536f2027555d16df9542aae818d6962c8b9e95cb2b6aafbdba509f2a88a0300aec3ed2696de736a9c876322444e7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1072215e464ba015412a782851083a74

      SHA1

      d44bd3cb8a328288a78c55fd7d9a5255d582474c

      SHA256

      95117c83ea953afafff9d4d3a866af3329d892dbe2e5da57ff1ff9534953cf74

      SHA512

      1298774dcdbc2082bb4d996d371ac59f4c200d17431996bf7496d1794f27500e65802ec98a3c3fcdcbc27f7a91aa7bbace37e755aaefc791c39b4b2b3b9f795b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfdb925ea3c0e55d087b06ef35de0e72

      SHA1

      dad082ec447d3f558e277a894aacbc228e92a3b5

      SHA256

      989cb93bde3285fbee8da9ba496826bf8b782ed82ac398106141998e16df118a

      SHA512

      267db341392091ee7ce70f5d6157acc6045cb5ac0e74a728b13937cbdf8c2825f7fb737988173731002e1f318dd2522922ee58bde881d013f73367537ad97d25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      26a33fd1d61af1b58cecc37f340095a5

      SHA1

      cecab0ecda40053112b0f954e4168b1fab686bc8

      SHA256

      e5e7973ef5d0dbaffb82a40edb1af001e6f7df7038029adfbdbc34066af60696

      SHA512

      720c7127c6478428a12466b801de34d17c859e2e457d07e2fc6c9e57b9096794006267a6079373c10522e9bfebc10570ea8c2bd7e4d333b955278ae7506b4e62

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6b5b1aac34bfc31e7a99d55bf8de2efb

      SHA1

      2ec403ddd66b5cb5aa05013ae0299b5a0aef87c6

      SHA256

      ffa1d280efc258dabe66f71e64f7ccb057835ba5f53687b9148d65c9ca6b4bfa

      SHA512

      0418b903a51ebd085b143f27630f48de3bfeb1e5fccb1733748b6578a346b8ef85bed46cd4960b443e1fc78546f7ce17b6a8387e74f42d926d5a024120fc538a

    • C:\Users\Admin\AppData\Local\Temp\CabBDD5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBE36.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • memory/2036-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-441-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2036-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2136-449-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2136-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2136-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2136-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2136-452-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB