Analysis

  • max time kernel
    133s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 14:12

General

  • Target

    ebe2c16263c13111322cadc4f00540a3_JaffaCakes118.html

  • Size

    154KB

  • MD5

    ebe2c16263c13111322cadc4f00540a3

  • SHA1

    ddbb484692dc5ce9c2d032f262eb215445cc6d02

  • SHA256

    719b33b734c497c558024e629cffd9d94feff23ce930fdf7a32e87d840844228

  • SHA512

    31a4e6ef865d8fdb2ffbf647c77edc8a5a08fc9fd89f907ae9882fd48743a7e5d1c1a58bed57973ffc6ab1021ecfce3d9515b05cc76f5a43cd424631adbf46c2

  • SSDEEP

    3072:iQ6nNcKMxUyfkMY+BES09JXAnyrZalI+YQ:iVnNcKMxZsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ebe2c16263c13111322cadc4f00540a3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2312
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:732
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1284
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:728
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:209933 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1880

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65384acc5189cbc8417d61fccdffdbd6

      SHA1

      a79a026b501e9c8d6c669bcc88f5ebcb878cd884

      SHA256

      c7c71e1a9d267ae3e2c42294d5bda42d02b6651052138d9031b88b55098182f2

      SHA512

      3fde19a154b13940ed878f05c4007254b7aebe8312bbe6bd73b5699205d39b98857ecb53ba5a8243aa30251fd979e5d10eeca468e7aa4593598206ff6c2a6f06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e2b9188ac34b30c652c39202f0448b56

      SHA1

      55114267dedac9e560fc533793d8523e4e7d9121

      SHA256

      6eab89651864b1ac74cbb07783443d79fb72206318f86796191927ef8c7ad192

      SHA512

      b8950b9d87159cdd2199c560412f307cbbeded61497533fe3cb918e1bd2793438aebac24d36e4ad55604d13a376e5eb616e9bab7399bb58c9be89f3deab664e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc020c253f153417dde4bccff1f0d499

      SHA1

      a51a349758960067fb511ea9f41f12af34628b76

      SHA256

      0e1b4300c64e4b2b37c921ede3a72b50f8fe436971d59867ee68c87493323933

      SHA512

      70b985d7676e07839907ec8377ea921f4b0befcb6a7a39394fa72c8e69e58ef7a0dbf19a7bc63986162ac0ddde1b4b1cdbb4afd876363757db7d48c8cd2e1089

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3a454c9a126a30c9e6f744f33bed5cc1

      SHA1

      d9e1821901bc3a464f607c1e897f73c2f7cfc096

      SHA256

      3f987a99f6d7024e591c97f5a940ee4f136abb0b36bacb724277128ffd144262

      SHA512

      61df2992b29c78b0cee305186f4d82427042c61cbf7cc47cb284d4fa581f7b679835c519e5099db4b5291766442e88f631301eb0948578eb77f75ba7a9af676b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7777628c9f4efbdc26414a1763b98f97

      SHA1

      381386a34cdd4b89fd5c5abfcc714183d05510bf

      SHA256

      68b30e78e4bcad8fadc1df7ae70e1a680b1f892dcece63ff6efdc4dd67d0d003

      SHA512

      b4e280e1176c61d159ac3139abfe76050b7c8c09e970f33dcafbc4f68274b6a596a6efadf864b2f29f380092994c08e7facc8cd6dcf922da77732e21ec3f68ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95c7b2a121e53e375a4d8a704821cd05

      SHA1

      64aaae8c9b2672b8baeffbeb9c1c908aeae04f7a

      SHA256

      67323338756e46b468d5b17225abb4d39e5c78400c81093aff4519f93a350b51

      SHA512

      af6cfd20ef9a4680665a386a9212a1d0c438f55fccec48d29155c5c811d9d179a24a2b57dd1bc1de8855003362f71d95e3fe815947e0b5d1981a3459ae1e7f8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba7df181e38c43732d5518aad2f71373

      SHA1

      df1c4b6c8c3eb7a0de4bef1dd751981c0daf9acf

      SHA256

      da854a0ecc316beec980cc45a93de5b9c6b1b5f55f6afc98d16fc0bc62ae13bb

      SHA512

      d1994b3a93dccda803680bcb2adc5e2726ea82a2c8d1e2369bac04727c90f18218d124bc3a3fa19ed2382e2776b1204edc7db9d6bb8356cae897c8228f8f787a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      36d5ea998c63d6538b157ca478c8f3e9

      SHA1

      6ef2bc5eaaade45dca55f3948395aff4b40749f0

      SHA256

      7f26b182545c377476c4c570bc5df84d538fa6551127a549a3e6af20591ab584

      SHA512

      2feb38f9eea4a49e7007a874dc3a6720711b1f8c0bc561e1f3cec58e77124fa3626b99f819f201a6ff59e967fa8388b9c1f4d03fc6be2e26b61dd9bad87cc8af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1efae16a1138ded2c80906f4fc55f150

      SHA1

      24498c4eefccaa1a316ca2dd89cbbf509ae93584

      SHA256

      b0ce32bba1bafb1a982ddd4604f8d89add78b48eed90821f0379dc91ddd26917

      SHA512

      7d5aecd59929b896bd55e72614611a02b7bf0a566de1d6ea5b93924aa323f289b3511c2929998accd336f2e69519698b9c9c4fe879552f14a59b074edbc2a6df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb2e88883c83db3484b324b05ffe32df

      SHA1

      2fc7e01e7d5973c0f395e39010e2e7c0002f1d66

      SHA256

      5550d998b5e9ea922b259eb19d40821bc73bd2fd3583c1b73f9eec27620e6427

      SHA512

      ba6d4f5d5a61b7614269593b71b90b966f05d8038cccfa56e675f2ef786952a77d12b123110c9c047110229e70717d40795edc1dea94d0438fa7a1cf7a383978

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb52ea0f81dd0ee199305cc518da5eff

      SHA1

      b31ccaed553c0fdc0472b0fe3938a1762fa7b363

      SHA256

      2f882bed5f5788a6073966c16bb1cd50bc2da1a78d246e6b5943ad09844b6a49

      SHA512

      f0003494c6f80d0893c4e4a00a6b01c34d0cac1bd1d5fde7d060233a41ffb97af437062b12474425e2ea11f2c9cc7774d2438529ba1b40cbbff17e362fd7557f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec923a16ab269cfc808af397920dfdec

      SHA1

      46af316bcad8fbc4a9192a23ef98c2de9334484a

      SHA256

      4b4ffdc46e58812f92206ade062b9f18ea427acf0b3d88c8efc94bcb8fe50fd4

      SHA512

      bf12e84243706db98beb6e07e4cd0e47f13dcf175b9d8d7322c7fb075c3e2feb6cda6a9b4f942b547d7367a335361d027a7e5c3a4fce0f97b90f7845d5e3aab7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71f221b4f132fc1cc04f19f00e999b7a

      SHA1

      7c11772a72a907204f881e48e17d83dd9f532d8f

      SHA256

      bd4f6ce29ed02533686de895f871c39e136e8d9081e2fbcbe0755a58845977cd

      SHA512

      6fab09ab50ab0f0daa97d4daabe703a736e66d0eff2526bd15fd882bc50c59bd7445d8525f648332248068abc26cc471dc2767147cb762be0f049df02d1dbffe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      59b38a24c611a7775dc799c5e65d5bdf

      SHA1

      6a4a812ba012a7f7539e86d89dde2f26c3a86829

      SHA256

      9574d3538bf45a484ce2c12547b8f88cbaa191c6174eb7469944cd951da15706

      SHA512

      5ead2316ec3327943514b0233610ca341b972060691b1a42ac73fe722cc96a64323816be1aa2ccb4ba4e3150ae6b34cc6efe8bebe424a56b5152def2caa9e545

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b1bb149a809507ceab9659728647f3f

      SHA1

      b9231271ad25f3a8b809a3673890fae8f5dce3f7

      SHA256

      11bbd52f4f52d9efa80baeddb23b5603fa7327622ca07cfcb5a2b7035f5c5cb1

      SHA512

      54e48236142fc7525c79164a1159cb57839bbf7b523cfb813289b2da14458e87781ed2efec55e6892ea06881900524a0774b5e2246a8768b2223eda0fb2843d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5ba383837fb1929c821e8c7b357c6a18

      SHA1

      3e8281ea75560a3db225c08942e29820ca9252ab

      SHA256

      f1903dd76ccf8e3ecf2ba9823337289a18affbb2a15f279ede016d185ad8e357

      SHA512

      08c24ded7226cbabdf276dc8cfae16d3c32f484c39de20f5f40e6d6a5ad387e1bb38e0d4c578cc8d59319d78e75fcd59d3ce15eaeea650123c54a69ef69b654e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1db5456f1a9d6582b4c4d0b67ed58ac3

      SHA1

      9f4bfa2faab8ef46fc938df24755c13cd1b025a2

      SHA256

      c4f1155288f0c3ad68caa19e95b480f44cbd37e931f28732feb460a18b8b6cf4

      SHA512

      e745d99587d21b4aeee22c87cc4dec7fe0eb15d7c67a039a5be1ec218602ab54be4e8689095c130d4d7151f2699edf4b78e2e658af02bc69c24ad9171e53c3b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3f5a5f36ce74d351a652398c8436e2b

      SHA1

      72afa83f0d435f15b08230a903fbacd447ad9171

      SHA256

      011fdc31e91ee26cb489e3a0bffacbf87968fecf53a4ac80fe7f5eed8505617e

      SHA512

      517243eab262909006eb5da05735eef73fe7b5b0e2806f47c75a7090b0dadd616e5ac9c9839e8dd95ebd81d0199cb2ba59bc9ba14af5206c2b686f4ac2acbecb

    • C:\Users\Admin\AppData\Local\Temp\Cab9EBF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar9F7F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/732-436-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/732-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/732-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1284-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1284-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1284-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1284-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1284-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB