Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 14:31

General

  • Target

    ebf3d0a5092ab6228777083ae71eddeb_JaffaCakes118.html

  • Size

    158KB

  • MD5

    ebf3d0a5092ab6228777083ae71eddeb

  • SHA1

    9b6017590ba6d2ffd0a3247b62013105168c5305

  • SHA256

    538bf3d1c15534cd776418cee6603fb57d3dcee13176703e40811544843489b5

  • SHA512

    31883142234eb99e8ce52ad8e35d869b41e73a1aeb9550e822d04b1934afa2502ab20f8e37b2eb577ad7a0e55745211e4256eafb7cf9c21fb405fddef74c9d43

  • SSDEEP

    1536:iERTaPW+K9sgOmTRyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:i2tjTRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ebf3d0a5092ab6228777083ae71eddeb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:884
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:209939 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1720

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65f566f8ee3cbdd7748af7c89f255ebf

      SHA1

      0372a5a380f6d6d043fb0aeb397d733313c51abf

      SHA256

      21d826975bbaa47d4137c2b94f3b83fbe5ffc683c3083de1cfed7824840aae22

      SHA512

      b265eecaeb5b68aed2d73b5368d0c33aa5cec612adac3ebe7bb09b2a329c35bca6af8c231a073b059934e0b0e89ed0422142ecdfd2419814202742b5ba178d85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a76d124a6e67d2708897324e07dbe467

      SHA1

      ff36fe9241fb3cb9bbde92ec96a20d1302e58939

      SHA256

      b27def5986637e437785d9a8ffac023453e2156fe47587417fdc4bc5e08d6fa3

      SHA512

      865e945373ae9054e407efc97692b81f67109f89fcbf850a48d9bc240e29e5e612c1a1a9298cd6a70680353330db398d33ff52cbc76820246137156aea897654

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      779e649ae3e85e1b3dfe3d52940f1993

      SHA1

      3b5c9ea83fb9557c628e1cec9c1b2b62b24a8e04

      SHA256

      e3e4f3e95f0831f69f295491cfb49f444ff195489d269240b356104b6caf248f

      SHA512

      23797bc2863a79db6984e197e3cbf9fa8b8bad0f1c611679431cd0530bcdf1c85d1d585c1caed02dffdcd41c096c4eab9a3695b9e64106ae6fece2ff8202ba61

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0c140b64c4f9a1004245bd913f5e66fd

      SHA1

      4d6dbdbe4da4fc96bc59f60a8185ca6551c73605

      SHA256

      fa300d819868cdf462d147c159679ff0640cbc9fae8660eb59f297c5b85baafe

      SHA512

      b4a49fbc8a57d5f8b75b574c968abf4e5aae77bbaa4125fb00969c824ec7d73ae1afa04aacfbb55d0c0c36b4559b34a1e503f9943cefabfa17228aa784a24eb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a9960ffb437b989deeaa7be0b252a910

      SHA1

      cc972fd32921c9e0b122b9852eb8d2cc47bb00c8

      SHA256

      f55eca57b62dd4583d5267db481e69ba00afa4593683ce040dea6c7130ae7e07

      SHA512

      cb9cc9eaaf8259dce2342e40c3fcad784ae15d67713250e840dccd0277553a752cc6aefc9b92e9adf3dbe149e22cf529391ee7122c9266d61536ce4b466dc531

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      03b56fc93fc11536fbae946da4e79754

      SHA1

      eed633c7291c5247dfce1793f93ebab0d1331c42

      SHA256

      3d669145409acc23877eade131387de3953e6ae5d722c3c5702296ded76a40a0

      SHA512

      69d0d9aa4e8e2b144dcac265134f0f70aee1fce9fd52f8f7f6161b748449ea507ba8a2f1358983323947491695ffc0a647fb4437e77c53b6cbd30facec92b379

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      831d46ffbd9d1c4df5242df5abc6c459

      SHA1

      68ab191399476e3aa510aefec37a1d1a85c6d824

      SHA256

      7d1d6f2a52aae980fdf50941689786c2497daad6aab55d768002a96839e4c300

      SHA512

      7a8f660ba04b22749b9e28868d9bc5bba5dd793b89e5d27c7e1cae213d181012c720d7e5c6461153fafef1da3876f4fa2207cbae3a52bdac0fce0dc0b74f7d53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ede225a518f375747f1ff13709d346a3

      SHA1

      4aed57581976747e5445b9ab37928b4414979556

      SHA256

      132fe9e991e65ab0b1ee8401f4d45dec518d82349a90b1cc0418d423b1653365

      SHA512

      371f880c95a7b25d98fbb70d31750555b0b26555ef33c34df8a5d3b7995dbeebe6468db619e80a1ffe3d2cf89828f5c091fceb72dff7faa0c9a395751c964d1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4a2d366e795a242287c8b8aa0519d08

      SHA1

      6781ad8f1dcdd3e5d23fafbbf8e57c26a91a48de

      SHA256

      f49b4f4de27bdc4e51a07f1056040f5d8c771dda6de273c7af8e6b96b7d3a375

      SHA512

      72b7cf7c9a556052fe166291f194f0a07b094c68f6b83e6b76e258b7407c554e468c682a65fe77608ba2cbe76705f202c34b05ec37c279da68585fd605e39bed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2823dfa0858b939c39ad432b5c5630f

      SHA1

      307987af769e0e47d1c4dc1a6032648b33745d09

      SHA256

      e3ecd44843dae8b1c0f8614a714df514683bfec8b1196ace7eabd49495102292

      SHA512

      4b72e4fbdeb82f9a9739202b6d4a00bb5f985a74e797be5298e0baf89f0f8b636ddd54e26307efc4104975753d8cc94b27032b3c7aed85186f4540672d12dc9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a44e00cf18c5bbd462085c9620f69e29

      SHA1

      734d7d2453ecc91ec8898de8b88e19f869a69266

      SHA256

      699b36ee309a1a58890c32f36ed6c7f1ceb9c95f79e3b43d50a290b0c3156c47

      SHA512

      a40b5d321a1d170fda396063364a9577439b915b29db807dc6ce5c0f4429e78e05fbe8e30c39d867ee26a148795e79bf5800b66e688331d578dbe869d46f02b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac4f87fe6c341202726882a4437609bf

      SHA1

      174052bbcdd731eefb9c8d056facd25752b13f79

      SHA256

      134690db54527927bb1e02cb614a1dc7c3ea2db05c58a561bc65891bc9dda57f

      SHA512

      3df311ef5f30261ad7da91d0ae6f23f45662e6949c7be782404cf8568cb5dd53ee37f73c66f6e087e594208779a68bc9443339ec765f47a57ad07fb44f2c6eb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      80d7de20faa77a7398f85607b05ecc78

      SHA1

      63a5286edec951877da0ec5f0fb805c273548f50

      SHA256

      f4c7aa9a8541a6012a0322099eb4d8390566b2dc6ee31eeccda202532e046fb6

      SHA512

      c79d4ced5097de490a09647270697c69bee994d441f43ec68179efdd213afcfc3fe976da8a7d296237541e1dbd13c44f5f25fb3d9b586a65cd74e8aa1f12f4b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72fee5cbe1aa30549384ae8baa035642

      SHA1

      30ae786d4675ce8731539b1c476ef60ce0064e1a

      SHA256

      1750186b2f585320e43fb0c47ada7b5532a2100c5422e26cbf823b180d7abaa2

      SHA512

      2d38889550c05dad0927ae559df1e81513a88bc0184b8c5db68979ce8ea8f272256cc6725510c2480cd58f96bdfa5a2d3be20966be1f2001d2d6b9109df17e6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b6c464b443d5524c725bbca67bf98143

      SHA1

      138f2658c71042001be88267691eb8d1aa4ca07e

      SHA256

      57fddb5ff5f6fb4a66f439189fcc62ff9e307daedf7e9d4794779b1eaa70d7fb

      SHA512

      2b8eae740f7d38cf3367182e3a5244452b2ce4f0a0de66f01007eabb9b34942fe85684f9c480990cd39dcbb5f96358447934af393563224ca5df5f3cb06adf75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      154c14031f91416df5dc52d73f983958

      SHA1

      b568f9f3361b39f33ff255260f3c7a76e4c1bc4b

      SHA256

      485fec05462b7dae79ac63c2761bb9b90ff10ad9463573ce828e02d21ecb702f

      SHA512

      10f13e455b03b89f058d0fbb3e5e943a81b6ec591d67a02d1001a92396000c6f284426db5b7b44e00987373149cd71be63a0a022f23daea9edf0dde091a5fa52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4bcf0fdccf688608173b8f5bc35571e9

      SHA1

      89e470cee93d518cda71208d53131e34564f4dbd

      SHA256

      e569df29a368279156f84a7836413039a724c3b64e8785352e66b22da43aaf5a

      SHA512

      e2dd9c270caac6fc86e1b7596de5ee2254be84433e206fcc4a6b936b6a6ae7a9fedfcd52ba79d0af2da4fd1fe98f95413e36d93160925af1768942e876bb8028

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40da851bfd62293799d4a8ad16a761c8

      SHA1

      11fb65b3eed803532820f34a40e96b5dd62cf3d4

      SHA256

      e5999cdbc30ae7a6949e5079d55b26f1bc9db3377a96649553794d6e4dc2c63a

      SHA512

      f23cf69bd3fe0d71c0d2c8be5732662df5854e30d81c8d0ce2a50f75aa819fefc0930fb33efa5f6ff94e5db357a7e291dae9e24eb6824156292885d76054af2f

    • C:\Users\Admin\AppData\Local\Temp\CabB0AB.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB14A.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1088-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1088-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1088-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1456-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1456-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1456-446-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB