Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 12:14

General

  • Target

    eeb644a996430ae4758d8db7a608c78c_JaffaCakes118.html

  • Size

    158KB

  • MD5

    eeb644a996430ae4758d8db7a608c78c

  • SHA1

    08bb689d24075a32c306f03837d1c6ec9de1a45a

  • SHA256

    3be10665292cb614b69ee3feeb736eafbe036660010807d4526d749fa72a8633

  • SHA512

    ea95eaf44dfd14a65bc47dd518c6e2a949e8d9177abcbd7e94f3a06af6e701460fe21f370b827dc92150ad0fe7ae2596331bf46e202f8a1a33de8b2446d01366

  • SSDEEP

    1536:ixRTrxmSuyXpLI3yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iHdL5I3yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\eeb644a996430ae4758d8db7a608c78c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1612
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1044
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2372 CREDAT:275475 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bac68a1504373b9041e313ffa8739973

      SHA1

      706ba14021d71157df42e708071ed4b24a572084

      SHA256

      628f0c2ed9f863edf50bc08e911101b77ac654695da1cb2a715f345b9cbd3ce7

      SHA512

      5e9568bb8b7f6b6cf76f5c404d0fbdc2c9dcf1a8aead12e9b34e3dcf059dbb2b100283c7803249932a8781b38366c4a356b1da6f6d2835582e6d93d7655f6b8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4186ffc3d282ec2fd5ba983cd4e3aaad

      SHA1

      1285d24d076e5510bcc05cfcfa647b1e52f9d5b5

      SHA256

      21df0cc92c1270f8f9cdac2df47780bd9185948b5ee178adc678a3573791335f

      SHA512

      b8fccbb864da6e350dcd8ed606aa26851cbd4fbe26324d35c5cfc6ca29c82d7ebb9f31ff7375c056e164e1ed54c43222262f49a2715623b3f15daa271c5e6870

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14eb02dc940aa60443e2ba401e6e90ab

      SHA1

      c042be46036bd263d115c65a665a97ea4ad50588

      SHA256

      028534faa19da63ccf13dfcb702c6342006f390fcf9ef71667791fb7d5335e9d

      SHA512

      b1ee77002ff30e322f303443f5714266c6b23693b7b5c17bf5e89ddcdb38aa5470f9935eb6e98998793aee42d81751788cdb85f719e4e44d692297de09487036

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      635bfcf7b1030310e70279fcbcd7d4ad

      SHA1

      067bfc0a133e2e4945094ffb7dd6cf76c890a04a

      SHA256

      0b7424eeb4d1929ba1173c8c24fca61c365bb5fe428d623c558b5d0efbbe37f8

      SHA512

      bd371cb646d9b22629a9a0d2ee66ee87f8a86ab02795eeff4a785a18fd2e3927953e37d9376b8ce2a0feae559cfcb7e4a6786edebff6c308d4f78b1ee3d5c3de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8b2ba86ab0ba609c2c121237e0858908

      SHA1

      186007a929a25eb24008f9c02b3ba7d348a0b2c2

      SHA256

      c2e8863cf0c2e6fe9fbc15049dda4fe0337aa6c1c23e4ffa0bd5387fffecc5eb

      SHA512

      d24ff553bb5113cd08e91bbd31a19c3ae276b33cc866b4628adaef1613677d41451f24d4f2c22c47a9469dc39a091beb8ba9be80b4c73a40b4edae6325174059

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      104ccacb779783673a82296315dfa994

      SHA1

      9e42e47bd1be2e71273517c4f34ed0ca4a5f8764

      SHA256

      3703543127d91cb9f7f2bd87fad1c11a63883c5619ed784ec276d3ba7e8ae6e4

      SHA512

      5abe6dc072ae3c5486f387971c79afec5c79a1d2eba62215af757c127140591ea08c879cb72b0f5d772782cfac945e37c4bfb4886c2e5c6fed20f541b98d7662

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2e079b46a9351aec92333913dee52c25

      SHA1

      f404e5a382572086bb3376ec5df260a6f5ca7afb

      SHA256

      e057af823d3ea1f77bd5ce7372ef29b9315e3ae8a920c54a7c929e307fe3bb3d

      SHA512

      72c8f34416b365861bbe9f1a15e16a32c9085ca5cbfc538a04b78b86e609d8d3dc2101114fd202d9a47a950ba9a8aba7d3cb38430f23890599a67736ac1db639

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0535958f6812adaf85b0702c5cc989f9

      SHA1

      3c26aaaddf3a4bb6893283c55ec7dc2c08236c36

      SHA256

      4a15dac0a35bcf01ad9b3f57d4cc271eec42ca270f4ab73a37dfe62cd036854a

      SHA512

      88b955259aea69f7fad9c92c1036f8be2dc9967a63c4b9ed653431569c2dc701f5cf5bc611b74ed17b6bc28bd3d31f3a572a492a8e90f15f80509b27b1f0dce2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2d16e1558785e7923e5a8882d0ebe2d

      SHA1

      b2a9f022f0ba27fffbd4d19d934b9fd4dab4f345

      SHA256

      03a39f202ba7f3d9af3ddf60b8ece5434b50e8390235c597afef920da4fe51c7

      SHA512

      744a173d48ac01006da85246b2ed7deb92f434c55809db2ffbac775cab921b5e0e91186e203f13deca937f74f5bdafbee7acaec1d51528b1553d5db31687650b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1cde0bfe2d5128a39a61164485dff9d9

      SHA1

      216192a7d3aa9315432deb48c23fda95ab663aa6

      SHA256

      a281aecf6c7ef227a06c673cefb6b79a240c72833d95eb4287c6d2d5fd603289

      SHA512

      0d5bd4e08855a8107122c1f0dfe21dd4f5f5d275701a9b1b344e926d85ee76e32284034ff2a3d5232302da7d798d9024d37d795d5c00611b5a49cb1d95f0bf54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef9ae63f54a6aff1bff51895c14f2219

      SHA1

      0bbc41ce1a4095dde0971fb10695dd65f255c843

      SHA256

      37f8b71b2024f9017662bcb56d9dc00681c16b1046676e0cf66025c43e205ac6

      SHA512

      5126eea68917924474eee2ac88a1acaef32f92c34c2de05e767f85aac9e5d07ba3bc94e5327b5475dedd004f2cb4dbc9a3deda34474de4af470e920d58e6ff0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93f1344ef41c2f397f2095e7ee02884b

      SHA1

      1eee5663ed047204c0abb4fc84d710b817346ae3

      SHA256

      22f440783c5d82c1ad9b531510ed3d066db7d61553cbf5eb73440a0fa1193232

      SHA512

      e2c6fff730d1b0ae8b3f873630ad8cf0cf9ee9d8ec6b0ac51439857708886cc8b028c0ebb7428803fe77ef15c42d4ffa5f65eac48b6f8c1d98910838fa480a12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d7210b27734793b96325e069d54782b7

      SHA1

      3ce22cbf7792b4bf5222bfb51380b379d494d6f8

      SHA256

      8ed22e2c14d3a02f5cccf285f2c96449db65ebc51bd262057dd7a330cf951ee5

      SHA512

      54436a9069d0b727dcaccaba02f8bbe59c76dfb66e26fc6c58d28ad01d0758d7a2559c5bc1034d954c9128216a133f342951de1c8ccacff5ed90284ea6901551

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      547a43e3460f812f590dc2d81cd2c154

      SHA1

      e4e37ced9f5d6ba6051af758946eece02651cdab

      SHA256

      34952dc0c1c05fd81e0145433650efce1d34221a35bc56549a1d8928f400783b

      SHA512

      233030802333d2b4c2a0b46da232668f1542f372787f55adf866d50a9fad99e2ee00efbe58eddca36c3b3f61ffb7fe8ea08df060aa9f50e21db689d8f0b18a98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      733b6d03992639f3cbe9f26e490b53b7

      SHA1

      bee88140e564ae59d18323fa20b33d9256ddfd73

      SHA256

      4c66d8a4352f227015baed87c42bca8a3901e42cdbda751089e25a5b01d00ac6

      SHA512

      860bab21015a9043925d245eaafe643c1eba6bf2d47ae0bbb8066887ce177d8e3266eaa216b7c3be74be08d81c5fbf0208378ea5bf9c630020e2c4e4831cb629

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86bf7590e010bfa69a7b85b239f703b3

      SHA1

      7175adca6dc1ccea0d166e851e26721dc2347790

      SHA256

      12eedbc492650fae3017c6c69436efdd5465d4b1461ae88d7bcda550f0b9bc5c

      SHA512

      ffbd60f1596f84fa492d17ab90617547c0b38515039ce43074288f8e30106edf8d31be7ba02378e76e5a7ea3f69475467ff2d0ad2f729772a0fd8e11f39173b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4977daf4c4f533f0aa720f617ce18e67

      SHA1

      f73da954d09e3cf67a267413cc47d520b2a37eee

      SHA256

      9dba58c906c4d09ceaa92b901d3dc4469d01a32b927a441b07876a273f3cb449

      SHA512

      6d04a66082512bf48a711af8c7f487d531ba4c949d22d30ff1e8b0a9c1ca51e9ad1db916048fdb053ff6b8a946d1da789e50806bd910230eaaaaacd545af8517

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      30662a5a077b9c0fced0d9f9dc7dfead

      SHA1

      90130409a5addc4fdfbddb9c836520c3bdc02f88

      SHA256

      75ef82b7521a357db299f4c948253e60588fbc9e8eac2d1e17cf70693da7913d

      SHA512

      7a0d8e9b530595ef6fe5b2c790846bd73affe6c2347fd2c2eb09a92dca380741719608eafbd8cc64a3f349f9b75110967e5325419a4f70ec2cd93611393b9617

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2526ec59db272464d1d92d04699a0430

      SHA1

      c33f0d86ae38bf70b4bbabcfe8e85d43967891df

      SHA256

      bb9d804c3fa8f7449713731956082333a77e2d2db14b4f5e6024de5bef68328c

      SHA512

      d3a2dd2d5ad3f2b248fe34eeda23f323869bf91cf67f71d50fd84d50eb908dbd62434b33f39f9df7da9495722f2e017b9c8b0114021d6986e930dc9b4192b45a

    • C:\Users\Admin\AppData\Local\Temp\Cab88B2.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar8951.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1612-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1612-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1612-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2460-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2460-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2460-445-0x00000000003D0000-0x00000000003D1000-memory.dmp

      Filesize

      4KB