Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2024 07:17

General

  • Target

    ef4e05afca30da089d6b97b995d3712b_JaffaCakes118.html

  • Size

    698KB

  • MD5

    ef4e05afca30da089d6b97b995d3712b

  • SHA1

    8578cfe8f1d170c1c38e82f3af1489df6e033285

  • SHA256

    a1fc371a370cde40899ab6bc08e3d64137e32b46b45fa2c4eda29aa30c5a912b

  • SHA512

    cbd34862cef70f567a66f69544a28a62c433ede821c6aa03a43ffd38e74caf9d47c9a1ff404350795a6be670e7de5d770458058c1e1d4425693030539f1d8d67

  • SSDEEP

    1536:Sf8l7xuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:SfpyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ef4e05afca30da089d6b97b995d3712b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2096 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:688
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1520
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2096 CREDAT:2634767 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2392

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6792ce21505b937511daaa8a6ac6b9d3

      SHA1

      15c97f91fde658520ff0df4cfd6465962fa06c10

      SHA256

      4b1899632f4c7aca260d55915d9cb35e4691ae9ef48bb2fce0d0146fec13fd58

      SHA512

      197ba56f3c04ebebdd80f09bd84b18a120e4f4dbba75a265fc9d92024cec8797adca783f7126cc46112cffda3b90851b29484f7ad7194219cf0f80f92edad0e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f0c267ae246ebf11f2a95c424947906c

      SHA1

      316c66b7aaf93bd1cf416041aa803596816da641

      SHA256

      8d6507cf90d637707805fb0b8ad9ea74849c60175159d69e64c193b448db8688

      SHA512

      4ad2f9e6172c01820d4a6f92d4fd2efa2901db85a5940db0a95d4e9672b90b622106ba6d3e47112a302c789d2f6168d6d2c0e94b2ad7fb7fc6889d31071ab2ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      329c8804c9c5206df52154a7c7a94df7

      SHA1

      09f2a84993ce52f7037653536717d5f856cd0472

      SHA256

      53375776d8c1ba2d03dbf69847b2784d3ca496b81d07dcf7bdd1594791cdf9b4

      SHA512

      e21f94dc9590a1a5411b9b50de0f4233bbae976f0d0919b437c2a77219340396ceb113892aff692511dfbc357721317db8a1968e86be5b0d98e2e053b6cfbd9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e6a4c55b6d85ead5bd0e1c2b31e31fce

      SHA1

      a2ef00b26cecc2bb4fb8683acd5c1bf598b5b1db

      SHA256

      2b4c40bd0be192c145e0209a5bf970f2efdbedaef228a3f32b8c58e034644604

      SHA512

      0ecc9844023c980d69a0abd72b8fde18edcaf5d29dc6586ea127f5d370822b0700798c87ca1c4b3545046a8cde2a83b0080c6ede855419c4df2bcc36cb1e55bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dd6c1bf71a1348e822fc30dac8f32321

      SHA1

      7456de7c014c5332a3c44c6da04c08b71a0acc8d

      SHA256

      0ba794103943b5404991e19eec98ef6434c67bea619dc4fbb0084770c00b1979

      SHA512

      c50e488ba752a1e58c28526bc0d885c4a076e69b9e9e63789ed0d5493ccc3b773e41e3e93323297c799ce1e7f1366418a2281a6b5c5a2f0c85f02a5b68fc3035

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6c1821b60c63ab3a0bd3110958829dc8

      SHA1

      fcbc73ffe08197e90fb01e5b4750b82843ad2f9b

      SHA256

      71231b9cb033668ccf8f09469ab6051db8f5a8c40f8f61ea400a4ad6842138e5

      SHA512

      0c3f050850a3fa8a141856637a234150cf81d748420664bebd8e9ecc7bedea65bfa88ee89a020d7e3d76dfaba94892cfa78ee03889c528c3abbdae4ade1c8f9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c703ca6e0d03b185ee44348cde786eda

      SHA1

      d060153aef2a4f550983f56afe3d3fa905ce3659

      SHA256

      be1b8ae0d6b410a56fd105b0c5e93c90f6a47723948c96200a875904ff9d5220

      SHA512

      2e3e1acba8c79fa383911f59098f4f28cb9957704c7997a13e0c88865a7e41243840b3499f400fc2330c3706ef87a989f5c50c5bbc15da22fa2d2be5dd424168

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      60617495c033acc9580ba0fcdaa1d74e

      SHA1

      48427d47c55d71d69510764e13b971d11693858f

      SHA256

      2ddeaec9cd87e16bf8bd023979482beea6634e118a4b33803d580f10363afb1f

      SHA512

      a18b29cc80d1834053f933e3addeb982c664927d823489ca2f82fc274438f9890f3294c9678b3a8908b31e572ce1270fc75c3cffd884987fd928230ed29cc6b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e7f1a40ec205c0ec3706f7ce2bc5b3a6

      SHA1

      11ce11182bcb745c0d5567012910f4efdf60a7b2

      SHA256

      924290a405860191e0e8f4ae82e91e8da6e8dd2c8565d6e60fa5f2d6217adf3d

      SHA512

      dad52709ecfd0d2650ab5d7bc0be761ce534a0d2335db0e418eaf9d650224b3d22cd53373e6b1884523ea095aba05b50133eefbc11d5705302907aa518205ec2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cc1354866be798975157d5ce80293094

      SHA1

      7c9c0e3b4a3b62c4486037f5c15e82eba4027b10

      SHA256

      00c877e35fa79c501fba3230823eb2a290de03ef1cb7a7f569749e04541f42eb

      SHA512

      fee3d21b97582826369c429ded3bb939ddc50daf70b24d9bcb110ec4a69f6f9255ad1fcc092a42ca09050005df6850593c55deb36f9f17a2e730f1c3a3245d91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fbc4f7fbdddef50ab980c40dd6e43d3

      SHA1

      98a8f0909c9b69b0e1fa9386beeb30ae9a232710

      SHA256

      fb12073ac812db0f54fb7901d0184b5bf7e98ded9a1bb100fca4c869e82141fc

      SHA512

      503eebf4b3cea765e4a13e40ca861e967cd92c65197cb3a16c62afb19abb19fec2397e095ba95ec0c862f8827dca71e9284d5d24b269d335340dd46a55736df1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d30b701acf843cbdb4ab70b7b2aed5f2

      SHA1

      e4f752e887864e72b1316eaeddd959ca031c199f

      SHA256

      621f76e34afc074524283165cf327a29f2eb345e30f53549b3fd3f039963274c

      SHA512

      9adcf26c18913dc4a3b109689299f3455bed0143033df47df369dd24c49b9875ff5c3d589902b605a4f72625158adfb7b9b8ce593106d503bf798460f53d9cd9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f3eea7d757d8632ab40ec207d24e2c4f

      SHA1

      471848c992732d79336679a911107d933baafc44

      SHA256

      b1826103d4157f0c362b2aefd6fcb7d3363e21bfa9622be8e8a1c4402f48bea7

      SHA512

      1f28060679e8d3a0d9684d68d82a197201e2758387a6faebc3720e612895abd78df58adf0fe7dc6aa9af286de1b37a038aecf32f7d2295162ca8e129790cd069

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1ea354403e0f7efb28b034c73e8c21ba

      SHA1

      acf0e5b71552126975972f3b3bf0c8aa3ab38f97

      SHA256

      c79128f4c150ff629731f41e740a53c3e3ba945e0ebc2c5e737f0a0433216544

      SHA512

      7e33848fa5ce173ef423129d61cbd8d3b5fa9e202f9eb48f96d022d61ae6436b573f13b0d2a81e6d29216bb450dba32c2b8e9d69a81d22e077ef7ce380f7038a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e44d6b190e5827a6fd0eb72faf370ad3

      SHA1

      f6ef5ee6da62cefd739dd8e6f6c4dc2febc64e28

      SHA256

      50c7a8192e7e5070300d9e09985621f1732d95034d26ed4cbbdc5ab3a6cc2249

      SHA512

      c88165d7296af7098b0a10437554195d0fb006aff69a5740f9a1f850f6776bbb6a67dc887372e4160a2637688d4f3195e9433ddc98c95d7178e8ddf3c3a71e65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb80e2021cd944eb4ec146e99e63a4d4

      SHA1

      e07206f5818e73cbe777f9f351d00fb087a294e3

      SHA256

      ca4086847c2d7201aece2a32fc7622803a9441fb26cb27bf98d489cdf1e0f192

      SHA512

      446d60387e337e8e1507bd8110e5e2d06b51cdf7db5daa32abcffd8444d8a8c8e7a4ce60fdda29896540da09c29adaa79e0d892aae9c032f54e05a3062cf4f89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      448e7820029d7fb492843030a47dbbbf

      SHA1

      54bab8961085707969fddc1bbe7cad5eb33b84a7

      SHA256

      c06b68001e8cb9261890dbbf89cba4999d086e86ffd7172c82c61c46e9db0337

      SHA512

      e5bfd91a561cc5c2be72218b0a22bdeb5b94032909790a417ca019e840d3d9536008292f823baebb19e8dfbf68982d598a2d7650373b955b452ed0a5756d6795

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1a2a02b01748670254e007ed77173102

      SHA1

      6fad408c2ebb36280d5e8b1475a00f343eccd623

      SHA256

      bf24cd56bdf758f1f0cd3e4eea0416d4d84779caa0d1340ab6da18050e074d0b

      SHA512

      67992ffd9b4c4d9b5c31b6cadef96d0eaffd2cb111d7ea7aec32075743870b773a8895ecc8a9cb223561366261cba1098466645f528dd58fc3799ed73931ddcf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      590bf3898ad6986019d2520f568de22f

      SHA1

      054ec65fce613d293cc684f702190f230c8fed23

      SHA256

      8ba99dffe28b14e2d5aea8a2099d1c620c8676e2ed0a283268b8c6f6724dee10

      SHA512

      3fc3659cd3c8db738496906a48a3eafcba37eee055fa4b39131ad2f203e3b8b714982297f4965519f444c2f1ac1261de4cf7db7d48ae52ca02b1085cedab2c6a

    • C:\Users\Admin\AppData\Local\Temp\Cab74C4.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar7564.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/688-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/688-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/688-448-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/688-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1532-441-0x0000000000270000-0x000000000029E000-memory.dmp

      Filesize

      184KB

    • memory/1532-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1532-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1532-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB