Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-12-2024 14:53

General

  • Target

    ef4e95757de3f4464b550dc5224b3b8d_JaffaCakes118.html

  • Size

    156KB

  • MD5

    ef4e95757de3f4464b550dc5224b3b8d

  • SHA1

    b1e987ed5e24a7a3786e7386e78ace0881763b60

  • SHA256

    9bbabd0895cd0307e41fd0493b86f8dff7e84c3976532d435300942617405324

  • SHA512

    c192c27ec1ee8a0646bb4d54dd61141cd03306edff42d4f569971676214825ec2355e33607933683a1739bb60429da194bb108ddad2a2c3bd095680494981c74

  • SSDEEP

    1536:icRTWQRaHSaScdc55REyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:ieWSawREyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ef4e95757de3f4464b550dc5224b3b8d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2456
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:209938 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1956

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7b6014e5048b3ac5a2fe67379bd328fc

      SHA1

      afc57b21c571470889fbaecf96dffc331900884d

      SHA256

      fad2f568a2eaf8958c9dd552ea707729d7368fdbefffede425252abb146a416a

      SHA512

      f78213305f988ea98aa78f3017fff9b665cf147bc2ab9e1060000ac528121df862253edac371303ed935e4bf1e11482e3c3f865f47022896e269509b7c8d7e8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e11e881b58c6626ea9a42448c3cddc4

      SHA1

      b615aaa5f6a12f351344c733ca8b4529f5a1fb30

      SHA256

      d3ce266a60cf1323d9358d5ad4c0a3566f29478327cb7ea7296cde6b375f4c4a

      SHA512

      14aebd50f5fbe73b244fa8feac40f0c89a96e9450dfb48179b3aa33b715ba8286a3bfb7cc869555078bf41cfc7688b958c7a831eba3bdab3d4b2af057ad38367

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ecce9a90e330dfe6af87908169f90b99

      SHA1

      eb49fe7b70dbbace1972a38cee742283c0dd2c7c

      SHA256

      59d8fad79ca9465b04b57f9ef4dd1d93407a59cd1fdd68d0d64d11d0e34077bf

      SHA512

      f913470e5f7dc7ffb0ada5932d0b75539ba57129fd840ff249c9ae3c0c86d3e67a051889c394f0fc960aa268dd69aeffca63b2abcf3df65d9b2c00ea6f8da854

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      38a91785679622f88112cb7a6bb0e820

      SHA1

      8aec214b7d902e5805a7f87b8af349474043f3e1

      SHA256

      c4faf8a4242fafe0dd395099b631691487324e634b6026edf64e95a93dbe56c1

      SHA512

      1d475d2b22276ac40ef1f40790df90bcbf7cf503d0b53925a65108ca11bdcafe96a7a974ab3e34d9a48fb39c7a1bf568dfe8c5134fd1241d6c3003fdfa896c94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e1c288759ec609c647561dc15f803db

      SHA1

      da15fbc683e077d282e2e2f43e028a7e689fc9ea

      SHA256

      f6e80a55b9af84d17bf1b8b43901e48e6a1cc0fb713236912d616fefc2f2c7a5

      SHA512

      1d0067d27800d475af38f0f6f05c998d6285c0628fb4844b615d602bcaaa8a4f7ac5db644810685f4382d9ac6c38411944a5ef8534bea212fab4042af26b44c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f8f097655696244d930262201de6a174

      SHA1

      1777ec23b7335088d977d7c952d1c1fc65371bfb

      SHA256

      5b5ae2a7d6c865bc53145f472ee5a0df33c5ebdae27794b8cb49e06f4e64325d

      SHA512

      31ac923ca88d32217996f64faa60e0fe1726da8d1fb4f8476e91804e51160387646feff937733392e1b09506b445209017a2bd03fd2afeb9ae389abe7a2bb1db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1202252ade470bd56c62c8966c7fdf9f

      SHA1

      be36b2c9d392728dbd66d22ee547e234264ae2a9

      SHA256

      c077044ff7b5fb414e5e0e01d5dff3cc6ea2015d02c7008ea407dbd53857f1c2

      SHA512

      1404f0482730784c608a7823a9e2cf678a3f52cb520cc0ded96e2401872fb959f6dfa33e3f515d9e49c68a5190e822a4851123a7eecd46727b72d990c174a130

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      83312b1f11ece822c80c25564e2131b4

      SHA1

      29982c24488621d098283f90e3933480d008e232

      SHA256

      1057f639edc3d999d64323ab3bed070f306c1833e4597e2bf290e5113e9a0365

      SHA512

      19f993b5c57e0a24344b5560849194024150ea929c31165824b7f1bb445486906764d434c195611cda43c67c5740339cc776ea1b27fff66e511d781dd127ba42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bfe975f4b5a00729fc324b5b61ae1c7a

      SHA1

      2eb7d773dcefb27dbc6b10b9f8fff787f2131e45

      SHA256

      b8f3214a0fbd8cdcdd2e6182665a5d5a39896631d4b46515da22fb3bdd8ed7aa

      SHA512

      ce8b696184bc7a8c9382a7667f6aae662f3d787f2f139b47c8dd478eb349656f733e8775d4bfd1d68c306731ce9140f80bc2894e74ccd56a8ac0a99b769f32b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8678c8ef8e73984a440b55d000f5d059

      SHA1

      773ba5986ed792d4c58cfcef1eba75db16fb20e5

      SHA256

      25d4faba8f46e9f86c927a3cb2bed304e92d38a61466f79db4d8cbcef0907d7a

      SHA512

      5992ae4920e160755e540e9e10d9fbfbb889cf3957b30e742661e3810338f1093070c8d53a72138f36e297e4d125943eed474c9cf69e03d519b8c31f0d0de15a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      483f1aee767815965f90262a1bb75574

      SHA1

      0cef967fc51d390c56fdce9813365663337d605e

      SHA256

      66fb2b5666cbccd26ff8705cad9f2a831de8035869b08e4bd0be78d6d05b78a0

      SHA512

      74d1e38c575ed64ff4a8983b4c4081396a591fd299edf455d8b2573c8341ba95c0c8c1ad4b4201c70f16518c197e2e3f8f28c2eb25f41c61e892238e49c60786

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec200ea2944d452c9d9b855151a91a37

      SHA1

      0b3207051aee96116c3851087b11a09f55a59881

      SHA256

      90ad2e1378fc7fda6f5bdfca7196a1d9e449af415deea610812c87dae92c7c3f

      SHA512

      f0f3b473bf6f4f1ebe18199abd2d270922739f84ba8954265e8370c7dc7ac6000085c4d63de0b8d482a634aca061f4709ab14f3ad0c1f8c0f3f37bdbc5d861c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b91b96e1d1a447196eb728f2ba184d69

      SHA1

      59afc6891f4f909ec693321337bc0f683fd78f5b

      SHA256

      1782fde654e6308cab36ae15130db528e4ff74e1a2769558eb2f5bcff6b3a185

      SHA512

      3236c8b117af67cf7162f4b72e490ae529daa71f41b50572d238245a1c545a5b2758181b6ca522392cc5c37e97166da30d9330f8badfa2730f81fdca522c061a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8a5e1eda16b195340c5f1ad83145f21f

      SHA1

      1888ca615849ae6648b1e704755d2272307d7fd9

      SHA256

      81946e71828ab5ff03ea7379bc08dcf86a5d0defa9ad7cf956270699406afdfd

      SHA512

      c9ad0870d367baa1176e2d25453409cef88be8494c86022c8a684eda2dd151331daa57f94a7ce001b88c09017a053bd05943381eb8e2a5331c3005285792d82e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eead211404cd24920d8041b7a593eff9

      SHA1

      27a3f14a955b2854e8b7aab942a8afe4f46d7650

      SHA256

      ae9e3e16d8fbc025eadb817a56f8da4741371512d97ca777217c1e52fccb8fdd

      SHA512

      f366c012bd31fadd64220144b36f53f1d023489650576862f264a8b9bb957e959970bbaecfdd348aaa85e0e7163ff0f659cb76549676bf735e0fd3def3db0e46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ff3d09817bb42f8e63e45d6fd270a5a

      SHA1

      498048d14002775fec57f60defa54b306e492f43

      SHA256

      0b3f1e19ec851c007484e72ee3b6d878befb4fc4f9a97d5d63c74a5f9df57975

      SHA512

      05c833f1e958188a935c42a84777c2a0a696d86a768be48f8decda9d2e983eef99deeb67dff857f65fe74353e1988096fed31856d1981fbaa081690b4511ec3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5fde944b47a6136ea1fe9d2a5583a847

      SHA1

      28cc65a8e126c3b6ed46720feda8a68d51023ad5

      SHA256

      9f0bc9f1b91a4fc8821defde5e1db324e46ff575edb690bbe8a6226f19c366fc

      SHA512

      8b41d914cd6c0f099adffcadb1ee5cec8418d9cc96111bc2ee4263a2aa975f4251d43d2a1616784ee939ef8bb6d4811d223b8f6ab833268af5c02209647834a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b78cd8bb3c902ce2f10d1247d15e2add

      SHA1

      7ea059cfbffa70632b163dc7f2d45dd075dea773

      SHA256

      f2906d333a5e34e632c76ca308e6ae367467f2098d991f7e11cc40265d88c40a

      SHA512

      0ee33f12e9b5d1208108fb04d00c4c4c836377b52018af91906326466aa8e2ef53b9fae0b54335b5d7853f86d08fcec0aab0147386d39cdbd47710a1d74b46bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a518027288d8dab8b6c6c0813cf5f5a0

      SHA1

      d05d5e14512281fb55f3459f9ae6d969bf4e82f0

      SHA256

      19931c423eb1b9b4cca7eec5f633556e33e53f116469f2c8baa956e183ed8536

      SHA512

      9169ac76e17e487a953e7ec3eb4f899b15c51bc1e389068b6b32b29349713c5a6d13174665ce51279cd3b1f0533b70691de2b42bda91a53547fad76b45d0fe2d

    • C:\Users\Admin\AppData\Local\Temp\CabEE86.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarEF44.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/552-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/552-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/552-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1216-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1216-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1216-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/1216-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1216-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB