Analysis

  • max time kernel
    132s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 08:07

General

  • Target

    f3127b94e549e11adc615a38d7de1c7a_JaffaCakes118.html

  • Size

    155KB

  • MD5

    f3127b94e549e11adc615a38d7de1c7a

  • SHA1

    5dea352035771670aaca6510284375738dcfb4eb

  • SHA256

    c4a1e7fc862cdae097f73c857695fa516bde611df99fdde8491fa4987b3c5456

  • SHA512

    8b75d22c2e119700e06961ad527fd6f5c9480ae87c5a4d84be61fdfe4d13db8cd68dd3a79c79fdf8a36079d281248e176d6b7cc948c6cb2cb675f4d9a410481c

  • SSDEEP

    3072:iVKNEQY+bku9EyfkMY+BES09JXAnyrZalI+YQ:iMNLku9JsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\f3127b94e549e11adc615a38d7de1c7a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2464
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2684 CREDAT:472079 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1708

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c401fbda9b3b782d69ca07dcd2fcb69

      SHA1

      fc17febbabd7fde221a0d248a217bf028006516a

      SHA256

      e42fe2b582f8c6b118b597ab7a431d6bed51ff08034443025bf73dda516b606c

      SHA512

      df125e060699cd8b9f61be1e5271d88069d25fbde5ce1527a2108a49a9a4a852de3cbad9724bd259c4ad68d73a0a91904cc569b937f581f178fe350b461dcd3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eb0cc47e46e838c57619bfe48a74183a

      SHA1

      0b7164b7e8ab7f0b87f15c6102c5a81707d2580e

      SHA256

      45a8043db4aef8437c824d6b9a726b8536d1b228be4d05a1f330e055905437e0

      SHA512

      39c3df5e1a5be24537f65a3c9d5563511e0e1c3747ec94a772d42afacb30cf38255723fa860954a72bd095905bd9e578f82f688ba50f1bda7ac7d3cbe1097b3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      abbedb034cb086613a0b269e18e6611a

      SHA1

      9a546a8bef7673dd7a265327b802fa6eb9156d28

      SHA256

      876aed9a4963e80ca804c3af4199cc27f78f4514227cbf1b6154250174055f2e

      SHA512

      d7bedf7f67fec11171a1e5de5951a2b75ab9f44c28bf44e3fba13c0bf79aa8851765e748b4809b17f2b5be2e8bdfb146ca2d1a68b521ff5b4d026997922bd1ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1afecf57e7a7d2af07bac90096cd4390

      SHA1

      19d573b89b49d294ec451547cad2df38a8f9f22e

      SHA256

      91bdce8ea0b425a65d7e9ea9a866961b2d997eb8619ac316ff94238635686455

      SHA512

      d56ddaa513466696de0d00882cac761c23629a8a2e13989289d4c66235398cb97cddf17a8c4969d6352780dcf393639f0645eca40343fd523397241193f59a36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1568572ca708540baecac0cbbf4e1079

      SHA1

      727a8667c60927e4a0fb74521053fee3ec1263fb

      SHA256

      0a0f1dc68b0ae7f1a181208476870e2c33136a1c9058f36022178e072232e3fb

      SHA512

      de537f77672b28bb9fbba1201449d8d9dc7c0e909f59f7dc747aeab1428198b838c9b26a7a881eae2d6fd09768a20256d3becf64493743ea8752d3f4a72833a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      45917630c53c5a9f3c78c25c263e12fc

      SHA1

      9edea3267bfda961f54b00e18041e5cdf577f4dc

      SHA256

      3688d80d98743945eb674828a3449a1e922580a7ad10a628cfde39478998166f

      SHA512

      4348e3037cb974503808d66323b83c01ebc530ea66d9bcfed78836535e436cb883e1963e36f0fbf98881f54e78631ca6965af6cc5f1499b5752b8d55931058f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53863f8e3ecd32fc31eb38d38455093a

      SHA1

      167c98820cd5da9dd360f84a84161bff05c92148

      SHA256

      edc6ac5d98eba2620a0bbc8571b7d0a27c6a01d1a98607dfd318edc281c88558

      SHA512

      7ec8dd885cb00782e1a03daecbda9dccb4604a03d40389c2bdf349c276f3604a6ad6e4b10462a3d1f5aa7de02ef9135bd2bf1f621cfccbffe14a3be5ccceb11c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6d766bd2b29d961ce4e1dca693ee34a9

      SHA1

      c9214995d4903f9d61e709123e0fb4341b245a04

      SHA256

      7e7bc0d3c32335a1bf60098055dc8708bd0cb3540ea3a5515923ccf10dd25d4a

      SHA512

      d9e9a81cd78fbc285a6fdbac33dd0c4fabde1039b28b87ecabf71de3f07dbbed2e4e10b39f5cc989515a61cb453f510078a24d24134f3df4d420e9ddf28153b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78b6cbb63178f7fb62f14cc712625475

      SHA1

      f14d27ce473c57990e8f0799292d5c99277508ad

      SHA256

      c35e19fb820d759935ab468cf6ce561a8b26bbe48ce30162b41c5357f6b2ba09

      SHA512

      f63653323fbb5da460cedadffdfbcd01e8172f32a911f3d967639a58afd778aeef34396dee76ee0f1786adc9e99945f9a730a392d1f6cf2b531531665d9e7b50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11f1c5b9cfd6f5aebab16c92109b1580

      SHA1

      bbb1ef5a606202f9dd9432053446e222b6aa36ba

      SHA256

      784475c8e02eea12b4ab323ba194139dcc0a6c94314cf9858da17a5eb16d5fe5

      SHA512

      c631fa4e4ef3069f371e26b95e31be08ef25f4dee3a06af4658b0de145d782e618e9d4aa5976ebd4690d75ff2688947ff4e63ee8aee293f6fdc448f47c99236c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4014ef0ace2639c454392236b955a399

      SHA1

      b0444e636c701afa0f6019b979092833d00592ed

      SHA256

      b6ac69f541c49b4392964790d52b1c6ba97aef2f72d8c711b1359610a36b7c2b

      SHA512

      620fcd5273910a53a09536560eace86b802f785222bb98db50fa8450104a9c1ce64f8c10e788595caa7fe27f3ce7fcac07aa7afe2a9a58166e3391e6289a7021

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      77d861a668391e8a6da48aa441bf69fb

      SHA1

      a18c33d1571cbb501a51811d76b35582fcf71408

      SHA256

      6b9e8d2afd8538da702f58ca7bac4deb2611de68bd96d4e07ce08f66dba1b0c5

      SHA512

      616c2513b41d090c246f48609c1cc4589c4569f6d19c7709ce03fca80900aa742614eb4c53cced6928f14280b6cdf073a42523eaa06dae08280818f1334fc6f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4f746ede7aa21a08ecadec374ccb33e1

      SHA1

      a5644c3a964fe74a68da7d86af69fcced37d3df9

      SHA256

      ba8ddf322eec892ac91be9f1334e5dc926988c798a20f5aba3ae6429c6ee0695

      SHA512

      4e2fe767cbcfda400f8ca82e80bca9540a72079f8ca7e67b30644bf1f85238f98b638b1787a54441c319a359d39d1754068611ed3f6ed0626b9bc4d2fa1e4dd8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b2278d156dd164a3410bc8bbf061489c

      SHA1

      0541201de451593315435fe66721d8353d1ce011

      SHA256

      6c9f756ec1fcaee9e9d5e95fbf8647047fd0ac25e0f69b53da69fca122b2b07d

      SHA512

      8a5fe41adfa0c8843a69985acf90e5d75ae5ea8efa55dcebf4b8bd0932f9eaf60e99f24877ab29915e1950a7d8a819f7952fa82e31738f50c3586872ca3512c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0b443434d2d787e619c858e27a1d5972

      SHA1

      835520ba73e21726fe3648d38d3f6a5571ca2516

      SHA256

      e7e23ba4a8a77e1402d263ff92d35264a394fb22c922b86b798c1bb7a5d32f14

      SHA512

      5262b8ac532316d54c90fc25c12b5af8b6c729677427599914476d5145288916e38a2ecd7cb556f85ee093118392a2cd26b6358cfbe002811762de57301e8207

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3117458915fcc0754d180d8aec35d5f3

      SHA1

      5530b9618c61bba21fae40d0df4068d1f43fbf88

      SHA256

      6607df810de83b9dee13f25d4375a47814be8ea7d550d1b129ac576f75972f91

      SHA512

      5e607f7cd4a16c04faf05f807ee2a998853c8d21093fa2d6609507193dd5e33c0fe6e4b8a4e055f06bf2c1a543867064569d6ddec948c508d30a015806e6645c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      74c534229a5b1437fa5bb1902cd2f351

      SHA1

      87afb01b8bab6d03ace1a54457e3edba79a962f0

      SHA256

      0e5791db847c7dcd371a13130f029a8838d21096f89983629f9d6cd4219b3155

      SHA512

      40c8dca0cf822d1a8a095f7db16c5ac669a8f7e19d1bd61a5bf4129a46e0bcd73421f57d4c308406dc4eefa523b3e99099329bb394aa279b2ec238321c943cad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f4532e80ae4667179388fb4e662a4c72

      SHA1

      ee125379e933f668be945d975062def5d49296ed

      SHA256

      5d9a80451886eb1b301b0c988303aff6e6f5efa34b934d1047953efd1f48989a

      SHA512

      73f092588e057f605e4e7c6e899047f24f0320a6f871fbef277ef416c5689e3a8c141fcf86e14e5ba36115c48eb25e1daa8c71c41874c21ec1428211a41bd759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2c51e82136e4bd1828189fdd872e4aa0

      SHA1

      d1ea2eceb058fe3e3281fe4e40226a8f750b1cf4

      SHA256

      820a1264d6698fdddaf16ebcf42a16a8b8cbe30a8cb53b8475aca37d111c8a7e

      SHA512

      7efeecfce9204df7b99affaae1f9e5fa1b698a87b6a5a5e84038a4f25acd96c059d4c9117435074d3a2963f189b44780b027c0437f4f4bdcc8a1b04076b2f640

    • C:\Users\Admin\AppData\Local\Temp\CabBE04.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarBE74.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/332-437-0x0000000000240000-0x000000000024F000-memory.dmp

      Filesize

      60KB

    • memory/332-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/332-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-447-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2408-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2408-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB