Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 22:59

General

  • Target

    97b43a3be55e74ec2612d7c0567109ca_JaffaCakes118.html

  • Size

    160KB

  • MD5

    97b43a3be55e74ec2612d7c0567109ca

  • SHA1

    63dde36568535b6125dbcea564d1168f4a437444

  • SHA256

    32befe239bc5c39c680b3f2c0cc193720ce36f0234156e56b28024a1fffcb563

  • SHA512

    f05c07bc0ee720b08f1cbee64e1f7c603cf07a2e3ff85a4dcf16b15d16783d9462f8a6f0d399c55340468ff2cea2989864a1e3261338a3b04e17f23ac8cf422e

  • SSDEEP

    3072:i2ISu6lJKyfkMY+BES09JXAnyrZalI+YQ:iNavsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97b43a3be55e74ec2612d7c0567109ca_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2444
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2448
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2412 CREDAT:472074 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dc8d7c2e5bfa50ba00db224a1cc9c6fd

      SHA1

      60d5b195a13929ed63ba0b42b7cb5d301ca96963

      SHA256

      e2c33c2fdfad6f0216b5aaf4bbc968b64bdeda65b8a60c3f9d1fcd6236114a82

      SHA512

      76d9507dd26be33689db3db1b5f2352bfd2a9c5de00018da03682de66a1dacacb14b6ab0bef2a36a803f75d8f5f96b914655ef864836fa60d97c666ee070caae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db4f583ccaa006f73460357d4eebda84

      SHA1

      c54876bf1be6dbb98385e103af0af809efe4e03e

      SHA256

      a1388a1ca9fdfb0d2a5dd884bd214d6dd8b00032be56aed890c00c196ecff5b8

      SHA512

      fc7ea147a3af0f45a777e4116104baf401023471098641b7110ac745f050fa6fef1662cdc7fe46cf4a98cc6fda94c499b8302e414f805efc0f564779d9f945e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      841de3ffd75f89a5785957964090437e

      SHA1

      1b12e2571d3858146636477c262c06a83896f8f4

      SHA256

      705b1db1b62a96fcfa3449ede5bd45e05de7632c6ca379443c75c902be46a45a

      SHA512

      fecf14e3ad2dbb0854058798c1df791586854fcdd1825c574d588c87c8f92c2770095d3f963139c7eae22bedef59372bcf9b17b3b018a76b5a38ca16a1ddcdc4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21519b1e61b4fff1a6e9eb5974ae8cf8

      SHA1

      f90b03fa3da8ff1c402dfc243b720e9b39435f19

      SHA256

      859cd204e254138f52fab19aa0505ed97d7005003bdf15c0f7e19c5cdfd6b9f9

      SHA512

      67eafbf84da9be47be2570e331e61b2e012a4a82f1b0d0d30314c1e2f3d09e7fd1818656bb45164558de456e0f2d19ab90de1d3bb6d8f5ff5ed26327283d2320

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4dcde05b8a7ddbf93dcc187725a35ce3

      SHA1

      ca3476152465d143720f68674e8070e79238071f

      SHA256

      39706a9362a6b670a308b85e1a1f4e58f8b2bf0e09cb1dd7fb8990a4f5a5ccd5

      SHA512

      d0999663d8adfe36f18e017d0f57fedb2f4b7e6786666dc695da27808582794b4b6bcc379ab36e134a0be452adf5f81e561faf178fb463c245d77afbcca3c5c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b27af7ee2d546823a186a6ce8f97f26

      SHA1

      8d3dcd2824c5119deb51aec8c2dba667469869d4

      SHA256

      4892a7ba49ea70b13a047c626ccb61404fc87d3612ab8e28396b203808f6feb8

      SHA512

      52e2529e2e92dd481d84e20196092701bc0aa449496b35c640f6151ca3f87aedbcc51f2952c630457b35abb2eb6df41c620f892d14ecb4738c5de6f567d52857

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dfbcc1e10739f3292707e3f7787d9687

      SHA1

      64b999094324631fe5bde82fbe0e14a9e162926d

      SHA256

      8e7d4b759ac0fb443d51f569cde57c27565aa70515ff7405e9cbcb65b737023f

      SHA512

      b379786d309401416d71e6faf0ff934d54d493ff95ce4ac41c5b159cb6bd0b5f1153db3bdb170825e1c5d6807f8fdce8a5ff3f799e28efe640f888f592abba41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2ab3727bf7f73219a03aede42d452e8b

      SHA1

      007435ec42b3a4e415117762db0d44b9b7e78c00

      SHA256

      b95f3ed1f5b5c4b05908b701e7bf8e1becbfee567762b5e2c5c42a7d8901d27b

      SHA512

      7fd9186cdf59b49721ee1f13c672ebeb65521a49b42c67e8cc260226176ac95dc03fe10a1390d26efe312964255fddc6ea512ff4a19cb32d1b38cfb3ef8e2051

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ae7238c073e237c498a03605b85fd77

      SHA1

      82065fee0f2e60b5b48d96c380e2f42babd7740c

      SHA256

      fdca138bb3d660c4833a452c239cb00018225e940ab0fbc750a8c7cbb06d2f8e

      SHA512

      b7650a9c2588800e74cb35dc5eaff8662441f7c8ec5bb670fe4d89d0a179d628753a343001a52208d4ac1347fb8955f7eaabf13ba1a7ea663ebb1bfb3e327953

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      521b37b856923e1560e6b134c7be39b4

      SHA1

      7fec89f27f08f73811bee4303c0e0bdaa1fc87ac

      SHA256

      d20cc69b3f3895b6bb9c6722f09d729f5dba0ab186e28aed31aa8179de50c742

      SHA512

      daf9bb1a5c1ea280d52b1c1f6d5e967d3ab2a68ed045ca5b2e40ef1d1d728501ef168864c577b75a069b8fea7f946cc30dc5c1427afec7272bf41749fb4676c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db0c1a8309829b0b071bf0ee1c812631

      SHA1

      24d3ab93437825d01ec2b26d02e8fa242f7d39dc

      SHA256

      82a3ff6172382446e5979b2bc1172620a36dd38d15e34410fd676617e0f48dba

      SHA512

      0bfd99692154712505cbda5c1af0dc9c57f554fce2a40bea585468694b2a6c37371e9f6af9de961d84a04d49bc5b730fc8c9f2f8dc233298a4124c2fe28ce7b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a7b934e99fb1a094a488b8b5713af0e6

      SHA1

      6761c502b0142d0079a245fe488d365a113a1b4d

      SHA256

      361dcc46785c05a428096ca13a05a8cf8e1384649f6424b67ba5d08846adf6f1

      SHA512

      809abee2db05805036f1e96e41cf8ecfb7c9b8e96e531270f8b62c9756d7f828486d774078ebc43a2750b07cefe6f391bf8b2b4f4341151c1289070f6a29bc28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a8f523d1fabd90ef39f349a966a8bc45

      SHA1

      e727777e0e90a3d1d2f7e83fb1a1fe7dc3a73593

      SHA256

      be5221376407785639ef347c32e20e48dfc6fdccceecb8cbd2b96dbe43fa8944

      SHA512

      852866e7011e0d98ac13a676a7da29446bb7b28084f47192063d81477c9d15d5cbb10099fde4b9f5f8aa548ec5f027fd9d5998acde13e4cd5d3da609980c543d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8be5ce84124332d994a0cc5859e6efec

      SHA1

      67d1d78e38cba45c68bd02eb67be841fb6599515

      SHA256

      7414cce85e4cf5950972a45f1c89a81d7590c82992e092eb7d73d76468b91465

      SHA512

      58c1b57781109ed1e3120a9037c49a48db01718434b1b2b517139c7b5cab219fdc7c4ee256ed7f61b4e1262a8546581b0354f41b7a2d9e01990192cdc40123f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14a7d342df91f4ed257e28ff74b705c2

      SHA1

      7b0c07201f3f41fade490b81dae239508b550469

      SHA256

      fba8fd516ed3e6967e957c2651dcdf3dff3271a0a86306a575576d2fd2ef533d

      SHA512

      2e358764bde2bbb4af4faaf5ebe8088f5614e1726f1b3b67e9713eac76141d4a715e1b1a33d58cbeb9ab67c9c132c15e5bd96d1a44da86acb6438efb4919e785

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6935090aec31c1e78954f0905fcacf86

      SHA1

      c7d2fb1838314a933981a16324ea6bec9db6d63a

      SHA256

      86eaeb262031b005fa00b0a06c7dc35ac2c2d800c4cae9f54d2f622b6244eb08

      SHA512

      7a19f85b9af357eee9b0421ac3b86128de69d4f84cb3b246c65c7d08af97a1da5b112d50ad192fd91a35a756a12874e7da582e51c37d6664e8acc9c7b49627d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      938b5698a1cf9d4d6fc8a77e624326da

      SHA1

      5c391eafa0aa476cf57e25011b612a1b445fa25e

      SHA256

      5907ee8ee577c00361bc51a72e6de940a6291dfb1f025e7c3644b7c96b431fa4

      SHA512

      74ddf41003d7d19f1d035f49da02d17d39675b00680ce6443d966b5e3f05618689cde37e6c82070924505f14bd46b7d048064016a9ff65c40dec4af9c7eb9d51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3ddd76253195245d1a213d4047e9bd28

      SHA1

      b998b03ffb9b926769e87adff26f5264ee12b44f

      SHA256

      153c8e5d3bae6f26ba8bb6438776925df9dc1ecb59a0a94f797312c6c42d6ad2

      SHA512

      ea1e597c019c184837eb6af157aafcb9a2062c7303639cf2e6184c7fea424f1cee7da1f2a1bddf2ca49d964624bc12c18d2b98797abcf2b0affa527773a1128f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06cab031958b6b4b2fd7930f3c099f0f

      SHA1

      18af0d3fc4cbc6244f47f3d3a6f2ad6a77c90113

      SHA256

      0376d38c7337e54d44b91de4a445553058267cf2db3a99770c9209a7371ec5ad

      SHA512

      f694a82c09f8e671cf1a33d0b76558e08c5dda96cc5f6012a017b373b0bc950147c8480ef4d2ff3ce6b8ffac3abee6000c47fc60255cfada045c4a140519743b

    • C:\Users\Admin\AppData\Local\Temp\CabC3AD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarC42E.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2208-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2208-435-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2208-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2208-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2444-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2444-447-0x00000000001E0000-0x00000000001E1000-memory.dmp

      Filesize

      4KB

    • memory/2444-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2444-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB