Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 23:01

General

  • Target

    97b5e364c7204e7152d216f292099d6e_JaffaCakes118.html

  • Size

    154KB

  • MD5

    97b5e364c7204e7152d216f292099d6e

  • SHA1

    567437794cd30bf268feb2fb7c401a88ce1361c9

  • SHA256

    233f7b4ce6806f4f27548fdff3e64a81d699f2f5f3de7ecd55d97805dd87dc4a

  • SHA512

    9d4ea2a114807b985b8c5191948f6495fa066e12782430bdc693a85961f54bc44fb21bf404886fc88d1e49f7139c756bc626652270be6917ae6031e4ecf8f002

  • SSDEEP

    1536:iSRTGSvBkOFxPNyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:igcOFxPNyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97b5e364c7204e7152d216f292099d6e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2108 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2460
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:944
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:580
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2108 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2208

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      af52bfdf7ce85e11d20320f9215a9a61

      SHA1

      de09235fe6aa41b50db79e07b3b1c227029412be

      SHA256

      cf4e4a849efcb6af71034e1b1811d353328b5e27e0f324a1fb9334edafe6191d

      SHA512

      9dad7b4c067b6f8707e2851ddf7fb490c1c2cf8073ed9339d7ac579cd75950c1155d95be4e7f7c83b9c4f5cd9ccf7b81184818ac05350c0143623d5b5344cffd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71515f2b49d06de60fba4844ab895c20

      SHA1

      fa1b45cfbcfac5148ae0405ee522fcf188a309ca

      SHA256

      ade7a76dd14843f064eb683f53e3ca950c3cd9cfa6142687db98e36b85330d5b

      SHA512

      9b545f49b6c80c3362b8fe7ae0735b56e29144f73e023c310e68155c44b3216246b9052fa32ec6b9fb736a15ab80dc2425e3538b376de91ec8c28866940adfd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3b53760e2609cd64719d4adbe64e81b8

      SHA1

      9bb3249c227b972f17c9965e47419fb312c7e66b

      SHA256

      3d7af6db7bfe06e7de70284f5a27dc21a82e1ac88a8a4ebd729fe62af94824cf

      SHA512

      e693fa1d36c95c6d5f87bead82c627d0485142ac5f167a228921cae27f4bce92a9cc9e371e7dc65f5f9b9812bdaf3b7fe273843d9c120138bb5d51c42a13c383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      933fbbcb04b32cffa644737184043d80

      SHA1

      f866db1318ddf6a1b81747497a4418893cafcc30

      SHA256

      af622b6e22351b45936b99d80e53bd767542cbf279f1c246743dc57859485af5

      SHA512

      a6246d7fc39610277ecf4a2c4102187ff729d2a03f9a0cf5db18c38bea47f8f6c8b433f012b14111e919cefd3cdf1496ce3fa1fd1631279c7aa581f6025ad9e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0f6c362326fca5294a9262ab864d772c

      SHA1

      5ad26808b89ec7f95529513b9cb3d8ce252a6743

      SHA256

      fc592e85c6860afefdefcd77994d8fe09475d2b49ac187a6efb3c1456e60e838

      SHA512

      e74bfdd29dd253c20150da11c6cfaeaba8c7fd41012a161f91044724c819b07e1c38f9504fff95fa76c437c6c17888337f30dd963ac13a5f9964a18bc2f37727

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0011b5378c097661add815ee54461318

      SHA1

      747a1dfef76d654044564f8592d1f705b88416e7

      SHA256

      438a4cff1dc09b60309ca23c69152ff4388992ab41bde9a0abc82b57825f2f0f

      SHA512

      207019b1155d017f4d9e469a66a042f93cd7aaed9b9740496e88a195e82da8f01047730d4a48b11fb086b5d114824402ba835b1df0eef6a5a1449f057ca80190

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      32dbe36817894706a9a1ae99de22d882

      SHA1

      1256109b0f72d23098d7333c8f565857b9b0a536

      SHA256

      06b50bae9d0d819a56d60b9140cf1401b9305ff9a89a164e1d201ef48b6824ae

      SHA512

      17823b428cb39ba00c2148d6c6649d42944f3e32215c0247da197e340431546956e75b116d51be4261e34ae70e8e66ae11278b598f50fedf7028175761939d17

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f94a3b8a0521d18c873833349b268eb6

      SHA1

      46fe224532b66ae925cba972d57dab69b6534623

      SHA256

      fd7079ecee5aa86deb743303c47f1bd1824514d29d8230e0fd1be3940bdf7319

      SHA512

      5eaf9c8d5c1b60c3b797733dfabef555e10f131825868a92945e0e62d234e64116f61a74337d0cbd17f8c0de937dd0d6a0868b27dba18e233f75813607f5a212

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71357d0f6089fbaa95874fb446dfccef

      SHA1

      6395a4e7e666c7f5c48b581b40162182b86d92ce

      SHA256

      bd592158c6dfaf9bba886a1ae38aad7cf255d36ab5ad280058764173d3aa428c

      SHA512

      ef531743eb8be8c215249aaab02fd3e09df53c6dffb2f0302a87ad01e452ddf9ec812318aa1e20929c9eb621a068abef5d721d972f5d257333407e81868baf2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27d3f53841eeac890df69f8bcdafc6cd

      SHA1

      5b63f39e8be8a3444d302118a0eb775af3d816d6

      SHA256

      7a623f2fada98cc87665d0200eef64d045fc40570646fe11a77b37f87fd26c6b

      SHA512

      4d47822f54c98b24f4f364affa0689f0e05717308034c61abe6f78987213b1327cf418621d989b34d451756550514fbf2e0e13cf3c06bf9c96cf8eef94157a5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2135b4dc6360bb668416a24aafbcbe33

      SHA1

      87dcaea704619c6d66faeee9f4539b7f470c039d

      SHA256

      851ae71b29b129e8edd82ba3bb4d8e11612741848fb9385595ce0f4332faf8da

      SHA512

      04b1aae2e9c386c131df3f7e1b0ce9ad7f2889f46660a2ac97d777fe23b0352e1f37ce6583d571198f26b014b451a8d56ceef0213311be4f5e6ef1280da97766

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      14a36dc8df41fb0582d1dbc02a9aadba

      SHA1

      984e94af4287b201bbafd1004846e4212ab4457d

      SHA256

      4bf1f7919c38f540842159a042ec490e28ab96c46c1efd3deb526e670d9c8e2c

      SHA512

      a507bb05cbd77ab5fc5fbe0aae6872d1dd877e3e4470e61b6dece9eb3c256f88d1bc36fb8e648392ae78703b8eda276933d4ac6a4dd9db6c9bc27ecde4ca31ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f69af394b103b24936b8b70f808f8e76

      SHA1

      59816b2b1c0b3080e9a66971503657bd79c08c4c

      SHA256

      c30c764aeb63d858628b07e2c1e99361bf574eaeb1357cf060a1c0f7c121473c

      SHA512

      682b77b875aea1c45200c668c8ef2253c5b44485db300e7e4aef99f0ed96175fc8aa715ac853d2cca2a2b9b1230746b3f8187db8a24a48a3a2c9f65b282dfa2c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ea83f237f10de899b0e34935c7abcd58

      SHA1

      7217ac80e99ca60c8d2b464afdee56c2b4001e7b

      SHA256

      f3879264684e18fae7fe2d7aecd65a208c1ba4f59622c75415ef4053244bb364

      SHA512

      7409a4932e264f13b348a98640e10cf2b6e6d38888c17452b651a4bbc426d1420c87fe2cd5e37cb0acfdf09f8a65176d3a2757e2dec2f03bed9adceb50c53b9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f82fe22ba4edaab526f0682da3883c5f

      SHA1

      42c6689007d67048dc5a3acf0c1a18b72d8a3729

      SHA256

      6ac9f2e8227e7434bf170cc4ae29b24a3f3f0f51542f3685fcd4ad20c3ad16aa

      SHA512

      f31210a84c1e8b5501690b6da771c2dd303bc69f440064553e3826e911b434c5abf2ba6676d55fbf8d3f0a8c026b29d816415fb355a409c13c886753151550a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c419675157f52f92e339c6edbab2da97

      SHA1

      fabe4d31f1e316652f0e58052850eee2a4fdb033

      SHA256

      14e8eec6d9767982e57d4b60e39767266b2930d7718df195175e9ddaa7cedc60

      SHA512

      6018b2d4d996c427fbaa2e37df92cf0fc2cfc6d6894b4e0484ddca402f140d2557f01376892927f9f7db965f64987cee35355f785829e3bee29ae4bd4e8f8bd2

    • C:\Users\Admin\AppData\Local\Temp\CabCE0B.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarCECB.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/944-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/944-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/944-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2564-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2564-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2564-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB