Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 23:50

General

  • Target

    97eff8665b2ca7fd58fdbf3d1da8e313_JaffaCakes118.html

  • Size

    157KB

  • MD5

    97eff8665b2ca7fd58fdbf3d1da8e313

  • SHA1

    02b50a28cc14860aa75704cd8588423612b6b1d5

  • SHA256

    7de339643c92c7a6ae93609eec6338df52921b1e4ba8ed48c40c14fb3547c463

  • SHA512

    79ffd2c451f8ebc8f068f8d0c878e4a8f4de0e7d38ce519729cf58eb784447b41fe694a7bc56734ee5383120db149db0a4d43de459bdfef38235fa669b2e90b1

  • SSDEEP

    3072:iBxl0yyDiyfkMY+BES09JXAnyrZalI+YQ:iTmDnsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97eff8665b2ca7fd58fdbf3d1da8e313_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2096 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1656
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2096 CREDAT:209935 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      79ca32634f8d33a994493dc2f95d2c9b

      SHA1

      69580f80be300d4bf253abe43cc5540480a3c1fd

      SHA256

      d80ab74766824d2f8359338836cbb501808ce71b425e2c3af57c65b4c2d1b968

      SHA512

      c3de35b1d44a7c6a0126b2019e87fac42d9461feab0a974ce53272216ac2bd8008a93dbb46b557ab387cfc59c28ce3d3a276d365eb04de0b796035793ed6cb01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b142b6d56905bcac0982daeffa92a00a

      SHA1

      5dab12393fcd6eb8c71953c334f2ce365995da98

      SHA256

      d6eca5b826a7f33502547dceb1bbf666c24d15d2c74603f851f751ab021dfa4c

      SHA512

      2e8d7c4b1538e693dceab9d70ab15c8b03570d64ddbdadc3c5d1b3c4dde9d56da5c014ceb0324e9a96d13bd54b650f0a49730ec271d0542be7bf8d8ffd8a4866

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6430b8178b13477bfa13e88cec811fff

      SHA1

      445a246bad9b714b558bf676639a25a50c2f551a

      SHA256

      ea48cf080e9e4e7b2916b07cf443188914368da17670393cd58a7c5749abc53e

      SHA512

      a9c0355bd5cbb2155c5801c812c68979ea79f91b14bb9222edd6ddfdec3305a0bb842beeff4d2d6f567efe33914f3c40811d9a4e8aab19918433884fc83abd60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b5867cba1467d6b2c846008f3ef9308f

      SHA1

      4ebbd6b3313ebee31e8852a65c0824f524371fdc

      SHA256

      9520c3f86ff4e328c422df5e19707a5535c89c0a8f4c79a77f91de1d715d05a6

      SHA512

      ac29bbb17d6b794ab1a67aa49d04e03d5a7efca2ac1fcaef2a64f161ab7ad73ca8a512098c1b453498fe65b7a6cb2c6a6f108360b9eddf2a6837e4577787e29b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      48f0267b3dcb07656ed278f840648a73

      SHA1

      313531ea30298cd25a8072f98f14fea410a91e14

      SHA256

      36f639ec997f9e31bf63617a25dbd8b56145de51185c6c2288e27907c7e85a44

      SHA512

      495e9a3cea8c237fb620433e5962abd8e8d5cf54946ec0c1d55b0c789c88a894de8bdf307f0354aa1554ff4aa029115a8330831b17ca2571cd0f88d2cf5f2d48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8e5aa32ff4f8f3bbe763f5e25a084a0b

      SHA1

      0e49ab1c69231d79894c1dd4f0c0381ec429f724

      SHA256

      726865fbccb7d8f6065a491e58a5700051c8d6e3673665a89c7ed3cc30f2cc1f

      SHA512

      048f5d367e98499ef7cafa50f3b8a11763d9c7adedc7daaf000c913419ba0a8021b444351212b19a60703489513718fa7c0be0669c955a372b28e6c757d3fef3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      929048ee3e13fdc6898b26ec6e3742c4

      SHA1

      fc5f3e5670ee0b9238f6edcf3fd39680e60ce64a

      SHA256

      28f331087e0c882f27b351246748e23f6de658223fe732d943bd675e26bf4e95

      SHA512

      3016b9d0ce8e23fae59ee8346d835cff5a8e0804d70fdd4a80f00ce8c2c02b4ed4f0dfa2ee63f192e5dad54f3318eb227e2db3aa06bd8c8c0b226760044d30d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a17aba7d55f4055716a32f13f2b210f

      SHA1

      ab16534f345ffda556c2e1dd9e1285b4c684c06f

      SHA256

      3ad152b4344b34610f1250da19db9550ff6f7ab7cba3f7ca2d2d4da75351b50e

      SHA512

      b6aa4bcb4237eea467b77cb78d7c5b3ee5eddabbc7bd62d49295b6c1b800d98feb5615e6b4a5ffd666a834412235a3f0423547742c4a88fa12aefae473536283

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      932109c8a44f6583e022bb1642db5917

      SHA1

      e0f0c1c3e875d817f928f2cb4f704eb0dcc4b38b

      SHA256

      136536384eb15b1f97bdd46cf23af09a7a5ff6733c047b67c333bd6d99c70be3

      SHA512

      27fe666f3dae2e2bf24e3936667dcc91cc8770967494c4617a5b01f1d4e477dc1cb3974b6cb9aca5039bcbb5d5d1ace11a3b468d707133c86c15629203c469c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d410d78910e9f46938c651db02cc7fef

      SHA1

      882c3965a9c4a73aa70e044ae77033fc698192d2

      SHA256

      f2b65d0b95d775ebc6f08f7c4c539d3ac778bfa5c4770e5e9455f37b7effa59d

      SHA512

      8766322329f685137b12f189c8a7f4005a76cda878ea682a6520cc56844d638da7a504f928fbfbf1d96c36b3306e5a70a366bc1c77e839cac1f8925b0e5f6e08

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      272ebb1462ba9c6f29fc4bde3c412a2c

      SHA1

      30ce711704c36c54b6af71c6fd6220d5e58e56db

      SHA256

      e937e482cb9e7a04270b64d174b3f6b1bc51f37c548edf31dd416fae1ea5e153

      SHA512

      5c8e51bd3ab21df513a3b912c31ed4e34a678fcd665a79285e71046b18c74690a9cc7b9d49bdbcfa6b8fd6462d4d63c90ccd86c66b8c8257d15bbe0b8e7107e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      416168346ff30aeb4f12624d109fe1f1

      SHA1

      c95b8574a03733dc5294a9c33634c1b869d9a832

      SHA256

      a744ee540b880ad23737e4d5baa5f7f44738544e0fc62c23e5ba1a190aed6e03

      SHA512

      63207b5d773941586a809f55bed5fe3dc907791503e94cccd69abbe4b31b5d6f76e7630d31b32f68746672367afabd84c85ff84a29f15bdd159443bffe8eb088

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      220bb61106dc0e2a66bc7b07f694ac13

      SHA1

      acabe4e6b31616db1860797d16ef59e4d24f7eee

      SHA256

      d2a76d90add0d8dd2c23ad7ee18fb8b35cc4fd9318f7cf5970ea18fac170e08a

      SHA512

      fe0dd2b4fba53a61d348afd41c7afe9055b322df8cd250b083b0c5e558afd44b9659c654f666055482d71ff66bac7ece8490f8af92d5b17bcbc1e138781c6ccf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      680e1ba978e0ab73b0c8fc9d4c8851dd

      SHA1

      68c9bace748e2d56e41044f9d3b39b6622c88985

      SHA256

      65755d5a86edb4789f8a12d415eb301de5c9f50dac806537bfe4ba1944cde87b

      SHA512

      c6c3e826fb61544c39e1d3018e0e2942304a24b78484f32904ce5ce6f7cc7618ad3115cf1c58339b53aacbc305be5378cf6915cc411e8d9b74d6e1d4f3a85319

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      652c1d689c6f035b4257e11457b25c20

      SHA1

      e1ea37e0a2f4f6579d61fe5c2000b2ebbb4d1339

      SHA256

      dd34edf9c58bb10a06bd0a482590288ec9645bce8bc71eff344377f0337eaa59

      SHA512

      83be077c885e2167a498e8cf997857609e2b9806023273623337692ec10c7e343ae03236853f0fa7e445a024c6d52e908c898bd99fdd8f16b5a715e8b636ae1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      06800cdc83ac8d6c5180930f7d534f06

      SHA1

      a201d230c87bf22c5d20f25ad780cba335202d01

      SHA256

      f9f23055d4b81ae85fd1e7ecaf0d6f1ea0a805c19728f2939cab1cd62ace37c3

      SHA512

      b5b9f2a0ec8debc6b0fa7d26d4486e6c454d67a7bf5bed7a7698e5e77fb9540340ad7f0cf01d754f109b9df97ec802b216fc9c16eca62666d765f274825fdfed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      85f8254b33f7b3d67ec5f5c512783b65

      SHA1

      90f5a5b02a72efe2ba6929e3dbdbddfdae90e3b1

      SHA256

      01e6635d63d49a8d6e463ccab79c2c0813657f5d5b289ee00f71eedf6ba8e6b4

      SHA512

      0a45da1734d09b053d4aae20637195585930b7b34fa5bf1fb5fcb9393428ae269fbb98cdb9df14b313ade87baf13acf6823ce9ea159b9b656bb61fc501f31a6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      78fa287bfd70a699b1dff70bc8eae124

      SHA1

      59912475d122b2f0b2fcecc61a7950c2abb14962

      SHA256

      c429a3a510c79913ad6b61066bc3bcc2f99e2c4b78fe85b17ab741245f9a44b9

      SHA512

      c814ec22fd2484c7842093fb69fc30e3ae12575727b878520d00936527e88387f28e391b0d618b8eed73ef7b7ae0d38a162aa501e3a9492a6186a028eddc94e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10cd87377d40dac01bef72fb10d8f45f

      SHA1

      c9fe1dd8ae8bad2b7d82a6af49175f41bcd7c7a8

      SHA256

      40fe93da8aa3adddcfacda50906f4ccdb0b22cc3c318506326c02ab2b2648e41

      SHA512

      b59dea655d7e39cb599247d053617ebc7b9dde77f961651682a15c14865f3f12bce43dfebb87f49ec3f18d1819277069d494fc6f53540d7aa57f7a780a5a6c39

    • C:\Users\Admin\AppData\Local\Temp\CabD6A2.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD770.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2036-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2036-436-0x00000000002B0000-0x00000000002BF000-memory.dmp

      Filesize

      60KB

    • memory/2036-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-444-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-450-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2160-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2160-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB