Analysis

  • max time kernel
    132s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 21:22

General

  • Target

    97426e863e70ec857aec59b27135111e_JaffaCakes118.html

  • Size

    156KB

  • MD5

    97426e863e70ec857aec59b27135111e

  • SHA1

    868451b4391f3e6581d937c3f3c74d8e75aeea93

  • SHA256

    985a6b9d3261af11720d3450d4fdf652186c0f574a4cc206dde09b13b373fb82

  • SHA512

    ec85b52391c1416338b71be7ca43b2f0caaf1d5e0e66e819770a9357a944aba9edd54aa72e04026921fa09b9e99fef6073abaff24c511837d33f023a70aff02e

  • SSDEEP

    3072:icGwhB+d9O0NlyfkMY+BES09JXAnyrZalI+YQ:icGwB+dEOQsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97426e863e70ec857aec59b27135111e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1420
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2404
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:780
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2392 CREDAT:406544 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2dcd247acd70afa67982d99e919b3976

      SHA1

      a31dcc00b565805029bbf9ff7b8b023b0cf6c1b6

      SHA256

      23aa2a7a1329502cc09e0a80e9d0024da3cc5f8b8cb2d896a5544e713c88431c

      SHA512

      d292b07b17ed50828d1899de3c8d089356e97baa6b2cb9f6e83aa3b8800cae91282534276246c93304afe014c92313b3cbdf70ec089837ff5bc51bec4877804a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b6d6c87ca521cdba1b665d0f901b1bb

      SHA1

      2ab2b89c6c3419d04e7d1e3a04cae5e5423e8b22

      SHA256

      dd77ebc7da0f44b33d5c1dafee03201d634a373b496e63dc9f66386e1defc223

      SHA512

      cec23e98a93f2d58d9243984b2c9ae145eb3675b8dcd1c754ef9a264e18a74acad72a8b1fd9d411f649bd37e7713327f75e18877e67a11fc320816342a5ffbad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8ea5d140d40d6d727659d6dce86668e5

      SHA1

      7b2a7d096809b02a6f41bc4f03b8715ceaef280e

      SHA256

      428bd2e6a6c0c6a23f2190e18d9ef3b56117f722c47876042b2647fdc954c6e9

      SHA512

      fd6601b0c304993fa024634a89f43b2cba14af97f83b0979cecd6d47081e2094506ad83d0e7e2f9dc5046a29cb76128d7effba8ea461b441f24050553057fd35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2db0f2b59ce041fecb7fb96827347ca3

      SHA1

      0be6dd529e3816532b2c2750d12ef479a58f30d9

      SHA256

      f1b29208d3870ca49c83a278bed6530f89def859725d3441647a6d471d6a9d52

      SHA512

      bcddef8ce338e8f6a91adb2446d90ffe018177d8f5bfc4bd828ea865c482a7dfd9dbb39871f39e598868068f7d165d41b0e43a5df55cb4730e1cc29bfb401c9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      50818ecf8cca2fbf311d707907849e50

      SHA1

      557fa201d7d59e15e07a53e6e293e8aa0114339a

      SHA256

      316384ce62825d348eecd011bb968cc38d01d72c788446917a81631047409f33

      SHA512

      02ee29f9db516eef1765e656c5bae33c2e0735c09d5bd7d8f2f3ffe1917e21cc59779bde4b7e6b9d048bf12ad4f459806eb818d41a68ef855bbb23c9fe9a6bbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4568e7db0e613c8546afae70c01201ad

      SHA1

      27a678fe75a6a3fd1ea368935da0380bfbaecb11

      SHA256

      ffb67a4ace5357a64dd8c9560eaa92694a4e545f1b5743451ae69c5835cd33cd

      SHA512

      d5ab3e22feea00b0105c384a589f4a7e7a2c4af1988a450f2c790542d33ccd7ee2ee3e572f9398326948b422a146c87a000b1feb125271d6778012e220109c4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9fd9c2cf1c03a3248ed13d689e3e538a

      SHA1

      7da0009051bf98b0293eb6401065c22d239f277f

      SHA256

      1ebd3c79eb26f5fcb6df610b0e5ad9d6fa93ad25e7bfbb694a67d77852b3fc0b

      SHA512

      ba38df9af0901fa536c81468385cc6af04cd9432d1fb5915d6336fa0549447db2652db00edf0ac1d0e60dda9f2c05b8d9602f2f3723a1a64cc630c1501d8bd95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      523dec8675af1455ea56440796a55639

      SHA1

      a61679b5f2a55f5ffa986ab75087bd3b1111a9ae

      SHA256

      231d5fd8a593915915203563c5d0594134c8a155f3e45e14363e2104cf6f46ee

      SHA512

      ef09f8f846ec81a5bbff6bdc3bcc0c5f7c4a23673cff8581a047c66c833192a58110db78fa94f6922296df9e040c91e0d85d88a1d605fefac5101842939d76e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0d1fcfcb859184801f7af6e5debfc90d

      SHA1

      4614c04462b1c8576d35969160c9e88da63e01ba

      SHA256

      b8037cb89c980e29c914eeebf7e8f5a9aea3515f8229cabc895572a499470976

      SHA512

      9401198f6bbc904535b0b95d988ec410f3bc4e700d922903327b5100159fdf3a4af98dd418b934393bb1ece2faea3f8911836c8a5244abd958671402105e8a83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c23ff582d8a9af648babd9b6fb471f9d

      SHA1

      f977b93b3ce9813731d2d20319d0a50df6bd9b90

      SHA256

      bd437b0ab7acea36c9c8595ca52da36efef6ce650a7876ec0edd476e6991eb08

      SHA512

      74c40a22577e5120e58e5330d093a4199d469b76652f8ea203183cff8f44b72b467bac938cb96694cc4f346a1e0202fac5394da083ec5bb5cf60160136c5325e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fc2446a0bf0098b90ddeeb917a159bc3

      SHA1

      c701b8f162f20f31a9765d934dbf827483ec92dc

      SHA256

      20e23efe08e7248c75be7254305d54cadf0be583898e1a5d69f3142d29888fb8

      SHA512

      14019c93af8b428f44a10b9140af4fc5d929e2ecc9bce367da86bfc9750d34bd26b1a55770ca75a09b4a49a59251311fd3014e410426c22a5e64cc33cf9a2f72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d608af658055333c23468b1c5c137877

      SHA1

      9a23c845409998d9b2f23be829e5f5098f0dfd5f

      SHA256

      95e7ee13feeed6f04c1e4c431ddfcb457d5baa70205b717f8265a9878f374480

      SHA512

      7e6e473cd9882c2fde25122c3a875e5d5e9d28ec38543fa0ac434f3538dba354a64deec95fde2f50ef1575138167157372fd7fb6070bab72393bb5a550e36353

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d19f89d69f3846419b3326be2e5f8faf

      SHA1

      1777fca3b38496a78238b59bb8f0d77f83703915

      SHA256

      aaba329fc64b0fcf427a53361fb85e0b1f10bb01377e0b870b72267c27fb1f57

      SHA512

      f69e2043bc2d76ebe790c8de6fc10978d7598166ad4f62d7cb72f80c926986c3a19d430edeb611b37e48749cc83fb88866603a2ea50d6f3b5b18c2de74127c72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      953ff65a5255fa910a098b0877b73735

      SHA1

      3bfa62241e74c2db6ed93773df92c280dda65419

      SHA256

      748d48cf3854cdb7daefe3a653994c9c31f2bbf3ddf46a5a6ea5b14286af7470

      SHA512

      f136b76ee3befba436aff50a46f67f70dfa728f51e5116d1fd8b91d3726a18c25d034069f2a2085c0409584b66f2c5d11d4bde72c4067143722f64e59873ca1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      657fac486038679dfc0968a48f7fd097

      SHA1

      0b3b0aada6ffde0c1edb1eb0c756c442ea62c214

      SHA256

      956a3c7cf3a3ac314ed810575cd1876ecc9096dfed9fc0fbec9f56a6a13fe07c

      SHA512

      4671cf64caeca5a627ae1e4a74f5825c6bc802b0b0fe2abd5cc88c7628597d94daddfbd25a94c5d3d82bdf1326c87770fb2d467759c77ea11ba125eb0c11f87f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      65d3e95ced7710dcba820da2f76e79d7

      SHA1

      ccf24b33241385df211de5eb4ef5ce471bf94e4f

      SHA256

      008eba0697dbcac21861d1f04b233f02e79af527ee23670386b27a08f9427931

      SHA512

      06f5d396e56e3d67a8fc53f88497694c0662fde9b3f539d14c1cb229aa30eee589a6d87363f9d481a606b60dd5bc09b99532874a343308f84bfb3ce4698da0ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      63998d4eb1f6eb046fe6b45e34dc1fa6

      SHA1

      cd723ce8d101fe7a1882c19f0958cd506e201851

      SHA256

      dc0e2f9983ead3cefe93f8981b7ee380a722ac81df500f23906000503b2ebb09

      SHA512

      934eb8ed2f5a29609e58fbb32e53161a5334a94ab146b5b93757ba34fd8cc9390501c41e1d0636c13ee12d44d29fc7d58356ff58f7da18720f7995ad2a8a74af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1298e3774f55038206ec6cce4156845d

      SHA1

      c4a05b2ffc08fb1e5e112c74c76b924d7c5dba44

      SHA256

      9c1f3df00632f3b8b191e6d2391dad663cd8efc1eef297c47a9c4e91ee4cdbb1

      SHA512

      bf0242eebfa804ac8dd74f78abc7c90e455990902a78983d0fb2150f3c592e076efe2a036584f537fded54f2c910ca31e618ea9c7b95beb3ce7a6457ac4faeaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e00b85c7b11b31a04c1d92292647cff3

      SHA1

      38619b5aeabfd17f9a65c542c166564cefb6e7d5

      SHA256

      f74ff47628bb84535394825a5900d14eb71b941c55a2157e10b6cee6b0f828fd

      SHA512

      d0eb414d3b383485584af4161aaec680fc7bfcdf3ccf4b3cb12a30fc1aa585b8afc957827f9dcec771d0d733fb10a72d9c2583a8f1a2428b341922cd3907c15a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c17850082a04b2db10bd2979122d8e39

      SHA1

      d2250f590f98fde4ba4d5e50bb40668956ff8e1e

      SHA256

      67d301526f61e27085fed67cf8a0cda059d58575627c1c18c401d62ef968b43e

      SHA512

      fa6a8a3ff977f7fb6755fd8b44a613b76bb8c4df2804d946abf49e355e58058dbc3f67f6dce253ae3b1bbe83f260a067d175b016eba4618cc9bfb1285dd22980

    • C:\Users\Admin\AppData\Local\Temp\CabD21E.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarD703.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1420-443-0x00000000003D0000-0x00000000003FE000-memory.dmp

      Filesize

      184KB

    • memory/1420-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1420-436-0x00000000001C0000-0x00000000001CF000-memory.dmp

      Filesize

      60KB

    • memory/1420-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2404-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2404-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB