Resubmissions

24-11-2024 20:37

241124-zekz1sykgz 10

Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 20:37

General

  • Target

    97161b37fb31fae3d01399c88b2a8d6c_JaffaCakes118.html

  • Size

    155KB

  • MD5

    97161b37fb31fae3d01399c88b2a8d6c

  • SHA1

    ba1a89825e6594867a15c9bd8005e7dfc096e113

  • SHA256

    b01ff8bee700a8c35b3e351970e3f3e6fabad14cdb04e0eea4a5b4760bd8dea0

  • SHA512

    b490869db8f52da14940c85cb914b81e61c58ba97d1ef89d90349853c6d66192d105ccc045b7afa55f8da77ba5e9b9d3d7ec02c844b747b365f0a7ac6078818f

  • SSDEEP

    1536:ihRTg03oqWrDCIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:i3cqIyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\97161b37fb31fae3d01399c88b2a8d6c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2452
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1428
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:876
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:537612 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      929ad8c56fb702b2c4b606bcf44e365d

      SHA1

      057023fe264f1eb556a0c27a517c3b23daf4f910

      SHA256

      dbd6f9f52b06a9ba831f921444bc5a8b2a477f1b9040ee8e555b021f71755712

      SHA512

      353f859e4a3c1f0baa432816be98d332b526fc83f7836defcbaa73863fd45291110fe2e5246934158e8498381ddda658549c49f24fbf2c32b49259d246b42e33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4097bf41f76cde053a17e3020531f29

      SHA1

      e7a89d35a62477d6c885404ee6cded216982152b

      SHA256

      0886d3cb8ee24148675ee09e0730812b4989eadb1479d717f6557fc23398f278

      SHA512

      ff2dc1cf601b284c9c095e88f222b24f5bb9da9d24e8052361d425de58f5ebd5d3d618f8e79fca7842ed20a6608f9617b41150b1a113fadcf64c4336797aeeea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0772376f04b96c31ae6ac9aa336c64e9

      SHA1

      1a76ccbb297bf3c466874e4fda464ba3420da7ec

      SHA256

      145d87cc1d10aa00b20692689bd46409a14812fa39cc8eb42cea16f9784b5bc5

      SHA512

      7e2c84899d07b7ce1d13b180514daff31904544dccfb502060869af02baf5fe5c0591c4b098d33ecb330a12208239ae01161d6b58dd2e36dd87a7ff620cb96a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      04e0af95892dc514765d4e2568aabb03

      SHA1

      8e770b1255d380b8bcf82bbbcdfdd0c7bcca7889

      SHA256

      a9a18eefd8d5bb68bf042c219e61765c7a4946d99243551c988c17b131d0c756

      SHA512

      25c67e1c086d7d0f4c8ac9f387478149777477c9b6e5c672e61ca1f0d70bc1b8340e95448b54e6a10ea6f0230b116ae4d3d537805e1c5bbe0473e6af162da3ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5d9e0c1c508b2fb915ea693a0a91118

      SHA1

      fb30c6ec7baaa7d16fc3c0e1206f5b3e480e3929

      SHA256

      fe4e898b15250cf743ad452663304b19eb2427c3832291e8bbda413c60175513

      SHA512

      a0fb35a506f0de9089b4f116614e0f52c9403840ec91707406f8afb8c7f7fa2ee26bfeefd2cf7b402df8980ff6bdf411f7592fb35b9217ebce95fad86148b6ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cbf89b1ae6cc5beb67fbfabcf295ef37

      SHA1

      0b73cc8da8de4607146534774d29d8aace33e4a0

      SHA256

      054694a6abcbc40ef052aa0aae9ef492df140ab1a27efb67d2c922647b7eb40c

      SHA512

      d62c602286c8f7804db81254ba535d3e5e01d6b61584e4fb65d1426e8b8652f589533d608d00407594b78323f8defc2a92822afae7e52760930947a34aa2f989

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      93e7330a99c699db500404d57844cc62

      SHA1

      a0d990949688543accdac1b06f54d93d2ebc5d69

      SHA256

      ea22c31ad04dd85c63ef2a6759e9595c3665456ea1a0ffdaf4642643a7455db0

      SHA512

      9c951f8989f0f70b78ccb8b6371f834a00852cc98017e991aa190ebfc95617fae8f019ecb084db602415060ae82d8706aa92026c0c1a20f16780b55bc888399a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8cef62e00a207a2162aa593f4d1491c0

      SHA1

      cd637b18ba79bfe56305bb1219c76119b5df6a2f

      SHA256

      5353d943607c5cd649b6c3b270a1315c38e467ce81c15889601fd058b881466a

      SHA512

      24c3b8f4b166802a5d62e46481b322e227461db93b67a10e8872cb22dd33f58be9a35a0c3d27e6da444f2077f3aa20f9360806b8b92f0f3203392c005c25046f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      68344cdcc978226b9bc6a8e2a3d3bcb9

      SHA1

      3bc42e55cabf8061d13287954bbc549164c0eb7b

      SHA256

      e43c4dbdf430a23c1be73ee66a3934cf20bbcc3d217fb410574dae0f3685ff1c

      SHA512

      93bdc4aa846f6391762722f7a32907aff8733dc88fd88b89c0a0de9b977920c81db2500a04ce9298fde4074f1dfd2da9c78a304f6d76dcf3e7c018a7238124b3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ce531c0ee0561dc6b863a5d64aae44e4

      SHA1

      47fb267d141afbb9d9ed7399f82da8f779bee9dd

      SHA256

      99752fc5c4771ed888d1902a6cfe4ece577ef85b9c8433928e40990d3526a6f9

      SHA512

      b5d078bcff84858db8319ed3ba83c52380fc10d18616a93e43f881ab743d9e42af88a14a6a93452168eb875aed5cffc1af20544d9c2d5a90f0f5883f4db507cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8bc71fd0c3e41b2579d8847b8eed7dbb

      SHA1

      304c21df5e4b43fadf7d65b237cce9d802b80abc

      SHA256

      da4c689117c2dc82259e45f1214565bd6cc43cec0da2752d38ef19c5739a9132

      SHA512

      55b0600c9c56c1b6d5abeb1b9929fefa66d03b0df4bd75dfeffbc8187b18971d237ff2db1705423c4df52772eb07c991396166a3cf27e4ef6f747de484712591

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eeab8848b274efe5edd825ffb34cd7c6

      SHA1

      22c48e125daeee5145c287bda920fd10f593d967

      SHA256

      3083a698515f68503871dca7679044a2cf65f842df4b88a7cbb8b608055e76f9

      SHA512

      d6ec60996dbc7413fc2e607ba14beb75e5532c21978303a77f91cc7981c4a7c1f8d8976415ff30b68e5757bd20a673915e27d540a75cfe62208e254029414f95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2cf6c8f607927ebb7c3c63f033d8ec87

      SHA1

      ddeadd3d6aeae785600b490c710f98d4069190b4

      SHA256

      40efa2b8f3c376ee3fd0f33b6cfd5e76a2cee5589b80a38c0d571132dd55ce73

      SHA512

      730541eee159d5043b521d060609263bcc3fd35d9db7bffd32e2db7fe0f63c9ba6f8fc66a273bd40904edd44973441d8cc19fed069f5813443625a8d3043557d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      67ba641f2df43ef8222f710e2e4fd81b

      SHA1

      d649e0b837c4ec17c60bc4b0109edd08c02dfee5

      SHA256

      62227338bffb642299d98c5317e49ca72fb3660063abf52795d856ffc8aa8092

      SHA512

      bd9316c34d1f593bbb7b0be8482a36526bc888149c2b9e0bef94cc9952a2e683870a99cd31f46c16a154fde54ba68c99302e48801c16f2c7b75daba53d837f63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4fd2b7754ebb74c57b64b5c66dcbcc39

      SHA1

      d650320082ece30d9102bc6de0dc821c7b8805d0

      SHA256

      aa72125545085e4993d415382baf78ded6725e58986ec5ebc73bdbbc13989457

      SHA512

      c8d1c2aab2cd0ca09b300b4e95ef33a85174f5b7472bf9e29940e033cb1081629e9623843e467b62d4daf8327d831661dd9621766c8631ba67a80fba0dd5d8f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      315932935d97c8fc70dccf07e8442493

      SHA1

      a70e668671c8be93cfa9649043e80b96a9e03e5c

      SHA256

      37bf5b9972002e3550ed3a78bcea7daeaaa9f2ac5e1bdacfe90a524643e882d1

      SHA512

      71a45e8b1b0ef791b56d45c0323375aadd7ac8f0c26707ff125bd96221ce58036e4907bcdb55b3798a1e960bf565bc80a6fe674b50ba72007fc6d1fe70ed7070

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      573e63c33e80d84862167dda9794dc75

      SHA1

      ace34a0457012085d86d9d5fed5759f0aa4b70bb

      SHA256

      914e173e2ccf55cd115137a6128737e780f4153fbfe482e86d8bfa2630a0c4cd

      SHA512

      d27ffc9a76e0d98183616d31c4d54c4f11d9cafc06d4fde1b498d3b4ad7c724cb641cf867dd608ea2b82c1557b2b8b26ec72debe85f5763abac6c07764969ee3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72a86c1ba32487c51b91cb4867c3cce0

      SHA1

      cbc28e998348bf786b6ddf653086b9e1bb13d619

      SHA256

      a4046d202b5543eebd2d4790e58e7978cf7b85e84c6efc6d0de2b8284905f7be

      SHA512

      419822a92c8ca0f52174d9af8ce36ec170e6cbc09ac9e3e60d9b730b1e473f3f98a7db276f4127a7faa951b51c0796e248107193bed05e3a926f949783747cd0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9cc901702787b8c5e7fcea8244211732

      SHA1

      cf2de27168560261ca9430ceacb3a2f0cd9077c5

      SHA256

      36fd1192882ac1bef22efa53e5728f1a040dfe095cb300f9ee53c2b9aeb25748

      SHA512

      ce08fc2cca2cedeacbd0f0b9b00708ce8ff63348a8b36fed86cb38da58791d6e68597b0f00ddba58c31065b8029ea7991fdce6ef6c24d983f1a6773b6d177ad2

    • C:\Users\Admin\AppData\Local\Temp\Cab959D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar963C.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/536-437-0x00000000003B0000-0x00000000003BF000-memory.dmp

      Filesize

      60KB

    • memory/536-438-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/536-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1428-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1428-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB