Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 06:05

General

  • Target

    99aa6d52c3074cf4bb694dcacc025ee9_JaffaCakes118.html

  • Size

    158KB

  • MD5

    99aa6d52c3074cf4bb694dcacc025ee9

  • SHA1

    4401e0d0689e61f26a7161bb42bf07c858142141

  • SHA256

    c142e4c161a0bc57772de4279d53e467e264d0ea1e532f7e8a29585a64f3fce0

  • SHA512

    d54f1313f41451075925a92ace3c90b7b7d3a5bfc6a16aa802ebd936fc31e7147ad40cf1f7487e77bd563d9d0d15bb7ec98442d31b8e0b98753ab017c151fae0

  • SSDEEP

    1536:ixRTgZRRdchirjvzayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3p:iHgayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\99aa6d52c3074cf4bb694dcacc025ee9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3004
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2400
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2360
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3004 CREDAT:734218 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1580

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      aeae4a56d39c677472925cdb2df27901

      SHA1

      ae80c11831982f68debff2d54fcb847a2180104f

      SHA256

      a49c54d3428504b10b96bf0974c4bbdd570510dccd6659d34feb53ce1f754d62

      SHA512

      29599d42b77d078c4a6eba013239f914c411deea5edf341f0c8d6bdab2097a06ca6edf037e5482bff4209422caac16b47f3a18d6bf68604acfb411a4e339d673

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c72a04ca303073f721c522f54b248400

      SHA1

      9d567d72d7df2be9da709523d4ab240815f7794c

      SHA256

      9fd7d73af42a0d359ca75a4bae1ba49befdf0402bd84350d6c50542b1be6f884

      SHA512

      9ce06c46e6402fb1a13daaecea66ff3243d10838f1d87fe44c9707998c9c165eca79297132bd712e8340e1fa07622c02201348b4c8e01d422b3328bf97111cda

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      25086076e51d50af5e108ec69d1498bd

      SHA1

      55c670f04768a313a3a827ab8487bb187bf0157e

      SHA256

      7ae7986a3eb8cfa125ac96a354d8184fbdc134ac5fb342c84edcfb769bcf7bf0

      SHA512

      ab0ffd9a5b5bea8a96959c810ec5fc4eff32584de0a6b8bc3fb748a402529a47b7e3abb845699e3ca08b2124b5cfcf1fea48fde0fa0d448339c6418a350adb93

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8665f3121197dc140b479094931c0836

      SHA1

      1b2c26f0142848fe0f1aefd8bbd92370a1dd9fcc

      SHA256

      3be9ce6ad94a3246c4f2581f2cc61759b848fa9c0509cad551f57f16b93f8fc1

      SHA512

      9abc08b31efb52ca078bd628527316ced39ef4a1703fe157d99e9276caa1b7930f0372458b987dd81718578ddde3fb5f14610f7f263181b31ae656e2e2f90b36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      89be5f08747d6c71e3b3eda981a0c857

      SHA1

      ae4a7983174fc6ee902376c465fa644fbf40aacc

      SHA256

      0decd094e6df256bf577a1024a77a7113da069fb07ff4d11a459d37162b21551

      SHA512

      8d2364a87058c52f0ccb9195c1f70140eb807938e18a26d4a148f3d6324e3a5d7d8fb5af53f4aec2bfaeae29ad958e8a13587e308a9284c2130cdd5b3ed847ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      020974803bbe6b91bdb05808b1267771

      SHA1

      8cd47dc3f9c85b633c0a2498d5603bdb2261e8cb

      SHA256

      9a979d4e26948946b73253605a0b55792a1106c6a55e20bccb040b0633dcb043

      SHA512

      ff692ab53922663377aeb6c26696589ce1c3f4f750b18b7adb8792ccd909446df14e39fd8c4d150b0701675e928aba0824067abf7bc03c5a6d1f9497d07b7c3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ae8e4081ffe17fa3dbd62bb984f7ba49

      SHA1

      f42f12669e4d24abae56f757c89c8ef332f7fcd5

      SHA256

      cced86f75007e6d117ebdefe2c25e7bfa34e32347acdf795f5a3d4d7ffb8cc25

      SHA512

      84314962c720e9ef0162cefe4ce3ff8a19592f9d1b02ba126d4d7e6a6c1847c94659c271e000317a792c18924450b099d7ac4dd0c2eca184d505841c578a345d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b3dba0313c54a8d1d697e60cc20a4cc1

      SHA1

      d44ec0d04400dab585e54fa224f9253a062bde19

      SHA256

      813dc89b96fbdd52699a12a0b44600b19168f097f71c0e2bf07b2357eb809d03

      SHA512

      983aab6cf69d8272b07b4ea491caad6404da45a456331fb549b2704ce68f499d39eebf6c5ba8443852b65dc1c35d6cd2ef9bc55e26e6031b28e16b6f9a373b25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10cc2a964007d6d035c8fba470c606e8

      SHA1

      b6a78af9db2a6f7c1c59cfa60adbccf9552f4d09

      SHA256

      2f783ee5c39410794fa76821178ecd98c8580ade7b32c896f525e03680a85a52

      SHA512

      9383935bac19f18f17d92bc1e87e511da358e1d8bf405d06f0f22a098fc3ac1aa7c447d59ae5cc4231154ffaf1aaa5769c2c1a0d45c3c50a092462a8bd349f9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cdea4540e4e647ad0e9a89a2d983565e

      SHA1

      af31cb23972cd29e849039ec0ca9fa3dc475a633

      SHA256

      995cb7f90d791aee05ba74d1a789e9dedde6ebcb2a9fdcd658865b93c08c19c0

      SHA512

      d73aa56abeaaea2c6cc3e9f213de2bf927148ae68697fab6cadeeff5d9ad01867167d3e33aed37ffe1bee31061c409afa2fd6389a21ad5f544e9a994cb38d022

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ec8c05bfb9b0808faa3600382145ee5b

      SHA1

      3e90ed2c6dd4293840648fd49c9ff5d31be23d1c

      SHA256

      9f2b7063a58a30ea7ea587189289d3408cb2180f4a2e3caafdf7569ef2d78c81

      SHA512

      16f0192b28ad9453ebe1e28c7cdfb9e046aa0ff5991c55984c995d0fe4d37041cd3beb3b316fe3a70702fc04ca3d7cdbd18c50a6e7b9ecc406d25c186bcddf5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d3e835fc66ab5fb803f6b82bc67bd77

      SHA1

      5ecde04ac81e89792cf31df0628c1da583368742

      SHA256

      1ea583747d3bdeb6d6fee55a25b1dad3b15a945374ef4df5f872f26ce91d524f

      SHA512

      9c2fc0926e4869c78047e075488d3da6e37ae294b1eff5f68a3d5dfa222283b0103d3f3b2ef9f971c33fb7fd41358931cd80f61d1aea078c3c04edcafff0a799

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10b17db1198222457880719efea76acd

      SHA1

      206d72d7e1cbd1d3995eed9867fb4a8d3805e262

      SHA256

      92abf22514366fd78cb3482e158a8e2df228af7f5da76b3193b44f8e3aef11c0

      SHA512

      3d4fb3986ea879c28f06be38dbc48eba053946a57b5d66c80cc4893cfe99fac15a989b10e6dd2e3b3e4128fa8cbdb948275b9d5089f3f090a1d5e1f18861aa4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58aabf028a07861a5fed1fa53ed39fe9

      SHA1

      a08e7a01ec341ee651a2a2a0c899836bcdb53ca3

      SHA256

      f38be97c6496398284d26050257de24bfb6d4ff321b1208a3a240329c0bf099f

      SHA512

      40bdb719349aa387b401c755061e3dc5fc8f21821648c6a9a41b2b0d3d7f8d2f10f6b1a1b23ca0198fcc5ac212e5b09cf02689fbbb0eb5f8d00626777b2305f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e405ae389fc85f0f3982307eadd0d282

      SHA1

      8b03abecdad219addfa9484874614d25a753020b

      SHA256

      c57eed509b1982b3b2af5782f948993dd5b45fbf421e88cd951cb67f9f5d7550

      SHA512

      f87b785d01382e3339e01756cdd86e81044e5cfc008d44e4fbbc3ff04c71f908076ff050467495b03fa85ffe025c80e92644c266596065efdee2522f8e95a664

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ad845b8fcd9bae284bb96fd3a0149186

      SHA1

      784c10020d7b02391565c621a3ba0fbd93c525db

      SHA256

      6ec76e9cbe3ff504cf5d97ae83a54b91d475f08a4f43a9842a6f15743d3f421e

      SHA512

      3ef6903f7fc4d8b58c5e06c00555246c96f64bef08652bcaea2093e757f9de7456dbe8f60e3759eb89b6b2caf52d1354e574edd236dd257276bb002ab5794558

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b72c4f53776e0750ee372e3311fe7cf2

      SHA1

      3f533b156e12651b172037813b5c3c9af6e6cb82

      SHA256

      a08911f46a3cc65642e87143e6654a041d2bacb08af3d91a3749ef14cf86bad0

      SHA512

      ac026ea4e180f24ce9cadea93cf4be70c665da72abc46d4e3471dba5b8edf9432ffba53ab56bd91d88d1684a41aa55257f3b4013f3cf4b3f3b4eb69a6ed1cec8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c1ae25fa4d0990b73af01976f3fa20c4

      SHA1

      7e2a7207eb88d6541120f8cdcc827a1430131ca5

      SHA256

      80215b57e64d8ef39be0e9ecefa80f4ba759b0bee24d3d7a6555ea502ede862e

      SHA512

      1d47407b45f4268b286a404cc69df6358438304b1efd6df431357013029cbafe23b0a858f8145f8b74bf5984d39f834af5c8449e2a4a73804d2583d1f1c58f6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0fbe04ae47e70589e6c62ea7374d6daf

      SHA1

      3056cc4730fb08105000f1efe5521271638123fa

      SHA256

      402648ed14200f80886e0f23498ac255d59b74092cb84226771da63c8ef3b7bb

      SHA512

      81f2fe98adf87003a0fb636d3097764838e86c20f79ba90bf39d7ba28146aa335ba99708633577ca786d27e9b88ae7993e9ded163588382b9fd3c196f35bff7c

    • C:\Users\Admin\AppData\Local\Temp\Cab9F4D.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA02B.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/888-451-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/888-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/888-448-0x00000000003C0000-0x00000000003C1000-memory.dmp

      Filesize

      4KB

    • memory/888-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/888-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2536-444-0x00000000002E0000-0x000000000030E000-memory.dmp

      Filesize

      184KB

    • memory/2536-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2536-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2536-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB