Analysis

  • max time kernel
    134s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 06:44

General

  • Target

    99d9f5d507c188b12075b58462f4a818_JaffaCakes118.html

  • Size

    158KB

  • MD5

    99d9f5d507c188b12075b58462f4a818

  • SHA1

    d81ba8d0282aa84f4b8fec10ebb569785a7dc57a

  • SHA256

    3b46a926ec2fb090dd354a1babcf73ad3147b34bc569d169052b26876ea52903

  • SHA512

    6ce9bb949e2996644c703583c89fd9f61a9aa9ed7758c6acd004511465b25180b18120494c70aec62639288cc6b9ec592ec997d7580d73a29780df73c59ecbdc

  • SSDEEP

    1536:ilRTo0btBunGjTuGyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iTcGjTuGyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\99d9f5d507c188b12075b58462f4a818_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2936
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2260
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1708
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:209942 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1728

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      143a52c72239088a60d29a807994b9d1

      SHA1

      82285450579cc6166712427487fe6b2da9f05f7a

      SHA256

      546882205339b5a9b3696f1293714bebf490005c005e04ef6ea4afbb95968b28

      SHA512

      ddbc3986e3fd2e6d2b770a0ad9e4b4ea77540578be9718edaa8d43fd2f07dab8258ede7e1df882e752cfad4603ca65aed5a93704ac9594c5fe8cdcc523a48083

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      dabbe7be9c7070103575dd4add9086a7

      SHA1

      9709012381379818ab9dda6941e1e003281afa42

      SHA256

      935f55eea1b83c5c34d1ee6dd3408261fb890ea36b88cee2780cc1e55220c503

      SHA512

      13776f7782e35dad7d582413db916bd34bd3d9418dda50c094653bb5b64465aa14f0a2dd6f613f2681c5e97fc4fc1cde85efa381f1c6ec9221e37a754d575524

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28c2336e8ec9cbf9e9b5b4cd1df0dc6c

      SHA1

      8f799bd767c16f9f10528694d0a64529236ce46e

      SHA256

      5d309ac4b188fd4111b8e1c30783eea6c14b65d1f836049ae6102ef2acf642e4

      SHA512

      2b0b49bcd2cf2613ba76254b72018237db11b7ffdbadc29eb95a49127f075b2cf75e0aa437323186bc4f2d9e0a17dea58fa4c39d83220fd40ca6954d33305a0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ccc8a478f237d4ae3f57981c8e7ff754

      SHA1

      5bab7296254cd7fac41f6e672fb2e1cfcc570d41

      SHA256

      4609e402d68a6910488b9277e5a148c7657005428381135a5db92a0c2dbcdb5a

      SHA512

      962a7b57beb24d06c110fa549d4421293dfe33a3aff637367f19fd71ef24106d67c093dd03b905a49e25dfcfdcfbb8f636dc47f952cc0de7c3fda05b25f88b58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f065133b33f7f6798b21fb9c10123ab7

      SHA1

      887b98713b920265e26cbd8d280da5a1808df33b

      SHA256

      124b48d78116df83be197c8fd0a5e7989669bd9ad24795300fd1443028a78b52

      SHA512

      33e016beb71c5c87af4ee3ea933897565592c66fd0c00dce4b2969db78ca41d2c772c2cb679a429f35edd31b6ee32f00335350516228f8afa243e8412c56ee0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      407d3e07e9b24375bad0a0381da2c5ad

      SHA1

      b838464e1dc4a6f925ff55e074b32eb1facba502

      SHA256

      bc9ce20f177d3cbe60a47c4e66ca275235b8dff197bd0372a2d92258b76e1727

      SHA512

      ac40cbea9c84ee1e10ef6724dffd74d8f65b5f89f64ae6061aa749ee339980d1204f0ad7ebecb8d34eb0cb8d0256977ea08383e2d8c63c9285c7270f69d1834a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fe5bc3459b2f48dbff873d288609e88d

      SHA1

      55fa66b1c9bec879380554cf1c4424ba82f9fcff

      SHA256

      4f35f5596772c67e03c8a725c201723bbb963e817db3b05c4eb31a6757808970

      SHA512

      88168fd2cb612a2b11eeedd365e33c120084a98ae5158ccff8ecfd5aef2eecdc5c78243bdcfac734e2df2e2d6ec497460a4fc96db408c587f18fe9780af5ba2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      331a64b734d3a99acdf3aa25554ff159

      SHA1

      af181581231a68f8009e25847c31bcc98eccc6a3

      SHA256

      587f134eebc92698d95c8ea480f0bee05cbae83885c1b3722b7987f1f74dcd09

      SHA512

      0f11b489eb361171e5c276c68fbad8fd0b3cb738e25440636ddb38fea56fc0a4929a84265130590881b2f0c6b2a4bd73997106bb23edea923d0e667f517de34d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      eeb2d8c919a46776e1d37e632fe76fd7

      SHA1

      46b3fe41dbc837d322c2ad406c166a3d9bb923eb

      SHA256

      05638a89dd1b6f9bc50bdbde0eff83a397d0b6f52272a5113ad658c3f5313d65

      SHA512

      2ad1537875436d99a8a9d5c76427405e67a7265ca0745d87ab1498b53fbc41b0cc19a3a1915362ffbec94c26b73c46d70ce25f4efc8df4e960a09863074a7e55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      09701a099dde53398c0bcf1b0d2641c4

      SHA1

      60f7c12a1dcc866baf11e9f3356f971055b9ca7a

      SHA256

      bd2214114d3ca674802f35b8fa6ccd4b7da0443ac68970b713ec5b512aa06d91

      SHA512

      9115462c0eeb4fc6dd06dd473d29619b7cc739b2a55ed15bc7efbd19b038fcda76a5f8cd29f091f50529336e7975bf9427f713933c2511d95b7a95b97c154e89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5a1bc1a032b4e093d1fd221a00fef9b

      SHA1

      4b027ac53cdbf4af7c00fea881a14ccea0329007

      SHA256

      7e4262d7e43ed693dfb2d923d943692588840a25f29dbd2c03d0ff8dff1038cb

      SHA512

      21ce9217c6bbb5bb8d92f4a3a0df8fcf01ca9cb4517332996c32fc23aab989d18b28fa6c136b0031f7258913968756be0bf3f33b734ca636b64f21bf49b590c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      62d9f13b5ac139e8b0b4cd7d02383bae

      SHA1

      a87f4bd9b9ce93dcccfe400bbfdf7cc512a1a9b3

      SHA256

      7057e8fa427b8493c4928081684875a4da3f55feb573d62f6c90c9a04d3fbfd5

      SHA512

      a9cb019729bc2422b2a88ff64d9a3b9b67186098f94f90fccf9c64ff75aee0f7a941d9d9b3e0be97c593d6cfdd7cc2ecea74964b4e605714f37914e12337beba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ba559b2e5e17aef1ed69cdfccc07ca13

      SHA1

      7d8a0f9b02b638a059e28f56636c4babb053bf48

      SHA256

      3be12a76398b911fd447584cfbdca5b464545f1d1217389fe5fb05857b198fe8

      SHA512

      ff24b0ff6878b21259bb4af0120d7ce99f6839802c9f8ab81149db0939caad43432e6c9a602f8bb9c05bb2f0f8caba0b931e0a1d71bac7c81eb8f86f26e61cf4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      86b4cf062136545ebe737d9e2ad34001

      SHA1

      e134886688f996a1411f7fc065acca0b1b7d9d51

      SHA256

      7a4f82c879069fe2463e81b38dd2db79c898c4e3709f909cd649e09c56ddeab8

      SHA512

      01f8691e985660c475f7866783d8c25aba88f84de78c153d74c3fa368b1630641d57b6e194a611067ac979df4cccc68316f9b618cf2aaa3dad9411d4f862bdee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      068910455aacfef85ee5e8abc2f646a7

      SHA1

      63786b5a58ccdae9f22c24c06bf22ab2d593f153

      SHA256

      3a6d702f9e31ea4c4e43b71ca5f2d63e59eaf0f5985677a966a5d1f351eec04c

      SHA512

      d81660494abd6ff85e815b3129c95c768e8929ab658c5e2a4ddb9cf32957d18673fee8750013ed8fe504b650a662a348930356215745b16b7447bda22145b019

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      91dc45ca6bcf95ca0451565d5958258f

      SHA1

      59a6f72998239f724b14530184422378172fbe8e

      SHA256

      5d90b1bba7fee6d9efdf82c7f86daf4a75c669659cf1be2a5de1baa1fc406c78

      SHA512

      852c35a6d9cfc0ae008c64ed5bfd087d8444c99ce8ce656acb4b3db95e4361563adb7be1642e27d0413b5738230cf9345d3a3c666dc872066f1ff3f9718e2dc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      186ab1be40f6fa385f6d332f3b9639d0

      SHA1

      ccad6b7c305de8748606e6b214afe4bc59b81a77

      SHA256

      4450f0c3bf932143799eab8a25a51a6ce8066c042d2a7f43e10dff1d8ab10006

      SHA512

      f01e3f61a03a27614be8291d366f5aec147ba9eeaf069e17178308f5ce05d891114218b211f1665e34028c1468e5f0bca355cea26e32e28715fcca94ba15e368

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      db8856ff0f7c123d83dd19a13642cd0c

      SHA1

      edeb187faddad9bd5f23f34d5f0f9edff5262cfe

      SHA256

      4bcaecd7e6cfcd753d6d104f2d09ca2050a37b6b3dabfe056c649349d2714aa6

      SHA512

      26ef6fc54acedaa1e1434f8b10a4e46b257aa30b3183f2be3c1b252ba32ef8c101530968c63dba7ec6d18bf42c44156987cf1c404f4d38672974e1329ffbfd0b

    • C:\Users\Admin\AppData\Local\Temp\CabA7D5.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarA8B3.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2260-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2260-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2260-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2260-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2936-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2936-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2936-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB