Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 14:40

General

  • Target

    9c20c472e10c5045d6103a69a04441db_JaffaCakes118.html

  • Size

    158KB

  • MD5

    9c20c472e10c5045d6103a69a04441db

  • SHA1

    6677bfc4a6ade7b71b765405aba5f2cc042dd05e

  • SHA256

    abd16e64f8d4199d77f4ca5b0011a22ca168117ea48c1fa167a113f88375bd6e

  • SHA512

    757c5a1ad6485da632040d2a205aa8726eede26b022eb5b58a46b31bb4f93a3ce2f1a0a19c808605d6fcffad810d329656dc45647822bc939ae0b5d67768c784

  • SSDEEP

    1536:i7RTBRDakOMsXX19yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iVdOb9yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\9c20c472e10c5045d6103a69a04441db_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:304
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1480
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2328 CREDAT:275471 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2052

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      58c057406982b50ddad3896ef32a9bd1

      SHA1

      a264cc0c62f258d31539bef2aab8e22ffe3b80c0

      SHA256

      8a84bf26b46ec0c36c72203db9feca6c48bfa772e50977a2f13b88bb3f45984b

      SHA512

      ed40f6a6dcd1f2ae5ff3a516ee0c1ba987f211d0504f8730d9e0e7f17146299f8cb2c868e215c597469f2e75e7d9d2cefd6853815d078b6544680237508aee98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a0357b1fbbcd39b51aa1bed280d9a054

      SHA1

      c757d96777ed5f891a6eb875d78c92a65a96f27f

      SHA256

      f45a24d29b6d60171d0346cb4c0184e34d365ed9799a7195151e85dad0950fca

      SHA512

      56ad885434208f4fe55f3eaad5873a26fa08d7707a603c525b6cd3fdf4628ea40d6e0e0dda521707c2f4ac7a5aa072016e45d272c20d1e18c4ae07ff82b301fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      10925cb1f3f05a0dc07c83f6f55caa69

      SHA1

      e20c5e31e6d4e18b9ef6e6c841b6cf15995241d1

      SHA256

      635e4cc43915788fe4004d8a8efcd1a6a7b078816efd7a672d307f093d10c29e

      SHA512

      7ed7ce1667b33a81b99b9d426a3decc38cc11ffe14116fcb107953ae9d446999f5bf106d4d38d837e09fdee9ec0cb916f34a97c184bab8d85106722f4ce03af2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5b660dd0e1c3e2bd68262df683618d90

      SHA1

      6fb4b0440e3fe05aa732b9cf583e6e99bca0cc95

      SHA256

      e9040f3b0f028f0a80351c0bc36f4c9afc32fe28d1941f611ef31770f148154e

      SHA512

      b414d35f606f00a0ef3f0c9cc96afe128645687b4f19ef4e19130461a197be290b9e834fd4990dcecf6445fa25d7c4887258e647d07ede50b2f70fd69c526209

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      19005c59af27008eae17ff41c02d3bef

      SHA1

      d6c32e319d1300dccd4bca08210ae86f8935d327

      SHA256

      30dd32e103e62077846d4437a53fa30de7d1d3688dedd9cbcfd4c0ddf9b51ec4

      SHA512

      451f572700cc0f15b2b63118578d046902d8363829796983897ef64d6b3e1ced880790dd85601ef6a593262babb43511ed877954b7994d5482c445e4e0658454

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      12ad3f2b5076235cff956c2c1136634a

      SHA1

      8641e8c3b78af75640c19052f123879dc8c02b65

      SHA256

      507d38d03dd04df2483b2d76e98c3d777c5cf6d6f06ef2157c1036913135932f

      SHA512

      efb11c5052d18febb5c9eb8bdebdd2b8571ee60cf041df8d381ee9158d079dcf20f68dda3b484c4026eea9012aaba09e69f60b6e8a10d6fe6e119c823e103e53

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      69bf256ac4d9af366eaecb25c6768dcc

      SHA1

      62879239eccbb4a882083c8197a8de3c8fc42de3

      SHA256

      63b88791dd000a560d0bf484c87e9177ef422080a5708cf159cc08873de36f90

      SHA512

      3c01269f866019b3f2624fa016a88277ab67aa7db3118694d150b71a793b20a9db668a22d9cc3bb3f6096401299400a80f43ef5a541dfc312c861680e8182c20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3523dbf37688ed95210e82ac3c2705ef

      SHA1

      8402a6dc02330fdc99a9fd38e44f52b6b8981d03

      SHA256

      2f57bf161da5865f09a5640c0d92e36126eb90cee35dfb93a2ee3cc653738a28

      SHA512

      ddea9168064c39e15b2ace317e51d779b5a4b092307eba6963a314bc819307d470e19f73b83a11360f6123d05cc68457fda6c01b4f796df647df91efc22cf553

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      171d56c0c7177397678d543172c53dd3

      SHA1

      c31a8542cc54cd82acb1b82319a2fcd0f4db8185

      SHA256

      c64a348323d4de1ec4a3536ab06baa2bd8ce73f8698c9c18e2c90253b68c4c48

      SHA512

      99bdf1001330c32788cf8fda1bdfd8648cb65031eb8cafe7dd6082218cf562d3c1a1bead6bd251e4eaacb520e10e6548921ba9677591e0c00467c37022d3d34c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bf058956a2bf4ec2695b66ea7802c37c

      SHA1

      2dc6c461b8ebe39e6b98cd551b64c86989c9b6f1

      SHA256

      09d282906f17a4b77dc03d9f51c2670d8cdc2cd63196e07c0cb8987c91afeb13

      SHA512

      f3404a627399a3e14cbc7875aa77dff0fb717ad71aec0a7aff95abcd55e18e380d96745ba3a568af9935e1a557ad4a6bb7619e10cce3be358e50d2cb16f029bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cad5787fbeffdecb0c464cd7073019ff

      SHA1

      e416e2d7d924c9ac4970158729b71b0f6ff8d0ba

      SHA256

      2ea5481891198378e5c5590ddd1abce54de3a73713516617ca0925a1e58186ac

      SHA512

      6f50846737e53c585baf6442ba33f3edf7f8b9f68cdc63a1cb2f3441a0b6ede5b2c1fa2aae77c879be5e48d120961395fb8333c8f0062e61bc5f43baf326df60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84c57af20862065c1a34672851dc66ea

      SHA1

      76651b9de436b5ff86e97d54667254939cd48d25

      SHA256

      9a10101f3e1ccda69f48e3ed63635619b7412fd6f500aa3fde784c92c9aff8fc

      SHA512

      9a09adaf146c8d393626c9b4124a2bf5b627f2c0973b92dcaaadf517acfb85d70f0aee8d06b37fbb9f94ab8e58dd08eab730dfb52e2c5554b263363942178b46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      100062338e95a55504c9527762ad37e1

      SHA1

      88975790fef7ceb459a9d0f27a5095d3bbcdd16e

      SHA256

      3a8f47a2a78a896a62e68ac4c852ceedeea84186fb8d538bda82a73ae9c44230

      SHA512

      6f3e4adb546b98ec5612925311047fc5b67d3e7a2685dfe0bb72814419db79d42bfcbe8d0f1177a11d8a52616b338a315fd2da6b16a85011aac90f7e9025af9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a374fa331e3cca64f98c0743b7c21bd0

      SHA1

      728aa11690f38adc30dbafb9a0ba58f463121746

      SHA256

      d48c236462bd232af4106108b198c3188a7fe19ff1443f1c960af8a9077abcb5

      SHA512

      28f375e182fbc048c6d88981d135c6d0e203edef524bbea549873e722e83a4cf59c8026cd2dec5f9a5cb3e90a5aeeeb65f66d9b7d0f111ff7a496a986fa63f9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4eb47205886ade95d655b1ed0bdeff5e

      SHA1

      4c4616381d809fbc3f9da5d6852612af72540916

      SHA256

      a7eb5c768b63850892f7b01372cfb39d361893bb8c46c6194af98a320187bac0

      SHA512

      679f8c7948803742a5dbdc3f06911d1e88908008116c128e0defb1e4144fc4a151aaa041330c807efa4b80ff9bbb84409007854807427f40fdd3522f4f3a867d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9c43aad62474eb31f8ae5bc0951107f3

      SHA1

      d3a1d9718b7ab8e275d0f30666d501ed5aa1439f

      SHA256

      46e2608d7b2aeda38bd15bfd6404d0a95c423056a33bd1fc928c5453d47aad15

      SHA512

      73a58d08d3921568a49121772b71ef5f9508a762bfbdc22158646e948c16b5c71d86fc21d544b6a8efb1f654da2bfe63ba686dc7793fedf5b84e69327b12ab72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5102d1c5712af648c873eaf3d86b26da

      SHA1

      6f3b58e2f534de512a28960e603b37aaa364ff3e

      SHA256

      17718a7a3873f945e58c85f06bde2ee587bff8ea9681fc104727eb9a20af34ad

      SHA512

      83e7dbe493cf2ad08ec226e4df2ce6409a9c8477b367b438b3bd3e917635686c87bf97b8c87bd1e2a01f6c14f56ff44c2e31019a1a8e977331d5a268c548b5bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d6b9efdf6c3710e1cff0db94f2518b03

      SHA1

      bc189a275b755c3312a6f380538fc4079bc9da21

      SHA256

      25a8073eedf77c2a0c536e93c9d908d95a96b41a66678490756c1e562c76668c

      SHA512

      5747b197c624c4f1da9de016beb0f635dd29dded459765eb2a563be971dd3a55ec901b42f30b6948bcf6cfb5a591b2b12e01495696af2730e631d8e48e159f46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      21da2b33d6fa3897a097aa11d3119846

      SHA1

      cb9b050e03c6c71705c365d710362d1a978e624d

      SHA256

      64de261d6a44e53b6fafdf553c8b0714b951bc4f58edf2afc96515d3abec37eb

      SHA512

      cb6f3af3e15eb8235b764330572a930da39d63bd577608f0c8aff0d04297b2fa334da6c1162424b4bd7985c4345c1ff5c496d4ba9872f836a44fc2778d672c20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1600efe63525dd035a6c333ffd2ddb47

      SHA1

      7865648df39485dca4b7b3c8587d01d5a4ca19c7

      SHA256

      f7aa65f4704a93aa4ec8297f711c8e83080a3bc3b0b373e29e998b39309e22e2

      SHA512

      ece3e2add7453c0ecab4fc27a47280b7c088349fbce74ddb62ec2f3b094dd604b43fa7d41659a7c2110d6c995bbfa5c8f93c9a620debb77bf9b091bbb34a7b42

    • C:\Users\Admin\AppData\Local\Temp\CabF450.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF4DF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/304-446-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-447-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/304-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/304-448-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1772-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1772-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1772-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB