Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 18:16

General

  • Target

    84b2d32a6f5a2b21a058574bf658702c_JaffaCakes118.html

  • Size

    158KB

  • MD5

    84b2d32a6f5a2b21a058574bf658702c

  • SHA1

    ac704c5cf7a15a440c0efd1cc3737d1a64875896

  • SHA256

    aeaa57fd44060cdbcac1347dc21df7e3b5a425d2966682cfd1511e62dfba5474

  • SHA512

    82ee2b57677bc380feef7d9ddb1cde0ddb23ffec80caa948518193016103f7e5224b0d4581d62c224d038550560528332fdf9c2dfa205a5c5d3237b96f34158b

  • SSDEEP

    1536:ieRTHeojc7EhfdAZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iUHsyWZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\84b2d32a6f5a2b21a058574bf658702c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1344
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:600
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:776
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:603146 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2144

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d4fb0c0462d379b4f45a0561af35683f

      SHA1

      64b5044b5f1dd849da5059a80ba191c8ff8f4e1a

      SHA256

      b1864de4f284aa94d1ad22c17f9209f31b05565f6b9f8be96e0c4fef17c98c41

      SHA512

      86e721bff14c3c12c8a1bbab78b9ddf7b910fed3416effa63f7b643dbb99ee62833d11d4208790c55be0e46bac02f679ad95ecf450ba84a649d4e2bc86ec37f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      47afd24cbce3c8759acd58478a20a1a4

      SHA1

      46385043153cfd1859ca33b210018b4ae78047ea

      SHA256

      42e48b77ba20fa3f9bf2d7714580426b31ee30fcc1c8ac36f8fdd3f721bd62c2

      SHA512

      97a1e824f3dde9b9fe8fadf3fd9be9fb5bc226a04bc45e17945081f85178c74c9d1217d5dcc395a0a796ecfe532e3bc1ae518ff200f2d88d0b2540be91c7a79b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e53d3066a9c9c0c525f51c18c83b8114

      SHA1

      ccf7ac617972723c792435f0618a53f1ad9fe63f

      SHA256

      65eed23cf1f100c81eb0aa043a70d8784cdb9c6300be34bfe77028ab2aaca078

      SHA512

      8e62ec5589466184d6e98d055d64b20ad1eeac90148fd348f38143f2dc6e438fc23157cd13de076040cf677a681dbe7e691fc54e2a1ac95e5c825d1507f74043

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8f3a630ce7bb662ab1cec8580071b59f

      SHA1

      76e0b7ad200b1995ff2620871d71989a2d08ebf5

      SHA256

      8f1ed31f1e5263a37e52806553135cfe97d11fbcd593db9604a1da751fe7e244

      SHA512

      5732e522e61fd169fdca81d31aebc5c7d768a616c772a10b0e76cf24e6151996dcede66b8886d8d23583a74436528b24246abc7fb30cf5051e89df5ea7baf846

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      84e352d908daa468680b4fb549b21b3d

      SHA1

      c619b9f1ad7f5eabbf3e739b17d5883cca6b2b0a

      SHA256

      6e35dcd0f11ad74eeff5c4812d3ea6248db5ffdf797f17ea49b4c395ae797fa5

      SHA512

      d33f9c9bafcdf4aab70f934750061b48da82ca6d95b2692d311085f98b05e65979eeb5999474d776c8f07f1df458ad7126230fa0cb44f0672b3ea6f5fce8a023

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      11dbe2a52ea0dba6392aeeca73e7bec0

      SHA1

      0482efee4b461b22479035ba6b40020aa0b40ae0

      SHA256

      eccc9abb5e9b683d2751582b96862529417cd53a1d8e3af2c43df7ac4e8ecc51

      SHA512

      51d0994fc756c2bb62923e8dc95bfed99e7da2f9453f000c45cfebaec12e960a1236b514d784f8967ea14adcf0380926231fec777637e49b974d33f389f4ff7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      df9c96d863144d1b48ebf35e4eb24af9

      SHA1

      831ab30438824f4bf08c6d184c45e99ebd59b95c

      SHA256

      3c4055b35e11047498e18bc33f6ff5a84fbc41bfd32195a25182116e631af2af

      SHA512

      2866f0ad92f89ab9c5201f6f83f3aff21bd1527a9a5af456631586151da969b361be6789e4febf86ee4feafe3fcb9a24906cca102202e321ac24ff7d91583abb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cd163709cc4473b629f249acc1dba6e6

      SHA1

      1adf7f883cc15101cd171d2b296d3c5ff2bdd5f7

      SHA256

      e7f34303658e2eba9ef9e524f29be271ba47a26c9c57e4425e58b2e37a2b6ec8

      SHA512

      f4fa6ec5c3414ca6b97872f6c234031b0a3a9a07038d0ea5ff0209effc2ff722a5669506a356961b1b9de7ab07f8195ebf7fc8f968541e46b2c9a7b58a2c8d35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3aa61c4ee1d158ccbddc7fb07a46ec3c

      SHA1

      f6571be01ef877949f940fe1beb801d7cf5088f7

      SHA256

      6ab8ee8617b82bd165f6f13cfdcde55ac282b8f232aa06f866435ecfbec5fedb

      SHA512

      d95b1464c83e5faa22d95ba7521f4ba4b7d844a989e3e9d66f3d8d17ce446a637609476a23821570eb237819009b42b881e621a948f60be9d87efb35b24df5e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c4c4834ecfb53b9f734121d9361276c0

      SHA1

      66ea4c944cc0cc178f778fb4fd26b16896dbcaff

      SHA256

      9eb785ae5415a65df2c8a227da4b119682baea334346d109bbb1db270e2118c6

      SHA512

      570ed853e61cbd0a31cdf9df6845cb56242f5f0493f6fc64e1daf0d042918a3e6e09dce6013a0b224397ae467b814e2fadfa515f664787ca0e2b79e81b5a13d8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      319764bb4ba293af44c6ce6c2bea1695

      SHA1

      64aad2499a01f05a56dccf54275a34dd497d4af6

      SHA256

      21e0f1612241a1e15160c1f8221243d20e565609a64dd4cba2f56f6d856ab427

      SHA512

      730d3820bd1cd83f32ffa9e7b15d31513ca7709b360512c6afe4055376762de8d75fb80cc20cc4c50af5c203654da1c415d65e4853dc96a06f0ac8249b386667

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6ac80252eca244dcb6b64b481bf23d55

      SHA1

      dc3916039154b344acf4da3502acd646333450b3

      SHA256

      91c72b673a7d2bbe6f40b848174249b4cb358e7fce77e323f51cc257eb692267

      SHA512

      2f83c0132b6629c4bc92d43bb142ccdf239eda99fb3f1de188113d5eba605a10f40cfb391ce939d67f4ca5820d69c5d365fa3125a2c47cf97ce5e51f953addb9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5d95d5c831dcc759edffb564df9028ab

      SHA1

      a2ec2d485cb7bf3e5a0db3cd12eccfca79b1e8eb

      SHA256

      64b55f012f4d56906675d181ee9ffc9a756aeb34a49cf36a72a39a1039e916b3

      SHA512

      8a719cc1be7e6e70272178871f29b0d65816932a589eb4292f2e83da1ad4e7c55d9b7a55228d20223a14d342282be5bd7152fb4390b2cb31abcef6c49446b915

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c5e18fd519b78a0637fc0a421960b468

      SHA1

      3030770308a725137dfca109a50d2696edf5b1ae

      SHA256

      07637002e4725e4b0ed488fc051f7e78f557acca19557c096930ee1c5f57ece2

      SHA512

      4cb2d4c6a02b48cf6e66bcc7b61360abf184872782ea041ad4ffad8d6dab67023ec506d22079376b1f77b54bdfe56013619099b7604366c11f3d15e9cddb269d

    • C:\Users\Admin\AppData\Local\Temp\CabB627.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarB724.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/600-445-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/600-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/600-449-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/600-446-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1344-436-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1344-437-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1344-434-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB