Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-08-2024 19:41

General

  • Target

    c1706abccfa716d5f4234f07c2959a4a_JaffaCakes118.html

  • Size

    217KB

  • MD5

    c1706abccfa716d5f4234f07c2959a4a

  • SHA1

    629f6d8174c890a71ce29ffc2c6f939da61f8304

  • SHA256

    52fb06c4c92f4ee018d5b0246f7607b08f8e6849b80312bdc0a6d047df15ca39

  • SHA512

    593b255dae2da6d416889ff41c8290ab08f32bcdf9ada53c8552f517cc6dfad21fbd22ae1485d4bd31050d0fc279cc292f4067fd23fefb5e59e0b16270cc2916

  • SSDEEP

    3072:SznrhB9CyHxX7Be7iAvtLPbAwuBNKifXTJb:S3z9VxLY7iAVLTBQJlb

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\c1706abccfa716d5f4234f07c2959a4a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe"
          4⤵
            PID:2976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2260
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:472081 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1716
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2756 CREDAT:668676 /prefetch:2
          2⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1728

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        38bd97a0015837ab3fc5b5419e43e0e1

        SHA1

        489c2d11e6f945eb1eecb638ce801995375e8a13

        SHA256

        6c0588b7ec8fd31adec5e66025d6e6b103c0e9725898ab199aa0a580df9e1a12

        SHA512

        96f5218e2a89c604090752be9a98682475c2688f702f43034d64feb4f9dc82f6843b3f79c98451ca5b6b5a2a59a319b99dbf07277d6a1cda1c865255cf36c9bf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        21079667d293d85b32d34081f815e5b2

        SHA1

        fff8c48be128381094ec5e3098751029e85a7e18

        SHA256

        925613f8cee8f136221fa5da54cd578008983e99ee519b9365598fce154bdc82

        SHA512

        23e2e05175416761560a29d75f17327bd4433514cd1e8aacd642e40cd77687fd537fa2518850bcdbcf9d041920a5ebc76d8962ed020626f6ed84651d5b62b2a2

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        7f108d8ecb83c1b0373a51fb1fb73cb9

        SHA1

        685de91335f68cc021ef34dc88b7b6cb65cb394a

        SHA256

        02e70951f71b7369a446e167a51693e3898857ff1062f67919dce8c279ffb2c6

        SHA512

        50cd5fb5499d0adc3b2c53d5be0b8e4ce5b34cbd9a71d384effba50f57d6cf131b179d2ac66cf46e12188289ccad1d4892b0e7fa01021c3db442404552ea7021

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        78fa0e3b782b6025a96dcafdbfe8a735

        SHA1

        9dcdce64bc1eafb6ebca797f1ae5d5a044f7405f

        SHA256

        d63abb0ebc9a0fa43fdf67de5b822d20a4483c1e4788f9c0d4fba0fc60077948

        SHA512

        497f279a424489a769fb37ecd5abbc375e7f89840412e115799ac38be0a5a457407073ca004bd51ddda342eca17517bd79d42e94ac1bf6a8deedf8b558367a2f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        97a2437c957c0aef943c9e3f8933e22d

        SHA1

        42a0b3b83c7f468c556fd4acdb4b1e7dbd59ce76

        SHA256

        5247170be857533a94ec186c48e71f0ed7fedc6640499ef9f62f01eeafd55f3d

        SHA512

        1d965fec2c7fb1f339fe3dbece2d78251066e3162bbca26b57e1b389fbcba6ef2ae62c3e83c59fde631ca4dbcd5f92bea195db7be14f552d849ff05695519d99

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        be7e573e8daaa3e53a650375f47f786a

        SHA1

        e45562b9b0c2e1c5602dee5ac1e813787591eeb9

        SHA256

        f2f5637edea261b29400d1d7ce912be5302cc8da87a964f1735f3f24d55339e2

        SHA512

        cb111315001905d1177aaef1b242a5890e24f24e53a46069c16b7e8a277df328f90c264981f488189f26d0f520cc27f95bdf20e981c7d429d88740818a85a92d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        46aed5d647a82527843405b8defd6a4a

        SHA1

        caa7f95fe0bf01c788a9b01365e40c2446c6b805

        SHA256

        0022754e2328752aa57a4668dcaefcc159049af2e675cb74efd4ef1cb8c55cae

        SHA512

        1a65b8f6c02f7f78594e9ccbcb040b7a3ff14a408467c5453b644a2ebbb9ee7f4d72b9574e451698fbe257c748011cbe1000c819afde2904429fd6bba18cf35a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        a55cff34adb6b02618d015637b2ad375

        SHA1

        85997090959fd01bb2fdafaf76ec0c90bdb320db

        SHA256

        58e5809f67f1889031d7cb676c46a75f0466efc815c9b712a4e06c7336f63ee1

        SHA512

        78cab5fc58bb5a9d92d075bc30b0a87b7dc182713d3d2568cbab3c5b6f9f43f9aeb6f576d47f5b13ecdbe6531eaca2a7c62823a8f93842a2f384695dfc84bf5a

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        113881c7bdee901331fbb3dfef3a9063

        SHA1

        2ffcd3e7e07f350cde34706823eefda79033eb49

        SHA256

        b9c9e471ba7fe7e5419055a64c1764d411ca5090366a6865a3ac37bddd936d7e

        SHA512

        8ebbeace5a8af8b78968cb7090d42f290faa0a3117d3d0f0118b2f208c08cfccd829c0c04613b96ef0a728714ce58e49726e4a0800e5cb12597ef53eb867d2f3

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        b3e7a92ee37d83339c031a4b36a722c4

        SHA1

        d6aebda83ec195b31e87fe5864baa83be30b1261

        SHA256

        e86c96755edc4dcacdefec1c05907735dbde1ac61ebbb14f74bde1be0f004aaa

        SHA512

        0452893eda4268e2501dcc2dc558150773db25331480350a44f7948e2b253e69c0452af27c9d364b68a4e053c64a2a93ef7e35cf5f47bae04b29d6fc018177d1

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        342B

        MD5

        989fccbe601ec060a6d56a44529e9e70

        SHA1

        8e19811262a2d6d3319d2c393ff50a41b6f4fc05

        SHA256

        b4df821412b81dd86b05fd0aca35aff7ce95b37757c38fb5b8fbd073ce95be4d

        SHA512

        35dbe63f6f38e1d6b63a0e46f9be7b6e744ee681c5975e7324bb7bf875833861feab47ece11e2cbb2a9cd286c21615cc54b5d7ca58f036667b58b2236f6ceba3

      • C:\Users\Admin\AppData\Local\Temp\CabE14C.tmp

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\TarE15F.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        105KB

        MD5

        dfb5daabb95dcfad1a5faf9ab1437076

        SHA1

        4a199569a9b52911bee7fb19ab80570cc5ff9ed1

        SHA256

        54282ec29d4993ed6e9972122cfbb70bba4898a21d527bd9e72a166d7ec2fdc0

        SHA512

        5d31c34403ab5f8db4a6d84f2b5579d4ea18673914b626d78e458a648ac20ddd8e342818e807331036d7bb064f596a02b9737acac42fbead29260343a30717e8

      • memory/2616-44-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2616-31-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2616-30-0x00000000002C0000-0x00000000002C1000-memory.dmp

        Filesize

        4KB

      • memory/2616-28-0x00000000002B0000-0x00000000002B1000-memory.dmp

        Filesize

        4KB

      • memory/2616-29-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2616-27-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2616-25-0x0000000000400000-0x000000000045B000-memory.dmp

        Filesize

        364KB

      • memory/2616-26-0x0000000000230000-0x0000000000231000-memory.dmp

        Filesize

        4KB