Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 20:06

General

  • Target

    906268f41ba757e09357d64959e66c3a_JaffaCakes118.html

  • Size

    118KB

  • MD5

    906268f41ba757e09357d64959e66c3a

  • SHA1

    061831fc67f22e74176d80625f5acdb2e168671e

  • SHA256

    88692a1d5103f6174836ae0695aa834fafac438308dcb1f90b93647236c0fb22

  • SHA512

    92316106505e8325337a32b31bd428936f36ffda32518e761509800284046ef1bb5199ff678f7989fde59b634b17fc0311f73f584b6a26a734c35900ead37672

  • SSDEEP

    1536:SQnI5yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SDyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Ramnit family
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\906268f41ba757e09357d64959e66c3a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2768
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2912
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2228 CREDAT:668675 /prefetch:2
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2680

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cded53e015a964013bf663d8336b17bc

      SHA1

      cf5f39de68dda08db6714195ef1419b503983b95

      SHA256

      660b55e1105ef6053ee748d2cb9caad72eea0b7d5c5a45640ab69c2b57e14987

      SHA512

      f884c3b7da7c7c83b7f411e68edd1567bd006561b1c28484ca5fa6edc850764bd3e5955a88b959fca19d5a4205994ca20f6d9b844a17a0fd7dd18f52974cd3ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      95995fd214420620461b7e77a52d3ca5

      SHA1

      f51393535228ff24b7eb113dc6fb3f2bf2a9bc09

      SHA256

      4e06a972135e3de6c13769b18f8f2fa8d8595cce7e6c5f6446f5809828e2be53

      SHA512

      315098f7953cb0c3e835d6e0dcfbc18289b92c50e0b2c68eac83951e0bbcce72a9cd9b9a2a6ab2dba573a92c01b2f61b70871e7281274f124ec396ce82a4e872

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      53476615e54e8fc57554d9aff3a1d740

      SHA1

      c273958f68203e91e130c14e8abe7472923697e5

      SHA256

      7a72c3be50655d96d71312f911a02336401aaa1810dd7a141b9705a78c6bc951

      SHA512

      ec9cb335a242d5c41da41d46ea33982f537e1476c28d5f57d3f37788b273d016b5a485f0d2d5cebc61c9221cfa34285458f2ba7029015cd9539ec0ee6b632a9a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e770324279214ddd8ab71d9b374a8a8

      SHA1

      459c4df45e062d6b01843ade1eb0457d5425b76c

      SHA256

      b37118fcbf9878315f8ba1799b80f74b3a1d4e1bb926e050f2264c37707dfad3

      SHA512

      a75b2b0aaec30f1f5c3e72e7364c46d8f9d5623a9c2726016574dd93d97e0bed3d542c52d2fa6c00f80718e5af81c1ffe23e2d443a09045f1bc237e419e858c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b848862b6f352bffdaf94700c4926e55

      SHA1

      eb68ccee06ec2487ca815aeca29edab1abee06d9

      SHA256

      f0fe129fe2999e343fe3ab1c1606481350c49dc659a4eb15d0098417ab9e9ff9

      SHA512

      8bc16f026172fdd2c7e86b5ca508c3e215675f85c584e3781e67d2d7717f0c053fcfd3873a8c61a04ab56eec96dba2a3f0708ebdef443ba691c9e815ad4d9f8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      918891dc902c7e80a79479bc330db163

      SHA1

      125622249b96facce7873aa370870dcb0c2e78eb

      SHA256

      cfe03052a08893b3a622bfb11d3783c4d20704ec8507cf04943034dd9761f332

      SHA512

      f557d0fb13b69383edf5b4e04d7dbdbb05183b8eb250d1e805ffd77a6aa59c338e3be55a65098102c9e45bcb98aceda3c5dc1bf0928e54007256c13962a4a7e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5288e9a09ff2e353ca42cdc8786c2879

      SHA1

      3b892af7ecbcce328d5787ac7067bb9d352027b5

      SHA256

      55765b121a9019cb377942241e30a1b24b3814feb3404ab32a7f5f8acfe02ace

      SHA512

      48776bc271e3197dff1fb8f5eb534078472ce96c99ab12873dcbcce8cbef40ced3579d9bb2dbb2c2ad60aa004e9ac0798eb89aeee1337e169c93c90f76097998

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5cac226c33878d4d0732b6ffe3ed8f3f

      SHA1

      63f1ea83c687f522f50a62e7749a7453b6974fab

      SHA256

      34959ca2683629fa64b5c61ee38cee842dad248044fcb51194295dc38e1eb2a0

      SHA512

      4cb71bbf9137fe537360712b92a1495681d76f900f38092e6da6e66ea6de204e2362955687190fd0172cea32564f417f0fdb24d04bea685ed41d770d728f1c42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2b03f58a315404b446401509d0604325

      SHA1

      9f3ea14ec2a4ef3a4a9567adaa57e41908373979

      SHA256

      87c5d8124a3479fca29b9822c3ef74254fe7e0cf1aa6f358860de98c22954840

      SHA512

      963d7e629b01e27620c7c5b8f1445912ba62174e14a941752b151126b022473c56becefc6fbaff01f54c8fcc11449b06b64575e147fb5ddce04edd28ac8f1b3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      471e3d4ac4be227b6b8039ee8a90794d

      SHA1

      a7881c7c521f0982259ec656fda127dc9900dd18

      SHA256

      7350eac934f51067732d76e45affc7494da5e4a1f32a8b69e15c2c7e34eabd1f

      SHA512

      771e8236a1795ccc8ba93c65ee942cc4b7f0f76e05f9058dd1e48ef02d9978f3821c220922077e2f3365e6261d3cd6bf96a7617906c91098f8b313c3ad97e859

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3819a1496ea65045f2da49602626a212

      SHA1

      fdf14faedab76fb9a99689d6d18738812300292b

      SHA256

      be430f557c32b308eee378f293c2068a7d16ebdcd67720946ce784b95d389784

      SHA512

      88cd7fc6aa2ef4e0ed5a4dd33f7a1b5f9cd366f445c38581a6595fb496e9a5373f47457d97cc13fd0af7e5fff5b1a325ed8249fa2dd07a28458d9c0cc2c1c0f9

    • C:\Users\Admin\AppData\Local\Temp\CabEF40.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\TarF01F.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2768-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2768-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-22-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2768-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/3032-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB