Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 03:39

General

  • Target

    044ad87224dfdf2db03590d507ae1565_JaffaCakes118.html

  • Size

    121KB

  • MD5

    044ad87224dfdf2db03590d507ae1565

  • SHA1

    6e62d798d05817de9fb050fd357fd57aabd34f86

  • SHA256

    ce6cd9c7063a27bb3b3a416c9bdf02fef5f8b5b825ec2773f25a02e57598f52c

  • SHA512

    e2de312806d75c80bdece08813cd638aab98e7220f555fa0d57fdd2195bb6ce7f96754fc113f3b5c4351350e9f009c5d52c208b58a119e8846a220666df52f23

  • SSDEEP

    3072:iHNiKv7G0xSRtyfkMY+BES09JXAnyrZalI+YQ:wsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\044ad87224dfdf2db03590d507ae1565_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275466 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2448

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      48d102a38e96672731f32f4467847566

      SHA1

      8846128760a9927adf7b5c524f60e0d1d09e5a64

      SHA256

      c6b1f18126f6f86fec765cfcc48b3dfcac9d76f02b9d9414f49a18708c10dc84

      SHA512

      8f22ba9f43ff2b263ce99ad00c1adc92f025d63e8d7cb6f9c4b3109494e050d8de0b9470fd6dbd64a76b0566641c1345537764aab681d5cac004f5ab490593b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      8e330a029777708ff4b2137ccbee5458

      SHA1

      6c8791a8246799984de1517809ac510f6895a228

      SHA256

      c359fd61b555005033be3de8aa6423e0ad9a9ec8f390da2a04810a8c4530f75f

      SHA512

      26218df9ca75cd4fcefb79303ab5b516f1c6195f3337f31c71c7fa40a547c6a539adb6039bc8bf23deb9682373febcd9b83a02a37d3775f620dc990c989eeb5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      011092782acaa90d84dd388dfbb04dc7

      SHA1

      12701100735851f74a00af79d05c60172c4593a2

      SHA256

      92aab5f6fa306db4e1e4ab89671c85b1c7d7d47f13b1e76ec3d935d95ac82984

      SHA512

      e42fd25e131b21a763c7fed4c903ce8e7cb75ab4596d87ecbd24fb9f47b2740dae26e16736b8c4fab815e0d6650d6ff36863480f2bf3921143771c4fcc0fa5f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      3a3d0cdbffe1bf7ea7198f1627f92098

      SHA1

      8c38ed9601ad13caa1457ca405410f544b6c862a

      SHA256

      cbcc9a5f852594751feb2e5c43c2a1ecab34cfcac77a28476a59bd1f5a2e2824

      SHA512

      6c57b0c174a92dbea1c9639775d1617f07e0ff45c9479259707a101b035af6a6c8ff73f31ac4cf2fc61d251506a09d4e29cf838b6fe7c41bdf22bb82042d8cd1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      d0e3258d6f8b9b8f2f6d9174bbcdb4a4

      SHA1

      a7eb92afea5cb10d4841cdeabe839af817230fc0

      SHA256

      d566df4ff2fa44df4b2f52f2d13ee0a2aede9653e04266729526e0af4e472be2

      SHA512

      ccdd9d68e569dcda57835386d35fc6e77f6535bd0c621508eeefb88822987c4cb7639724b8a8aae323234e6e9bca1693e068d18630996eef99cd5ecb4cafd9e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      fb5e349e415cf1728c21a120ff766c40

      SHA1

      f31614b2e2cd8667505d1f98bb6331a341267f82

      SHA256

      e42c25660cf78f4faf9e9421e4d1c2e638e76c4a5a0283db31d47172b4e17a99

      SHA512

      ae90007e2c8f6b8e192ab1241c55612d5b829331a21f2816d844ff75549715772d8c0c4f1fa2a67cf8d61d914c969deeb4be9f4fae4d48d35b5c7eff259c56a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      82ffa15b3488720da97bdf81c38a0ab6

      SHA1

      4e1b401af042d98164a46b20ed3a6349255e70e6

      SHA256

      a9cdfb3ef38502b5947133dded0ddb5908ccfd9b955d101b7f17a4de7482eb42

      SHA512

      a786854b03951a5dc3202da9cf36d7ec9598ca1ec1122c43f3f3943fe73626b95040289abc8b0b0a064351c391e7965518aa301830190b99ae53957a2816d293

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      d7ff1b8844b076a4db62d25660d024de

      SHA1

      71d492911b9b40855c74391f777b0c0739e7cdf4

      SHA256

      dcc45f42bbafa3c41e4cf652793658403a5b01f39107b06e13fc6661524ca299

      SHA512

      98ec19a031cf3216f51b12a0d17ef01456a39471a2302a318c3db9413c3756900c0bdb1cb3c0f53698b2233123987b3fabf5a6a3e8bf8636af59e1dfceb81b81

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      a162e90c7d72adcb67873d7785472f93

      SHA1

      271b95ac9980795ea18841d6e1215887b12d30a2

      SHA256

      32f64a9136bb45dc78df87dca3b09d912feff98f02a9b7934fce069cd5ad4219

      SHA512

      b2323f1d3482539abf5a9f041816ea7d4ae3445d89bd44a8077da81b84055f306425472a9f15e31f2e6d297d91eacdb6f3ed40ab46e54f518e266a4f1f8070c8

    • C:\Users\Admin\AppData\Local\Temp\Cab9C9E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab9D6E.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar9D90.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2400-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2400-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2400-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2628-23-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2628-21-0x000000007743F000-0x0000000077440000-memory.dmp
      Filesize

      4KB

    • memory/2628-20-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2628-18-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2628-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2628-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB