Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 22:39

General

  • Target

    8231f086582243be9c1277209a4fcdff_JaffaCakes118.html

  • Size

    123KB

  • MD5

    8231f086582243be9c1277209a4fcdff

  • SHA1

    1fa7e9deaa6174393a9128bbc457b6c414efafa4

  • SHA256

    d36e65fc7a7b0ab5d5e04de4204fa66978bd307bcb0981b9e05d9a70615d09d2

  • SHA512

    b8e7ed4c78d577d3845adfb868801a35e3d01694687068e7e2cbd249235257a3ba639a492855f2b66fa517174964fde0ab14d3a0b8b81650337e14d239806078

  • SSDEEP

    1536:SHaDWtyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:SHsgyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8231f086582243be9c1277209a4fcdff_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2232
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275466 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7e97312f88d273e2bb2763c4447029f2

      SHA1

      5344f4852d1917c6633e29198c8f6bd45d2ac928

      SHA256

      5987e3fa714eb51c9cceffad9b852f24fe601c843b2aa316f6503d73acb58e0f

      SHA512

      871d5fd6b3ab5a5445a12eb76c492fdca7a391d73482759bc6d5308f6e7c13b9d94822e81c2c7e318b3b9c841226f48bdeaa0968f8fe8096d43d91b044635359

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a443ee7dffa2907eb4f0182cb4ddf4b8

      SHA1

      bbdd93fc66d336ba868e519f093cc94f558b5109

      SHA256

      0dd6795a6f359f872cf2f41367ad43b743810d2b784c8157be29c314f30febf3

      SHA512

      913f0f92090b179cf45154ca541682194ca35d5d9eb9f035d82628735a783d1ccb5c54afe2a6f94ab402f523eeff1b9a99459719d62333a6871440cfae2fb99e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e608980deea96695895aaf14f2db179

      SHA1

      2832d427fe2d2562479cd9393dad796a950b1ce2

      SHA256

      59720e023df0947ae5be240122829dc7e48884ca41490c1021157da36c059b78

      SHA512

      46d55ff7e7f31b6ce51809d0b43bb93c2d4498a16d09f4fb56788f62736195d825508ea738e117c64172b25a1fd4d3fa19b2814bda42e4977552c2c6b889b23e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      72061292f299e93e0d973ff6df23124b

      SHA1

      ca46cfc015db56d42ceff62d7ee43eefc31c7016

      SHA256

      901d32bd34518e24d56249bce2f0bcf0e85922c45b619489ae9b6409475a492c

      SHA512

      d059f55ddfb35096c06e266cecc53c911fc4f9a6df80fbafe7e1b498331396ab674927c4e9cb9726f55c12bc023f04cff6c013f14a5389c18627ae663c9c6679

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0a8785bf51ea5f81c3037f32a7a75567

      SHA1

      0964c79ac75546170eca1f0c461d277e3e4fc4a6

      SHA256

      4d461571d0f02b31b865da669a409a3ff3553c0b8cf5a5232c4a781f8389908f

      SHA512

      1122578853ff942abeee9a1dd584e96146666e1dab3160b49a45aaab05ad086eb3e8b8ab3add1808fc429b849d35f9fd0c4bc360d282bef71e5ab73b8ef01495

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      adc4f0cebc054b9581a6b15eb1291709

      SHA1

      60c024c24fda2587085440346af7da9081de64ef

      SHA256

      5d4592fde2deaf28f6f4e0a5e654d1bac9c98f6db3ff66dfc568b8d44ee7080e

      SHA512

      f01eccd665ffd7a704d4ebebc9c6016898c9dd583b87da50fbc415cb184170f65d0e938937570f227924c2e915065bd2554ed2339a00c45c5f1b78ed90813607

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4e03a80b2565304f277bbc3afa1ea375

      SHA1

      a6aa9e1538376b7e8c899c8b89aa5da2256d5849

      SHA256

      f122eb4b592288eacad6864da698b272529682e2dfefd03a886981648ca98b95

      SHA512

      cdf04988e73397103265ed213407e03cdd302e3e9928e13491f24e6df427b268419cd6d2976ad116cc3f1e7361fc460f920e7dbc7034c61ef911054790c73c30

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8637209f46f9760d0c067058a7bbb29a

      SHA1

      2216351474917a2758de941beb0c63898cdaf447

      SHA256

      d9a9242aa3b4646188fb61ffb65569a85c3dfc6a682ccd371d738a1af510ab54

      SHA512

      7e0bc050d51ee8156ed9176a87b1ba70212c70f30925cb55c297e085bfcdab0be9196594ae3af3b967d0f61881fa811bb5b950d39af819c5b03993a38f96611c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      94bcaf61d3c3db1982398dd77bea26ec

      SHA1

      e7a760664f374c29c97a911ac7abc7cb30b146af

      SHA256

      2e9c5f11534eada076a9e763f75181bd8c12591afac9e9fc4bbdc507a509bab9

      SHA512

      f36c1b3234eef6d2165cb3c7aa651bb778a49df881611624b34082b4b58e6b359125bccedbea19b84a7a2d442aee7f76a29e2179f0c00ca3957d14e98ff6fb12

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e4c2c9b46fd0a3231d00e18db38590f8

      SHA1

      7ee64d950b048da03af3b52ac785379a440df9d4

      SHA256

      4c167ce3120483dc64b79c232f35962059adc9742a189b246960ed658585bcb1

      SHA512

      14b2cc7161de482baeff17ae54ab75a63c71be721b922c773400cd35cf9cebc5ee7b155022c49d97e8cf841d9235741e3c96311750ec84054d960fa4b68ac655

    • C:\Users\Admin\AppData\Local\Temp\Cab1DFE.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1E91.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2648-9-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2648-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2648-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2808-17-0x00000000002C0000-0x00000000002C1000-memory.dmp

      Filesize

      4KB