Analysis

  • max time kernel
    131s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 22:04

General

  • Target

    850ee249f509b3373574cdf6c04081e4_JaffaCakes118.html

  • Size

    158KB

  • MD5

    850ee249f509b3373574cdf6c04081e4

  • SHA1

    795d90a81f957f413229d38beeb3b29e32b762da

  • SHA256

    86c73d13c3411d14e4bc53264523e92652650fee6518afd21063f9710d2ba92f

  • SHA512

    6078762d47d3868ae3ef4d9b55c1d2c6cf33740ca356197b275d35800537d5c525aa46b65ee09942f9ca625bf05f6f651826018715d5911135ac04b1eef03553

  • SSDEEP

    1536:iBRT8Zs3wJ9+kkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iXsnkyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\850ee249f509b3373574cdf6c04081e4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2464
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1500
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2464 CREDAT:406540 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:312

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      118fefb0ad72b6c9a1e9b9a3aa03b195

      SHA1

      c7a841d6b76af15c28dfacf0351ecd7fc171fe13

      SHA256

      c570525df399b219648054ce54ad74c9e26f29008ac4d7f5c804fd3253b39eee

      SHA512

      9282fd721ac5b935ce219fa7b79488c475ff7f5124cb02b6577d6534855a37a70f448326806bd821069dea17c3929fbbfc5e42e1ee37528a62228829c913201f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a2b89b4c4470b224010d229bdba4a3a0

      SHA1

      e263a103b7373ff33b36dd0c8dcdd031a23c74b9

      SHA256

      4432a04be5d56d76193ff017b7d4c149ceb045a4acb9674ab1c1aabed618d90b

      SHA512

      b5757b4216991f0d414049a69d50fba29991df5962cf3fbb73a91800fb970c8b4c4d3651c5fe4638a0607b9a96a395735806da6226b799740520731bcfa8e0c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      17f369bcde848bd9cc14e07e9e34e1c0

      SHA1

      cbe42782079e35fb09f5aeffe13fb4cbfa25ea0c

      SHA256

      7a840a614c786c6f2270beb130a8644ed375ffe545156d49c037d6d0cd78c3ec

      SHA512

      2fcefc680e2221f464a210bb5b6b97c51a4a92f8081d1ae99965a26307fffeac974a4f634297969bfe833fbd1330419f146f28bc14440f9dddf644d41baab6c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ed57295e80950ddf297ab38bc00cfc6d

      SHA1

      8cba3204300b0f73d34b6336df880e7bd5197248

      SHA256

      b6ad13aa403239e75828b16550ef755c8c80d88d31834f46e135473fa0b31b13

      SHA512

      062645b32112be8e1951d542065e01d37eb796c3318ab39fd89bea3dd52aeaff7c56474f0477af2b75d5d816ade1a94bbf7e6ad080bc32ac1996bea1235dab05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c74f1cdeddca2e06ab84953ad5b7bcd0

      SHA1

      efd35dba9f23938cdf667fe2727795b19c8cd6f6

      SHA256

      3ebc0eba0dbbbe342e42a15c94103932eed582c7903407508a1a546b64283de2

      SHA512

      d99be5141e2d26031f5230f84cd57b0a346a5fbb133cb4f504227a66c97510c27732866c9df8571d5f973832c8b91f58dfac34e40734369d5345da9a11c63fef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5779dc368b71f7a92efabac44a6b86de

      SHA1

      38679c2a450d23eadf0fd1a8d83998c5a71353a6

      SHA256

      5790ce7a4523508929a6d1cc9b3bef7c2b9df28f9f8537a2f05cb759eaed176c

      SHA512

      639eb5eca3b6dc52a26fe8dc26e7762e81aee3e9ae2b85cf2b7e17cda676bcd590d091dfc0f3b196eb8b9e74f8f9e9d746bdcaed07fa4ae7f94aef995e2ebd1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ac3fbcef5a0b7d2c908603ee08b5e020

      SHA1

      288ff2b5f0a5f49aff5c8f8304eb22d250a378ea

      SHA256

      19c76df836420f7f8017ce6ed9c2648f0c538b594d97041d636cb0af6411835a

      SHA512

      2193c6a2e95b671edf35f8731a77d40e5583bede3b975f79f3edc55a5f1805d296a2414cca57555f88be1e2a6cd5f188402c7b744aa1a1134025780610bc701b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b25985e86bef88e31e1e851f85aea456

      SHA1

      88026795d19f79f4513aaa7b7fa79165e3f877f4

      SHA256

      37cbcde863c3a18559e41eeb0ea7e843f2c185870baeaec39a92e2dfb6ad65f3

      SHA512

      7f43420188d8bdfae0fe7f9bdee7e70db50ff4a36f69eb52040cdafd27323b6b0314bc7150eb0749fa2f08bc957a804580e13a41e5765f8d7ce3577c8216d87d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      40d18a511ba3d8578541c70b83a0b134

      SHA1

      d31d18af5c9ec933224a2962dbecaf4d41b838a3

      SHA256

      83e2fb344a3b2242d72d2832e4915268ef9fd85dbc68a7364161e01479045da6

      SHA512

      54b8df7201be70d346dd8d19cd438fad146221f744184b8a3a66f5d3335a0cc9b69a7c4c9a5b052839e00e12afff5197fb475a878037b1c09a8f56d6b18285ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      cb10a130a6266a5f44df9b71631d556a

      SHA1

      dadc725d408c8a1196334fbfe8b3d57a0672e0e5

      SHA256

      541ef499afbc333de0dd012bdf9b6e1d4a88328a79a388387c500dfa82babb35

      SHA512

      2161008b557e53b3a8bd9578ad151ed2618bf48e2521500a8b53cfc75bfe0f4f57d7e9dabbaa2ffc463321fb91995a9f8f3ca05cad93907cbff361eba01f7d25

    • C:\Users\Admin\AppData\Local\Temp\Tar15D9.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/772-495-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/772-493-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/772-492-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/772-498-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/772-496-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2004-486-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2004-485-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB