Analysis

  • max time kernel
    119s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 08:23

General

  • Target

    838fa4048064490e569bbc093d47c6c2_JaffaCakes118.html

  • Size

    347KB

  • MD5

    838fa4048064490e569bbc093d47c6c2

  • SHA1

    2ddd15f58ab895efac86dd13dc58f0c7b353b2f4

  • SHA256

    b7a156b7fc865fa3916f29d361c32fe544216245947ee4bc4ed381abba83e744

  • SHA512

    b2dbaead4b8b227b43b16f371d6a0f5247ccd280f598d8f772fdaa6acf5cd344a1fe0d5b5dcf5d012e032ecdd535e144ae05163938d4fbace25ef33f9e5d457f

  • SSDEEP

    6144:asMYod+X3oI+YhvlsMYod+X3oI+Y5sMYod+X3oI+YQ:45d+X3J5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\838fa4048064490e569bbc093d47c6c2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2532
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2632
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1700
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1196
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1384
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:406533 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2420
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:5649410 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1364
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:5256195 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2324

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          62f96a1a776c871183ebfda9d239f486

          SHA1

          54ad8abe15222613a1a5ad6245641c76bc85dd10

          SHA256

          2379f0c6570c1eb4127bb4db61ae5df60caf5df6e47e2b0142aaf9c8bb027f09

          SHA512

          3eec6d063f482bf0a2cf32065c2abf3e6da95252f43b3fbeee2fb3838e0ae9bfeb5c424b24ead42800f4bbbd31b57411c5f69d235482cc898393e4aba9032c3e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7f31810c59a20b2db8b77b0f2d5c7ad1

          SHA1

          ba79f6d50e387b66f75315517ced36cf99a8160d

          SHA256

          570f5ae1cb5f0ff15eb9dd6dbd25bec314e3f37274eb4dc084340cf819665703

          SHA512

          5b39071cb6ec1e1a9703bce4118960af86adf63d24083ca4b7e47d89a748b5884a33dd5926eea4e29a7e810ba3176a810b75692d53ad9961616d85c5c80b3241

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          688b44317778cb953f097f74334e8487

          SHA1

          eade60be66532cf09d4adc7dfbaedcad9ddfb514

          SHA256

          4f12e24ede1c01636f35fd1958a4283ccdfe0177b24973a0b2c0712bf91b1e25

          SHA512

          35aa9ea6a19408d852a13077b782b79c8e228924f026f188152131d97d6beda3767494f8fccb29f8eab496710daf75eff923e8417ad56dc5f2e4197ee5015775

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          37a5463204328656d442bc062e039268

          SHA1

          746bb496426cca9087c63c91e487298b8356aa8e

          SHA256

          458cd447745543e6531bf864b1d37c33cc414e5da7e629b1cd58db9dda6f230a

          SHA512

          0354adf4c776db30e9a4490e9bb9fcb16b11b699e268015648310c7d46168e679a64df3d9e1bca19b5a00e2908239ee25cd0ea6020ca14005ca544a3dcbb80af

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e83d2839ba58ef75ce5a95649aba8529

          SHA1

          0f7a2457c23e42fa2f6c003cc87c786bfc5b594d

          SHA256

          5496a7f7347b6d53d888308ad62dad40837172235ba3b1fc67ea9bcf1f8041f0

          SHA512

          c5abd9e34ba6565232b6248095fd507e97743ec0383bb44a10d7fb9caae5fb39365e6e1a24a3b278c624b63c0ff33941f3a1eeb57931e74c56ea94bc190965e9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a5a934dc4a6a5306978be712cc31e8d9

          SHA1

          890f98911fb52edea534356591f1d2861c760fc6

          SHA256

          d3641653be22547d56e2a0d3326bfe467cb8d4473207845e8e3fa7a3c9c6a378

          SHA512

          066a4a2198e8235119cbdf8cfe01f529618f4592416a0d33507febddf9e3cf40519784e8baf6f616786fca5d31e748d3a6b0d491009a4f8e84db0230227389a0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4fb9c6a2bef7df97ae6df80fe211ee27

          SHA1

          86e50b3b366af5d6334f5b4e55c0de0b134af185

          SHA256

          f2006f5566f7a68030f72e77587cde4b8a38c9033d82acd8c06d455139ecc0be

          SHA512

          e70b8aab99cfbb2e1552463818ada7c0ceaa4a711c1562644bac55d43c4f24df3ee33a96a3e42f79e9c73cd20c1b298450f4c5fbe7b74d8062583605e5a60a89

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5d0dc2ce048febdf4fef5142f227d45e

          SHA1

          b9d2595df2c171a8dc3d699b1440b8d6583ab18d

          SHA256

          73165e75d2fa381025b73d2fc1910cc817913e14c467d1203841aa8bd8625501

          SHA512

          7d305643feebb3235b8b0b232115d43b69c2862a40a0fbafcaf12977828e1be249babdfed444bcd87f1a8acb1574e0cee68ee261621cbe6b7615a316b4b39f6f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4a83fb86e3a54f84e532d45789378db0

          SHA1

          7483cf0a60a55a75c1abb95980f22e5dc0194f51

          SHA256

          60c1d0c5fe2825965e3ad115d53fab06607d484b2b091f09e85a9488826aab5f

          SHA512

          863fe761fcc285f9679f3b7c9cb821c1569b231aac032cb740ed17ef7b50fc4088b4bd78ea9971e72fc7e3be2e4cd9f0fa39607c582c3c266b9889317ae0630a

        • C:\Users\Admin\AppData\Local\Temp\Cab7FE.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar8E0.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2552-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2552-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2680-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2680-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2980-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2980-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB