Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 06:29

General

  • Target

    8636b3909c24295fa37ed1f5cdcbfd56_JaffaCakes118.html

  • Size

    128KB

  • MD5

    8636b3909c24295fa37ed1f5cdcbfd56

  • SHA1

    691c3317607bb31d35f4a362fef87596314ab7be

  • SHA256

    7fc761256307cb11ba99bfd57ca3091b63e62033b8306b0c5fc47b87b2ab35f8

  • SHA512

    d96374e7b7ff998b84d0e3f5c24ea113670e2abbbbc933d293bf13c5eb932b98f2e4db9c910c97558844fe364967c6f5bee66e71a9c9712bdef64c951db93483

  • SSDEEP

    1536:E4CIezyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:8nzyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8636b3909c24295fa37ed1f5cdcbfd56_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2228
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2916
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1304 CREDAT:5911555 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2612

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f08ae7259a7fff3b3875edcc9586d3a6

      SHA1

      468415369f6f246e33925d2c43d3e996988ccf0c

      SHA256

      7173c5f8c485701e39107b57b727498a4f3da7c62e96c34f5cfb6046f4b31c89

      SHA512

      ea917725ef4c3a88c62ce7ddfe8f28684901da37f26294e964ccd500463ee35e82fbbc07c75a267f5ec7642a0a31e0d8c12a24f96c55bb2a9387d1a19c605eb7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7d956695cf09f3cd6317399d80a2d53b

      SHA1

      7907f31121728182c04327d19e0a9f10850db1d8

      SHA256

      c19ddc40cfa30dd7e4d5c8e6a6f3f7f1516bf6afd3ce359fc34fb3af4d3b9ad3

      SHA512

      fdae0387decc74fa9100616b9f8a9b76fd715e4806b3b5a378c21e4b3c79e8c425318c10410b028e8b8669fbf106b2498f2d7dd61f8932c29fe6fa9f4b3fb3f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5f0dfa3e8ec6d5420d763416697199c5

      SHA1

      39f526e25ae956bc236ba2cdb0967774c3fe84cc

      SHA256

      436fdb0a7b7536fadb0f2293d2b8837fed36dd82ff7d99953ced9049bf1ff3f1

      SHA512

      4534d4f7ee40d854390f4f905bd2755f47e4682d108b35f3e97efdcd529519107d371266df7fa2c5da8695fecda367690369be5dfc96f9f9b75f660c5919925b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7f6febab1138e6d10461d9a8f5aacb14

      SHA1

      709d7d2b94a91121e083c806e69b6bd6ff1c7ac1

      SHA256

      1e22b932c53a108e710650a4043d7826d835af77e89502d3b59b726820dcc3e0

      SHA512

      2d17dfd3ca6e385286bd439773c425490929970cef81748d70cb67a36b4616dbc278f1bebaab58669e402f219009c7a3ab85ca2e56f6baa3e82da2c285751acc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ca4f99330155765001b868a56e1d0e45

      SHA1

      06dbefec52872e8cce8f35c6770db5ad80e48f90

      SHA256

      1a663e9226f52ca628357187e38c186aa22b56b60e6b700855fda618ab7f028f

      SHA512

      999d71b55eebd9a35889d22cb9d4b14b3fdebaeef7ef7ae124788d3beef60432df7ae68491f57b852829d951778774b5378ed1b373c8b4aef97d87ac5627d3a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e5b00e2713701d20ec6ebfc2bc4050fd

      SHA1

      ab3a8a47d2e5ff490ade284ddeb96e88d540de1e

      SHA256

      e353d9764e07337517d3faba71c38a002ddc7d597d4348d78a4bc171f855aeed

      SHA512

      d83d6ba9f5197e1723f5e38166d3b97f65736814fbf17972df3b9e3cc0e25cbd4853656262116916bbb9e8f027ca65b76cb509e98228320c1474901614661f87

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      4cb4864a08c3d64a9bb0b79daa3134e1

      SHA1

      b730d7ee856d80a6217f3a892fa8d79e29b59f04

      SHA256

      1d8f06d8e304e05b020e4c7e518b40f0bba49e195cecefec3442043be7bd92ea

      SHA512

      7f2bed439ead1fb4cb284430369a0282eee12174ef513afc74780f78b65a36d3ecc895a661e01826be3fc7d0f2d3dff42d42c228ee47894f2c6656202862b5b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      81891c7b535c96c2be91653d4cc8dbfe

      SHA1

      add6af5fabde1a28b00cd3af087df4ccb12d8c4d

      SHA256

      5af55b7efe348244ddb02e099ceaff219743454c7e1d5ca7fb9628cb04abf080

      SHA512

      13d5520414a32a0160941ca4d16beaad37ca2e723c4098215bc30a7b24925be220b5c2f78d6a84f1522d6f550d3fd59ea4a01b722cf740f6f021c1f1d464023f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      fb6e07a5aa9327cf8a1ab8518bd97a46

      SHA1

      afdf81ee7dc1630eb0759f89173996a131b1d0ac

      SHA256

      45f4d350b9126f9b44a0a3f43b753a8a1248c66b11a84e33110e87d220772bed

      SHA512

      e887417427fd02690f927ea38d19042dd2bd7fa8acd27a6f078106080b1c445b38351306ccca20993218cb05015865203e0969fbb9e39efa55c2f802e2976a26

    • C:\Users\Admin\AppData\Local\Temp\Cab1121.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab11FF.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1223.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2604-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2604-17-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2652-12-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2652-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2652-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB