Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 05:14

General

  • Target

    8973716d62ec2f0912ce51ccadebb421_JaffaCakes118.html

  • Size

    132KB

  • MD5

    8973716d62ec2f0912ce51ccadebb421

  • SHA1

    dd91ff2d8129038b2e2417835213f7200aaf2182

  • SHA256

    a4a6b67d4d7928f112fda41f46e09ce5c41c7646c917d0f8761f1649256aea4e

  • SHA512

    c9e24c1085aad4c98ccb92de7a9d1e99093ef68a11b2205308a15126cebc98b815bad6714e54d699d3c3fa16ebe10691215cb9d3fe23f8f67d803744ab03331f

  • SSDEEP

    1536:VEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQZ:VEyfkMY+BES09JXAnyrZalI+YZUYeo

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8973716d62ec2f0912ce51ccadebb421_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2712
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2408
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:406536 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2460

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      27639534c56ac2fa1f6228c967b2ad22

      SHA1

      71bb215b8cd19888ead6adc2580c8a9a8966b26c

      SHA256

      7a82822c5cb86f4bfc2ade58d521eb32942e224d5834b2e707fdd8b0dcd6b957

      SHA512

      1b920748260e57fecce3baad7d02c4c3f4d8ddd80f3b58038621e73f9165ef5961141e25f4ba45d4553948e459cf5eb046a24dbd8a91267cfda969861f253b5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a679df8c17de03a35ad54829df15d367

      SHA1

      3c96b54a9fc3cb63261ee9fbb8c9c9aca253c2a1

      SHA256

      e6281aef54888d2bad0075edbb36e59f58ac5f7b7c259065ce1aeed895fe8713

      SHA512

      2f361b683eb921d7c7d4aa4de96c370a523be9ef3d36dc2763458e1d312aa4a7d9d12cfb5a39c948b58c0ae0ba30529a7e0f456da5ef79cad68335a2f3bd96b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      f7e04b253d2b8807f6df09856f92859c

      SHA1

      9243e3d4c3162b4ef5554a17f79358230149335f

      SHA256

      59876914f285f14db17462ca6b1ebbd198c2f09bc779d2c25aa80f75dabb720c

      SHA512

      8bef55cf3216f5f6fda3d640ad76fa27a653c60f86fa7afe6aedb8b9535e3e54c43f4d72a7c7f79f3e5cc84eeead45c13965a2febe84483e744f76d2ea3355a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      2804f8baeb22df3e9aa7fc1a5260f204

      SHA1

      106528f0daa80f1ca83b25ff1bc7d1cbbef39182

      SHA256

      c6202e3da7d9a35d2c71eab7f2ccb8da23fd9d8399c3ecbf1c997d10891dbd98

      SHA512

      20c3ec172b378fd5c2225e8c3850e861644cde304ff1261b97d6d08b3c47c7c6f678d48486fbb4962084c7e0ff6a606f82647978ad8a6b8da35c31e649da5d82

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      57447161079a9726c7bfd021d450c0e3

      SHA1

      d6a81e8d01ae17e7a83a0f20226e361fd35aa072

      SHA256

      2fc17c9e5568ab5a78cc85424a8e82652ca7f8189c7fb2b137be06f77d6a031f

      SHA512

      eccd855df6e39701ed1a1260777e6f13df13579a7c4e04961ff92c9ed8c7f939b7e2b54d7933fb6530e87129ceaeb980162cc0e567822f7c3bb886ec1bf2845e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3266da8a6ff2fd94fc36f48e117adbc1

      SHA1

      2f103461f59bd9eae634ec0e1288c3905f40db2b

      SHA256

      56a2657aaa93e97c31329ef6aee008bc2b69ac3d66e084f7a715f0a2c13b6ed5

      SHA512

      f8ee983b4995aaf395713907243d4157fffb4dff1cfb1d6bf702feadd0b7b556fd88b45bead695c569f824e79143ba809d9793846375efa179378128a32f9045

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7483d3968f921177f5f8755af40fceb5

      SHA1

      f40bb0fdb3770eeb5b528c648e5ca0fc78f69c56

      SHA256

      24c10259f20ad3a9f7604c3ed58172d16cc46031bc33725687061019e42bff14

      SHA512

      948a482f4b324bf888beff0f3a0ed2e224b6ed16be933a8e33b2c2cddc2446079e6b6cf1e2bb4fecc61ba8dc5b3ce9386d6d0a4a3e5d9e173cf894b5ea45aa20

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9b5a8d52ddb853baff13fee5c45370b8

      SHA1

      65016f992055395f728a6e729048d57418aaab7d

      SHA256

      bd1170b742063d9bc52c6d47dedec46ddd2781761c584f88d8a692c50e6317f1

      SHA512

      a1c642752c1acaada97feb8ed56c3f2b0575ec7db586376010270badc65dfaccd65675477ecaa1c55f037f6bfce9639dc846431721187a5fa2d8efe3e5753239

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a1378851a93c57be9d18901805e8179

      SHA1

      79824b87c875c5f1c7ef7c163ef451138b48cda6

      SHA256

      bc1878d64de79ca57f656933bb7e33a69aee0a6973f88ca0f603078dceee856f

      SHA512

      f603d378c57b06917a8dbdd6aff70c48d9c1e9cf7fb38d1aa71301b90cb7f2090ec4b43d11d4aacbc322c2a43e319b4594f8272bb0e10e8d497ccf1b87e0c753

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      c7be491bea25d9b6baac3c39e159d1ed

      SHA1

      a699e04de43b71f4ae5b04f2857d7b982d11af02

      SHA256

      786f7bd3a7d18b65fd933a736781f69e43400550d093d1371ad5fc146c366023

      SHA512

      f6bcb8631624aab158a3929112add84f6a5336e44e646109b5a8d82a3c85e9e63c51332c1bb54adb94d56b3edd83198e288e523ed55f73933f4062544437b45b

    • C:\Users\Admin\AppData\Local\Temp\Cab7C22.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7D34.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2692-12-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2692-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2692-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2712-20-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2712-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2712-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2712-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB