Analysis

  • max time kernel
    140s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 10:05

General

  • Target

    0086e35276c8c1b506f5c7a7255a4014_JaffaCakes118.html

  • Size

    137KB

  • MD5

    0086e35276c8c1b506f5c7a7255a4014

  • SHA1

    c06939599ded073cac7023c7acb4589627158afa

  • SHA256

    4dfcebd3915bd636bedd3fbd06fba837d94df1b21c57fbd662eabd2fcb265baf

  • SHA512

    a47450f39e9a579220d1bca95055941af199a45cfe1177deaf9dac39c8bd3487109d42cb8d02d4decf912fd5b13385e760ddd367e0bdd9d8c6fd48fac5bd76ac

  • SSDEEP

    1536:SOHWYRH42smoX5CyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:STCyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0086e35276c8c1b506f5c7a7255a4014_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1536
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2652
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e9596aaac0596e704564edad113cc70

      SHA1

      26d0b2451dd577f26d29f4b235767805c8f0903a

      SHA256

      657920df9f52d98d15f80b099da6e280cd524e527e67271b139d1dd0a2855e65

      SHA512

      03aa64219f61e8a939f847f2896767e16b838837259b0e358ce471e37f17cfca3c7a123584bbd5a6501a1cf2bd7478c11c5bfaf464bbb100752be2c5da9d6d4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9b76ba5defd80244f17363d377ed5abb

      SHA1

      8911b88527a62fdd5f8a38d5e4118eaa6af09612

      SHA256

      95e5ceec53aa1d73272b0cf048574c068e4f5387dd09ac6e3d7c2e22cf96fa19

      SHA512

      d41fe90e201dfc80e011d6d38f415025f7ca3873d440290fd6ac77bcd740a8fe01a00b3291043d1e5297a05d60a94c3dea54791ee87c1b67aba58cf5adef4803

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c36f189bdc46c0197748b172d3a394b9

      SHA1

      3a729847fc38e221f5c24b44cfa3487e958860d3

      SHA256

      13795f1dc0a61fe9882aa85c4e5097ee495cbce9b3069f759edf26b1316adbc7

      SHA512

      d54b84af0131101b0289e70613554fb859d8c4b304c7d7f29c2e2d1dce098385d3fee804b2a1ef2e98aede817250f8af1c425b60471da67f04012d4bbfb71b5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7055844ea9eae60717cdcb4d94dda40

      SHA1

      e9dcab84b4f37cc2f2ceac8225f3dd30b78a184f

      SHA256

      63af28f32c7c10d76be01d13f34e6ac7bfa77ed8f53d716d3df18b2e2892fac4

      SHA512

      690b59ba492eec127acad64d7e8d8edaa9362b76285acfb14b3d1803b41a5e340af39d8107b56eb485ee757a0cc31c9aedbca81b085b8ef665925d289a7c3f48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      888f1a7e56c3b46ddd1fac9cbc60c319

      SHA1

      57d13e7b9fbfc728ebc770712280bb438cf4418c

      SHA256

      ce10632ac1b3201a08dac41ddf759d7d66b758bc205e4c0a9a78695df7d9ee45

      SHA512

      ffcf2f08e35c886917c80bd1a4263c302d6507708b96a72947b7635b1372ecdfd9546bb88ba51317868c3280fff1f17d3ee82ac00e0fdf8c5570163059559c28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b54b57082991bf9daa533a487cc74380

      SHA1

      047c902a51972030d0696556792903cede80a333

      SHA256

      d142d32dd8d6bd6a4cdf2ced9b629be6e4f2158f8c418a329f35e82eb8bfae42

      SHA512

      4f52054ff8199c744623705439d1e67865d89365afc3a0b8aa338e07023602035faeba4132e52fa942b1d7c9182949b6084c781e94092fa7a76928067d07a592

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a54e7388cac72ec81dce5ffae113c7f5

      SHA1

      e834ea88ec08437f933e89a27f22a4246eab1ba3

      SHA256

      e8d472961bc208d0024b366bb11ada0beadb5ac24f9633dbc99e9e130d29381a

      SHA512

      4f1f3b3c3626b1167d83a7c39620ac44fcf84dc326efc5ca99d51fbfc24b0d094078798f8aa679b695b21131bfb18664401cf2e2e981bc2ff5850ac78d294dc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f132f0114f142af5be4f30cb5ce07ee

      SHA1

      27e5ae80fcd03b873c6802f80a6316e68b986bc1

      SHA256

      ae724cd37f13a0268412aabf23f2b60aed76eaaa89725813574fc9d4c4392875

      SHA512

      2bbf7255153010f2a500b8600c614ec196ecc1abb9137ca3624fa613db2dff39d0451c71f0a71a57cd762a0e11ea1d647edd7df36bf891de940e9b3349bcb1f7

    • C:\Users\Admin\AppData\Local\Temp\CabA7A8.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarA8C7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2644-496-0x0000000077D2F000-0x0000000077D30000-memory.dmp
      Filesize

      4KB

    • memory/2644-19-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2644-21-0x0000000077D2F000-0x0000000077D30000-memory.dmp
      Filesize

      4KB

    • memory/2644-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2644-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2664-9-0x0000000000240000-0x000000000024F000-memory.dmp
      Filesize

      60KB

    • memory/2664-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2664-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB