Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 09:42

General

  • Target

    007e8c5d084ae50cc82a6021e460a997_JaffaCakes118.html

  • Size

    115KB

  • MD5

    007e8c5d084ae50cc82a6021e460a997

  • SHA1

    a595e2b539c3ba6ed6ec8014bfd708a75e39c2ff

  • SHA256

    033078882430c19b1bb9400874a84480394105d454fe50a82db1bfd6e3aa32e0

  • SHA512

    6a608d57b27f11da588fddce416e90bb0fda55bd8a04246aacc2cc80426b8f1874edf9c53a4410e9569526dc2fed3926d6bc899f20aa027b1c7251a9a41ce9af

  • SSDEEP

    1536:Bm8ZQUyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dK:BXRyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\007e8c5d084ae50cc82a6021e460a997_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1992
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:960
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3036
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275473 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5d0e89589326fddddd3c5d932fdb40b9

      SHA1

      69b2f84cce7cf08d11d2ec0dd5788adf235d3780

      SHA256

      e108e6623254628058015769a73f68bfccb3a614eb268ccfc4fbc16762a0d8e8

      SHA512

      5741657ab611f4712be3fb70c7ec47d1266766b522d3a4ce0648bd0079c25ea782172ede5faf00bbc02e57fbc9c7b9d75cac352c870a22ace686b510cd3affe2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b7d7b335063915746e8e0ce93583571a

      SHA1

      aea83724add89a3b959fb2077ca8bb9b55bfd630

      SHA256

      cb231078d19979cb728b01fc106fc420bcd94a25d4ed1c869d86b545f1aa67b9

      SHA512

      56b03a7c71a079ee764ed9ce59e27d9a5a2d52eda059b59c7759c945a2ea85434b065c0067622fcba9e05e3887fd889f3d9899a4222746f36e0e85180897335e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f02e0af1d61f1bb37b5364b74edd428

      SHA1

      6c985778d7a282f84b0e5d33f2436d712c1dcc00

      SHA256

      fd056e9729903abfc3e04bd185e323b5ad7a83430b739758759e892e5f5d5937

      SHA512

      0a361ea729d823af74ecea91c9f8a195b87e90ac991e770862a9f9232bd856826eb16d86e02b57afc50ceb3b16ddbed72f4ab03c4fe8c5cacee98c3dbd5f950b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4e73d2b8a4e45ec45f7cb476053680e

      SHA1

      b13c6b70259538b86d47aa497f8de498378c61b2

      SHA256

      a0b88267af5b57da6dbcb5d09d0d77f14cba82fd2d129004fbc7f08d4ea5c419

      SHA512

      73be6689f851f12aac511ac1bfe48618200d2c0816a85aa7e0e8adae2c82db3de31507d1452d7773e2bc6a420a42deab9a4a395626d70fd5e3994b6bc224c3e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df9c9e4908415213d3a7c3b5b2b9d88d

      SHA1

      e52d511c89a8722bd8cb2800c2ba9ec9151055c4

      SHA256

      e57985a888c247d3bdad20279fd0399e81a5df55cb6734c36ae77a0081386c77

      SHA512

      6b6db88e2d9ca67254a1d9d1932cff19769cb3e73fc7c5436ef0f99c6cc0d5fc6b39efed82fa004de7a17771d53cfa7e0bf834670a5131052e7fc0559161cf43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0bb6e9adddfdd8d6a44bada7e7c8a4ba

      SHA1

      70008321a19a8a7a1bfa2bf724f9fb62da8349d8

      SHA256

      1e9072cf61dec83c16340ed7a782b1fbd3695759b5f2d22511484bc6d80d847c

      SHA512

      827313f3dbcdbbf8f610c1f57c34a5e141a91f73d169aac8edbdc3380a4896e43ef725a0ded618e972e85cce58a6bba4c14e19522270037bae7122eb7b2c48c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c679b02a073afd90145323160bae0df

      SHA1

      61b93061e69bd17709d408f4ab5f199ceabe1603

      SHA256

      27b4a7c9b10d32a284d86498e103635445f6771b1386de2d76312c22c99c3982

      SHA512

      36ed74d008d61b3b0d65c521b699514c3f4ca528d4751db5f8eebb25f38dc13b0a4905cb145f51148c444e00f186a1e8e6dd77e0a0e2f98f884efd143376d963

    • C:\Users\Admin\AppData\Local\Temp\Cab254E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar26CB.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/960-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/960-489-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1992-490-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1992-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB