Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 12:12

General

  • Target

    00be61d2a1708a56bfb17680afb8f286_JaffaCakes118.html

  • Size

    347KB

  • MD5

    00be61d2a1708a56bfb17680afb8f286

  • SHA1

    8825db1536fb6dd91051bb6c30d3151659eeb03b

  • SHA256

    27adaaf1f2c56e606dd581c25c8182af90763905cda604d7f3ba0c32c219fa25

  • SHA512

    ff104f5dccbd6cb41e3a1f4194a123f27dff5829d7315b8ec2ccc163a028895a02a6388d67444fd6d4fb1de5ec79ff1fef22bb3613e2b47f03f83dc0838504b3

  • SSDEEP

    6144:eINsMYod+X3oI+Yu1DJsMYod+X3oI+Y5sMYod+X3oI+YQ:TZ5d+X365d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\00be61d2a1708a56bfb17680afb8f286_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3000
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2736
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2492
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2920
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2168
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2764
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:209933 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2496
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:537608 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2776

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1850bf3028bf7f79f72bad7f36518e4e

          SHA1

          ae124d5b0bc57d444052c13464d0093dc412834d

          SHA256

          ace1608201b3785223d70828f0502148dbdb07e398c044bcb739a10f56ba607f

          SHA512

          d7d1e69fbde7eeb8511b3af67b1feab3154efb6fa12ef883d40aeccbca25847e24209c8a364e0174071fcb2f725f0349c7e129c4984d1686c447a93297b27176

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0926a86eb5af82e9c82dd09b57d0141a

          SHA1

          6eac8c47115456755e37336c4cf352ca8fb9f5e9

          SHA256

          8fb896c8959396ff5407cf01382704c4c060bbb481db7fdc7d4a3af08125010c

          SHA512

          dc2f83ae4ee361009d98e0a912177175833126abfbbc239489cd6624f9061111deab30026a1735d500f0065280eace5cd65d522e5a7460acd6dee8ce7a554ccc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          df0bca5f2521c8991e8a9d98741b8e2d

          SHA1

          e46bbfa8ea0578225635d09d42f3baed53b0983a

          SHA256

          d350286ef4fd83b3d45860ba8bdd2028cbfccf244c9de46744851b27d6d01e4c

          SHA512

          5a08fe989273e9c8b92dd12179c1c5f4c9d5c19c4a4d291e0f0d44e65dcfea3430a8f41860e2f8f4f38749ac572671ff00123423c839103f421239bdcf51830b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          155b163292467b1d19970983e9816d4a

          SHA1

          f2a2a6bf64b7add1d09b2e584fe394d0fb202418

          SHA256

          6b029805663ef7af3e018edba1612cb34b876e0212687794a8a94b783aecd521

          SHA512

          9f3c60b38daf060eb9c26ad3a9fb56099d2c1cc151cbf0971482a2eb88387d3798ccf7b50b9d9bfeec00aafece9d5fc8bf192fdd27c7075fc6fa55b56c5852bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          222aa4274844d286b0d2fd3a8bc4bab3

          SHA1

          e5b15fda19b45f7bbe5f37c129dd8d927b6d2548

          SHA256

          bdc7126230d60573cbe0525ebd6f604312821060b2391b165b7f567b728d636d

          SHA512

          90d1a58d8abf902ec469f9e30295ab5f165a0fcafcfbf781ff488b6f6ddbca8f91b07f2d076124f179cb75ae44719c5d09ab4a720ecd5d10052865108395a38b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          565c9d92f664b00aaceb255127836ef1

          SHA1

          9a54eda9427d9056bf43cf8c15c7d6bb7f747392

          SHA256

          4c7d4a25c3d4324561e7f04d8a80b08a2af5bb89851ded573fa8469e8216d53f

          SHA512

          6016c92648a5874c08c1b7de2be99a7e23c072ed9fae566cba106a11b2030df9cfb311d09fc5b8c1402b3888634c52abb9065ec4057aa630643d6e9f72fbca64

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          97375af0ba19864a7f16bf55611707fe

          SHA1

          ade6f7ee495b83e906c99e3a132187330f3600d5

          SHA256

          885225cb35bb85e0f906715b611d10c7cbdbc426122eeb3c4b4f64caaec638cf

          SHA512

          3716b4c8becf1d7a4f60f5c30a3aea5ba3b7c133e5df1493aa96dbe53819571a539738d32a497c2b5118329545760dad8771d9e3453e378db852de79043eb2b8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          90d0fb75117b7938c4f3c0622360adb9

          SHA1

          394c681869080531151603394feebca8789fbcef

          SHA256

          4e884570b9bd0e9009f9a132a87eadbfa10bf48ebae13bbc32491b3307677a40

          SHA512

          6059419a53945cc5c6b1711a628bd8e5462a7f05101b0f40a7a79f2d4114bfbc6ab1db64dc579719b8c0877a3268a67cff25844b73e89cccedb9baa519025986

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          eb9fff42b47491e18a9375597dda2e65

          SHA1

          a6d937132ff6ecd7daf4f9067292765ec502c8f4

          SHA256

          88a78dd86d893c86ead207ae51b3d442eaaeac27fcc87a1a1449c3da61db3ac3

          SHA512

          4ce6069b6d267fa995405663c6e774033299bf469fbb80da75bb926cecbc2608fc90463cfbb7648a36d15d383a017d9d272bb2b9e73ba0589ae7b8735129e0e7

        • C:\Users\Admin\AppData\Local\Temp\CabF3F.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarF53.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2168-30-0x000000007715F000-0x0000000077160000-memory.dmp
          Filesize

          4KB

        • memory/2168-29-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2168-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2508-22-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2508-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2608-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2608-11-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2608-12-0x0000000000240000-0x000000000026E000-memory.dmp
          Filesize

          184KB

        • memory/2736-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2736-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB