Analysis

  • max time kernel
    143s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 12:30

General

  • Target

    757b725545931bc756b2be861430634d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    757b725545931bc756b2be861430634d

  • SHA1

    b7bfe9e9562be407104932563d971b2188c3ca6b

  • SHA256

    4c32ed0ee05eede548c4320e70a59ddefc152eebfe0f449c894e885d84fb2e2e

  • SHA512

    62d2ac0f6ac6495ba0121f4c135fcc2e66fbac68ec5787bc5290ef9cb205d9962474e9c458dfab941b9a09daf25be5e2707545ae8a26f8c7ced4eb14de2ee820

  • SSDEEP

    3072:iLycv68EwkJyfkMY+BES09JXAnyrZalI+YQ:iecv6ckssMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\757b725545931bc756b2be861430634d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1760
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2860

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7de88c49fc3e2439b71bbeace2c19716

      SHA1

      5777bc65ecb5ba33a00a541c15751449839e12eb

      SHA256

      1dd7d3d27738d8c89115aec25ef7ca18bbeb8c62940371108895ee7a409c7d1c

      SHA512

      3f3eea604428973621d210fad65656d63ca4b0bbd90eac47523eac70da5fe33d648ee7be6a034106dc0f303e92b1ba501d0cf03c6153f9ad5543a0c62125d954

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b9ba788733896ea09a1eeb149e3b8de9

      SHA1

      92e54736e7c69415a0fd797c665caf2dfb48a38b

      SHA256

      7475a992ab82690d2c8378c477a131719a88f0236b347bd5389690c0545ed6fa

      SHA512

      c9ccb7367fa889a130f506d6a410d988de8f2dae5274237d86192e9decdba01fd97064362fa91ee5d5ed76a9b2ffdaada82bbb7f49ce93a1bd983758ab8342fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1a9511e23881e7db15d61bce384633f

      SHA1

      6a2153fba8c1c8c72465a8b135cdd169e1f53cb3

      SHA256

      555f7054d526ba0f2df17f0dbcc43278eab8500e7eefbdd2832cf3318676a44f

      SHA512

      ea29a1f0359d70d2c0a15e8305b5f8aad196d4d6b70941478a278c7e5d5a52a94405db96b23c4793e1451ef4a55f3bc59e338380d942aa8cd9f41c008f5a9857

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e41ee2de5a1a35766f36fa12648d9e86

      SHA1

      f9c207550095cfa920792322f09b7932e00c9169

      SHA256

      3b683b39b183bea031b136c52bc2d5389efa18414d57d8068ecb55e555d1bb64

      SHA512

      2426da58e398f0ce2168b45b5326bd987a07edf84be67a24f7e3d0584a31b190f21686bf044026c4bd01209b29eeb9db02473215957f148f5aa4bb47e234c8fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6690a4bd210799dedbe14f139d60832

      SHA1

      8476fefb502bffbd1786db58a5b15bcbdb5e19f6

      SHA256

      0d824b34ee68d7f95b6bb4276eb37a02ce2d79eeabe8d29c33abb6469e5b5de1

      SHA512

      deb4d751bfd84df965be53860997270431ecf54cecb6923d8a105e0a11ab398290f862b0c42abbdfa4ea84bd55a6851571b1c4afc9219cd506244ea1fe4ed8fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a93a7525cd690e1c0b923d522bbb4c07

      SHA1

      f6ae84b2835d8eff2bd8d901e00482368b0b46bf

      SHA256

      1e78b38c700ad9d505fcb119c8b3cabe0d6359fba12b0cf17742d2bc68c2b8d4

      SHA512

      8fbf7b6b11939cad37821634c439273f66ae6bd68456906e29d6fda81f38e3a495109ab4d318f89fc6bbbe1f8967470852eabe38eeca27fe0bc810a98c33413d

    • C:\Users\Admin\AppData\Local\Temp\Cab79C3.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7B70.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1760-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1760-492-0x00000000001D0000-0x00000000001FE000-memory.dmp
      Filesize

      184KB

    • memory/1760-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1760-482-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/1760-976-0x00000000001D0000-0x00000000001FE000-memory.dmp
      Filesize

      184KB

    • memory/2088-491-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2088-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2088-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB