Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 13:05

General

  • Target

    759198c976492cb7091735a205d5bd55_JaffaCakes118.html

  • Size

    124KB

  • MD5

    759198c976492cb7091735a205d5bd55

  • SHA1

    57936129083f7247ac73f2d62543dddacc4c0278

  • SHA256

    c32e23dd6900181845f16e2ad581366c2fedcb117240483e2c384576922281cd

  • SHA512

    b4dda6412accf56fbb6a9d9b7c79dcbea5b92d3d94859a0a0d1280fb76302eb79010bbe9aa809eae4b0e84c5714163491903cd0b57042f7add8333884215f026

  • SSDEEP

    1536:S+aicyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:S+rcyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\759198c976492cb7091735a205d5bd55_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2308
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2560
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2888
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2308 CREDAT:472070 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d400d83055cf292c382b286496cda71

      SHA1

      0e4dcc11b6095fbd12054e5787f7fa8d85d68e58

      SHA256

      730cd3154fa866243bba74f51c128a9cba814ac7abf145d46f9ce94dd33400c7

      SHA512

      3f9d2b17868428a50d4f1ea389ce8f4294161325fd2cab2a2b4870a19bc89e4f201ceb8ed366d7123862ef36c6d7f1451a83be62162c97a520c42da5e5ddd4b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fa31fbeaaf294724ecda683f90d3fd7e

      SHA1

      59572c977dc47c8bbe3c362013fcc6531149c799

      SHA256

      25f8dd80fadba38c33c6c3b30741ef28478bf953df507970811c17a850dfb111

      SHA512

      f1c3e7924ab5e260287acbd088f788ed4f6af855994ee27efe40bca1e7d247e19804e2fb04ea2ff5f065f7239ec38bd16dfee6cd7f76c87493ff72a0bdf09845

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3cb42084c1f733f8ef738a6d1ffedadf

      SHA1

      d5b56a5177e4b696c5558f3c0bad3faf01be2afa

      SHA256

      d6632bc58b3b362761339178001dda758187d6bdcf5dae3c8ddd42bafbf032e1

      SHA512

      0f88bb6dd5c9dd7acdb2a1ac27cb99ddedd36bdefe3781f6d5a2eb41316a4199de8e8c07db755f2dca46da0d61ff6b822e2f3a25c78384789c916dc2aad52075

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9b4b04303472b179fa0eb12195e7792

      SHA1

      b154e085d5e6f46f75a15c373e160b2141f959ca

      SHA256

      38d14211ae79cccb693226d0048d84f28a17f26d9cb894d6c6544019c1782d55

      SHA512

      08e04d5cef8d97f670494f0310307bda977df1452da9cf52e03fd856d3dccb2e8428d9f7eb1af716e3b5fb7ddd40c23604a299fe4d29cdcf23352b7b99b9854c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20b0940b552c4ef0a3422ece9b8bf38f

      SHA1

      61e41f2d75f4a26ce61ab328caabb17ea2b8bc81

      SHA256

      ec6deec6187f4ca041fff49c1a48e74a707c1f8606c8bd92d24df3f27684b0cc

      SHA512

      5ed24820a1be2b5ccc323d3f2d9c7471ae185624aff97d96cd20c7bf75593b94cf8f9376dca43f5250c96d94126b15d7968bcef2a3848b8ec0d0bf994f1345fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6aca2475d341e90cdcabce2a85c13bb5

      SHA1

      cb683c5e98db4aff63825e83bc5b034aa4445822

      SHA256

      01fb4c8ae3de63490f33fa4d40bb630ed8bb02061cdd2af7302faa4b39c38a26

      SHA512

      7211978481b7dde121a42c25087ad8004326feb08d64e680f2c2f34c27aa14f54106af460b106d8bbe06e0b0aa1344e2510462c9a221be3575de3e544f199498

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b3f6cf3a85fced04e465ad6839a1809

      SHA1

      2fa61c41a377685adfb8261ffe6c7e3e4a74d9aa

      SHA256

      d4d1d2a55b18694dbdb952cabe9481fa7e566ede1957aa46ebe682ba2c3875fe

      SHA512

      fc15b1b462f7d5ad49909d14dc6d655d74f04a1b744bf1cdd432454fb9a67c4b57f3fb8bc98543cb65992d37254cbb94bf890b2a593d582386a927673dd8b3c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6a32af42186a583909cf85096ee7593

      SHA1

      2ed88515e01d68323de87b7286f8769aa58e82ab

      SHA256

      b1694135b4eb30416b408a338f01b94d8d5eb6c385765cda05b476a134195c15

      SHA512

      f160b888893e1d6a52dd15755f4b1f0b067ede67fd349adf82b9f88a130b594323ce810b520964eae65ce1ca154b1909f874d0048fec108f6e85e74db8279100

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93561b202b6a7091c626d93a90f4ab97

      SHA1

      deeab3867178e102545c6a1c2fe81a226c5da157

      SHA256

      10317fe5276e6986e19663de90f7767b0bea2d977fc4faf1fa091b169bde8079

      SHA512

      73e9b1f1a7d8f515402b63e16072ed5f155af54460ca405db7fc30e6d2f3ef5e5e36bdb2906009b266c45122597c1f06b4a802f0fb3439ffe77b5849941c1245

    • C:\Users\Admin\AppData\Local\Temp\CabBA6.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC97.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2560-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2560-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2904-16-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2904-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2904-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB