Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 17:30

General

  • Target

    763f9c92f94dbcbb567d2ec036572380_JaffaCakes118.html

  • Size

    124KB

  • MD5

    763f9c92f94dbcbb567d2ec036572380

  • SHA1

    9efb0d16cb0ad0fc642df3591f8e98e05801fbc8

  • SHA256

    055430b93ca046b3566cd520aeef60ef8fe8fc079a59bb93a624dda9f8a87d96

  • SHA512

    e5523fdb453bb65c889019c2c2c949c013c27d354fab3c4af696cb943aafb2436b20132a547e695a411c6c56f784e98494e07ca43a55b740fec99635830163e3

  • SSDEEP

    1536:SyycLyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:S0LyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\763f9c92f94dbcbb567d2ec036572380_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2100
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2800
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:6304771 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb16bc05f28c4e6e8ef20b22888ff371

      SHA1

      9a67d85ea9a6170ce43af54eb8afae96c6ae8a7f

      SHA256

      092aa901200d5ab0a31eca0e4f8150f2f89db1f77902efeba41aa2fcfc35672a

      SHA512

      15c34082130e9fc019cebca917b0c4f345d0b134e830cc40704c3fd78af2cd760441b859a39431d9864961c72f8ef39221de454ee6ea847d778904c3a7b57ace

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3fffae7e5ccdf7defa4300dc4a8a95b3

      SHA1

      4f3688102e5bb6cc8604112d5e00f6875071732f

      SHA256

      1cd8c95eba902e63e3e50e2f1af4bafdd6f304f88fa16d02fd25913896e375d5

      SHA512

      cb25b67ae4bc9344823cf8dbefae7e2dcd0b44e7a94372ae093d1bf353752667ea0e8d0b2f68dd54b0d5f7e1599fbd67d4d6b8f10913d9f0cfbf414083657906

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9e5696b3d460dab09b79f6186090606b

      SHA1

      c1a50d3658ee172962c2b83a4b0db487844b4fc0

      SHA256

      1b999a7f12822677acc507d3538a7c453e0566aee0dd1d4c57d32e1ee4af6878

      SHA512

      ffc978805d0a8accce747bf99d269a0fbe20424dfcd4bbd63c09a59215c6e933545fcfb44da87bd4c78edf32e5a7b260e4fa7c16d53b6009f24e224aa03827a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6a6c7da593f470d4d3d1c1a35415d511

      SHA1

      bd89fc67c2962c08b21f4af61c756d615732c653

      SHA256

      d555c0581f84713896a5b482c5a6f426ea7b127476643a4f1ed70502605eae1f

      SHA512

      c0fd7be4722eca1da5436a7e429343f626af69e5afeda6b742fa94d0d3942f4c0f7d526e8bdb34671cad6bc6455de05d9d7fcfa49ee144fbaf6f9bb554591fe5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2f46c6f238dc7f6f3cef36ae7cd3dba

      SHA1

      7b766a877420955b5f40e8a991fdadd695e83369

      SHA256

      48efb8108ea3b1122bb5457702b547f24a9c79e5527b69e4d644d17d8738d8d4

      SHA512

      76db3b7a3fb8d61486ef90cfc58b31dfef77acc297bc6a540f6b88b302802e8fee8025fe0f8baf13eb94d6fb4e36e9ef94f2ed8d1d1a55740788e6b3e840e333

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d0691c494957cc7984fb2bfb11d29661

      SHA1

      8da60906b515d495563320870fa1a7386b51072e

      SHA256

      b710f0fb8240087371c3f2265498b16a6cc262fdf58b8499acd2abf4c68c6559

      SHA512

      92f567bcf77be5e3a10a270eeae29ccb353164ece7397a975e7c18d56f7b3c9f74b113f67e8ebc3c62763734521e9add6502e941359d11670dea7d5059e02f97

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2b46625970c6c40326dae26d05e2564

      SHA1

      d9fd35b4dae92f07b69725f7f1b50958cfbff1d2

      SHA256

      8f08696b2f10d2a79bfc694815ce323f051accb04ec2c7a330d5ba46f8bd78de

      SHA512

      bdd4f4563ad605194135e5bb8b7a7c5dadd64d10f532eec3d6d4c069193a7611776171ad48897be0f17faee3423600948bff592182a0d8ac06d6423584e12640

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1802282282cbae878b3d4ad901fac86

      SHA1

      0e93ba5944c836a301b6e633dc0262aa1aec1943

      SHA256

      8bd066a9db9cca3170a134a9201d7e477ec8f46d65766f2fdc3e9fb1e7e5d7b7

      SHA512

      2e12bce5898970dc5f36524fcc64996ea5ebaa795ccff35cbadb57e55347891091fa270872875b976f44b7d33a1709d313784f707ef9bf8f957ee5d6b330253f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8fc34d770b4f66da1374ec11b723267b

      SHA1

      f077993217b31dbf451ed1326328b31e80fdde56

      SHA256

      b0bdaf959ff237afa88a591411f65dd874018fe8d899109d82079f1dfed72942

      SHA512

      3b5efca81a72b241f7361f664a3f35416c2eb4edb65702628c46e3ea99f44ebf36acecd199b9c268d02a40faef4b28fe854b627703ebb6d6481e4e6af8818aef

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2XHJXO3H\20131031221085036[1].htm
      Filesize

      475B

      MD5

      0aaf89e635882ddb8999294a67757b06

      SHA1

      ce3f91528ab59a871b3f7eb02b07d988e7689219

      SHA256

      61dacc02efea559183433a6a10af066d4a3b21f72d41d8fd0ce84f8c0136123b

      SHA512

      1c3e633b7737f1a9b002e82dbce9f02c21e5a52f189795b3bc629e3b250bb5088a1d9ed6fb866b67aa5fbc0a9762018039b201f3d92cf1402ca7978777531151

    • C:\Users\Admin\AppData\Local\Temp\Cab2168.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar21C8.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2100-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2100-18-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2804-27-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2804-13-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2804-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2804-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2804-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB