Analysis

  • max time kernel
    142s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 12:01

General

  • Target

    791579f4059b178495c9004359a06894_JaffaCakes118.html

  • Size

    199KB

  • MD5

    791579f4059b178495c9004359a06894

  • SHA1

    788f1a0038a76769859ccc248368d34cac3d646e

  • SHA256

    580d02781cd0ff36d0e38e2ae712cca0462b27e4874db459516878f1dd7c437a

  • SHA512

    2d8c3e7a1fa2c611416748f701758833887023a596fec98c4e7dbf2c49e13afe9d275943a1f288ce9de919321239af9873a7c538d2ed730f4d9e22c0004b4256

  • SSDEEP

    3072:SslYYMyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SslfsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\791579f4059b178495c9004359a06894_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1128
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275466 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2172

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      386ffb667087976993acb3b56be23aa9

      SHA1

      799a3ff69d93fddfc5ef5b4e23f01e87e14bee84

      SHA256

      d62b0a9bdf90ed20d923691119e23875e8037407890fe7c673cad570673a9d2e

      SHA512

      979e1d8b8871f94cc78b2bd22bfc8a70b0ca2aaec524fffe18a01f0636d717e67c7896a68c4fa9742a874e93eb9c9d13fe5a0dbe02605599cab21dc19de3c1fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      04faccc8855c2ba5be902f7ee76170e7

      SHA1

      6ebf83521c95b1f50d4aa47519e4a512cf9f0aa8

      SHA256

      161a05a378e6343b30e4426bada522c9fbeda3b83e5278c92e06fbe7ef478b25

      SHA512

      21f4c7c21de818bf1ce35508ba46ffb1f1a1924fae28fcfab3835a719cced78ca87398152b1ed0311f1767c73c218547a0ced832ec3bddc36b05591dd7facf58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      19ba1f8dd6f81d73aab7792a51e2f0af

      SHA1

      492c196724f722a84160bf2d42df6a0f51d6f884

      SHA256

      1ac38d8f82d2313630140ef9c96a423638028d99a8451d810bd502aee5f20bcf

      SHA512

      54007864f30cbf58747f50bc8333df012a3d3b98dcb3487a11247146d792f17568caf1141e9c8755a307a96a45b040970d8541abcd82abd3a275a300b6f7b3fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      ff690b697cb0039fefe9c31185a1d42a

      SHA1

      151fc426f859f68cf187bf30f92bc0676523157a

      SHA256

      2af29e387b07ff0b78f4028894be9408a304eb27a3035cf8acef5aaebce29bf6

      SHA512

      2f09e588ebc1e1724f05bb68832a765117c644716ab09a5eea91d395ebf12023cf5e0840735b17bea2638bbbe7d3508098cc33f670d3e6c52f9bdbda7bff7e84

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5e82e28205e8cd6b3e17803b7f5109af

      SHA1

      b48240a79adc8c44b093ad1c0be59df0846b3fc4

      SHA256

      bee8ba115062379345369b03687a351ad528e071b7ca7419f0e9957f621e1f54

      SHA512

      bc3867557f726cab58d013182e7512198afd873dc54a194188ee35170a5fc61ddc14546873dc2ef60ccbc8ca01c6409a867fdb979155c3532af56543f5180973

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5e0ac8eca353d77f82008dd54bab59be

      SHA1

      45415f4ad54a8326161688af6ad8ddc536cc8739

      SHA256

      62dfd1f98baf2f4a060824215ebad986a4fb4a7e6b3d0a8e36ad01c3dbef1312

      SHA512

      d067d0df41ab4884ca54a97efe2f9840819be607f6448d3c67e8f9181cde093678fbc53dea9ee3530f84fb2f929a4fb6c18461288bb3296c0ded02e2e3046c9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c125f2b67a5f63a8c5d265a0ef328a48

      SHA1

      f58a5733116fd323591017b399e00cb775bbae10

      SHA256

      1dd3ec158c891a766a7d1ee07241aad4f662f32fba5cef6cd62b30c20ecace35

      SHA512

      ef0fede32f6647b895d9498d3bd055ff8b1690641733c93e0b0386336f0a1bce58fd155d5ecefff89121fc236fa66c3f4ba80c0f5aefb9a5c3e0b19c4dc47d58

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      e68fd93ed8f45d0ba999449d9047745b

      SHA1

      34e3fa9546d540ff3f9fa613613ad0b357e05df3

      SHA256

      67473c87eba70e7309629bb121653bdc949252cec8cdc69539443badebec97d7

      SHA512

      bfdfb4f1720a83bd60938557f8531cfbc2b201865de82d51af19c49ba5bb300d693fc472c1f3a9affd4d26d280f0078766261b79097ca537c463a8898549896a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c4b7caa664cb31803f39de77a1187450

      SHA1

      f5f4c661487d220513bb67e8f5dd88c6a9feaa86

      SHA256

      7ef33af499d189fe14bb911f0e5cbedb560db7df8b882a5e416b168985ab8a35

      SHA512

      5dd7589df33361433aff7a0e23d011ad43405d662cb2acae37f57b5dbf8fef33efdbf7714df2784e68e3374aa84ef6193573e10b7f6ef93bd705a141bdeb8fa3

    • C:\Users\Admin\AppData\Local\Temp\Cab1F25.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1F26.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/1128-44-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/1128-45-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/1128-47-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2760-36-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB

    • memory/2760-34-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2760-21-0x0000000000400000-0x0000000000435000-memory.dmp

      Filesize

      212KB