Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 15:36

General

  • Target

    8136d53bcdc959db54fb14bbe9fc5979_JaffaCakes118.html

  • Size

    126KB

  • MD5

    8136d53bcdc959db54fb14bbe9fc5979

  • SHA1

    8e6479f2fbc6eb3f6323da1f24e5ceb1653556d5

  • SHA256

    29298da45725734f2bb8618d71b0003508bc5b6de0c6086a6bdaf29b8698924c

  • SHA512

    bfcd8f05da48513049cd284a0efd380f3a8feb48fb49cae0bebdbf1696edbcb78ed5040867fe2162602d4feb64d20574db214918e6ba451f321de172de7fbbc5

  • SSDEEP

    1536:SqTDGq45YyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:SqfByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8136d53bcdc959db54fb14bbe9fc5979_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2820
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2468
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2752
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2140 CREDAT:406534 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2652

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      ef890d450624feab8b1d428dc558840d

      SHA1

      67b81e019158ca211217640bcfeab261f69f5458

      SHA256

      dedccbe5b30d536db4fef28074597215f2a75792efb8aa784f2c298b5af9391b

      SHA512

      bbfa8cbedb3f1934fc92543afbaf3c679ec1e68cae5c6e59f5e4751b727d87226579db6d1d295047618dfc8a68a0e3fcdc85fe4a377c3bc20c364c5368f6715b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      647b89492cc95286830f1a4920ccdc30

      SHA1

      54bef1f8c4eab79637b60f8f3e960e5408a71e09

      SHA256

      500355f828f78f4fc64dbd9653d98139bbf9f9b270f3ec8f47fd6a24fb018b93

      SHA512

      30036b57bde61931c45c3ec668354b5c436fddbb1e755ab29af6ab320da0fa477c7d4fefa22b9a82386e18ceb8c68146937002c7edfac7d822d1f3b99e320423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7a690d9a3c63d76b8e5727c7f3a8b1c2

      SHA1

      d292cfcd5fd951ffe37af18fa97439e9f8db3922

      SHA256

      463a62df9aaeec1ec1bc7405afb9036755283236c1d1494f37f74fadb01a5c88

      SHA512

      5161829139c18e12550ccf3988f84a2c1c424ea9ed56b489d5e4fbe40d00a0b0803598249810dbede6f31ac81eaae9fccdaab3cd84c36db317dcbc050efac96e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0e7ba679f993e93fd333ea7e91936a73

      SHA1

      6e35069ef3f8a26a155aa241472e52719774e55b

      SHA256

      841fd5e0ee8aae12a3f5802065f46ea6fa92acd1cee86a1b06c62fc34fd2818e

      SHA512

      08161d0a72183d3b733fb1ba60253aba824fdcd25ecbabd87c9d26e06d6d974d922235cf65c39df2f35318d1c90d89e333f7b538c1ddee83e3489562fc549ffb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      556328b7c02d2f91f9b7eca4c2a50508

      SHA1

      29ff4a2ed33b0b5cad3e6c1ed463a8fe2ef38776

      SHA256

      cc08120de70c0eb9cc72902670ae62950ba74535b980dafff11f7fb4195a529b

      SHA512

      d9c2dd94220961b1780b7333fd556c1f24ef7c5d0e0c2cd11c3d7d121a500b72d20bdcf59c390b5faec0ca68c9289c35bcca88229c6d309901f738d448317c34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      bc6c7b9a1408d0f93084733556e8ca7e

      SHA1

      be1781803b46a387f2c595f16decba7759d81476

      SHA256

      4df04f3684b58fbc1737f73264755e34c31dfba4930f128057f9eafc5510b1f3

      SHA512

      57c846e27bbb85f157a20884756405886bc2bb7d0f42063c1a0f42c5a0003db6d1751168805f7625b25ae3323e1847ef53af25973c6acab4f4648b13917f3c40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3e7c4320d0a0e940301639a7cfcf7fd2

      SHA1

      9dc359af30c1d84a61d9c0414de059b43ed7ee7a

      SHA256

      a4fef454c1477117ffcea16f1a26dd5af2b2f94b8ea93bb49ee37001a9fa743b

      SHA512

      ab779c75bd4c3332efe35d7ee6f9b166903dac2d9f8196496947941a53481a4b5179fd9ff970b5966e1e79d45200073d9e3fcc1cfde3566f18dc8c271fdbc2d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7c6d90627e456f380e96fbf0e8ec3d13

      SHA1

      34ad6ec8dba2c114667fe049eaeabb795637e9a3

      SHA256

      ff4e40f166cfa3f51f54482c38b31b187c68dbcb4d78039c7f8e1f03b9c55585

      SHA512

      9ecdfc172e0421ae9ef5b34fed5c3bebbab4e00137b5c163fcce0ee88c6379cc24fc771535080aeed67427e58ee1785ef52b2e45e781f0a3de5011823805c266

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      d3f3e7261a4cb75d1eed939075c8a806

      SHA1

      76982fc37039f152841c39b7aba982045d7ac7cd

      SHA256

      5d3587c988f1a5ce4be5b42d16dec273a5748adee1bc61207cd2d71d05dbf84e

      SHA512

      8bebb5f9a2fb87b0c2a6a0761b6449ac95480e4e296a0f1c9d6aae204fb5004cca83c9f1b9331bfa589bd4e10892250b5afd1b6d802c9cb73d9ce1ed611cfbf5

    • C:\Users\Admin\AppData\Local\Temp\Cab19A9.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1A4D.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2468-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2468-17-0x00000000001D0000-0x00000000001D1000-memory.dmp

      Filesize

      4KB

    • memory/2468-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2468-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2820-12-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB

    • memory/2820-8-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2820-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB