Analysis

  • max time kernel
    118s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 05:30

General

  • Target

    0da1bb1322636afe3b601d6f3c775b04_JaffaCakes118.html

  • Size

    673KB

  • MD5

    0da1bb1322636afe3b601d6f3c775b04

  • SHA1

    eac08212c5e35a7270991c80e5e6cd47a9fdd64b

  • SHA256

    b698da8c2966af3d240cc5be00154262226a4097d9cde8c8f1fb94a68e8ea17e

  • SHA512

    5991cce78d8bb8f271c3aeb45de4de824ad1c6c839a206ceb2dd95895be961a1cad4763b92896d0e5104adb55a832dbdc91c77f7276909cdad0a8de8be5d4bf8

  • SSDEEP

    12288:85d+X3w5d+X3S5d+X3K5d+X385d+X3f5d+X3+:++q+I+A+e+P+e

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 7 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 13 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SetWindowsHookEx 30 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0da1bb1322636afe3b601d6f3c775b04_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2756
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2764
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2972
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2476
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2380
            • C:\Users\Admin\AppData\Local\Temp\svchost.exe
              "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
              3⤵
              • Executes dropped EXE
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2992
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                4⤵
                  PID:2732
              • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                3⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:1764
                • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                  "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                  4⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:1656
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    5⤵
                      PID:1544
                • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                  "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
                  3⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  PID:1464
                  • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
                    "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1192
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe"
                      5⤵
                        PID:2044
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:209930 /prefetch:2
                  2⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2864
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:5714946 /prefetch:2
                  2⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2696
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:6894593 /prefetch:2
                  2⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:2704
                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2248 CREDAT:3486728 /prefetch:2
                  2⤵
                  • Modifies Internet Explorer settings
                  • Suspicious use of SetWindowsHookEx
                  PID:320

              Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                8484161ba5b4100f901b9eaa2b12fe5c

                SHA1

                5bcb51d431af78a02570a9fdd1dbb81ff4a6c6d6

                SHA256

                04f7617fef63f870008d5a10ba94c210e52d5cf9c052bbe5765f780a534de39d

                SHA512

                ca015c89982bad869f4a8f27bd110ecca40972dcfa0ac27c060b8efd95ceb8968b4338b4909b940b639bed1100153240dfca3084ff7b9d641e1a4ec67cb87a77

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                dd8fcf4bc8c7dbe294ad41140e27faec

                SHA1

                f1ed398e3e08b9697453627e093b52e18385d9c3

                SHA256

                69649b0d4c9068bb034a12a917f9a2fc9dab99b4ebcb104ea17a43798b419754

                SHA512

                0948c923e36a49c53240e29f296eb3601434788e4db56632a68d24c1264f86be6085db83717a13709e886b79cd77914ea0e2201a651b461bce9991c2a1f95cdf

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                a90e55ac78be0a65fb87584c43775a34

                SHA1

                de6642d6fe7c0ef441c2170d26f561174cf0db2a

                SHA256

                82d72129a07688a5df009a39be338b5ac518f6aac14bb7351c9ad05483b5a4ac

                SHA512

                a3094fec35775cff15ca8814df58b85e2db4b88adc510cbd436e42a642776a11bf30bdd9686d933ab6ee4653b06c83f031ef27ce714c8f2f07def47a5a33de21

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                8d6ff464081b1a9b536e848532fe425c

                SHA1

                6b0d8821eefadacf37a61ca30dd5f7d1c5424b2e

                SHA256

                9b05b511c17a5f469523c8b95a54cea3a2f154934e6d59bf6cb498992bf19344

                SHA512

                873575952b976734eeaf297d6c1f5eba45f4a0372c430d342ce3f41cedb1983b39de47517ca4d60ea469c3efd3e17cfadb0a64290f3863bbe509db2f89ce9234

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                6ff39018228341e8914052881838e5a0

                SHA1

                0a34a19161de9ffcd29f7e14f6fe91cd504ac3ba

                SHA256

                7a41e057ae434bd4c1385dd639d0340b48b0e030f849d9f565e99a37c8b6296d

                SHA512

                f0899fbb7c1a4fc432dff1dea9de370df95f3bf1895c65ae6d00bda4f5bf8948a4f3011377dd1c8431213e2fc76370b45427aec90da376ed5999811a8eed6658

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                68457ceb19e08e5d78d6240321cc84a5

                SHA1

                8337b663c3747cb781cf7dd51df91accfd43f36d

                SHA256

                e4456a3abfe4d263945b5c5555343c233f15b36026737d4f257b181a7335058c

                SHA512

                1537124aa77e4648222ce01d0f63831542fc619c4d13c2cd70b3e4325b39420d8542a4d19a6f018926c87ac8fca6d5f1905cd19af8f776c9bbe747ee4a9e83f2

              • C:\Users\Admin\AppData\Local\Temp\Cab476.tmp

                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\Local\Temp\TarCC2.tmp

                Filesize

                177KB

                MD5

                435a9ac180383f9fa094131b173a2f7b

                SHA1

                76944ea657a9db94f9a4bef38f88c46ed4166983

                SHA256

                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                SHA512

                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                55KB

                MD5

                ff5e1f27193ce51eec318714ef038bef

                SHA1

                b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

                SHA256

                fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

                SHA512

                c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

              • memory/1464-45-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/1656-41-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/1656-40-0x00000000001D0000-0x00000000001D1000-memory.dmp

                Filesize

                4KB

              • memory/2476-25-0x00000000001E0000-0x00000000001E1000-memory.dmp

                Filesize

                4KB

              • memory/2476-27-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2580-24-0x0000000000240000-0x0000000000241000-memory.dmp

                Filesize

                4KB

              • memory/2600-19-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2600-17-0x0000000000250000-0x0000000000251000-memory.dmp

                Filesize

                4KB

              • memory/2756-6-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2756-9-0x0000000000230000-0x000000000023F000-memory.dmp

                Filesize

                60KB

              • memory/2756-10-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB