Analysis

  • max time kernel
    119s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    02-05-2024 12:15

General

  • Target

    0e7879d7cb856790d6b2d3f5c8b3c201_JaffaCakes118.html

  • Size

    348KB

  • MD5

    0e7879d7cb856790d6b2d3f5c8b3c201

  • SHA1

    29cdc5fbc56ac027d7aa4742d237753c1d9dfdaa

  • SHA256

    1ffdd0aa9586fc363eddabdbc5c89a4e527802c0a8c8694891254b4db34d801c

  • SHA512

    425677682dfc320bff7120edb45fcb46dd1170e5ef99e03896939a35902e73b3e46f4d64a68711e7e48fb66e6ebb1cda34b9086f03498c3d2cc24cca05d075e7

  • SSDEEP

    6144:ysMYod+X3oI+YYKsMYod+X3oI+Y5sMYod+X3oI+YQ:w5d+X3D5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0e7879d7cb856790d6b2d3f5c8b3c201_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2616
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2472
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2648
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2328
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2996
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2452
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2376
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:5256194 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:816
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1692 CREDAT:6108161 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1172

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          480e59b862c87f90f7a700de6f628f31

          SHA1

          ede0064a4fc3ac8ca8cb17bacac5ab0af00cc49c

          SHA256

          0eaf915e6db44a3fb847587fbc932169eeb0fe55d9edb4048550639224a3f89d

          SHA512

          83ebd6fe977bb3f0b35bf8302fc6f6a639b1030a6b3516fea703629164260ead89c0a612ce9cf0c295af0c86c23661e1e8a8aa2ec41cebcaa758a6ad87e4565e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          13541d9a707ec40e2ba6212f73f3c04e

          SHA1

          15cb64b1dec6604d5e1a6ceb2334b69f9632b106

          SHA256

          996cf356057125f586bb9558a7e3a208dd09049ba557c22175b70898d1b0c64b

          SHA512

          e50afcc30eb0457c73a9439a80e1805b54415e86f0de2197abfcf1b98840c6b0e24f52ac78973e1b70950d801291d2c2a8bda1715351c9cafaf8c03169d1b998

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a76e74e5060de9873660037245d70a9a

          SHA1

          ee67cb69f5ec47b15a2a43b89258db214063c7ec

          SHA256

          564f7904084b66a1470db42755423e812593f17bdbd264036eadf145b0085813

          SHA512

          b48e89821e8543b83b356dbc9b6c44b0addc3b68e25ba9a63c3c1c1112458c32d1b7a5051c1672fb54719ad4fcc41958c0eb21af73e21cd931edfc6a5278c0e0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e20e9d522d322c5e5b43fae537a7c58b

          SHA1

          82ef4a680c1705b6c4d1322e7be4f253de53930a

          SHA256

          d198bcbc8203c9f32dfe3ba5f311ead73e45581b29c85017e37873d13f42e941

          SHA512

          70abd4b2005818044b3f41ff26a9cddceb9ecb0d288d44ebdcff05fbfc76ededbc894b1b0e83cc40971aad70da0a6fedc53de17bdcb1c5dcfc013012365d865b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d5e50d6220ba1e6e405ccbe94a472562

          SHA1

          c381fe03b8b6cf0d4e6197488ab0890e5014b2a1

          SHA256

          6c772f0e7cdc76b6ecf456e8f04fc537e85317d07c11db411e93729584549249

          SHA512

          801a17e70aa556e674957c2b8cb1820f493773d115f1bebfa73561021a286140d07e623a9b4b7348c10418b8a1b487a95cd501a77e81ff397f994d117d878387

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1e22b87eab181279227656bb3d95c3f2

          SHA1

          9f4faa9acfa3d4c868062f49223e1862b6025db5

          SHA256

          388596f4eac1ce3826b9db46294963b38c0264c35a06827b3707467aaeaca1db

          SHA512

          3ea5182655672fe138da4e436bd9d85cd87f5d079d72d93e925d39d84a1dbf647bc6961484c0bdb43e54a6448bd9b547a5cd31362b150e57b940c2047b676e52

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d1d50dba483db79dac607f973b60006f

          SHA1

          5182bdb5d7f30ef018ba7e4899648c3c74413c85

          SHA256

          341ea254f4c1d76c30424e6971c7e6393cbf4464ce2edeeec74a861e5d17ae1e

          SHA512

          1b1270e47fe2a0220f835edc0dcd91e41af75621c4a0558d12df664e5ac96eaf373c642baff7eb21f2e355eb844eb1f96bc7e95bd1818e6c816c34dd579de39d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3b3c2500eba53de1b759dd1f0110616e

          SHA1

          f0c6dc16efc1e7de359c55794592c0e88a519ca3

          SHA256

          51d9cc87d3c01ab246840ab4cd37bdee8c3aae52ce60bae51440170942a245be

          SHA512

          c23ab440aafc394a88c2461b8e23fa8071290cfe3d3e1430c6cfe51b4da5cd7e2d698c3fd44b17344eefc4e5b39bf72d5ec09a13fdbaf3a7c0f86e2c6f5e2a54

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1c42c508d2dffdd162f15848298925fb

          SHA1

          5b16cba1c4375e32631404f02f70c2efff65ee33

          SHA256

          7837794326e3d4f402783da36ec5c60b082e1f283710f9d77841c31e0d2f3168

          SHA512

          936cf332ef74a833d78ef631f2acc911cdc40565aaab5aae1c727fe5cfaad7d00796ec79623583d63c9104582603b751567460f597806437d67bb3fba85b8b3a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          fdb18b2b3f10635cbbe7b044ad461c60

          SHA1

          3a65f5606b1977b5877c4066917197bf70417d42

          SHA256

          115b084fee3af4b06d53cd0325380eed2081ff1562457bf6e2065d4adde041ff

          SHA512

          21a9f4cf1163ab24d3cae1443e020fb86f4afebb1c573e340864e6ab6d0e8515b63a389373d55b63c8c7f0c44c4d29e1e0e67aacf4b11717cacdc00c17871dc6

        • C:\Users\Admin\AppData\Local\Temp\Cab8CF6.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab8DD2.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar8E64.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2328-25-0x00000000002D0000-0x00000000002D1000-memory.dmp

          Filesize

          4KB

        • memory/2328-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2452-26-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2472-16-0x0000000000240000-0x000000000026E000-memory.dmp

          Filesize

          184KB

        • memory/2472-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2472-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2472-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2924-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2924-18-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB