Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08/05/2024, 23:18

General

  • Target

    272d3df98957f7d1e7f17cfed78cb423_JaffaCakes118.html

  • Size

    348KB

  • MD5

    272d3df98957f7d1e7f17cfed78cb423

  • SHA1

    ee373854535bc140dd3bfcef82a117e91ef7127e

  • SHA256

    5c51d172678b71edd2b6b1906feb56911874424232af60fdc6fc6ce3889e9db0

  • SHA512

    674577dd8c338e5277b48e762caa35a4d3c99fd2aad26182a547e093b6476a24ff5c938cd8ab4c89b38950c703133a9685ce9682289ba232278cd72162704007

  • SSDEEP

    6144:1sMYod+X3oI+YfsMYod+X3oI+Y5sMYod+X3oI+YQ:h5d+X3F5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\272d3df98957f7d1e7f17cfed78cb423_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2536
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2384
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2296
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2092
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2636
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2376
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:734213 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2756
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2872 CREDAT:275466 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2744

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          989559285b91d33761e63c5fd471d80c

          SHA1

          d38ed21be4b5836bfa05edc09dad02a9ef0d68f6

          SHA256

          4e6e51165b9282c1e83eb28a271b55daec792487e49faf0b7d7b092fe8d6c6c3

          SHA512

          6567c1f695e497a9e7de5f26014439894d2456b93c7220bfc3aa13787d467c8834e27f266715293af9bd0dbf3dab56afb433cf8b11ea8057d5affce6acbd166d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6d1032f33f8d104663af51d11e3c6687

          SHA1

          157f76e800afe0d6917948dc3ff47b49a693957f

          SHA256

          f726f5df6c20ec016ff5416702bee4c6976eda087ca9cb0f727ddda9fe74c525

          SHA512

          c9ce2a457672db30c773642c054e11a45934765383371ed2fb0e7dfe1125f131775dc8d49fb9d1573ad1c2c954ba2af6573d8e401174a56806d6d550c86b0dfd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7463bacbfdba1689fd44de23f45695fb

          SHA1

          5e33ab01b9bb2728d7eaa93db4f90d8ec50c912c

          SHA256

          486bdc005b1ce574437c78b91459e72f9d138fd9506b3e89a0c6dbcee9d8c377

          SHA512

          43ffb95b4c0b87b29f939cf4c4fc23e5c3b7726788b4f861734c8c0e4ff5a5cb44f0cefa76efb99cd410e33c6b82b348f224bc51ad27b557aa70dd2ea92b17d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          2cf9383db7934289b173a2bc2193f541

          SHA1

          4f68a52cd6e78a5d093fee30ba3fd4f83cdaeb0a

          SHA256

          f2a36c59f7a92edbd91ed848e5a041fd479904d6de473a99da6170eabc0dc855

          SHA512

          302373b479f623f90c9b61ae162b4aea567e7c71ded98b484d4675e8bb362fb84a90d02851fa0b71e9a50e9841a71660053a87b7599fb2a843cda0e1cdd9c404

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          67ca548339b1826c2cd3689d578206a4

          SHA1

          03f139fd66007ef3749f5ea07ab53e95014099d2

          SHA256

          d74d6276cfa94e9f2265a012831291284601b1faa619bd0f834855a2593c76cd

          SHA512

          dd1e4aed024d9757e6cbd32f93eeb4aef262424f64d64db26129dc5e80537f5548f92072af32c28fef5cd66a0361c821c50154fe1f54656c75b4c6277f9bd5a3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          27e363e9cdcd7e355667bb48130071dd

          SHA1

          8cb9d55a33329d7f170dc092fb54b331325b9e36

          SHA256

          b0c51dcafc48f511a360f82cb8b33d76c63f68ccf9140cb093c367622570ea6a

          SHA512

          a0f51403a974c09666794b1046bda7bcefefb4b0aef4634ba4fab700866544a9cd3d4e3d53da548e9b41af2b5d9341b6c650ebb9f764433fc84b7f497ca83164

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8dab63f1c9b9b746559a313583e0c2da

          SHA1

          c224c6b9405e19bbb961e001e58443510bb5c45f

          SHA256

          27e1c1e7e0c5ffbfd775e05050a1aaccfe6cf755b85a9242179be8295588b479

          SHA512

          ac95b3339ec04f9cdc3d73ef2384f70cacfac370e372fa87e9b0f7b8cc6d86b26f0039adc0bbfe0a2bc4bdc906b29d777f14c741d36425331050a080a7ea617e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5bdf72b8959a791ab6b14f0ff5c11e42

          SHA1

          4fbb64999d9e888e0f8cc80c278a959570d8c4b2

          SHA256

          0e43c5d0cb6e4a22db8652715b9983f081817640e6d2fcb31337048198af4ae3

          SHA512

          7612b54af903d28510bc97350dda5703055cd4e0960622450e981b4c33d8d3f7d462cab782852d1d29de1a353ca6f856510c1077d192b77c37f38971ba5e9f40

        • C:\Users\Admin\AppData\Local\Temp\Cab253E.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar262F.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2384-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2384-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2532-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2532-19-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2532-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2532-16-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2808-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2808-8-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2808-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB