Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    21/05/2024, 21:45

General

  • Target

    64df0c00fbb4c90e476d779659e69e87_JaffaCakes118.html

  • Size

    349KB

  • MD5

    64df0c00fbb4c90e476d779659e69e87

  • SHA1

    7dabd30adbfd5c9c9fbf063eaad862d933b884a4

  • SHA256

    1833218fa7da3e78259abccb5fc47f44242c19d84871d63b4760d2cf1ae3a8e9

  • SHA512

    8421e36790ce0ee3b102a72fd0d97b849f1d48685df75b68139c112243895f8cf43db346e7168b73291702a3433616c979439027f0992d6720e78e9d7acdfee2

  • SSDEEP

    6144:EsMYod+X3oI+YxwqsMYod+X3oI+Y5sMYod+X3oI+YQ:S5d+X37wI5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\64df0c00fbb4c90e476d779659e69e87_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2808
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2584
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2484
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:896
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1276
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:209929 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2480
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:5518339 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2280
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1920 CREDAT:734214 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:800

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                68e58432f21afc26b744102c38883adf

                SHA1

                20a685b9cd83eabfc88b877af98d367ed7839b5f

                SHA256

                9bb77caed783a1894ea918540dc744afb0bc67101bdb088aac0a213134b219de

                SHA512

                80478c742c9efc53a25a93b1a45f42befbb4441ab70eb15b2e5acfcb9b7371f3c385ade493485e3c85e160b4812cc986772642f65b25fa0c0e6626b1c37bc760

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                572b4413553a0393f5f9058289836ce9

                SHA1

                f61b63368729b652e5071dabb1160b7671c6079e

                SHA256

                3eccd94847a12382f9943e5692d30503100c60e2ce72c6ebeecdad4fc58d68d9

                SHA512

                6dd2e59253b3413fb28cab5366c0986525e80ed5b9931823f867fcd0d17448392e23e6fc25cbd33fa322f8c9de34bbd5a98e25c1167bca4cb8df8f94d8161321

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                5018a8df8201eb927c7f90f2620c49de

                SHA1

                eae15878a5f05344d655f0c05833a4be37d63de7

                SHA256

                623ebddf9224be7d727d4b86953fa9fbf69d1312728faee6fec99d6cacb76deb

                SHA512

                dd102357768e52dccb992c1a6031254f16fedceb0256ec2879a1ca5442204e4bcb1e9b84dca590c06be958b3ca9219e2340c0ea65b46cab9ac822308af3a4713

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                0f9f7b39a9fa3bf2eb30cf3653d8344f

                SHA1

                a8a17f6f584e95433cc2d2982bce3085dab517ae

                SHA256

                ad034d81f6db30ba6da90329bf92dffbe3c9d7a4560f972b036178fba42af321

                SHA512

                df32e85fdadf0e691fd431d82cbc3c0503036802edb73e8157aac27573db88d7c6065520e3ae2a17fc0eceaa3ef30d52474787d90a595b3ad36bc65e3e585e95

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                d17214c44ff3d2111eb794c37e63835d

                SHA1

                b0f405fd21ffed567c3da107e4bac4e330f04e72

                SHA256

                1cbcebd255f2756b68a4bc6481f013e1c20a45d78c85b0613efffc7852d72654

                SHA512

                b3af259a9be3cbfa3f907f0fcb6a39f6d22b77fcf83b7d9202b26b079f21b65064308050f7d13d502d3211b653d48990c2f22638954bae055e4c5a29c4776751

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                228823ea89d2598f91ec1622145b209b

                SHA1

                d06815b07f261e8501ce5d9ab0aad440d23ceb79

                SHA256

                660dc7984fb4db04f5315269b6fc952fd3560d492a29fb7a0c2ff76f0c5d4be6

                SHA512

                18ee42c6922c7f2e7e652362e10ff41355bbbce1e2558e6d434fc9d5e169b7337e1c52dbdae59edbe41a885b607fb487e1220454a01becf49edf9d3bb185c484

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                4e89658e5035999e6626b0b0d2da901a

                SHA1

                c31a9503c05d54d0a75e75bf8a8e37cfd332f0dd

                SHA256

                62d3e5c914efc67a7a62e2c4b9c4e8e4d294181e1d7e97690a4e2a0ed5b780d3

                SHA512

                4cb28f4a84fe7b43a9a7f68b1709373c37b297f1b4d9d01513ba04bac5946cbb5401b1b22e4a488e61a571ab2a1891ff318d7e98d2aa5c70ddd8b761218e957c

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                c20e5208a4e5dc8a958c58890272f423

                SHA1

                b51518a7d3b194db4ce5e674972dca0dea22ff1b

                SHA256

                6efb9be356b825ab06ab49758e2c7725db510372e02ca783cbe4beac1ed78a97

                SHA512

                355c940414a55c32475a51327aa90b6f72adc4f23cda3ff549bd04b752344fe2486bf20eeb606420c1fd8057a86013a67b8131d3fb6860fd3d5f2699bbed5105

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                344B

                MD5

                582d7f5d6b7fc7d676fe11aa9604f7ca

                SHA1

                270d5e704aaff24c18dbc4fdc893def8f91dffe0

                SHA256

                9f52367aace0ff579439ced81222e8682dcb3064054aeeaf98c56fa02a0682c0

                SHA512

                c2eed0e39a4da977ff5c92bda3b152b5cf6a6f5706c02d0e9bd6facc5050e7ccadb7c0b7a8773d9c4335215f7c86a39f4cba39443fb9446d1551d82e93d90d96

              • C:\Users\Admin\AppData\Local\Temp\Cab1576.tmp

                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\Local\Temp\Tar15E6.tmp

                Filesize

                177KB

                MD5

                435a9ac180383f9fa094131b173a2f7b

                SHA1

                76944ea657a9db94f9a4bef38f88c46ed4166983

                SHA256

                67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

                SHA512

                1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

              • C:\Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                55KB

                MD5

                42bacbdf56184c2fa5fe6770857e2c2d

                SHA1

                521a63ee9ce2f615eda692c382b16fc1b1d57cac

                SHA256

                d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

                SHA512

                0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

              • memory/896-28-0x00000000003C0000-0x00000000003C1000-memory.dmp

                Filesize

                4KB

              • memory/2632-8-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2632-9-0x0000000000230000-0x000000000023F000-memory.dmp

                Filesize

                60KB

              • memory/2808-20-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2808-18-0x0000000000240000-0x0000000000241000-memory.dmp

                Filesize

                4KB

              • memory/2808-17-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2808-15-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2924-25-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2924-23-0x00000000001D0000-0x00000000001D1000-memory.dmp

                Filesize

                4KB