Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 07:56

General

  • Target

    668d8a2aac5f4946d7874e3fad0a9ef5_JaffaCakes118.html

  • Size

    347KB

  • MD5

    668d8a2aac5f4946d7874e3fad0a9ef5

  • SHA1

    cc7223ada58e4bd7109cb5be34d7659f834c81f2

  • SHA256

    7842d4877aa04be9df85d68fbfe5fe9eb549b370cd9f1c2f873b8eec1573b86d

  • SHA512

    7c465ee56035ee738d1004f16cc10ea48feda96124ce3cbebb7c83c23ac56c7138fefd082c317da9341f76123c08dcc5a68d4e28623a5744d7fdf1ac31cb9de4

  • SSDEEP

    6144:/sMYod+X3oI+YssMYod+X3oI+Y5sMYod+X3oI+YQ:D5d+X385d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\668d8a2aac5f4946d7874e3fad0a9ef5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1384 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2004
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2564
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2652
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2804
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1384 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2568
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1384 CREDAT:6501379 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2452
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1384 CREDAT:5256195 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2264

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1fccc7368d4e97033bc161eb4bd538f8

          SHA1

          0aa6bc964c5ea31e25b5edd0429c7fb16ebb4fcf

          SHA256

          6a181ea092d48d8dab4ca379e377ab22d8ceba950ce3056fe11602d8e2e2f87a

          SHA512

          02b6d7b1cff730041a8421a123a89679fcf10f582c2a21999be7b9d54ecf42501b4c333ed43260b12ad9a0cc4befdc66d2f2b988ebfbf960917389cca436f3f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          794a1f09e1fc7f86a7c96f9364c6f012

          SHA1

          fca7e5ab21a8e3127383a3a61c30438752ae777c

          SHA256

          7ec9269d2bc6f49a36f896a1422d7a6dd61c9481ea244870d5d89f1e8f6dbf2e

          SHA512

          78a7c9ee5e638b39def1e4929ffcb41bb60f3e3ddbb111ac0bf171aa6d9ff67a78ea77cf0d833c87e393f32f4ccae95e7bbc98b14ac3c7661c28a5f4886cc466

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          877a58ddb9afaaf8090d23d6420c8457

          SHA1

          d566cabd74e7f6d1f1e0b73e3080ff666427240a

          SHA256

          eecbb6e9f02e90def91dc5b28bb150c162f8da3866eb78d31e4c3e243096ff2c

          SHA512

          51a08ddd22bedc9d86732f15713404d7f0fc53fc982bb94678850ebdae1acce83d7ad786dffcf0c3d0840121ff37971f3ec5cbbee7e6c32f5184b432708e173e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          28dfe17779459c0e09706e64e38e0082

          SHA1

          bfab8737b99a8384c75afe28f250736d58cb7e01

          SHA256

          71c8113e0e2cf9ee21630fd6872e6f3376bff97f954a7bffd60a3f362e078075

          SHA512

          3abc598be8b11cb52f06c813e4b498f64fa22c11dad5a31a4795929113d24206c08ad3731d1f28da763803de5a5c8741b0899c9b79a9ead28c4ed561667b1a1a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5ba0a8160727dd6b3a33668c7b8030fc

          SHA1

          27276978a18e68392b03d41087b5132fde5bceb1

          SHA256

          1de9c8459f5fa400806275d463b622edbb302a36cb5eae6acb38053b47f0f4c0

          SHA512

          7affae02512469630e42ae5c050a5ddd04f1ef3aa0d21fb40c199039f91d2576e5cf032083412c1296c19386463426fadce64750b64b5f98f7d6b7ea897e7c36

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7406383f7e0b7075f2ead430b5ee7e66

          SHA1

          c17649ebfca6fbac8c20dc9fa07cc4fc3e820d81

          SHA256

          cb957313524df05b09b7f8e2b902ba65b6c5e5663b32ee9792437539076e6aae

          SHA512

          51c59ff4a62482cdeaa48f7cd1d2ded3bf71e60f9c8fea6dd18b90258357b1b8eb6b9869e0055e20504e59a2aa201b62ba2fcf5ae1d3e44c2d2e44a14656242c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f66b7aa888a45ce3f670d15b2ab23ea7

          SHA1

          bdd01554a193bb74c93dc51006d22e0ef4f5e81c

          SHA256

          3297d7e8541fafb0c892ce49e022e66b2593b3241ec6adcf7151f44992528292

          SHA512

          7c379259f33343ca23fa2c7afd79e7439221c8f56af02ce4eebfc9d6f2f6724f917abb3cca81197ee708fc25eefb9e2c9696976176327c030318fa211eefc41b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          655794d0e0d911980b110a9fd62bdc07

          SHA1

          79ce5e4cda33c4c58b388b6d60d276fdca94fccd

          SHA256

          a32648f68b2b8ebb89d37322e3e14cc15d47e279be1b727c3019b5b4a6fb8f5e

          SHA512

          3edb2cc0defef6eefa026ac573542c5bf11d9a9b3879637073c3afeee791213e5b417772de90cac2372d503b64e30bbab43a075e00e5f98a29ce13d47f662d25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          96167393e7e7710655f739b5d101c808

          SHA1

          3aed020606fae0c95422b414fade77867b6cfefe

          SHA256

          af111eda5233bd25f353fc6ef042ca417df563a1391ea616f21a6c52ca54e49c

          SHA512

          cd03b2d35b7b2351dfde45d55adb9a529481251dae6133cb3bd664d43b8f1aa6696efe39e5026cc7f17c1a61fd0d8d17a7ca762e9cdbbfd293611c24af2cad0a

        • C:\Users\Admin\AppData\Local\Temp\Cab1F44.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1FB6.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2532-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2656-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2656-18-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2740-13-0x0000000000240000-0x000000000026E000-memory.dmp
          Filesize

          184KB

        • memory/2740-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2740-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2740-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB