Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 12:58

General

  • Target

    6755588c015e2d00a5b2bc66d5fc7f53_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6755588c015e2d00a5b2bc66d5fc7f53

  • SHA1

    0486258d8a1f9461fd028e02edf1f353a4b26656

  • SHA256

    ed0e5af3e0eb3b24ac5053626550350f0b41dd52a28b39ee18b94c4db963056a

  • SHA512

    679f6994f855bf08e095639a0648e76e295daed73e2a915aa6e3731ebc4fd4ce3e45419a43a2fbb4ae4a9659324b34692ed87d0cc5cef6d7946cf7fe34242f15

  • SSDEEP

    6144:dsMYod+X3oI+YFsMYod+X3oI+Y5sMYod+X3oI+YQ:p5d+X3j5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6755588c015e2d00a5b2bc66d5fc7f53_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1852
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1352
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2756
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2584
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3016
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2824
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2748
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:5846019 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2212
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1852 CREDAT:5911560 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2876

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          46be17b0fd601d8776a8963d51a95e96

          SHA1

          ca92c7d67de3c807904291f7194d9ede77b466c8

          SHA256

          979b7663b00693066bef3cc1e674c8bcdbad59ca33faa7fdb9a9da160935ef1e

          SHA512

          217f4541222d0f5953590a988f52c7f578fc66f8dd64ba6f8036d1d08431cdbf7303fc5e3fcd9841d686c0313e1ac02274927b95da45b04c9f4df4e3c662471f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a6710750864d258b47ea22316c3fa936

          SHA1

          ee733ba98bae4d0537e48b728cc7cdd3999b7425

          SHA256

          b66b1f495742d68436c59e4243f9d00f9b2d13fd856bcc4e5fda8ce2ef105502

          SHA512

          87ea1ac0c449acc1a6c294778695cd064a6e644c789fd74afe1076bb7e4dcf529f8881269531c190cc654ddaaa96e93d6c27467b7afcb3cc217cdd44b6bd699f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          be4ee58b2039d88ea00becb3a4404da0

          SHA1

          b14e4c51357a385120f46d234cebba051f160833

          SHA256

          4942cabcf69fe960980c4333cf5b3a2a1e6e9399176ba14afc634e7de3d52acb

          SHA512

          cebcafb917d8c2268fed96934093bd7e40241adf169839c77650ca72aebe8633578021e0fd6ca5595dbfd7b7f7186edc7916eb63c0f24a9d637b18e3597ded28

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a41a3387e73ff539270720562f2eb52a

          SHA1

          a79b29a8c42626389a7a6f02a660be2e7a8169d1

          SHA256

          25fa5454dee617f97e7d479dee72026cf339da31dfb624f0fbdadd5836cb1d19

          SHA512

          23f41a7a1bd565b81eeab4a7f69be9740d90270ae337ce563861cbabad69b32731586ea49b06d4242d024a596defe1cf14da4f1ec706dcce0078fea28bcf1482

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9ef5ee1f3ac591251b825e087bdf7007

          SHA1

          40a8895c72e2a74a64325999d276abaf293cb5bd

          SHA256

          88ee1a014f6680c4b066d57a0a135492c15168e62511193a8e52bd9ca7e32e62

          SHA512

          6a4022e305e0a3848e61e836e96e83f65a601018987bbaecab0ae0b4f18ef2a96765b1f06f2474f1bfc89043abc913c911b99cd6fe8593a3e707f389bc1f0d25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          579f0f0a0c69b25cd68da9113cfd9a39

          SHA1

          a30f7dc5afb3256c5c784f9f2b44e2515a2ed673

          SHA256

          f80681690ba98f260c7c26ddcd583aba5b168b61de7efa116940a5c995885488

          SHA512

          420ed3dc3e1c28a0952fa2d41bd61d6c0b844e8f9f97da35b21c7382f8df8844e7737542364968afd7aeb4b80e9200e6177bd982fa73bc5b2ede7ee762bab5b0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1dd3e69774ad803798e304d470a7d98c

          SHA1

          91017174ff7f44fa649fb03d9c65d962f5475c63

          SHA256

          5181ee925859a195e42dab2fdc051553f4fe85af9a9805abfe94f94e7ac5219c

          SHA512

          c2a2d1e848e617a0872b0d0dd40065c4b30790922a7697d4aa8819797643dd47a39e640d5b8f6f7692010eb76dd0365ea785eeb94318ccb4f387bb014ee9c2aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          e2483c4a0a9306973cf96c3bd9ece440

          SHA1

          769f823d13851cdf6fc3ecb4088cfb93f46efa05

          SHA256

          510b739115e5d885fef707cfa4e1d38be70774381ebed98905aba6b2f311b917

          SHA512

          935e7d9c413e5db575fc7a39a758d0f765f8f047f2fcac6c6f20bfffc73800ed2d26dabde926a5cb36be2e90e10f7e397a10fc51e05f1d9ed822af558a1056d1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a885de461d762b80ec6226d6dc556ef0

          SHA1

          eb9d91a96e8b1c2f841e985ee1af429f5a2b2eb0

          SHA256

          91892b669bef71272d4f45f902c6f3c848e646da78ce6d837d1eec008dfc6c41

          SHA512

          a2caa4fd2e39e2e0a14471d511d547e1c40543682ac6251712f64b96799df67c1eeb288a9a27e6de8747326c0834ca58e528f68121448524d6f3d6c291514f93

        • C:\Users\Admin\AppData\Local\Temp\Cab10F4.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1154.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1352-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1352-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2508-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2772-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2772-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/3016-28-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/3016-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB