Analysis

  • max time kernel
    120s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:26

General

  • Target

    69956bce7cc9a902542fca1d9c3c3647_JaffaCakes118.html

  • Size

    348KB

  • MD5

    69956bce7cc9a902542fca1d9c3c3647

  • SHA1

    733393282f4d98699c2d075e60634f396c945687

  • SHA256

    942ce28f0f2e2762543679d3d42798bc982b5db80b2fe4a4b9f27d3c9e470d6a

  • SHA512

    aea98ada53892f2ec3fa85db7ac3673e342f5cfb39d5adc6cb739f87812e9e9bbe45a4570a439bffb30b78cb1b6ee1782420b1d26cdfbd644aa65972228cd8ad

  • SSDEEP

    6144:/sMYod+X3oI+Y1sMYod+X3oI+Y5sMYod+X3oI+YQ:D5d+X3/5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69956bce7cc9a902542fca1d9c3c3647_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2644
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2468
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2428
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2496
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:275466 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2588
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:1389573 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1180
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2192 CREDAT:1389574 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2716

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          04df0f05c6a026aaa539822ee8b56cd1

          SHA1

          f6bcfb024b8c1354fec6564ec3563fec4e08f210

          SHA256

          71bfd27c3563c02862dc6902feb9d9c986f1aefe591a140b9832243e28ef41e3

          SHA512

          562218df9515c802a4539ae7fc146fd77ca6f21301cbc4f1c06522936d07d8a6c647eb9abb0a4fd1bd496b5f36743bb691cc1a9a1a2054210d138112cbc003fb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a916ea7ba3c9d719e75efbf66e0cef1b

          SHA1

          7426dce55ae1801e2c37ccd2d68385ee9d73beff

          SHA256

          735d080a61753090d914c79eb3e7da9610e8939dc023aac7550d099f3ac56bc2

          SHA512

          34b1f09b01a45800369e36a760998693d1635d81f77ea19c33a02217358deff089900527da70475bb85ec33834d1c41ece391f261728c6aa04dabe17fdbdb0dc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4d559aa21e4c90b66997c88d2de1356c

          SHA1

          5eac460b0643c19944ecb3eca145b4c2d75b390f

          SHA256

          9fafcb3d94f75143a0a08b66fef130f261246e5ea13f5a0792a487e4b1ebf48a

          SHA512

          1ade2a2f6b3c24df52e6f6eab91607c22dbb964e3428ed6b2c7239f86ec8fc322edcca3c9c75e483ac7a9718aeaa1427f43a611590a1ceeb860adc3e1de74ee3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3d0afcc3c2436f55b064c423242e47e2

          SHA1

          3e5c608cbc053671a24d916f48f422be09a7f97d

          SHA256

          b1cce4405c1e99be0de832881aaaa71f89de8302f9e4be3fa2b5e88f46006bcb

          SHA512

          1249a820e11308f84a8d69e3742e20556a96d24bff0037566dbeed265606634b8b9b84caf52472fb1b0ec7327d7f468a6efcb9b91267c92da4547e0d9e653e9d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c8c57c45f082114ab7710f7beda73b1b

          SHA1

          b0d0c33f9de9a06d1aad37ccd39d588f778fb059

          SHA256

          516d196ac542c7843ff142bd997e7325b5866a062bbfe95e74259f61d69390f0

          SHA512

          cd05dd2b7f5a6bc2eb4f4daf0d60bac0f7953f16b0c71af753d6dca9480bbde97c6bedd97145cc0ba2a5e8940cac911a869673301f8181f5938e033783b418fa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d602676cf987796e27be54e8a4d7ca90

          SHA1

          acf1d2e057b0fa35832cc6efc3fcba3443a0b2c4

          SHA256

          e892787718dd8213803b725e3fb7795621bd4b5223474553c2b6153f65ba7bfd

          SHA512

          8cd3610b88e305ee6c2342970fd535df20c5d8187a2e9bf66a62847abd606fe1ea6b06484d97135a5f1ff14c81141e19e0682d43951b99047b231c20b7cf22cd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8ac0230a428d05fe42afa3e7aa21575e

          SHA1

          41df45c2b8fc60b31e37a614e652c4657598714d

          SHA256

          bab47de47001d0961b6a732903ed6b3e0e4aa179c154281ec5aa68e1bd3a4ba6

          SHA512

          d6c4b3c49c5b7280cd904046e55b351f98b72ff417fd7ae2412a7ccba5318cc4bf1cb1d135878e435d05682aebf7600bec17c0e59a1d9a223f4cc4b1b1e67174

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6a3b2624e0176c40f4b94631c2bb7a5a

          SHA1

          42effc72fe5f8d496071a9120ae7a1738f2aaf74

          SHA256

          249e7e3f3007efeab780c361de9c67cd9ddbaa8cf9a1f98e2332ea939d6a7b14

          SHA512

          055cfbb62319ebe3337097fef743a222cc4bfe39b85e2875083a43fcf715946836ff8efd913f5097f13e5116da756dbe9d7ff762fea0031ceef015cd3dcea9b9

        • C:\Users\Admin\AppData\Local\Temp\Cab9204.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab92C2.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar92F7.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2428-31-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2600-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2600-25-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2664-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2664-20-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2664-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2664-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2664-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2764-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2764-12-0x0000000000240000-0x000000000026E000-memory.dmp
          Filesize

          184KB

        • memory/2764-7-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB