Analysis

  • max time kernel
    122s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 05:03

General

  • Target

    70ee036a1c55cbd42fa6d60f8b85a4f1_JaffaCakes118.html

  • Size

    348KB

  • MD5

    70ee036a1c55cbd42fa6d60f8b85a4f1

  • SHA1

    c59d8c1ebaa5edf940c0499a7ea602c528334aee

  • SHA256

    1fe72bb00e22f746869008f215b312613f1db3c599a0c60b6d772ea62b66f8ee

  • SHA512

    53a34abaad4d39ee813486b22ebc6fb7dbe1889f9a5e3f2c4a6f0dbcc76b4d0e63c1154e6a3db8c4c64734686554314f9330a820d40ae0d832c42bd781037fbc

  • SSDEEP

    6144:2sMYod+X3oI+YcsMYod+X3oI+Y5sMYod+X3oI+YQ:U5d+X3k5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\70ee036a1c55cbd42fa6d60f8b85a4f1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2176
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2592
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2628
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2204
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2328
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2720
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:5977093 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1996
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:2372613 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2340

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c9067e43c8be982937c4b9e0e9f566bf

          SHA1

          9180a27289daaa90f5d5f9224cbf9f3dda24211c

          SHA256

          4f65f5d8740e7faf5558dab961e41e64104614b9d29981c65270c0104924de4d

          SHA512

          fcc41dc65263fab37a8f3c93eb848e60e2ac513a6fa847ef167c8c8dab13b4dabb76ccafc15e40e2845296db4829d9e0540bacdb742a4caef457b3b28c2faa8f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c1b18c4ebc68657cec7077bc1593e469

          SHA1

          4918cb9bb2799b1591c4ce28df748bb424e73c89

          SHA256

          2a1b4a3d960c6a1c589fc2f1bd8f0b1542869fe3d0dc1de7b3b9ace7aaea0c45

          SHA512

          da66d2565155f7ef76ea9ff11926baf0b46528a04cf61b45f3612dc8d028db71dfcb9a6e0bc77f1c48bd8086c262d16c7d1e113323cce6475890dd65c6b724ad

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          875dd33e11359468bfcc939afa6e4c54

          SHA1

          c172113bd6c8b66e87add934f62e8fbc05d63703

          SHA256

          f995c24486a6ed78d32ebc482d509244933a442de1bbd76de08590696e6125db

          SHA512

          db514e3881f1b440ec71e714a2e81e73c73124d7b74f957df2d506ad2b016521d6f1c7bcdc3b79d79ba8142dadc5c48c47e13f00c473e0e995dcad85a20a0a54

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0a26f0a5ea9d4ac3bd5393aa2099fb7d

          SHA1

          9c0c50ae7c7d2ded42382112731ade4068621bc0

          SHA256

          9676e34e539d0b683fb0f1d50907e44c34b84678d07a0627017ac069c7288168

          SHA512

          daebf7682c98cd1aec63fec2a3a609353736cf99e0c3e73ffc0d9ac99fa9234bb02d5d0f30f48bb5bf4ad2a54022f88f148b31873005bf104e79526afbdec028

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2ab2348835d3b396f7674ca457c33aa7

          SHA1

          c7a93b9bc6abc31b39e7c4759eb7ff1cadb8ad2d

          SHA256

          698563064a7a7cc83f6db7251cf6eb4d30c1866dfad7a31444f717c98af34db9

          SHA512

          3ef5fcf9e891fcf77f49fc9b515cb2f5d9f5066bf3ba7615d90a300fb73ba25bddf3d5803c560ad438ba60186d364fe96f54e9d1941eda4246b62d3e86612e7c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f6be362dafc1352947eed87fb97317e7

          SHA1

          af7f3d41e330c7eb203e3de596109384b30ca942

          SHA256

          b8068e1b5ba4843965e7d0d44bf169f4a0dcc21233ca38f42ad3cc5cc49c1e2b

          SHA512

          44491ec30003eddb3c3220929abd855c29cc63cbd1d79f561a3d14ecf9279f1d9a10ce7dda1e8eb844ccc60f972bbcc6e57cfec167c7ca672fb4f9bc986405f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a04a3680e48cff0450106569a6152e18

          SHA1

          57dde9c30c4e1aed96487d3df41f6059f64c3ed0

          SHA256

          8839b3e39d2e44f8855bbb61d7034f7ff009221640912b47fb78f4346027a77a

          SHA512

          32b68e0bae7249a2ce04ed36395871ecf2082ac18800f35d3325877bc61d27ed89e7f2d5378693e377998667d30bf27aeafa93e449ef8a8c88fbd3d5faf79958

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          db77737d7ec110a12375d8c2de8eba03

          SHA1

          602903dabb999e06d73f5caa0c137de1bd864f80

          SHA256

          57e594f9f36be981c2e0647e2205beda8453cfc845baab31daa5a8b9ae0fe718

          SHA512

          b8da5bd398fb78e2d272e2378b97b81bffa5cc314a5c43cc8462829bbe04182e0745666bb86bf140100980179625df3b9a730c2d2376aed68922d39849a79a45

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e845c057dbbc5fd6999bf874f3e0bb87

          SHA1

          9d5fedfa0dd899ad3b2c055e8ac8464057e1e1bd

          SHA256

          8cb619a405a796bcc954a917117dee703b4b7ea28e429be4267c125d5de86647

          SHA512

          75839547dfa30f3febdf0709b99b1aa045dc5de8756e7f3f636fc0f7dbb5bf0b5e3123952bd9b28cdd8278a95f4218ec55ae7251c398b58d77a7b520f4a59a39

        • C:\Users\Admin\AppData\Local\Temp\Cab2647.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar26A8.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1316-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1316-18-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/1316-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2204-29-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2776-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2776-23-0x00000000003D0000-0x00000000003D1000-memory.dmp
          Filesize

          4KB

        • memory/2828-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2828-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2828-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB