Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 06:21

General

  • Target

    7495578336b150f8e1f0201af238141f_JaffaCakes118.html

  • Size

    347KB

  • MD5

    7495578336b150f8e1f0201af238141f

  • SHA1

    1f1f2669e1ea53065d820bc573005399155ef90f

  • SHA256

    fa40fe66f19a73071497cac9c10760b5d1f95bfbf42e8edb20d49e73c8946897

  • SHA512

    c887b02a5db45856ff7fc256fe5942fd897220d1dd444136f869c83cc3ffb1621c85953bd56eae39ca2b456c14f15c350989237c0bee0364641595276857314c

  • SSDEEP

    6144:ksMYod+X3oI+YXmsMYod+X3oI+Y5sMYod+X3oI+YQ:y5d+X3G5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7495578336b150f8e1f0201af238141f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2108
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2648
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2948
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2684
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2516
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2580
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1992
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:5714948 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2508
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:6173698 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1612

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4370cc8201d9fae5d545b30283b10f47

          SHA1

          86b883eea52c62a6b0fe4c37217d8c47b098e154

          SHA256

          bb8a712d6953a5cf9fcd9a8f494413ef9d68d096121a0262ee6f86ba4348471f

          SHA512

          f29bc1bf0b4878b939bf96490f8a49fd7ec655560153402ecac500fed8ebef08d3022bf35007031b846113433f372c056be5336795210e127c738a6ec9e35e32

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          810c547e52cdeed412550ece73e701c4

          SHA1

          fd64e716f1d4c5828a74a4007f028950be8d2426

          SHA256

          eb525dc1c3083441c4f7f0a908f9a4c19bd9e0537d8bae9f4ff4d8386f14112d

          SHA512

          541a43e42cfecd8f8db5c2f4a75165423ba69c08c9c13cc77a0108a11f99325991b35797a1224136a46254107642213a1df6d81fd564ba8f69da9a8695533622

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4cd7389b2da5efe6ad34bb6ce5907646

          SHA1

          fd6e87d362959d2edad515e85f316b85cadaef62

          SHA256

          4b71189ce1118dc7957193025ccafb5dae11ebab123dbcdb6f37f5cde70f8475

          SHA512

          515f17c2c55f699a24145cb4c6f03b8487077acbd9ae29f2c1b63aa8ca1742fda6ce9a7062989d7a690c8c10497b73b2bccd5beb1c8b3a1d4a6a2dead28e8dbd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d746843ab7df3135e73d061f5fefa216

          SHA1

          1dfea0f95e635e3bb063de8fbccb346b44d13803

          SHA256

          cf86c8052c2983dc9b83fca24ac0ad77ddbe833d50dc45a5667cbc6493cda5ee

          SHA512

          ea17486bbc1e1dceae20350baec6ae94d2f293e8e90361cdf405b6494dd38930a339df50af6b2f565f5da759f9636adbf2dad57731d4e0868d3d93309a598609

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b6f450e4240393808d16cc551697fce7

          SHA1

          cfbe058653435c517cce65e3f4b8b1271e3c9134

          SHA256

          88f7746efbeb3537b8b09fe19dbfc8c8a1b96cf201f4f4c90f69be0820fa9f82

          SHA512

          2acc9d14238fb685dad1208fb5287fd9896dd9b3c27ff76532421b2b3ab17dc7d889e48b85e797bf4ca28b5e7580f603e1624ad1329e5ab26051934a60ec29f1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d6849d1f3e9d8a530c321d89841ecc79

          SHA1

          75b0e30f12ffe25e4ec76e1d4cbc0ee5ff9427cc

          SHA256

          ae9ebfca3bbc41ebb5da430a75da41b6e7a2ff8101898a2142fedbcfa2316dd6

          SHA512

          5273a4ca30a34a1a2fa775f281c72cdfc03d438094a17ed9a35a9bf915323482ee3f2083105a7fd9de1f350d1a57f273be27efefd0c617c83871de6ef591d880

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ab3583d68922406c5dfacf6cb3c4047f

          SHA1

          3bffb2a99f0152d0c6de1e871095f5c591131a5b

          SHA256

          810930f7be4e2accd1be3fbc736fc6b67ceb37f42c3af12e6d24f2409730a25a

          SHA512

          752d108aae69f842a28ae9fab93f54dc9e5f2340dc2b9c61e80e9518931696076134db608b4add85287e6d9e991b74b267457b0e6a0358bc60100fe1ce94c315

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a5e88281a1241cf06dd502d001867134

          SHA1

          c7b4684812b13473f1a6a74cbe4ee01b100cac44

          SHA256

          6fa956c5193e657ad8d514ee99bc6485153e2ec405079d249c9d219493f2608b

          SHA512

          63975c1d45a88b589fef44f6c77f296eb1423756a5f2b0d1ddf3daf4bc4de4b5d8d132c435bb273b40a92f13a581e864ef7f95066988df9bdb86e1343bb6d526

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ecf8b354a6249afc1ecdb9c5d3c80dd3

          SHA1

          6defac0fc706db8355e901a051280e24426eeafb

          SHA256

          0770b1a19fb9568b40be88a974773b5fd6ebb43cd1359111a972b4e8a1ef5d84

          SHA512

          3f413d75ec177620780daaf95ac4a200224ffede60e75eea25057a28b79905faa85e5c06e18e28c50126876ab9c61c42aa1b88f75962a14225a583f02f0c620f

        • C:\Users\Admin\AppData\Local\Temp\Cab1719.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar179B.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2516-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2648-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2648-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2648-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2700-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2700-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2880-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2880-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB