Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 19:24

General

  • Target

    768f0632bd5996872e16f885af51cad6_JaffaCakes118.html

  • Size

    348KB

  • MD5

    768f0632bd5996872e16f885af51cad6

  • SHA1

    d2cad0bfd572f11a53b667336950a9fbbd5f96c5

  • SHA256

    85f7d7a77edab1ac064f71b72f9f16a38b9974158a6ac8ca12e152c30685ad23

  • SHA512

    d8655334145545c08289269d3732be76823c51e2e13bb36f1404ba5ca7daa06e6374fa19cf10bf8467ffbb9ac414f81e67ebf0b1aa176c125ff0331a4a49e52f

  • SSDEEP

    6144:ysMYod+X3oI+YWnnNsMYod+X3oI+Y5sMYod+X3oI+YQ:w5d+X3Y5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\768f0632bd5996872e16f885af51cad6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:108 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2708
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2488
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:1988
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2184
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2144
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:108 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2684
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:108 CREDAT:5649411 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1684
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:108 CREDAT:275471 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2748

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          64accb92f16444fb8359308c54ef2e5b

          SHA1

          aed67a7402ce1d05423c398244b28bddeb1dc9ba

          SHA256

          e519acba466cc764f5ce1e281f8e40376c5210acc72466fdef2ef13df11357da

          SHA512

          5dfac564b6566e87d2f4b594d50908c95cf15903295490f9517baf54e35ca65c246bff930966ca0945f12bceb0cc78ce3d2f55c9793fd639c8af5b52929ad468

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1da805b0da9b320b4bee34653f7d1bb6

          SHA1

          bc59341d6d83d464d951e2e5ef28a276d016ac3c

          SHA256

          41d719d8e03d6e42f716a4b7d04f233a44831ffabaa6efbfa061874e831d4aff

          SHA512

          d93ff4894e4765dd9285e8b0cc4000fc61a1c68daadc77f3fa93fe6cb199a2f3fc7e6c80dabd7d4f13086242b24ed8c3bdbc2cd0330e0162f7d26a01f8ba045b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0a6f57ffc710db6ba46e6c1fd032b0ac

          SHA1

          14069af5bc8428347571596537bfaf40e9017583

          SHA256

          6aeb6f6a71da0c0c3cb9351265927d79c2599b5e7b91e776554d188086762b4b

          SHA512

          917151f4305fb077c2b99a0ce797dda8c3007235aa92b5f7091b9d8bc6b1d51c5d7ca7a9ae8ce43cca245f0cdd8abe25f26dbab4116bdca3e1068655645fb9e2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          27adf45a0729ef7b0254bf90d5c16444

          SHA1

          251a554bdda37115c214c279b1b7e09f2603428e

          SHA256

          b0918e9ed7310d6c6941600f24afa9d68f3a299126d503ef6616abeaf992d6aa

          SHA512

          e1f9812a700ae215fb102707d5bb5ef735b9e1d8e523805b7e7c26a3f434f4dfffd30c48f935e7df2fd1dc631b42ccd43c30ba21ba7b6f3128f37f121b669b5c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b1e1c4f8fd70b0864b6d3781f335df9c

          SHA1

          19bb039a036d2c226c2c5561920dbda13c572a1d

          SHA256

          812879c1857bb315494d94e49c733e4cb5519ddca3ea038793b8ee443228b34f

          SHA512

          7cdf4ea3f17ff4f399195bc81552fd8a132f2ade319bb8bc5be02810392231bac4d0bfc7cc459161aaffe0b13c153628507beb472673029d53dab2890bad3506

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          853ece7ae60cef100ddc33d605810e7d

          SHA1

          3948ae04542b60f169c7d94d201ee3c6624c3225

          SHA256

          937844317cdcbeea3c567a99b3eb47eac5bf1260289c586ed643f6799b204459

          SHA512

          b5ea2f100f072047cff7fb3cb1f47b321df1d163a029a0d678fcaf8033933fcc41db97e658bb3ff5545f1f6378989f5a1bdf67febc9bf2074256d47c759327f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ea9d90d2b8094f750fc24fae7366a952

          SHA1

          de24de182998f063d8de7de0a2afb6641c6c15d4

          SHA256

          f9a703ff2122e2352a2674df20c8e01c66fefacbf4b7e7712bd8f98324db4e1c

          SHA512

          a34d885e0c794e6a54f76bc56609660b1e90411c90d0699d51eb323acade7267c3867bf0adbc46e357780a99b43f5f8f11ea74ac9557f61b10f4f85d6fb7bc81

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          24ca6198bccc1d0a746c8b398db18db6

          SHA1

          95c3271bf4e3addbf2d4f695e33e76d8da8047dc

          SHA256

          6ef35d41e36a3b27f03d30c50d25ad64da6213dff99f75980a315aaf0b0d5854

          SHA512

          bd3b61654c9dc069a110826cb78b2eef2149606988e3dc8fe15c6962ebdcbe062a9155084e78c150b36ca178c0741a1e36efddd9fe440dca77f8ea45aae091a4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fa20ad483cb119354063d6ab84f05503

          SHA1

          25c363c5489169423cc766d7962f7b3736be7179

          SHA256

          9981146453628f1c51e1d9a355c362af9fdd381559cd89bd12a8215eb7fe9a1f

          SHA512

          4bdbcd09c66315548e8a6c254595ffdc67d0ccd11f2b53d7e4956b2c53bbd91a83a8b7b4c859f01ec87ec2f8bc0f52e287ff3044099fb3b03064e084c1d63e51

        • C:\Users\Admin\AppData\Local\Temp\Cab1F94.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1FC5.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2184-30-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB

        • memory/2536-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2536-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2536-24-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2536-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2536-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2588-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2588-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2588-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2708-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2708-17-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB