Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 13:01

General

  • Target

    7d0b4386bc3e17c2729b779801575a03_JaffaCakes118.html

  • Size

    348KB

  • MD5

    7d0b4386bc3e17c2729b779801575a03

  • SHA1

    8061ba77227ae558a1c04c78ec374824c02cf9df

  • SHA256

    e54a7209d2f931dfe89d81d9004531629f8de15f07f86cdee81ae601fbbc67a2

  • SHA512

    5d69885c2d118708b63ab381693156b420e7a7304420de1e3a970d282a7c5ef43f9716f2a20f3dc6a9f1de60606729665a679e632f02891757c44509bd18c2ee

  • SSDEEP

    6144:psMYod+X3oI+YtsMYod+X3oI+Y5sMYod+X3oI+YQ:15d+X3v5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\7d0b4386bc3e17c2729b779801575a03_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2496
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2856
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3032
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2528
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2632
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:7025667 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1740
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:406545 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1148

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          914B

          MD5

          e4a68ac854ac5242460afd72481b2a44

          SHA1

          df3c24f9bfd666761b268073fe06d1cc8d4f82a4

          SHA256

          cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

          SHA512

          5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          1KB

          MD5

          a266bb7dcc38a562631361bbf61dd11b

          SHA1

          3b1efd3a66ea28b16697394703a72ca340a05bd5

          SHA256

          df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

          SHA512

          0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

          Filesize

          252B

          MD5

          8e5aad9018141c76a95ea7cd0d4939d9

          SHA1

          43cf3998e0ce909e9d53096ec8a7405387871e6a

          SHA256

          061edf308b37857366c8027e9e6a12aba990169b65fa733fdc73e9a4dac5e3c9

          SHA512

          3099c296696c835e320757b3f979a97100f4b7fbdd5a2ecaecb0a79d01b37d1bb4dd59ef6a16249e05ccbb033d3b3614ec83ba1922a750b1e59051c1d028f284

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8cceedab72369ec5b7ef0a32698379d4

          SHA1

          c27467994d8598ce31cba2fc485cd96bb1f738b7

          SHA256

          565295e3606c590b3e5c39e1f52e0b5ff690e236d8fac744c2b603f404c3dc2d

          SHA512

          22a4f1c225b86b8c2f3218b958c6df8373084dbf23deab15a7cbc2607d043092cb6203857d081ae1e7ef54bece3783b74569e7268f30e970d64d3fa949adc04e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          1e369f00723ea2ede01dc277bc5333e0

          SHA1

          c4b7d0d517fae675b3ac5c25bae94f9578e426ad

          SHA256

          275f3faefe98e22aa946a562794eca934d2d598a35cfd06474791323af65ec31

          SHA512

          c41c66bf41dba9d8de43fec88b05b6e6faa8fc24f4ab2fd5a34f69e51fac876d40de5cab9a4259aa5c15a8cf143d3be1bde19a3842d17d3a8b8e13f6022341c7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c11a4a60c4cff7cde55c19bfc39b9942

          SHA1

          60ac4fa408eba83b66266f707d5b9210a91a0adc

          SHA256

          f881fed1e1869c4cc63e8769de4a0acc7075d485a9c87393d881c517a7606fdb

          SHA512

          3436710cc96882c9006b10bfa596597975ca8a9d87c970f1f3172763b74ce231a244ac25719550b00a855d531d11a7add47b2f2d685051ee0b0f5969bb71d839

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          f6988cec4a18dcea362e6fc8f24a138c

          SHA1

          4610f073ad3c3ca98324df50a4c2c7c55a32275b

          SHA256

          8c189722b9687cb6180e9993c8cd20abfc13d9815550bf8b42e87f0ad4eb419a

          SHA512

          9d3e2d2fb84b71fa4f7e3408b10112b2e8f7730972100fb57ac2baeb7d4046456a784eff9460b038f9dabfa4b5a0a72b53ccd07cee8cc611bae3c3549a34be04

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d8a9b75f9574c30b95eaf13dba72a69a

          SHA1

          932ebcdd65dc54770ec95c6deee045456a975ad0

          SHA256

          6a6c57d09f1ad898acee45d19bec7a2830e8a06af9d9229f061b0a45129f9109

          SHA512

          8cf0900f402429ff11ca84186c51e46fe6b2a277f2712d8fd891e9005f1cabba90921a2de3384311d3bc83386035f814c0f70bafae3315120626d0c50e8dd725

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4a7e5f9baed82a3e97071f12c24d2d9c

          SHA1

          93d78ee6a966d0333f54259e8ebb5abc9b64ca2e

          SHA256

          79e49d9e2b0b3822ab8695a9446bcc880a258b7512e85c4ffa512897dd36243d

          SHA512

          a6d1b4f086b432a676ddf5af2b5248897f0f5d63063fa9160e8c7c8a5ea47d48586217269e8338b9407a14e2817569245e6e49dc8d38a7699c617662efa36de6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6962ed2fbc7f063b881e13492fd83b46

          SHA1

          e05055e44a52373c0492943ba5642fd6a3f329d2

          SHA256

          2c8761f23245d60df46a38834205dc8fce9169a4e63bce4db8b593f5c6692acd

          SHA512

          39147f1cf398da9d7b171f85807af3fb0eda50b2501ea2b608eb6ee32cda9971cac5fdf2dd1ed7cf74cf2568a3e191bc07b0730444e9ae384a32113b21e90690

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a990dfa14743eb6ca475272316ab0022

          SHA1

          16f48d4b5ce03d28dc25ca9f8be37ed28b1a9f13

          SHA256

          840a7c26592b4f9f4a7c1f1f02082ae6f1109292cc4187df4a0d3fa68dc566fe

          SHA512

          782b3fbaf7963996cb4cabd76e972c6826ba9315ef6e373b830a8da4f796b2cf8aef03a415c3dee30d587bedaa996e685e0b9c39d38c53e81aeff4d5988054af

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c3e437fc368046bd02c4bebcb4f2c2bb

          SHA1

          8155d9e55317821fde513a270b4ff0a74a168339

          SHA256

          7fce6d598c231d1bdabeb33ff7263f62a8492140110c7a8ae6d2cad679b52ff4

          SHA512

          ecc7d5107d63bd329a6f0d6f8f4ac62c7dce56b8e813285998566b010c75e43d4b4d392195a220cedd92ef7d52708cd1e80c15c0edecec934ff881fa6e51dd42

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

          Filesize

          242B

          MD5

          3f3a1f2050f1b3f0289c8d50462851ba

          SHA1

          e2ef8166603cbd77619a8f404092db2551acf492

          SHA256

          e430c7fc294052868d76d1837fe275104b1c42c2f7603568ac730d68b19ef339

          SHA512

          a27d1ca0ab150c832feb535bbdd1270d46f800ad1b4f195b4621c8030f6f686001115ba265b58739007655e4f5a11e228de0ce4f7d7b378fb930edd12e7b5f78

        • C:\Users\Admin\AppData\Local\Temp\Tar1CD9.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2532-21-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2532-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2584-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2584-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2664-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2664-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/3032-28-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/3032-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB