Analysis

  • max time kernel
    118s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 09:16

General

  • Target

    803acc7d4a429b56f96f5331a037076c_JaffaCakes118.html

  • Size

    347KB

  • MD5

    803acc7d4a429b56f96f5331a037076c

  • SHA1

    79d2c1ce9fcfcd0189ca5af7d5bb8b25fcc83380

  • SHA256

    573d99c5e4782538eb0e6d7f648af496711b30627822ee91b9bbc169d79a9529

  • SHA512

    ba91e43d072e16d74a0cc8123247a5635b316801f54027335610089a0f8768c846968ae6472596d75df64f7f667ed1dbbf418fe074db0ad9eed7b32ae2eec205

  • SSDEEP

    6144:wsMYod+X3oI+YbsMYod+X3oI+Y5sMYod+X3oI+YQ:e5d+X3J5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\803acc7d4a429b56f96f5331a037076c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1308
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2720
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2460
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2224
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2860
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1208
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1652
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2472
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:5780482 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:240
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1308 CREDAT:5256195 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1608

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7064332650be76d40dca2225356f42f8

          SHA1

          202298a99d5009c8b81bc78487f338d47b5b1430

          SHA256

          f0db73c3f9fa973302930f96ac6919906ce31c20e6b4eb4829c4c98482407b6c

          SHA512

          045fadc33d24b28128f466918f0c7a572a39afe3e77ba9beeec36dcffa39074794ced08fa24520a776708494a54885dfac1e9f56b4f39698e8a1b0d686e11f7c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ad00bcf49a42ab06514aaa2f45069227

          SHA1

          6161ff449dee61dc72e74a7dc4cb30cc46b325fb

          SHA256

          4b4c41fa64d090a194ba8636d166c7e6e078434725913ec0e82fa6fbe601b654

          SHA512

          b1674afc623f94f8f29e100281d86c358d0991f75fe3e5242eaa7a5a7f156d97a2191ff7879950fb24fc1f1142cc5f5a17ea67591d8883e87215c835869a6621

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7f4b37b60a7972d5b942ace1baa97aba

          SHA1

          aad47b59e560d885cb90214e0fff54988007d784

          SHA256

          1b97f62e53d8bde0e993d46ae684fc1b26f85576f2d36638e869f10aac3cb97c

          SHA512

          bbf4ed431240cb9b199066c1313c5aee0f1292bb9cf76c98eaf85f052bc2a427e252b7ac0719bcf335ac898223d01a43a0a6db2b0f3b6649d006a528a139f181

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4470c46817564328992b2fb477c99a00

          SHA1

          2a4ba720139cc8d6ed377f1ee2258d9473ec549a

          SHA256

          f301cab65e91047636b5badb91f853a952d7b6358a31005a7360f9ec6b435bb6

          SHA512

          a84f90e4a13eea8740d5c39c77806108aa77dbcece77e90e341a50e41ae9a78bcfdf662f7926a9876acba0cd94b15819ab05176af59c54824d91cb16666cc569

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f85d2a96bebdb955420542f639199ba8

          SHA1

          b875c6e2a05143c4473a70cc1972ad4ebc7e07a7

          SHA256

          439cc3c0eec5d3deaeea47b8500fe25233dc5f1185c02b6c1d09cd06e4669719

          SHA512

          0f9136dcdb734638a40286b29d48d03b977fe41727458b5c67a7a031dfe42b8b018c3d1f96750aeb5a916ebf90149d06dcedec5f323f8b2bd52e7d591baf7ffe

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3877642f19df1ea73227aaf5d4e5797c

          SHA1

          e68811af1df72185ed0545a69838ff354e3a0fe9

          SHA256

          95dd69da73db35cae00e1329461675589d718042fb10f4762bca93f8fe9a1502

          SHA512

          a45e72aff9b5c76aa70d77f04e2eeac4a48bc2ebe34ce738475635d9e818ab09bdb738905e047d4b05f4a93ddf3f283efa6ab3a43c8823788d1a6d94a2406b65

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bbe58af9c44d6ea62a38a7b325eae757

          SHA1

          999345e47d2b117c86dce8cc85eb671ee93bfcb0

          SHA256

          bdf8a4fe418deaa1573a101aacbfb15e0e0345a1aa3896cb06a01a398ef775ed

          SHA512

          11b82d18e45d19eab9b415c41897a16dda54fdeee9999f8f07c8c88ed2ce0328406d1ea98bbcc9bf19a379f14af01e80f82a9df85aa4538091360e88942d3d55

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9641281656248e2bf057e3ff8e53cca9

          SHA1

          dd93ac53866cc0d7ca92c62cfbeac04a7b60cca3

          SHA256

          448105747784eb9357f1197afa28f6a50dcb008c14f5893947ea7122d61e4484

          SHA512

          b4f2ee2b8a32481856ee8fe395efc463330d7704645ae2b92dde7d7ca4a4c094c1be738e1d29302f30840a3c3f0166b963fdffb6f5f594f408a67028686915bd

        • C:\Users\Admin\AppData\Local\Temp\Cab87B6.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab88B4.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar88D8.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1208-32-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2460-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2460-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2460-19-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2460-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2488-26-0x00000000003E0000-0x00000000003E1000-memory.dmp

          Filesize

          4KB

        • memory/2488-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2488-29-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2488-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2488-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2720-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2720-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2720-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB