Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 18:36

General

  • Target

    817db57efe14f3aa0e61036fc337c1da_JaffaCakes118.html

  • Size

    348KB

  • MD5

    817db57efe14f3aa0e61036fc337c1da

  • SHA1

    56d34010fb5e46b247b186a54fb528fed7ba2050

  • SHA256

    0233a531ade78609eff88fa738f02f5964ffed5a57ae8fb88e5a74cdafdd27e2

  • SHA512

    514775d33cb83b94e17e7f3bf2753f0043a2af4b221d4562c1dfb0ef02ec468333ee41d5b154c48efd7768241a86dd762f441ca27e40bd8e62b5af054e8878cd

  • SSDEEP

    6144:/sMYod+X3oI+YEhsMYod+X3oI+Y5sMYod+X3oI+YQ:D5d+X3K5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\817db57efe14f3aa0e61036fc337c1da_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2152
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1864
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2980
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2988
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2848
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2808
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:406540 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2792
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1256 CREDAT:275473 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2960

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1a51ac27e5b6ed3c1d52d62465bfabac

          SHA1

          68f9d805037f14eefe99081ca172c66108afba51

          SHA256

          7419d4dcefb606cf9460dc4e141b8a10196e79107e93dbc459d7b696f05a3330

          SHA512

          5a3d6dea6e5b012a5746ac4865636be1b75f530b34c1feb4fd6c1d5542d166243c69ee7043615930ebc22a0fa2cdf2e551a2ac8e1385876192b2502325f86760

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c08ca86dd9c861f98d274e12491a11ce

          SHA1

          81fd617ea1708528fa7412f03f826cf9bf7c3927

          SHA256

          55d15754e635b3ce89fa6e5e94421083fa4ed750db42b9eb006ffc15d848a344

          SHA512

          68de10d906c4a7f47a161208410bad7a90189b0511a396f36c493ced9d05b6348b1cea57450622bd592cd03adfee6bb800578be33ea0313a07b27e19912cb34b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          48814c178ecefa7893686afbf2cbc574

          SHA1

          0ec42886e334f1e3ef775a7282c660bc52fccf06

          SHA256

          94052d4d7bb3b5db35309e33cd416a0b7d5534d8c0726c1e9ec42e7474affb5e

          SHA512

          10bc476cfc428e5bdcf89413cda8aab281a43f4059f2d542cb836386d1a0207211d2feec3bff21c7354e7d273bf8f1bef39b907997f95dee1ad2e5a3ac7f7713

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6a5248cee55df8a336556a60211e132b

          SHA1

          2f084f85fea6a42be04a69aec4c4af4b28ead3c5

          SHA256

          7ff711c0df50a5502cf1a5fe6457ee0621335b93655a5de10ad13858a31339fd

          SHA512

          8c75e9e2bec2f475e6a256ac0b5b55fa91f332e485a34aa6058f40ee3e9b6b2a4e4eb1b0b312a9289f96de8748adeeef59277c4b58ec0983c5f87705bab19a0b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5a45599e31e6d43b971cd6ccb1c77ea6

          SHA1

          dbef47d50eecc9a4787143af0c41df85c9e366d3

          SHA256

          2d522adfe6ac49606d89428ecbd97216d8293c992decb264a97dac5e5d52c5e8

          SHA512

          9b5bcc9a562be622d3a8aa4128c61fd9f3d99b48c4e90ded778f7e26cc4f8544cdd3e9d8fdb7d5db8d350189df6d7fa1da1dbdbeddc3a64b1a9308357415c0d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1caef764b8341be00c8edbb05a120668

          SHA1

          5a953fde6fa7a6c996ad253a70f7b09ca7ccc318

          SHA256

          fd6efc1741dbb51e130e5ed2addbfe0e4b24d4edf1714f177ff4587908f4a3a9

          SHA512

          9ccc8909f5c4294fdcb0fea4d5b07c21a07e17dc326a01e0bfd8aa68b1938147fda87f0795b4ef8d3aa8905384471e29db9875422821d3db5311944e3397e6ab

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7feab3469e98f8ff450a3129ee761143

          SHA1

          efe0577fe707a7d47696149ab9b670fff28fd2a1

          SHA256

          14bdedf2def6a56e071bd68fb9d4bd2a903d00a640d60a16a11b82f6c824bddd

          SHA512

          6a6a89db04e2ae6c20b12044166488bd0556af07bca25aee0985e270fdec55afd409fef2beb4508f8e3ed06adb1f041227d3ebf9e245673c61f7f6b6eeb7c316

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c29d654fb91b387b0c1710bad7cfe4e2

          SHA1

          c8921a6e18e9735e19ebcbc2bef05ea3c523f703

          SHA256

          3ee818c4d652c649052892581d25750277aa3f65f079137865f32abb803f6830

          SHA512

          387143aaa1d4631fb0475acc6174173939be1d986a401705e9363694453508965856367f96fe41ced2019c64c5de87e14b8044e29b4da5579a2a32fae5ea2568

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2654dbef7a00db745dfc1088a47b593d

          SHA1

          1fb4763d013beefdbae24f8d1b62657d753bc48c

          SHA256

          510b0af71e96e4ed17bf1b823636b0bd374767f733711a1da4b3d9a71419c907

          SHA512

          a3cc848d964775da42de27a27540e3644a3b96c9ed07c057dc694b18cfad1fa210d8138c61205cf8280a7d32963668397a23309d1c6c6c0f130b2a3323bd7f58

        • C:\Users\Admin\AppData\Local\Temp\CabB66.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarC59.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2152-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2152-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2512-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2636-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2636-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2988-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB