Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 20:11

General

  • Target

    81c5ed104f9e3cf43d4171be4cd53f73_JaffaCakes118.html

  • Size

    347KB

  • MD5

    81c5ed104f9e3cf43d4171be4cd53f73

  • SHA1

    c441ba18aeadafe8d6a38492476a53d759c54715

  • SHA256

    61642f91d379a146641101b5206b722ff68f7abd7039b2a15e30275279541b6f

  • SHA512

    a675b67e7a3747c768137b1046d67bde342f4fd6d327cc8a84147c0f9b404024319ea4ae01aa76589a8f9b70d1d7643ef007ca4b1a64e8b266d251d5d86b542a

  • SSDEEP

    6144:6sMYod+X3oI+YeUsMYod+X3oI+Y5sMYod+X3oI+YQ:Y5d+X3t5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\81c5ed104f9e3cf43d4171be4cd53f73_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2160
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2284
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2624
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2996
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:3008
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3016
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:5583875 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1196
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2136 CREDAT:6042625 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2708

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          eecf3e0da70b22c253a3393db6716f37

          SHA1

          b4bbfcb6fb2b8ab66bf76b6285cb04c6ecc75b49

          SHA256

          f6e32a702ed1d37dc027fe028c752066763ffdaa7dacd9f9744af4b3ac594642

          SHA512

          92d9c699b45824a85d79f6875444873f0b53dee71738bb6181bbeca2d44f10bde259be629f82be1b2f29230c03c943991adc72a4d749dd894b8883731e03a0b7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aa35a38085885d3a991b9c161322321e

          SHA1

          f7337eb28301002084cb8ce2aa3e8bd9afea9f87

          SHA256

          607c000283e74a4511d4a70f1f118cb188e1d2c293990d35e85db6f714c0528b

          SHA512

          1eb2fd4de98fe6c29fdc5d88dd9621c1239be40a1587fe3c38bb8ef28a6644f4407d7286505da3c4dfde8be9599ce38ae43f42dc6bf41553dfe30a48a14d72b8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5def4bdb37ce132be11d06d2987e70a5

          SHA1

          4c4b2bc5c18caad46e49da2db9c14219867e9496

          SHA256

          145336b11cd3e800bae2818b0e27a2947596d784f921f09ebd078d1209db39d2

          SHA512

          e627f874d6d4b789c2d34961a4b2b2acb9ea157c74309a80e73b0cab7c10d73dbc17311586ba07e235bb7ed470301520be3a9472e2a09c41b88f05f0b521d03a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          def0c424f8f00fa3c8ffdf6eb2ca5f4e

          SHA1

          561b37222a1eb0608694baac9258a728480e94fb

          SHA256

          10d084614ad7ee628033ec9331d1a6ef72e2feb7cdad47b8feb9cb5cb6ee5548

          SHA512

          750339fbb0615750a0c63179d7acf79a842c03a510cbb40d13d0eca91d576c362a1d22a53f266fdf266b2194223d7c32abfa3e9fc0d5a49fc90afb16871dcec2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          78003142c760471718116b37448bf142

          SHA1

          8374bd61fa427bdc75b400508046805d4df671ab

          SHA256

          78a5ee7fe6a8acba027f7141ae30a5ca19e6395d4ad66832f041466dff3dfd4e

          SHA512

          4870e29d769b7efd85c80d01598c5923cfc7f4b17d0362ce859ce8d5e325470e0785e1a63602f588d5024a0e239b823192fee462c8c13c19902af4790db4ff75

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7b4284192e6cf44ef38ba4da2ea4368c

          SHA1

          9b194dac676acaac4f46fd820c261cdc2b4984b5

          SHA256

          18ef473cefeb4e9773ab65f0a42c4f5f3e9276ca163a7f72743df25af8fd0fdf

          SHA512

          c89ebffda09e90155be46b7809b579571d4ebdb793ad3ba8d7a35d431661aa2d38976a623cb1002f1a0e68fb328acd86ac2d1fc90681aed7a746b731383061c4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          81974a7e39ac0282d4cdf8978441ccc1

          SHA1

          fb99bf33701c56563f572e659ead326abf3d69c9

          SHA256

          c00e680bd510afc5092a06df4ccad3008ff83d3735e4a06d4c30d9df568425f1

          SHA512

          db889a9f3ab2d5c038aa8aec08ae7dfd7bf14dadd5fe706dfc6296ddc19fb4338f4a52e897ca69681e82ea0feafbfedc975a185b6b06d1bcf536731a916fe549

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d70157de0ff5cfe55b3a59d4eabe9a07

          SHA1

          0f7681201d47c980db6a536ff83a44fb5d0a662c

          SHA256

          09118d1e8f4b4f39c8b38fa2d7655a36d1c7ef1538e6381748762f0f3972e836

          SHA512

          7f49044c951ce65597f50225e68bfb72d7614d6d3089b8851b5599f4c2269ed42597b3a471417a21650f36f0a014237b5374f94f1876839d65f632e23f4d98eb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          96bee03d5728cf7e5a5ca9c4cc651724

          SHA1

          029d408b6d6eae3c57854da60e537bb71e96aa70

          SHA256

          c9015f76b324c49a545b043679b8f4eaced572cc45c512c2331f809d603ebfee

          SHA512

          d974ee8a75bfeac9a08b30d3d6a4163b61e693977ffc39ffa2cea103cd9578f8713fb3260820500e890b10d2b881b2aed370ab4330daeeaea10e2d53d6ee1d5e

        • C:\Users\Admin\AppData\Local\Temp\Cab17E4.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar18B8.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2160-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2160-17-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2160-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2496-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2496-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2496-24-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB

        • memory/2496-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2772-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2772-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2772-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2996-32-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB