Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 03:40

General

  • Target

    82ed767581388cb38ec56a352555c5de_JaffaCakes118.html

  • Size

    348KB

  • MD5

    82ed767581388cb38ec56a352555c5de

  • SHA1

    778cec9293e316fb7463be937b6610aec3ff102c

  • SHA256

    cedc2f678b9ace3e8c5872068b2ce7174f3c31a0f6801bdc3c8b2f74645d1d29

  • SHA512

    e7faaa960dfb8b13bed9d17d10277567dda5825253ad75e4cd7cc9780f008d80045807fe6da04c910a2a8a57250776bc3922a0aeba256e39b0ae98ceb5cbf7af

  • SSDEEP

    6144:RsMYod+X3oI+YOzsMYod+X3oI+Y5sMYod+X3oI+YQ:d5d+X3c5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\82ed767581388cb38ec56a352555c5de_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3056
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2988
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2568
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2664
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2628
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2756
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2396
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:275470 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1684
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2092 CREDAT:734213 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1460

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6af6ffe9b4f937d47ef8cf8183d760b0

          SHA1

          d89b999a4e8eecb0ee2efe6f2502c8943498a506

          SHA256

          13780b77d3863e116dfb1dd19384ddcecfbb769548153e669480f617518990eb

          SHA512

          ae177c9d2f5e5ecd8dbcdbc52b5917180b7b60bf7091ae4149f8b0dc9774db40a1fc63a925bfbd7f82fd78ccbe312ec98048e1260270a93ef0e26e6715a68844

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e8df3cf911b7181e61031e9b56a8da70

          SHA1

          297321f2d97b37ad662fa939579f3b63d6ac0bb3

          SHA256

          f86b18556364ef374fa973c218e83bc1f5bca46ecb2f8758082086b3ebd98e81

          SHA512

          5bbbaf2d6a376c85af6c48c245e20b1b0e98229a4e5867a12d596c3bca578d55f459efb9c25af88ad97f57f693e581037f72cdda69af8d444d78d77d750b9894

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4d4ee934530724666263108df91be7be

          SHA1

          47ca2849703b80d6e8e6ab94b1a786517955fea4

          SHA256

          4867bc8b8022f46f3b4023fc6445b780a51e0659129b23128f2145511665a4ca

          SHA512

          57e06389ec95254987ad6a05bfebb819eaad4645c568c17193eb7daf29a4619f34fddd8efc6110c56ed6b865dd89339f6b6c37b4327f01653681a4216244c9b4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aeed31e1d55785ec5ca948eead2d3e35

          SHA1

          295493818e7779ad19ce2b5f404c5c8bdb9c9fc2

          SHA256

          de7df4eea3e79202f44982ed1514675e00461fe07058f88b3be3d8d1be08c02a

          SHA512

          9a50768c456045478243208c4d507ee1bf04d172d7c200c11fa338d3d4a96d921daa081ca9d88d3f5c144756a09df2754f85496331fad9b6e9cbc1d247061094

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          22b117c8cf24acd7a53ad026bb3af029

          SHA1

          48c106711129ef5421f0fa7e0991ae6a3d69f448

          SHA256

          2fc82b6efccef2c12272094424d844d3a712b74a60c681fa0d1d4e9d9e184d77

          SHA512

          df0dc020325476483df826dd87287df4a8f6fa848cd72ca943d2f0142cc2d32d091e15664398adefc51a8ec982faff66dba93654455363e692f7bbb090e5ba3a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2c8284be3e7420e56beec99271f8bc73

          SHA1

          f597e4f1173bb4ca4f6c587590722b32e35f5cbc

          SHA256

          368a9e9e3ad0b8a594f0d824b894d6489086ad15e54bbb0a3779728f64b8baca

          SHA512

          8b1ca0cfbfd874633355e45941c76166faa2b2e9c85341186b75dc70de670d766fd641d42f237158fb06c2079d52a7662e011592ae3638c5243acb3ed617b724

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e21ce4dc30a266e73fab4fd8bc230169

          SHA1

          df14059e82426b310af645100d81a5729d303c58

          SHA256

          6f372935e9620fc2b3d814b8e04c62d6596e1237d327d8f0271b5ac08dd9aeef

          SHA512

          e4344d343fc17c973fdb64430ec33752ef978cd75030fe3766bcaeac226b4134352fcd1cba7944b60e8c399a2e5fcaa43c40c67df889031b317bc56952cdcc6d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2b687b73dbacd3952731e858ff28c1e4

          SHA1

          5b00de37d9dfeb4a7c6207d741eff3070219133b

          SHA256

          5eb937d7856a9e1154a4216866d273bcabbf2f0746e319b8d9609ae26a40539a

          SHA512

          aa15c48b79aa184d2248c2903885ecd339907f965cf6851d37044236b499a3c1e9028f84c6a45b853616fc752d48ee5a46556415a6501cbd3d797c616113f25b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          14faa96e02c733c41713a9f179468f45

          SHA1

          6979ac6c39f8c6b33e8341efae91f0249895501a

          SHA256

          d74e946521902004cfbfcd070d1b74671a579fea16f3133778c5139bc7d161ec

          SHA512

          d142f29b58ea116847c583bdf949e939cedbf699428372352ab8a343c79eff735f572fbd2ed0b871b28746b5408c86ae85cf11101b12539a06940e3f860fcb20

        • C:\Users\Admin\AppData\Local\Temp\Cab1038.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar111A.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1844-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1844-23-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/1844-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2628-29-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2752-16-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB

        • memory/2752-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2988-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2988-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB