Analysis

  • max time kernel
    119s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    04/06/2024, 03:15

General

  • Target

    937912e1a299d16448bcddc560576764_JaffaCakes118.html

  • Size

    348KB

  • MD5

    937912e1a299d16448bcddc560576764

  • SHA1

    297361bb3d3a361b57bf73b223c1da8743b38c8e

  • SHA256

    e1d1f55b355c098fb92774c8ad9980edcd90dc5504e332e3cc3f5c6464efb3dd

  • SHA512

    87d50b4d0379b0355a9d69a1054cef5d13571591bf831dae80173f49c1a42c7869385bee0cf11154323014b9ecc03896346d9be72c53351d742a9948acc7de8f

  • SSDEEP

    6144:nsMYod+X3oI+Y3sMYod+X3oI+Y5sMYod+X3oI+YQ:L5d+X3d5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\937912e1a299d16448bcddc560576764_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2916
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3016
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1404
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2792
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:5649411 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1812
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:6239234 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2524

        Network

              MITRE ATT&CK Enterprise v15

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                Filesize

                70KB

                MD5

                49aebf8cbd62d92ac215b2923fb1b9f5

                SHA1

                1723be06719828dda65ad804298d0431f6aff976

                SHA256

                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                SHA512

                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                d3ef461ac0806ae8c27fcd057e6fa281

                SHA1

                2a794275f3b247f61f42f8515239e0dbca15a850

                SHA256

                ff2c6e9cb367508b12b85ea6f4cce91e7bffc7064d9f353d61e7b31ad2c9fb89

                SHA512

                c299897737cabf8d90c130370ff3e229aca2030875766c0a07e7d0e749290cfc5929f9a20a4298559dba6f32c552ab39c1a86cc4d1b86704bae619a9a6281f33

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                73ceccc402410e0db935f2add4f85f70

                SHA1

                8e5fa495531b74bd875b6d81f7449f84f6798fd0

                SHA256

                d41bdf0336818c7bee58e337cc68834f81303752a36dddc229d4c2e119a164e1

                SHA512

                cf68167abaa54ad750e14971ad13bcc5ed1d376363391af3f0acafa40cd94f2c34d52ac5d9cd73b2e7686465b4be64ba816bc9e8da9d23b766aa66e8709b7660

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                dada8b1962000b22a8ccae3a0c3ae0c4

                SHA1

                aa62bc599587a59a9629a5d54e6d2eee42f906ed

                SHA256

                a30e1d07a892ca3d23487528c21cf64d8f5227c842df8fa5c0a35ec77e3e0bb7

                SHA512

                153843ea20781ebb0a74c6b39ee7098e30f4566212fd59f33b0bd2cca20bce43ab01fc6d8c4ad7408b341c0bae8a20a442f7db63b44a2327adbe71255c758b95

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                f5bf4103efc23761132ed0795a6e8530

                SHA1

                818bca3362d0ce5eb167a8786fe3aa6db673db53

                SHA256

                d29a39161e7f96ad4408c8e31d461d2b7eda324e09776b27af2b445a33960040

                SHA512

                d00f974feea1a847cc5f6cec747f8adf4f5c5f43a34e673ba4f3dd28d1be1b6c166338388871c9b5265420c8e38d050d7e7885f2637501debc6cbd83623e1838

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                58053c9e848ddc64157e73dfc3540cc3

                SHA1

                486149d847ae7ce1a66c098f2890c13b83cc1421

                SHA256

                821a5bfa9c137055e04b859a1a54f62e93820316e6752ebaadfc9a61e0ea2c7e

                SHA512

                8ae12acb134f3df4060af46bf46fbfb386afccee2bf0293200028809858abaee1f3dd60d967a4e020dc9016f524d21afd20fe8c59c28f8d06bc21c00183293a2

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                5a8665951004050a583fb705476ffacf

                SHA1

                a5f56beba1dfb98e7bd852b374ab2a339733810b

                SHA256

                febaada87b987888be2ed131173344b8c9df6556e88d58a04d379417ca76661d

                SHA512

                a219e86f32e11ddf64b701fa45034da73d42a8878c85d428192b2d98a120062c804e6c5abce40add1193d5db20753fbee9884af19191ef5e6aa036c32b5b197f

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                6fcf06769a7066474f0156cba1d1b871

                SHA1

                58a5ec4fad06f1cb2ca9961e12963f6f849a6df9

                SHA256

                d508e0e0ceddb9194c4a329de22d728e0e7b97cfd63be450431f6eb5c61e9276

                SHA512

                c3f9a39342ff9b9957a85a0d7ea18d937140a922745564d15cefd78c694b3e2588b5b31b665bf7a110e25432fd550b7a5c151c692f07250d8757fa777bf4e018

              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                Filesize

                342B

                MD5

                c30f199aac03b4fad69968fa07b889e5

                SHA1

                5cabe7932253e7c1a6b64e2bad4a159d512757b1

                SHA256

                0ddd49654c2b0566d449d82874db0121573ff7bf2409fde616d09891a333fb69

                SHA512

                24032b3df71243495afbd09e9a7131253d3deca811a356284181637363882c8823788191f5bfd72526f3bd5d4f6e64a66c50c0f31389dd96e18e6ff8e3dc1288

              • C:\Users\Admin\AppData\Local\Temp\Cab1DFE.tmp

                Filesize

                68KB

                MD5

                29f65ba8e88c063813cc50a4ea544e93

                SHA1

                05a7040d5c127e68c25d81cc51271ffb8bef3568

                SHA256

                1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

                SHA512

                e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

              • C:\Users\Admin\AppData\Local\Temp\Tar1E91.tmp

                Filesize

                181KB

                MD5

                4ea6026cf93ec6338144661bf1202cd1

                SHA1

                a1dec9044f750ad887935a01430bf49322fbdcb7

                SHA256

                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                SHA512

                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

              • \Users\Admin\AppData\Local\Temp\svchost.exe

                Filesize

                55KB

                MD5

                42bacbdf56184c2fa5fe6770857e2c2d

                SHA1

                521a63ee9ce2f615eda692c382b16fc1b1d57cac

                SHA256

                d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

                SHA512

                0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

              • memory/1404-28-0x0000000000240000-0x0000000000241000-memory.dmp

                Filesize

                4KB

              • memory/2172-19-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2172-17-0x0000000000250000-0x0000000000251000-memory.dmp

                Filesize

                4KB

              • memory/2304-12-0x00000000002C0000-0x00000000002EE000-memory.dmp

                Filesize

                184KB

              • memory/2304-11-0x0000000000230000-0x000000000023F000-memory.dmp

                Filesize

                60KB

              • memory/2304-10-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2580-25-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB

              • memory/2580-22-0x0000000000400000-0x000000000042E000-memory.dmp

                Filesize

                184KB