Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 12:02

General

  • Target

    80aa26624b5471e5a8c12ec3904c727a_JaffaCakes118.html

  • Size

    348KB

  • MD5

    80aa26624b5471e5a8c12ec3904c727a

  • SHA1

    d74e8dc921ed083742e91b9e0aaf73374796b369

  • SHA256

    8f026b4379dc1e9ccd0165bbfa717bf8ccbac96bee06dc1f8861db0349ffef7f

  • SHA512

    a7aa2eda73650db301f1e98c4eb34be9233f6c4c674868ec25f3b1285d7937fc27ca21df55ec37b7ac920d60a9f86ff6236e350f60d148f5f51a23932b3b6b25

  • SSDEEP

    6144:5sMYod+X3oI+YwQsMYod+X3oI+Y5sMYod+X3oI+YQ:F5d+X3j5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80aa26624b5471e5a8c12ec3904c727a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2628
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2544
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2560
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2656
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2388
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1060
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2792
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:209932 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2196
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:6697986 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2524
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2432 CREDAT:537610 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2028

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          73b37b9898383d63e8d3ffd51d7cbfa3

          SHA1

          915590193058caef51452014c1ca474318922938

          SHA256

          36cd5736ab466cbd44cc74343e9ffa3f539fcf0f806392b7a62294b40d8397a4

          SHA512

          c09fcf557bba259a928c5be53a73a5723c867b4635e906da410d3c502129a7766e2d50149dbfe574b8d7a21b5d0aad9fa19a081debc03dd3113ebbc14bac6f61

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5877607267a8e46b891047c043a84e4c

          SHA1

          f25b6cd9f216076824c356862141b91425f735a6

          SHA256

          abc2fc5333fe09833def802004cbb3f6e321afb61c18c06245b76c2974a8a73e

          SHA512

          254fb81a6a70e1aaf65c32b06708e75962bd34409e0341039822c28cc79d0af633734bee84d45d6fb8cd985da1009a798acf9dae0bd9001ca0a39dfd5e6bff73

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          fb2e96c0d13ec829f5cbed1870ad4775

          SHA1

          d24463397d650325e8eb9a11c0cdf0e4a8a2251e

          SHA256

          ded567832ba1d49e78b7a7c23cefcf7e7984c22289562fce6d278160f2e96690

          SHA512

          9400cd2373cb23f449f43734e810b84cb8306d83ce069e90c5bce43010a4a82e0dec1af4c83a7ba359b4dec26e3fe33ff229e4a6cf63c8b0ccf70ce0f8d4af76

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ad793bc8bb58e65b3926016a7d2b43c9

          SHA1

          1c4e4c197ad266b0249399abd061555dc20ae899

          SHA256

          00ad3a898f2b3c254adeb28ec70ae0113b6145599fd7cfd18565dcc141ef1eae

          SHA512

          3f4ee8ac7b34dbd1d4fe6fab7c8bae8cf72ef7548e5f9e8b89feb0acaa2d02739dca9d8f12b53ddd65f7fc150404621eddd33451367b1f02c0f01e29b8cebef6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2a203050be38fc529eac6f229d0ea0e4

          SHA1

          48f6a373ab41b751e9ce1337d141fc7411707c7a

          SHA256

          11a945f13b65f177abc5ae501668118725d22071689976a6239842b76910c4f6

          SHA512

          04e0dc51288b151c1e63978f8e8076743791f339e7d965cdec61175fec315406d2863160fac598c4a88141588685bffcd05df8616f10a20f87bead972730653c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          afcf2d6b0f578b289129aada47f43c2c

          SHA1

          32e9770155d8bc7a4bec03a6e9124b58d5e2b3f7

          SHA256

          0909bd4ae15cada9b6ca097c8409f14b0a067afb877e97973d7a08a76105b0a0

          SHA512

          4c6061832fc0c83d876494a85945ed74c7f8ac547c367748a4f7616bcb47fc0023d8311643f25f56e8d0f566063c95cb025354a14fe5ac5c745813045a86e8a9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4f3042367dcb29258250b62f27fac743

          SHA1

          b94cc791ddedfce4444aff6a70a3a58eb9606434

          SHA256

          ce89caae604925fa7c46bb9e589fd7f57dc9ed2a1bd6e5d03820790db2feb123

          SHA512

          805e4f062455e6aea30f8506a519b307324efc890a1cd09869864ac7acc4f5770a953a1cc4824059b23932bf55e4a95f1db7f2166b8a509628ee9f23952265e0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f71227f08a1f7c4153989f8db3dea249

          SHA1

          ad89ed3d1fbbab383979ed0fd2a2dcb710e0dcc7

          SHA256

          39aa9838791d252e1f6a7d1b0ed422c2d027f87fdc9b3067093c0c4619c2be95

          SHA512

          b3e60c3de2693036c273bca8cb8c1041c6baec4a7f09b9bb48fb174665ce140970f0973b172b34b4bd462ed3237580816bbb7721bdc111a84978983b6e369adf

        • C:\Users\Admin\AppData\Local\Temp\CabC14.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarCB7.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • memory/1060-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2544-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2656-20-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2656-21-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2656-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2816-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2816-15-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB