Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 12:52

General

  • Target

    80ccab78abc4722d1033dd82fd4da695_JaffaCakes118.html

  • Size

    348KB

  • MD5

    80ccab78abc4722d1033dd82fd4da695

  • SHA1

    8b925b1ec6ad1d2e80b3c134e4da785681b1b37a

  • SHA256

    5b83edaf77aa9d2da3be6dd06d5fa3f3048f5da46b71728b18b7c01c34a0cb95

  • SHA512

    8e0c7bad434a8926382e51d312bffb7cdc31e4239c5e36ec65676cce6d4e336445794edf5fd9f9182d18f92a5f91356683ae40b52426d34f840f96611934624e

  • SSDEEP

    6144:BDsMYod+X3oI+Y3YAo8isMYod+X3oI+Y5sMYod+X3oI+YQ:BX5d+X3vg5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\80ccab78abc4722d1033dd82fd4da695_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2216
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2548
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1648
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2824
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:884
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2676
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:537605 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2372
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:537609 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1264
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2220 CREDAT:5518339 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1976

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e2dcd5c0197ef6f64f66a9b5dfc1dbf7

          SHA1

          1869ea8bca9f8b10580f63ff2486ff517ed1e4ea

          SHA256

          bf71e8e633738ce255124c1c5a23dea9792e287f672260d18aa92e97c4f8084a

          SHA512

          acd0fb8c6ae5cc7f72a0590f5ae78a1f2bce5312bab66dd5d19fa3b71bde65344dafef009f53ab6edf3baf473285ec42450c7541dc2f20e805d2accd8a12c8c9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          5dd3f056413aa05fc03bdd2ab62f7fd3

          SHA1

          245485f8de1891aae2ab880ce1b752ee1f3ef135

          SHA256

          925519ee7516dcb023651b1e229ec358bdfa0614602c200731b6f3ee1fff4fc1

          SHA512

          7a5d20e993d6d48b064432244f24019f9a58ea9a4ab765e877461f961ba09dde5d0a51e670241a1d4cacff488bd52eecbd7cf7fe9b8a2014ea132498afecf7b8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7894780635f534d9cd42e4b196ad8259

          SHA1

          81478d19d6115d4cf282d05563de72018fe88ab4

          SHA256

          abf7ca3544d14bfeffcdd4e0bf60b94eccac401e21ed8a3ab0f2429e64305503

          SHA512

          2f32bd1c6ec9ee394f7bc94ea674e9f115845463fc77bd91db7dacbae9dcae4d582fb84d1950a3641e5a63cb1865910e022def6761dce0d6aa92527083fbf2fa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f99f3ce6dded32c2aa8c4e2431f00aa2

          SHA1

          a4cf3a55de63e782062edf3cb117ef41ad3258b1

          SHA256

          c987e1f3b3a632e3af1b9fb8bf698a97d7f632719acbf91319e8c6f101daa7d8

          SHA512

          66016042906c9bcbb21f2ba3bcb9c055cbfe1a2d92e645e1d3929dc3884ce486b718381b589d39bbb715e162f6965ec19a1b07dedf87fa5f89721f5b5758f9c7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          536a183f5aa65a6ec0de22558c2d7147

          SHA1

          f9e463751a6f076feed4333110775a3f3e6fd3d0

          SHA256

          24fda8c30f58f0e5963db163f7354a641582bdd60e4ecdef3090e517e2b20253

          SHA512

          4ed25992ba925467ed00ae4550c58181182df78b46cec3e567a3ca74a8e2a7ee6d14620fdbd91bc32d5ad46f4ccd7d3cea95f5d2bccb4bf3d74b9ef10c257cba

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          817a0887a1ba8b2d655224681e0a2c20

          SHA1

          0d5573dff608dcba6327656f3ae14202363e04f6

          SHA256

          2e57fab7582a49346f64709cc13e5236a94919e900187e3bfcd5c2b7f0e14efb

          SHA512

          8ab5d3b019371e726576dd4bbd82eab8532aa72e17fba8b34773fd079675300c0b6ce9e2f891a10c26e506dd731f22fb2e009a6c63d62e780d1d76296639e040

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          11e7518c51dd72007f51cdb4e1bed27f

          SHA1

          afb968d95eb6e3999e041a706721892de1e469ef

          SHA256

          3fa162c9c056aa7ccc2cc30607f8663457a2e937364844939cd176e185f87b29

          SHA512

          11103b9c174b72d6d52befd3da1a8aab58dc71e0daf7b2e3e2c80fa2d12f8f3ff8722a20260d9f508e4de18ff03590396f39c7b3db5736384318a4f441a0cbf4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          adbc9f0103f2eb0acc51ec6daecfff87

          SHA1

          8818a257a11900dad5ea5ace2d321d155a4bdcfc

          SHA256

          a8e4f0610138f5f797abc58f183ba4f5787e84f4911a233578072a6da376b13a

          SHA512

          9ce8db161a08a0cd5e0506ddd9014cea20b1e215f4580598ba33f5cdf6341fbfa43451c107eb4cd25576ed09c91f0001a04245343f349d3bb7be55961ade1558

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          98c7040632a4dc584c20505de5593d88

          SHA1

          6d616ef2ea17009b8baa8939cbaac4be9fb800e0

          SHA256

          9db5cb6e0805331c55fd9cfa8ca8165fea69ada06a0375c08c4bd5fc9668408f

          SHA512

          99f3c0c3431b88a28d0505fe46da68782a9298a8465644b35372102cd7dfc9ea00cb1036285895f5d5a5687a2471029eb3ca4bf95df0c6e0659aca6ce29bdd1d

        • C:\Users\Admin\AppData\Local\Temp\CabA40.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarB40.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/884-29-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/884-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1648-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1648-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2088-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2088-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2400-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2400-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB