Analysis

  • max time kernel
    119s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-05-2024 21:23

General

  • Target

    81f8eaacec0720e316f33b3de0b8d2cc_JaffaCakes118.html

  • Size

    347KB

  • MD5

    81f8eaacec0720e316f33b3de0b8d2cc

  • SHA1

    6de2f4e29b1dc64e544be527bb39c7141d525158

  • SHA256

    a7300f06dfdce9fe8f6776e056711e79e1d482fbd0c3d6c31649d65e15270c21

  • SHA512

    a2f1f32ed48a7c833a928d03c99d0c98291d03f5787db8cd0618a329961babdd873f3c6d35793149e071ad4c0d2a39552c2b6c2ae1a7b6f764b8eaed0f31e766

  • SSDEEP

    6144:CsMYod+X3oI+Y83sMYod+X3oI+Y5sMYod+X3oI+YQ:A5d+X3ab5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\81f8eaacec0720e316f33b3de0b8d2cc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2508
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2532
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1760
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2408
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2832
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2080
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1156
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3064
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:668678 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2336
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:865286 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1480

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1582278a583a1a1a0e9ad78daaee0cac

          SHA1

          f1286cf36db74a5984bafbc3fc0f925783c38bb7

          SHA256

          b298bb79de1e21f771f26ae5fa9b5cb637f0731f65f56d3c234afb172aad6bac

          SHA512

          7c33f3abcdb03a790bae45f08ffdfd9e138b2a19b7cea11c520a953d18a19828f8df7a4961426784fe65705dc5ea1359f6c648a35428a65bfdc714c4cc71c408

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c0542e5d175ea21aa5149bab75235e3a

          SHA1

          ab74eaaea0f274ac854e11d112ea5f866342e6d0

          SHA256

          37fd75c900b3cde80a57051a71493e71811d99cd867919b80004f0d1d5ef737b

          SHA512

          f62fc48c7aafb024aaa1ebeb60c4eaa16368b33942a578e31f045ddd99b138f02326abf34f2636926bbedac1c29061e930b451ceb3f99bb77ebf56bf16cef4ff

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1b39b78a110c2a1e0893884be51dac55

          SHA1

          edee76fee25cf11c25b0da61f20d98d3f65906a3

          SHA256

          bcf5b94b01ef6bb87f68d8dc212a1c041baa065bde247253468b7406a90ed99c

          SHA512

          f4a1cfe7942d1bc1b0ae651203c04a44d0b787b32698334530f46dd95e0c7fb8281e7b5a4be5e91d88df5006ca1e6efa5e020b7231332fa106331009e177121e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c6099f0bbd2c196473cdf700ad6048ba

          SHA1

          5d6f47bedfd381965bc95b29d8e6500b64320b15

          SHA256

          a4264681bbaf6dde0e522d324e0551f4c39f54ce93d19ada9407344468ea3493

          SHA512

          889401dc5a4e3931767308dfb376ae39f737e7a79b8a6783056117488d3c7f2f63bdac10b4b3e8140c2032e16cef5e9d7b7e13cc2c300315484bab84011d4fee

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          272efd4432fc072e1a5a92c6c62f2dfa

          SHA1

          cb01492359724028fae2c5bc8e08db20527f0fbd

          SHA256

          78ea0f91e11996aaae636cd9df9a91c672f11cbdc4e5e0142b0379e088a05ccf

          SHA512

          38cec95f09c4f481270005d015f717239a4aff55f13890cf2748a196e84a45abd4b026fdcca61683b4ef6738fc79bf3eff62dceec56fdac5a3930652a06e86f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          18496c3afb58a459cd783101e46dfec0

          SHA1

          6f2c10df1913226f27cf16fe3486b546038d4c97

          SHA256

          57e50b3c5b4a599543ac0b21818f00a1c9fe6021be41f8d8ab2201b9590c4fd9

          SHA512

          65669419f0eea2b0e546730723eb591cbbf111b8603d125b7ed8527d822ba56ce690bb0609cf09b4b91ae765e031a9932bca6b6d6a425b7f8fe68adaae4c3530

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7076f7c02c5a7cdbf25e83f009e88b35

          SHA1

          7bbb22bdc476ab7ef563accf65da729d973d16a3

          SHA256

          b45a2b967be1579e24d031e37bb0abe92a488961f86a0a41999e6460f6bee9dd

          SHA512

          2b0c8a7a006f4ac0d3822128ee5c0b1d819ddaa380ad2f8d3e91f96e9f974d3068891c652c1601aefe338b1c014497112e9fcedb6f19031eb316a948ccdbba2b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          95febf51ea295d155f1bc70858607cbc

          SHA1

          6f42dc0521269ca357765b4b29205878515157d3

          SHA256

          21d6f41dcbd2f20875b11dfe168613caa723b282f3f8c3d031d0b0f522085871

          SHA512

          ab440bd81b2ed8c9afe6da3162db040d99b3eb1e579c9d1ce1b77567f85cc0fd32564f4f026666ace9c2073ba3878018e8233df6c321458d06706730eb21ff36

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          dcd554d5279b9699515bd70e46cdc616

          SHA1

          6a5c5443a5bd912d689eceeba6f320ff5fa16824

          SHA256

          5b1d367951b336a8d1f97caf1b429facc0f45f4c1e2611bca370e99cfac80422

          SHA512

          2f854c92673f244f55c182aee31ef9d8273e84c7a66446c5eb8ebfb516d85e3424e9670a1080f5ebac9270f8005fc1e98662f19e3d0f453b4e847866be0c90d0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ad85a460d368a63b330d35ddd7b089df

          SHA1

          350a138501a06fa6ccb916f98914b0c09ce06535

          SHA256

          298be0dd9bb9a3cd7c96d8c04e846bdc4d9540275e28a11d995aca072603e325

          SHA512

          c93eba6a16648431cce2a2e702b2efb1fdb64cd7a05a9035d2ffd2b91fe2471baf92d127079ae582dcd6925288457fade7117bc43e4e061d9adc2ebcd28bce45

        • C:\Users\Admin\AppData\Local\Temp\Cab8391.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar84A4.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2408-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2408-22-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2508-7-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2508-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2532-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2532-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2532-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB