Analysis

  • max time kernel
    149s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 10:45

General

  • Target

    83f33bacbc7e9f062c29c6326eb511e1_JaffaCakes118.html

  • Size

    360KB

  • MD5

    83f33bacbc7e9f062c29c6326eb511e1

  • SHA1

    c30000a203a3928e46361e7923d180ae42bc0c0e

  • SHA256

    03552d36002a33efc1abf930a0b83ccd86bb6a9c969c55025628a8a4d0bfa510

  • SHA512

    7ff96b75fbd84f317bb979ade4f27e0872955cad4e312d25085786985a959ba2c35d037ec15ee6a7c6c1165d7fcb7ca432f626dd9406863bc8a4d94824d87b06

  • SSDEEP

    6144:Sg4sMYod+X3oI+YsH7QsMYod+X3oI+YZsMYod+X3oI+YQ:DG5d+X3SK5d+X3L5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\83f33bacbc7e9f062c29c6326eb511e1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2888
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2556
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1688
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1916
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2832
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2796
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2800
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:275477 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            PID:2852
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1240 CREDAT:668681 /prefetch:2
            2⤵
              PID:2252

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b1b3d0c5ece74b5ab0b85fd8b384bd73

            SHA1

            addb0709e7ec668fac30d1e11f1824f355ea7941

            SHA256

            e623e944a3617ac9b84a6658680ddec6aacb308c906ab9e6c9c2151a793dbcbf

            SHA512

            6dd46ef2bb3ffc0e8bbfdf7d4f6426ea89b41d535387661ed3cb2a02b66c8bf418e6e912bc617439b9d3fb8d8a15c9a6f2b0f757c57115aa3add7f5887b00c6b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            38e1aab1d323e2d5acf6911e870b7ee8

            SHA1

            b6ae7756a36bef78813a30416653df6bf092f13a

            SHA256

            99ee49eeda1d13e1b302ebe4bd330f8a20d4e7ccc25c452af200f2f36e20e282

            SHA512

            428ff549f96d9740f87683b1e5082f4af8fe8bc4f7e8dcaceb845f4b91e72a688b8eb48ee8cbc5d37bc027ca9076d399e11a5b450a283a88de47467d78dccdf8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            e98f49a3a0d8a111d0af022cc5396240

            SHA1

            f8f67df69080be0da3cf5001409c19e49c643823

            SHA256

            64eecaa2af73883e638c9869d8bb3683a232b20b88347fe641135d94e4590837

            SHA512

            fbd2a8b0f4ecb33a6505b2d4a49bb03dd52bfcde95dcf19e7b57cde516190ea441976baad06bef3dc9f76e82ed61b8674723ae8e8cf67276988d01da8f0b3cf4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9f66dd8c6df612f2c487b2916d269e7c

            SHA1

            ac765a94cbccfa2b87a2df005fe500c339bc3215

            SHA256

            7e57c353efc28d022fb21634b2a87b787f0d7653f585c252065496a8c43954e4

            SHA512

            9f75ba9e3f169d8de34b5280f171146ed9a8921e31098e5649abe0970e750f163b1a6f213a3fb31d7018593062847696e65b10b6f3a4f4b62ce116f2c191079e

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7cdd6cf1f31c1fdbb7577de64cfb3472

            SHA1

            af0d2b72232bceef847778cb923852e418f04541

            SHA256

            465eb59ca20acb631a27e4340053950d04ad0996bda51792ec7b546c9ba62887

            SHA512

            bf9fc5c2014aad142dc43e01610bf0f61f83f65b8a48d6cbf432ff92d6ba742535a30bcb927b90f73a794ea254b73166dc944a99a64b5d42dfe67e5acde65ed4

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            498af394a528a3951114e293cf388746

            SHA1

            89a62fc6698033ab217bcfa6cf623d513cfc2a09

            SHA256

            9c95e603c1be4e5cc76f55b68e42dd872fb6796c6c66025b6d9c2ca56397a74c

            SHA512

            e6e6ba92a8070295e054dd7d19e52d92ba92f7b0a7adbe1606519ef4287b1f08e51025375628520fddca0542c0843eff67b9dbbc5f1992240f78a9961dd96802

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2513ffa5ef1ecc00ce9a46c85cc8784a

            SHA1

            dc9aca282603b49ae64c5dbf0a74a94d2ae9561f

            SHA256

            b57f24745e86c9890b26f31684c56edd2cdde6fe65173077ee5ed830fc0acdbf

            SHA512

            f3a6c804a2f14fc6f8c7146c911660287307a5669cf9f340a23880edffd83bb92db64fca0cdcf8bc28820f23980304de6f4f883cd193ba7afc1a7833005b2358

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            9137a5234ea574af8441f843afcd734a

            SHA1

            373a710c5b9c49ee4bc49662e917aad4aaabf209

            SHA256

            1176ae6e33c9a8e1f1a904e692277efe0ed4631143bdf6b44c76c5ac2566c5eb

            SHA512

            14a04652cb51f8267dbf3000bd58b1a93fce2115a15d636d40b9bcc09446875d9a5da4c1819115cc3ad2341c39950fefcb74aada4cd66caea337b8bec69a4385

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b4e4a2b04583abc9098e3e0927fea4b6

            SHA1

            2862889e595ee598ccf1be2a434c1819b5d609be

            SHA256

            7391890d1dc40d7de43e14064e70b51248929a68cd77fdf8e5ad0db67d38c480

            SHA512

            67b8dc89e4f58a781ee6d62a8a7f5088e36aef51884fb7df23d4ed9cf8b1866f8fce10e277e01c0ee81a639185916bc3e95147811ddeaf8fcf6e80b8f29dc6c9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            36af95e2e169026c2ded0e9812982f6b

            SHA1

            08b6e0f4705801a70242bcf5c692572ccbb951ff

            SHA256

            e2fc03c13ab7a2a7997342048c14570a66f1c98553a883bb98c362bc77850dab

            SHA512

            64ef2c8a00716b58fe30a722158d1204d72f90739955ab638e14a8d802acf8a081612c90ac0bf484f2e6045c924b6fbb0bca3a1b0a8006e68b480fd40384fa93

          • C:\Users\Admin\AppData\Local\Temp\CabBC6.tmp

            Filesize

            65KB

            MD5

            ac05d27423a85adc1622c714f2cb6184

            SHA1

            b0fe2b1abddb97837ea0195be70ab2ff14d43198

            SHA256

            c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

            SHA512

            6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

          • C:\Users\Admin\AppData\Local\Temp\TarCA7.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/1916-502-0x00000000002C0000-0x00000000002C1000-memory.dmp

            Filesize

            4KB

          • memory/2472-506-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2656-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

            Filesize

            60KB

          • memory/2656-8-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2888-18-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/2888-16-0x0000000000240000-0x0000000000241000-memory.dmp

            Filesize

            4KB