Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 13:32

General

  • Target

    84531fb0ca0677cb9acb1cf427d25073_JaffaCakes118.html

  • Size

    347KB

  • MD5

    84531fb0ca0677cb9acb1cf427d25073

  • SHA1

    acfeca01968643252aa8150b3347fc462a77619c

  • SHA256

    d3629b83204eadd3d76a026c90e334c611f1c263d5f812e832dc5fd9276d28dd

  • SHA512

    27cab1ffd219f3c2348fc2e8f6159a43de70a533c83fcf4d2ea53dc3d3f1b7a83278415f5b2360b07fa4bbcd4757658a0c2ded0fbac93feffb7b231ac0a146dc

  • SSDEEP

    6144:vsMYod+X3oI+YzMcsMYod+X3oI+Y5sMYod+X3oI+YQ:z5d+X3pX5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\84531fb0ca0677cb9acb1cf427d25073_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2960
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2904
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:3068
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2272
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:3036
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2684
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275472 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1944
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:537607 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2792

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          de53c74444aefc8e0295204229f243b1

          SHA1

          022d73cbb41c79489c0ec3c7790e9ab4809c80fa

          SHA256

          6137fc05d923fde0e9c58c6cccda32f3491e95ca73685222da5c748a73ce7f2d

          SHA512

          57b14ac23e6f912d73ca05a35c7ab50db06176ba2c633cdb7730b088ffd15ec0969fa2cb672eb16ac671258d21d18907842b1d955b44878d4cf074fd198ff756

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          8d8dd03bb28dce907b16ce768950a241

          SHA1

          9cf67baa029e01dc6e3f5fb4668bc00093179ca0

          SHA256

          3a8693a011faea494a8e16ff5ca5038c7072b83886c2aa56ef514e342ceda28e

          SHA512

          f0254f0f549fe8f149782622b7697d964cc558f2cc8ea597c4d41250e4bb479f26d5d8f9e7bc7f667f8dc54d612da08af5f6f4f579d4364d9943ca41f241d3dd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          84c857e551a9951fa7e1218089a9e4ac

          SHA1

          e719349903c7a9b62b44be7f4f2453fcd8c32803

          SHA256

          ad1e86d23f7e022edc0f73dc12e0118acac7d2784b2939025657b9dd5ebd8ac6

          SHA512

          1b4a886a3a3ece52f2bc2510a87af16c0063ad55f8d18d3c179cee51d010cdbde007052d268014d8c7a65a4a4851607852bfc1633da87b82ec2d4efbc34fd9cd

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bc87597dc3b8ea7b1de97daf9003522b

          SHA1

          d2dbeba9f44fa7f07e1b26696c8b4a47fbcafd1a

          SHA256

          aa87834b332efa2f2c02cf3f041c15a7b511b6014eadd784754812abe3332969

          SHA512

          553ca3eaad0b9c5615e5530dbfa1b4b441e59bee3f6de7ba6695cd9327438a8f392f3264be757b6a8d1b7752e5ae9d63898cdd0a6481ef2e36acaf8ef4b8b969

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          7737887abc421457487b1417a9ac54bd

          SHA1

          0bf66ba72b680181ff522bb48969efd7f5107aff

          SHA256

          72a8b52b67e8ea09fef8a9d19d0b671360ca0d7eae057bf4bd26040c8b903fd1

          SHA512

          b5fcb0939a864b51ff51630d282f7292a3e02ebf83e96c128d6f2aab2df38d9e019ddd38c43e1da05d543a4bc8576f44317133b041b40e164391d5e747c1df51

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          25c7f58c17229a1461639207db6893d7

          SHA1

          ee99f150bd860b98b5611fef11f657c63dbf8729

          SHA256

          7f822d2c745379da7f0e6ab440c5e48045d8eb2e9743efdb4f15ebe4d953eda1

          SHA512

          79d41fa186e095fa66deab2ae56fde127b85d3691c49ea4e07943769663b0873030e341a572dc810993cca05f2a18cf75c1e7fda545d79dafb0c1c77ccbe5088

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          814f560f6b995d9f316e9b8ad73b94d9

          SHA1

          0db6976285df355d17430371665c32d2c8f5bc79

          SHA256

          6120af5c154f97c3c55d1ee04331462e782d4a49ab531cab4bffa6d948788986

          SHA512

          69ff5659cdca9ae6f5b5bf7d20dda006215eaa8e2c834bea4f0c8f8014cb8624d7314f6382034bf873bf6362137aa02ab8fe9e8f2d3d601090476d19f701257c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9f917e4bc7bebda4be84b2d3670f74d3

          SHA1

          ef799d6f894b51e8db0224b2b6d248592fe44095

          SHA256

          60266dc0b5adca4e1d6f66bec235f399b1f24f8d14d4dd072f4fe18c4d0b3523

          SHA512

          6aa964868e63d4d3880263f320c93daa44f5351cd1e6a51287ad45a016a1ed67344b54f11dc8573eb805b58cd38fc301f4788e1cf0afe5429d3172b4e8ff3459

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          a3d1c8344af16943dcd68c70cc690dd8

          SHA1

          b0d84238c44d55ed50c860796dbdb17cb0dfdfcf

          SHA256

          d5f7c62c17a550a22e41251da02056ccd157d17d3a89e1325fe2ee2c5e16d401

          SHA512

          c27972d7e44bd1cc4e25e3fb7fdd6f3af93891f68a1f8d2d8f54c0c3fd9de3ce8ee7a4c4386dc22ed3b808d7be377f0555eb6858f8d98fd511f458c717c37dab

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          483b3333c2c6da39427d472afb7b0c6d

          SHA1

          311f779e77ff17b9ff0897b16a3b43cd4d47aec2

          SHA256

          6674765082f849405494a33fcee14e75e0634a6cd9bc860d1334984964d63136

          SHA512

          2e16e56334f691e11df847fbac2fb97f7cc3de6450b48890397c218b367307e8573cebb03008024ed81a4a4419c45818fc3da0c8d373c41802c7abdafdfbbf2b

        • C:\Users\Admin\AppData\Local\Temp\Cab238A.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar246B.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2272-28-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2272-27-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2272-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2576-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2576-20-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2692-15-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2692-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2960-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB