Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 01:36

General

  • Target

    859c1d849e1b749e1d687015c0f22e80_JaffaCakes118.html

  • Size

    347KB

  • MD5

    859c1d849e1b749e1d687015c0f22e80

  • SHA1

    d97bce390b773f3d737a37ca4e2a1acb2f9c4d5c

  • SHA256

    a6e7162e30d39eea1833ad1ab6eb35e6b17413c60efa9825488a8c83ac99d7c2

  • SHA512

    4c6c80393f57396d708a0ad390f9b000e0edf081e6002101a7fc59887239704dd13e5437e8ea1341a18316c3ef7718dee6f03707c58488947e11c7d0b7d64883

  • SSDEEP

    6144:/sMYod+X3oI+YhsMYod+X3oI+Y5sMYod+X3oI+YQ:D5d+X3L5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\859c1d849e1b749e1d687015c0f22e80_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2040
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2492
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2204
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2976
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1996
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2200
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:275469 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2776
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2032 CREDAT:668679 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2884

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          63d043ddba50f155b38c80869c8b9c11

          SHA1

          13696428d00ef433677e4648f01a125c891cb82b

          SHA256

          f50b43b4ed5f7fcb638c6c8f975b4216666f18319ce0407ff83e4e1826e888b0

          SHA512

          0cc0fab5cbedbae47366c2e42b3246a0889cefdc786addb8d5a32b4bb38ca3715ae0f78c6f0fc576660647408b83c4552ef713862ba98df8dd94ccedba026fd5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2d83b21a3fe7c5eae66c388f7a09a66d

          SHA1

          9ccece0ca1d6416a7e5a65e9b9f5d4d63a17d1a3

          SHA256

          dec04b2012531aafdf6110f56bda7b2c7e61f57f71b243b1592701c509a00a12

          SHA512

          601b7f4d7ea8c7c0245b710dd99d769a95f76946343ac4a37890ee779a730528ea853fa49c3b3a75e7db4ace9d48ff24cb5644f03a7bae8a36a2b29182b55988

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c80f7b11dbca3240109fd25314a83395

          SHA1

          1d4fa78f6ecb46d2e74fdc36d1bfdd7798495282

          SHA256

          1650abb3af4dac45e53461e7b5dd9c7033cd45fc449d5f603e771eb4b74c9a58

          SHA512

          33e3a55be5dfed8f45b3f1995571c52f34373abe0a7aabdfe5d8b2be90efdf8f28c55d46390e492956ab13b3f92bbc7d3e0501adb746fd280e1f85f4acf3d746

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0e605dd1a786d45f0b5f46ec8b9fca2f

          SHA1

          6b0defe1ca4b555937ac1313b1068bdbc1c7fc08

          SHA256

          5329d972b369f9887a27bc4d71ec8dbb3433868bdde044db61de6c77d758781e

          SHA512

          e4e6e701e096f43e36ad625f71578bc176cae0bd9866fb58b341ddd80fc9dffb7cf901315104e5ace57d7a1c869fcc80142d795706171ab1038d614cfbe18c90

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          aef1019db8502fc685f4fc3ebc749da8

          SHA1

          a532b50d8ce6ddbd78999027f3ec09617a311a69

          SHA256

          b27fb13340afdb357411d5cf7a0db323250c7a6ac1a8bff80e6829b9a1516925

          SHA512

          f940fe4cdb6864ced626a1803143ed710f1d68b329949883342cc66cd26476bcdf03fbf565fa46172fd42cef640fc361d1714f0352454fbf05f00269b9944e8b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          3068d4fd068d9f379c173f56f306e0be

          SHA1

          682c54a65b78272d2b0ba3654cd0f693643ce3e0

          SHA256

          1dc9a30bb7186ed55bcc6c0a48f7ccf5766988567d2ecc6770bd65744b221d22

          SHA512

          d298a98743ace3ae6161b96ab2157c6c0437e6303e0415f4304059ac9284f136d22e8a1fb190e731f7f3e53ec70e7858dd765225aa1fd3ccc8c32c2a793d2584

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ebc90b9e730d73abd072ca9591910a1c

          SHA1

          f69c677904af1107bd3f8a37b58418499f7dcd70

          SHA256

          86d99164b32925d64567bdb4cf2b68ae23f8a1f876c466add892136b9723afdd

          SHA512

          628e460fa09b143ea2d37dd03cd32cf74234642748d9f1dcda78c8e8d2c10c5eb1400d873a6a50c9e0b21cf7d1c9cbd60be791fd0fce64ccbf76719f6fb912b2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          75a6e8da6afcde9d3394636af2799ddf

          SHA1

          0d008df52acb8abb8af087f4178384640166c6b1

          SHA256

          0467303adfa787dbd142a8317292831e2014e29d3ad3c28009b0d0e497aabe2e

          SHA512

          5dcf39d0e1fbe89ab62772759863d7809b908d901be176bc37c0b3cadabb654eae44698da45d1fe35f8c755cf6ee06bf57f081c89c69641d6c9cbb3bc4284f40

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ed5ab28b7cff19cfcae955e05d9a7f0e

          SHA1

          2875a10de792b297575ad4947ce91e84c9a7c1c4

          SHA256

          50268769f6b46d5cb662607b9a73218287f6cb1cb14fffc1abdf5bb16583376e

          SHA512

          dde5bf6f8b7ab04c4be1b6c27571a8c0152cb498d8f12fbfb2e38fdf60e3ef6fa58326b389f551542c2f6b0a423d067ff953c19c74af5d935b8c860a38d66deb

        • C:\Users\Admin\AppData\Local\Temp\Cab1400.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab14DC.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar14F1.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2040-7-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2040-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2464-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2464-16-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB

        • memory/2520-22-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2520-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2520-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2976-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB