Analysis

  • max time kernel
    121s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    31-05-2024 03:25

General

  • Target

    85d9eccb1178c8d20c6b044542d4dfc8_JaffaCakes118.html

  • Size

    347KB

  • MD5

    85d9eccb1178c8d20c6b044542d4dfc8

  • SHA1

    8db526fc56eb4c315b3136468b12d515ab5b18e4

  • SHA256

    ed085fb3df4c6ebe513bf3e185f1f66b8098fbbe1f5074d59a3b3aa1090bfa4e

  • SHA512

    18df9db8cb7ea67fde7c3e5a231fac02b84ce29eabc52aa212b76180587186e94e59dcd84a086186c4347ea635572380a8cd7f11abc39d3375157513add46df4

  • SSDEEP

    6144:cRsMYod+X3oI+Yy0Q4lsMYod+X3oI+Y5sMYod+X3oI+YQ:q5d+X315d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\85d9eccb1178c8d20c6b044542d4dfc8_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2484
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2520
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2712
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2916
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2964
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2760
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2400
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:6829059 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2684
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2484 CREDAT:6239234 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1872

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          78f67506cd06b17cd6932277be487815

          SHA1

          ca566b80e065694adc9dddf759395e3fef1f25c7

          SHA256

          a34d2d953d95720d6e67673d0a94ff8e5dcf276aa5b3ad8b7e0939240bbb44eb

          SHA512

          612aaf7a514b9814b743cca9464115832af4791ae712c4ad439ddc024aca29c4d8fe3fd7ca7d8debdfe534828f773e22d91a18bd3b67b1160c2ace711714132a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          d122894f55dea64eef8bff60a70741cd

          SHA1

          064bc150ed8d68d87bb0a91938d5b4c5d16cd6ab

          SHA256

          767b96b0d456c45c132efd2a364af08443b931afb0846723c22dbc736a0101d1

          SHA512

          775020c4e9c04f0b78c5e7f07636a3c0976791ab48bed5082f9c461595a41cb88d50a4a97910feab69efab1cd2d83f758c12e967969d121e0bfa5d126792b048

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4eeb9e6ac21f584723c91b46eb35740a

          SHA1

          ee3c2d9032d393ea0588d865de97efc016738b44

          SHA256

          53e53e7898d4821d094bf045cbeeb31875b8da5bdb6817bba31b1fa036941c61

          SHA512

          cbbce44cbc1339f9e76c43ecef0da15ea45dc8e87478ce333a25771f25e4a1a2e67ae9085d6455c382177d1fc4130a5a4d0320f038030126e45e100eefc95647

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9e603f86f78f8b68b332e9bfaf6690e1

          SHA1

          fa0e3544f34613297c30a9d3c7b8c750773d4e29

          SHA256

          1b16a9b0f98e676b7c5e1eba2eaff96159b21526676a7b2c9862887c48653428

          SHA512

          763d1a7da7e8944e19912a3a611661784ee35944e4a05faa5921ea0e9086491aacef40f57cf90f08e7438ffb5f3c2356cc652e2445019507091d55bbcc63b0d9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          50fd1243dbe6ff545d29f5500e5a3c40

          SHA1

          e84656949fb08139ed6840833c97d81e636ca9e7

          SHA256

          adff353894dcf0aefe914f5f6e1b0386f7ef85095d9e9442a4f22bfd6b1bc972

          SHA512

          e95e61ee7ed1e65d9b0f7809231d3a8f5fe518074c37fd32cb75df9a7ebd0007007b5a8e70f8cc6625fafff23f57a48440bb57c3519314f75cd99653f95fd163

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          44d661464b217011577a4e1acd2265b3

          SHA1

          1e92bac822933205a90055acb25c4eb6c5a2ceb1

          SHA256

          9c3cfc9cae4b64eaef798921015df5bb0385ae5849a13578b275bc3418619e20

          SHA512

          0aea0a1bbc8ad4e485b2ade285c238991f9b463822447783b3c79ed63fd4e4b933659fddc42b4ebd3e0bdca17fe2b8d47d7eef013dcb41eed2eb728304f16aef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1ceba87400314018c648e79c921eef62

          SHA1

          60b5b6dda72b6a74ffe0f26b2b8d4ae2e6cf3e66

          SHA256

          49f4c204d2b56c29322c7ff74e0d735531ac4538642dcdc96c223b605ff61a10

          SHA512

          d96584fe1d6507bb69274a72b8f5d3790034fbac8c7cc26852bbc924d722b543d98d428563d509d2ac786ce3fe502df0bf92d960c56d97ced2528fcc77fd8f4f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          6fcbf4661964db1393c64f179442c9af

          SHA1

          ae8494ca4c01e086845e0426a75920267cabe3c1

          SHA256

          0afd550a4d095e1243b4d44f2e9c604ff1e4e4a535d387b4c6145ca4acb0995f

          SHA512

          cdff458626c38ae3a17b2a0a6b4719efda23b99dfc909f4990cb61cd849c529b2835a1f7c4a6dd6e4c6de3511e283b522323b556319a8408c4dfc95e12fc51ac

        • C:\Users\Admin\AppData\Local\Temp\Cab18FD.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar1DF5.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2520-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2592-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2592-15-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2632-27-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2916-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2916-21-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2916-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB