Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 07:19

General

  • Target

    89b9802126b8e0b81a34545b40a22bc3_JaffaCakes118.html

  • Size

    336KB

  • MD5

    89b9802126b8e0b81a34545b40a22bc3

  • SHA1

    7f6b7eb940f03cb4732005d8e7fbe2bee6f78378

  • SHA256

    39416c62597d87c210c83bfb5d37a51800e1b9bcf67c88560b3c613b68123c06

  • SHA512

    0936d5b38e4dc02d1f0e65bce001ff1b2c048689f709727b85e1d36dc458e4308bb0c9407125fac2f0f6aab56d396441bfcca5d232d62af5af0d34840df85e9f

  • SSDEEP

    1536:S/7NrNAyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy95:ShrNAyfkMY+BES09JXAnyrZalI+YZ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\89b9802126b8e0b81a34545b40a22bc3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3032
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2948
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2268
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:209943 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e02cc018a3c492ca29eebb7e1191a56d

      SHA1

      b77db390bb62d7be4890fb1a1070339e3fc70d79

      SHA256

      c7261c66d15f6874a29fcbd4498d2a4bfc3c53a645e8c0807f2d15c720a1c094

      SHA512

      baafed0f37af17cea433f1ef6be2c1296a04d7dac6ce05ad4cdcfb289c804ce667376197cc8ca77a764fa0f3738c9ed421184b679ca856ff58ba46cb34a734ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      099e8e77eb569c76dc7ace9b44c3ae23

      SHA1

      42b800f12ec027d694fdd1d08e854d2d03eba9d7

      SHA256

      6d5d9ccdfda3f2060ecb5306b9159f70904865ea9a3ae04bb31779826306ced8

      SHA512

      e6b1dba20826978fce5ed8519b8d7c89c2fd3f563c0493fa70a1275fda11b3811ae108925f286bd5e00a4f69781c5adc7ed84640ad5fbb41542daef5901f9cb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92b85cda183d6e7cb23ca5979ae658ef

      SHA1

      bc6994b96bc858bb7c1e0aac4071b722d67596bc

      SHA256

      ad47fea71e056d271b40ee1d432348b9c018a60303324b1d0bb6e9a625bff96a

      SHA512

      ed7fa6059255d2ec63f2a00834459475766bbe43f2c82bb7a55609fb114ac0b4365a6a6474d3ae0a9aebcffdec490f875345fce5373394f491a57086f485b5cc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      6f2a06220d20e615f66748009a703a13

      SHA1

      17afd16c0bd106b7abdef477f1ad68db9f47242b

      SHA256

      96f6c5a5fca4f68a9949ba98b5efa926b0a43ce336144225641ab4c6ad2c0d6f

      SHA512

      922493216cf880cb9d45d6f9c0e63b2dd4952615ef783f1ebb0eda34802b4c382f603475ff3af6bf2217f0b52a957b35c22b4e5ee990e6a4f9df7853b0514b24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      28837d77768cecdb75f3097ce7c911a2

      SHA1

      f0bed0700b3da57fbe8af9501b0cbbe48f371b9f

      SHA256

      dbb51f19b6a352ca6095a1153c180d4df078711954e62c706e3d36a8a5186b6c

      SHA512

      b693c7ebfeea2bca7b6cdc5d6dc128c2c6f5a337dfacc797c97e991a1ae412bec0aff0868a6e89a925365c6f584b583895d2a2fad4134024a286a5d4e83dcea0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      1b9b9e4af1c6548d37a6360dc30a0066

      SHA1

      fabc3fe25007572bdc2bdfcf03d305c302adac5e

      SHA256

      f4e2720b8eea6947cce485ae0dc282f1b8bf36dc47768e064f75128b678deece

      SHA512

      8ce674a38423ae50e37c57e24ed75cab60c6f125d63e8eab426b8bfb89ade1628fa127fad5c2ef1fce3122ded5efea554feec4a3ff122f6e8174c59d1e1645e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b94527416de3a85554fe1ed5a64d3774

      SHA1

      65b5f9651296cf63675f371c48cdc8c1ead0e0db

      SHA256

      980dd1b464c6af5273223649386b7065201b76fb01be8bc0dcc6608be7992a01

      SHA512

      043a5524f8ac5ecc2893851a95507933c896ae35f32f014528dc847fafa9494f810a8f5ce42e137eaadfa7472f13976cdc82ab189bd60e86c58e5dcc6de30a04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      a864c9cca430acc86d3a0431aab7bc3d

      SHA1

      5cad2d4cb16db58cb45b84c97cf2d47174051959

      SHA256

      7f67bcb48d99e3bb9808d6dd141369334b9d710c5b576c6683a3679d7c0d6bfb

      SHA512

      cf840806b9c85d2fd3a5e66e629bd9765a8a1b960da4beb359d6bf527e58cc5fb6084741aae4d79ba2e13f74762ba9e8dbbaf4c31cdaba72447f1a6a31b5a241

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      9edc5379676e65155d7354b31eeb1e7b

      SHA1

      22f3279b14a5ae556a8f34d70558dd399916a19d

      SHA256

      1d0a1fe69a46ac98ce6dda94e1b4ea556deaa9893e626ead98d096ad9866bb1b

      SHA512

      6dd623aae70e9a1095e4cb44aa645a1f41df80c4362ef868404a8d3c83ac1249b7d5b30d440d0976a772cdca2c2aad421debf08c9438c275d1ca8c5e7b7d5e95

    • C:\Users\Admin\AppData\Local\Temp\Cab1DDF.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1ECD.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar1EDF.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2948-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-19-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-18-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2948-17-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2948-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/3032-9-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB