Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2024 07:01

General

  • Target

    89afac553adaf57b5e57498ad2e068e9_JaffaCakes118.html

  • Size

    347KB

  • MD5

    89afac553adaf57b5e57498ad2e068e9

  • SHA1

    a4f131f0bea519f1415f27a5fad35c3c5d2f8a2c

  • SHA256

    c49f5bf962f9dbcdaba07cf3560fd6b573d90e1d461e1bedc64bdffddc73672b

  • SHA512

    16d4821c61c9eb6990527113c7abfdcd698b33674df71b617c375f77c4bab10c56b5677aa9c46837d109fa34f7ec53114970b2437934b4ac69bf8af0dab64ec0

  • SSDEEP

    6144:bsMYod+X3oI+Yi/sMYod+X3oI+Y5sMYod+X3oI+YQ:v5d+X3I5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\89afac553adaf57b5e57498ad2e068e9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2544
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2680
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2716
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2464
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2524
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2960
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2828
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:668679 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2956
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:11875329 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2092

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          bba9cd70291e5a1319202eb03b36c9ad

          SHA1

          34a9af355aed65c6ba2a1123e51e0506df9e4d06

          SHA256

          d1efa3c46d30cbd2ef0de1ce9e15a7b5c91d99ae7d965e51154a67dc8b155178

          SHA512

          c63d5a8f0fd46824a871394dffd66faaaaafcb0759fd8d1ba68d19495cf9f6614f90fbea2a5b034fd6171e8d9b0cb23e4ca8bd87ba4c2d45908b2903922a0da8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          4e76778c326572ad390ce564650c494a

          SHA1

          fa70caac5ba4fe30741a1b5856a3edead140d33d

          SHA256

          98b8dab4f8c05f1f1c0aeef2627af8899251201a1b18b0060290a341141eca9e

          SHA512

          6e34fa694f6729da1d9e0cafaa213b3bbe60e7c0f9fc5f8dbb72be9167f77067b0fae5ddad176899b4387cef1cec98af56d692d7cb5a27e9cde29211f66454ca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          de3b570cd5db6c83ac9226a14da75e77

          SHA1

          a348c118bb47ecd396c285a0b8028dacd94d098e

          SHA256

          d88570fa58df5b948b05ed2295de480075f41909662e08158279ffb03f9b3628

          SHA512

          45fdf425cb70d974c0468c6e08f5d9ebd6ac108a630aaa50f811aab05e693e83546ce109e9b170989273126c1a38d46c1fbd0990b49d841f42113b5077d92330

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e38bfa22f9b975ffca1f8cee841908e6

          SHA1

          6d50e981f1a4a9b0339ba907929e4e3ea445b92e

          SHA256

          b96ef83f05de9bdd83ee6da8f1b5b9a7e03ef31eb6ca7418ecbb6d3acfa16523

          SHA512

          7b5874733345049696aeeef6a28ebd7a37fa9bbb7c93b04a08cfbd3e2ca9ebc708244ce8cd644571cd5316ae088cc8f8b116b08bbc062cd3ed0997f197f0d80c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          2245c94d7bdb5ea859334ac0cfd3299e

          SHA1

          50ec12963f1b09767bb98b2b58b13e9b267fffdc

          SHA256

          38d9e06eaea498e1be1fa70f8068e5b09c8dbc3d85a5f11d0b3588d582f8cafa

          SHA512

          63a4793af59d6ce474f712695e934185da7ced707013c5838b6e0be8f6726bba3cb2411ce57b2d82eb1a51afd81e45f0ca6fbc1d2d4bc27496cb31e535929b01

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          41818bd8287404977d81e876d7ae09a0

          SHA1

          f6ff4281ed8348d96dba4aac876670ce5ddc8a9e

          SHA256

          d3f6b0a53f2dd0dce2bf3dfc95afedc5237269216703342264d33cf7d09a78b3

          SHA512

          20c5a90e88ef51941d474ade3a4c32eff64e6b5abf425724f43a3e671525d299cf92f154119bfba50dba205ca9fa50569c5907525c4a210f08b42e0af459e056

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c7dffe9d7930f7943fec3bab54480790

          SHA1

          f7fb0717b90df5937f9e99df98410feb55326257

          SHA256

          1d6eb2e6310975d8b72a3d0c8c0449efc812b9fc4693927c660b172881d0b818

          SHA512

          285675d5af1278ce42ad684137569dcdcdc4417a33474b8ddda1b0028d3a2841395c4aa3fa0dd6ec8cba7bf74ce7ca7ce50f4cafdd63f1e2fb74c3da802db0a0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          f5f78efed0ea030b2d0bb8a41a053504

          SHA1

          008f87977e79d8967c85aaa29e05aeb080c98bbb

          SHA256

          660670ccabb1dce525453cea3f363e0fa50370915439467ece364d299ccfd85c

          SHA512

          0eb95292e3ade60ef6cba450d426f3e21421890564da1f082bcc5e090905bf7c9ca1a7d2a49eece1f58cd4a68fa7b34d414b38ac68a5a808501bc4af86a6171e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          c868056f4e18a576821c82b3edeffa44

          SHA1

          f7b1374a6cdc386ac3f462e93b0b045ed7750ee8

          SHA256

          3d53c9a1d06fdc3337dc813ef4b28e4a5a2c1223ae4439c4786451b15c76f5f0

          SHA512

          a82d911ae2a94b2ba35b387a57c3f9b9816f33e13d1205f427f7e8acd87668d10ae262220057fa6c1b2ef2926a71f5749e069294d36a4371125a0965b7333747

        • C:\Users\Admin\AppData\Local\Temp\CabA40.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\TarB31.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2504-25-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2504-28-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2504-24-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2504-26-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2564-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2564-15-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2564-18-0x0000000000250000-0x0000000000251000-memory.dmp

          Filesize

          4KB

        • memory/2564-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2564-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2680-9-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2680-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB