Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 04:12

General

  • Target

    69b17819c3e86996f1101bf9f1c8f033_JaffaCakes118.html

  • Size

    334KB

  • MD5

    69b17819c3e86996f1101bf9f1c8f033

  • SHA1

    d6ec1120065ec1462cdcd9689c6d1acd861bae3e

  • SHA256

    902fcbe33e63597f54626724ac558373574fad6aadecc6ba01f9c1ec9c36bb5e

  • SHA512

    30ff9ea7b9d543264c4582a2191020f851dab07f4c6acbcf57282499f72608f13fa011e41e715c943499408cbe4f6b5dd2c999114e63fb0227b8c6c55a699916

  • SSDEEP

    6144:SIsMYod+X3oI+YJsMYod+X3oI+Y9sMYod+X3oI+YQ:v5d+X3P5d+X335d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69b17819c3e86996f1101bf9f1c8f033_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2500
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2708
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2436
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2868
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2732
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:5911555 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2560
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:11154435 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1448
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1844 CREDAT:668679 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1248

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          60c1602631edfbfee7eaa00419b401e9

          SHA1

          b0c8e667ae331432b7d2e14c392d6ae9c45f7099

          SHA256

          a7439a2663c6a48d2559294fdf4abf6722ead2a20baa05e7e312d88fefe1e415

          SHA512

          d687a503b158027f912e0df56f85688065fdf7d2876abdc96797c1e0f66a7f635e29384692161161daba8c6b256d1cab3d2fa6e290f76c738654b221677c3edf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          566a6ac2f1e95728a4cc499d8479736d

          SHA1

          6d5610d2619b7b474801bfe3d1ab813f0584515e

          SHA256

          0e8d0483889c7efc001258275f6b63afc2796a8c3d26d4b7b5b0f6c8151cb154

          SHA512

          935cf4eea553f5bb28bfb0029d149d97912ef5ee86c07ab815376c9aebfac15040deb1133bd86de991faa17a6ef7b60a6b569b8a70e0d1de8f2dd803568eaec1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8cb1618153cb060f54ee67f6c10b26f0

          SHA1

          1f7a2967ba197a67ec0940bdd9a6b08c93d054d4

          SHA256

          1ce323b75ee6b40c22007b729b79e2da706bb9eaee93ce42777219cb051a4e9a

          SHA512

          cba4036fb546af15422850dd16a3a2b14786f63abd17fa6ee1a0f591422d0377e98cf62c61ebadcbe04e426a02233ef50adc14e2daa2d65b0faaf3bbd9af5362

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          233b962e41675e3e2d0efeff5eb2eef7

          SHA1

          0766c9944308de80dae3b36df0085ae8f5548d4c

          SHA256

          051596494ef93ebc7cfa3a744ccac6b137f536ef396f4a8ba3dc9adc79ac6b5e

          SHA512

          3eba56301c64584bc1de77f6780cecf185f1f111c7b28ca78751f0b814c5acbba0bafae5443b4918a8364a90d53056f19c46ea091e7becd6174cf60bfcf165e9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          521f2ad906a99bcd254b8893e9941857

          SHA1

          47afc51dd9c1b740a45f96e602bb6128e1e0662e

          SHA256

          3a66a5f025f885a91317cdc03e33367d285871a6998ec3e8d0e021864f863441

          SHA512

          8e8d2fadf2ecf91e616ca4ea33fbeef447b426b587ab33a7987f06c4acf14fd2c8acd943e02504b149f89f8cf6d42484476dd5421a0b05e67f5b3de756ebc2f4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          11e4e1140b2c2cdf5d3b6fdba420b1ec

          SHA1

          122ecb4690124858dd9d81bd888d1b229de0663f

          SHA256

          6aa00a3addec6fb6cccff3003539d453e9a8abde45ce3d52ff1d6b0e78258bf1

          SHA512

          e46a619e0b2bbeaad625a51ab36d260b0fefe2b2f55a90fb6578738206d414285afcf27ff741db5aa70c9d642fd1f02016d3453751cf3dba97adaf5ea900a1e0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          8d946788b77b37750f898d4d970e96ab

          SHA1

          950d72d1b313311f90678a4ac64f2d8b3b6ff3d1

          SHA256

          d218f23eeb699c4f70587ce598222d35b779633b48f2e4e496e00c110ee48e4d

          SHA512

          c6d11ba78c0ae158e4ecdc9da828a874116b4079c9968d1214e3053323b4da8af64766979acb426613bf05def81f7f583d4e55f51d957270645fc11ff34ca3dc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          cc014ef85dabf04035760b3332a13709

          SHA1

          52a69cb78d499172f90401b08cb0a2cce048be5d

          SHA256

          c7c151438adbdecb7f6abafb28bafb257d3273ba56ec2cd2db30dfc475890bcc

          SHA512

          d63d120b3e1ebf2d1f2f6071838cef53c1093cbb85f5421537334980c031cc4585354ca4f75db7e7965f97ba060d6c8227df1644f7fb9b07b009d4737c7d6909

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          07fea5d17966e6e63ca661bdcb39a911

          SHA1

          075bc3f914efb6cf7001e8b1556dcc530ea38db4

          SHA256

          94a7aa561fe9ec8bec27de91f41ea6036968a03572f071b662974cf36da4a90e

          SHA512

          2538fa56a2648478060f9488cf45bb506eb43fa10db092925e7d518fae9ee4698556cbb57af6eb789f40d2bd366ffe90659ed738c8724f949d87a6705661c3fb

        • C:\Users\Admin\AppData\Local\Temp\CabE84.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\CabF50.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarF65.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/2436-22-0x00000000003C0000-0x00000000003C1000-memory.dmp

          Filesize

          4KB

        • memory/2436-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2436-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2500-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2500-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2556-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2556-16-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2636-29-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2636-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB