Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 10:20

General

  • Target

    71a17834565d425a823fbca9f4b9bd86_JaffaCakes118.html

  • Size

    347KB

  • MD5

    71a17834565d425a823fbca9f4b9bd86

  • SHA1

    1af683ba30c07d42bd9f805a6f4b38402c2a727e

  • SHA256

    302776891c5e0cd44931f4acb9277bd61deaa2576eed690718aa1c0f5449e843

  • SHA512

    de99b278c2fc7a2b4fc931319b76d65eb42f4eb730e84176b382073e9bb7bcb7513d449d9da633849c844c0b6facb7eb0b580529c6f3ac36077bcbb7be8d645b

  • SSDEEP

    6144:bsMYod+X3oI+YhpsMYod+X3oI+Y5sMYod+X3oI+YQ:v5d+X315d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\71a17834565d425a823fbca9f4b9bd86_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1868
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1868 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2112
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2728
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2768
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2608
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2900
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1880
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1868 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2660
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1868 CREDAT:5977093 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2188
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1868 CREDAT:1324037 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1784

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          63a9ed58a248431fa0d03ca2fa9114f0

          SHA1

          ea931758044f54af6a380f73eb9837ec1877e39a

          SHA256

          1fd3f2b120bf06f21c1ce14d0d07c1d9aea8817eaae78fceb06c4dfabffbe54d

          SHA512

          bcbfd52e2eff00ae82864f74ad6979e807d43db8b596b321cde2c90b45d68950fcf7bf218adc8b82331ce2fd942524ed492c24927b36a01979d1d1735768bad1

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7340d743340e70d0d553e37b29e5969e

          SHA1

          fa497e776d02ac36456354265053db6b771aa6ac

          SHA256

          156ec9cf93c579fc70005dcb7fa7f2eb07ee208f19fee18cf34cc509d9f40071

          SHA512

          01985112b3e5fac20afbddaa0cdd0fcb11729ddd8c0bc97ca95848d55e0e304e428f7587e597ae840b4c02539596e0a2d3cdbfa770b95e31d8e053f9953f9632

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          90f738e383324a6aae173e1607401753

          SHA1

          66ad17b029e6dacf6f80785c32d90eae4be8364f

          SHA256

          44e18060860bb19f00dc0bc8678fcd1500b926802a18505f2384263290094de8

          SHA512

          7d47eb3c8c69b8ccdc572d9b4e3749753b24fc1994fdcc08535b82af5b5197a5622fc9325de8c343cea6022c503d815002a91cc6d4cdd5a5a9cf0d6c1d180af8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b0e65d32a5b19dfcca5902591d1d2d82

          SHA1

          7aa1b1ae8a03130a9c345d040f9389edf47d252a

          SHA256

          2148cf27d7e2ba46a17645334c09688948077181c483c11632526552e783e52e

          SHA512

          f0895beb05c89f1920f5f5746e27454daebdf7473a634fc5ec7726c283e1fee0e477e9db45a8f7d2828db4291ca8e525045f401d6b2b81ce2fcb7a73b81490c9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0985848181590c284c21f78be892d58f

          SHA1

          269df1f108f6ab1125d1748215c98349eb0c483c

          SHA256

          2e5bb2af026fae7d2417cd9706c5822c2b05ec85e37aac26c7c4c648e67c0d78

          SHA512

          e453e01249ac33761824f51f94900a9390440835de8763b2557029400e39c360f25da2c027277a0f251325673824ee4e4492bbe4195dc1d783e29d7a0895b959

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          43a494284818785884df42e8c3d224e9

          SHA1

          17e045d22514b7773397bc22b6f40a1348f2d3e6

          SHA256

          e2b8f935e8cbffa69a32540112be9b04163c6a0b32170eb3ed00320ab29935d9

          SHA512

          a98f35cc682614fc7862a33d6c31ba11650751af45492400299d8edb728ab1ce5971284fde88a7b28ddadf47f91aa4630be4bb758432f60256ba551c831e8c57

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5456aa97fad80f42939d4fcd9e5d03d9

          SHA1

          a09cc2a192a41db236f8ad4ca85d683914a71ef3

          SHA256

          9b467aee37064b3a88eaa92f2c150033347568175237901204377150e22efc15

          SHA512

          1ee4bf3ef9796d786bb5cd9e6e3dd5e49820558fbe4295c1b1961580a5bd5604b840774eeca02035d0b010ae3433c5736ade9d27e5f0cd7ca27fa45ca3dc3fb7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7aefe1f634763e2b44ee4e2cbac0f0c8

          SHA1

          4c591f2dc52d44f0b296be762b7e906ccba36dc8

          SHA256

          14d4b8ae515eb4c8a278df75b0c637b4d25d510a55aa57d46d0943c99b75b6fb

          SHA512

          0563f2a8bcda7b16f1d2670686002a875fd7d00674d85dedaa5b48555eca50759ed95b7c9baa92915bac1673847cc4d496555be0f16a34edcdd044acbd4e0f0d

        • C:\Users\Admin\AppData\Local\Temp\Cab16CD.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar172E.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2112-7-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2112-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2528-21-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2528-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2528-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2728-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2728-16-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2900-27-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB