Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 04:23

General

  • Target

    8303f360f507f1586ad97af254272f7b_JaffaCakes118.html

  • Size

    347KB

  • MD5

    8303f360f507f1586ad97af254272f7b

  • SHA1

    08a3dfc15e69f2c8a93f046b5f4936c5c2ac1a58

  • SHA256

    4c9ca3fae841ecc25c382181246d030dff917119015ded84411dcd6e2f88b021

  • SHA512

    88437a6fd869103a111510707a03bc2aa9df779f2e106809aad82dc1080e649ba408e72f2dfe45247c3a2799e74d93cc7ebfbdbfb752a30cd659ed8d2f5ecf91

  • SSDEEP

    6144:8sMYod+X3oI+YcsMYod+X3oI+Y5sMYod+X3oI+YQ:q5d+X3w5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\8303f360f507f1586ad97af254272f7b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1188
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2556
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2748
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1048
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2928
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of WriteProcessMemory
            PID:808
            • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
              "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1932
              • C:\Program Files\Internet Explorer\iexplore.exe
                "C:\Program Files\Internet Explorer\iexplore.exe"
                5⤵
                  PID:2780
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2464
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:734215 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2476
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2844 CREDAT:799755 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1800

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          e0cb1e0b599144a0526ca871b5e4ff26

          SHA1

          9ffddefe4d487027f5243fcf6fe3d9453663d0bd

          SHA256

          4855ba14d6157982ffbfc96cccb9f76e7e2928070e8c24d99381b16307b77508

          SHA512

          3af5f824ba20cae3d208041ac9db88d8f793d124de1a313fff15577fd3f9c1ac41607e1d18116f3f544682b7761e80d65bb0c8f242dff28d66e294edca46b2b4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          11c3f980188d072086475513dedfb351

          SHA1

          cfa9a2373d50f30aff2d56cd57fbbd2afafb5a82

          SHA256

          ebf6654472b9675fa94e7b1716e28173210590e05a9eae236f23e99a093cb9cc

          SHA512

          d0f7cfbd39057bc466d42cd000cc32fe2391c22f479c8add6f61f6f122292f73e099681532ecd6857cfa1f9e397c89c4f4e59222ebdc745c8ee560326f19475e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          417a2f7bb289ed6ffd394f8c740d09dc

          SHA1

          0a31cc3f7b181e6315c7c49852c3170d11bc49ae

          SHA256

          934b11122bab92db2925419bad0a568b866b91f314a6b84121a855fb06ffd6b2

          SHA512

          0f9b5d3822d6e1e6247b6353e5e78626097681fd74c4b26c62e130adbeacd78254624e831ce56f3045ecbe8342367c119e75702e359d719335a69cda230b12e3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          0b00733ab69a0252795e702cc9a2b846

          SHA1

          255c18ca1d3c95125424fbe6a8b25901fe142601

          SHA256

          5e4d3e361058618b07ff7552a7e4e2ac0532c40123cc698894956aed50eac8d3

          SHA512

          a47d6a6a3d4ce14bd24d855796126f80e74b461f98cfc043d5c7c11c5bc431845b50f9bcda181c7bb16b337d94779bc1f4ea21a7c0f2e94da3c372eacf6ef733

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          9a99a373dab328f938ad6696643542dd

          SHA1

          3d1410b08c69f1303251c471be6faca94d1358a9

          SHA256

          860d0ef9d8d995cfb9a2805f68db3dc3da4035cf73cf96323ec5aff9254fcad5

          SHA512

          94344bd6b506ee827bcb64fe4521ed151f2a803616bdf0934aff4aa76c6ee5ffba8f022df08cf6dd3b39523e1f2cf828c920684df294b9fe0b80d392e369831d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          21a2f2cffc74b3aafc9406cc5e77d6a2

          SHA1

          ee9d1f5717ea0f6693108f956fff78323d071bf4

          SHA256

          61f06f17da71b789b34379b6152c164dc314c0b4a00a8b6f7a8203046b9d5170

          SHA512

          e5b8a6acb96576166bf6bc359f7d73c3c9e107b3e8cd9edf50da3742f11c31076e4362b0031ba0de825429a10bdcfcbe5e2bffce5fade481b4db3b03d84328d1

        • C:\Users\Admin\AppData\Local\Temp\Cab2139.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar222B.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/808-33-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1048-30-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1048-27-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2556-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2556-17-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2664-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB

        • memory/2664-9-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2664-6-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB