Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 07:18

General

  • Target

    6671ae84a8294841f7255f76ab300e41_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6671ae84a8294841f7255f76ab300e41

  • SHA1

    f252d1911742c4cf5850ec698bdf410aedb0bd23

  • SHA256

    ea9941fa4f5b3f349e0cbec5eea98557db36b111ac5d89d6b1086961c053e2f7

  • SHA512

    4e6af329b875837982539052153d70840d8417dd3591949d4664fdad02d010e244ddace3d8085a3477dae36a0429e2503238485f9672476e3ff6872706ba8cb4

  • SSDEEP

    6144:xsMYod+X3oI+YNsMYod+X3oI+Y5sMYod+X3oI+YQ:95d+X3P5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6671ae84a8294841f7255f76ab300e41_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2876
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2296
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1792
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2636
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2948
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2008
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2544
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:537608 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:340
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2244 CREDAT:5518338 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1796

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          7093bd5dcb2a2c9ee9b1937d361d1be4

          SHA1

          7f018d03a0e7ebfdd1ea11598ada3f158e386e4b

          SHA256

          0307674b1a12ad46a39e2ff841073a5dc1fa99c9455010e354d4c1c1a90b52d1

          SHA512

          fbe61158a7e335509b004cc3d51d061d12e4b5ed56f51563b09cf3079f8106c9c37bba8188ce3571cd64240c2a924a81425a758f1b1da297ca77f8c40981e03a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d45a2828ff8590cdf3a711b84dae7ca4

          SHA1

          5ab135caa6b432624a24138c37ee1d8de3a4b74a

          SHA256

          2da0015fb679b2b9f8aa260137baabe8f966b789abbbb3175997c14900a29bf2

          SHA512

          cc4752dc5db548a7af4d3af1af223da26ea400c9abb2ea28fe4aaeadadb0af7b421d84bc7382a210a8f2142c92936a2d644946c7de03fefdb1dd3d899bea337d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          270354a48f1746baa481f953646f0d65

          SHA1

          f0b79fb7bceb7f3e5d9371e073619f0a0885f03a

          SHA256

          2b59f1d72d4740e5b583560be485cf6c717d4a7cca7204366b4bd71b8f9f3877

          SHA512

          ddf751053f920bde4fed450947a408d9a7ecac90c6c163376894a72d0dfe72597375fb62747529af28b852cf289053122772279cbf20af30dfce803bb557b656

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d57b92d57dd89f141947ecc925e5b3e8

          SHA1

          2e44c0733f47fcb92779ff7d59f9b63d7ca8e915

          SHA256

          61bf708c3375b7e20de03c749b19e97665cedfa65e957543913b030977cd5810

          SHA512

          2d1ca9abf19df4551a485b501479a196caa939a0031195ac1846184674ff01e3be550831c8efa93ef9a3b05c40eee039228640a8144284dd952ed6689ae9df45

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b6409788bc0b334b03e1bda7b50ccc63

          SHA1

          a14d3775d3026d58b41c6c73094f5df6d4c5375b

          SHA256

          f3f9b501fb6a2b4e015ca103526f4fed83fe4b9c83cd1a440e58325740ab03de

          SHA512

          7696fb91b2bc5dcad703a2dba0fd8d698f0d2c3ad00ce754cbd0b257ddef38039ade8d9dc306dffe02631302133df362307dec3342033c2eb778cefdad373591

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          4d495545ddd9cb098be2462cea7e71d2

          SHA1

          8f2cadd5a707a321c63536f046dda19f544ff3c1

          SHA256

          8e1ff1dcd7aa471682ef72eabbde757e9fa4f70bbbb5c6cea6022ed0595c35d7

          SHA512

          7fdc2bbdc8b9a528817da43b9866816825bc4966be7b950be2b6d407c29dc1a141dff79c7a6f0ac416f5a462681f4a81eedc2ade419e7000b904bf32e25e1bee

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3e14438b21aa1d4eccc0d48c1abf19b4

          SHA1

          bc07655aa507f06aebd0490d99fd1952a0f12970

          SHA256

          407313415ee3d229bdbeab0c13f9bc09e7ecc34f29dca72e8c2f331bfba17298

          SHA512

          2f4bafad58aad1cc0fc405b6b1ec01dc23b530fad1f48d7e6acfeafd986e482c9462fe07b58d559c5439c4c6309655325cffde060b9b7438b9291753c1c48f61

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ba28caa7872208d5cf0efd595dcc39f1

          SHA1

          04b3c4708015700039a9e4f8c014c57bc8bd03de

          SHA256

          d4674976ee8c27c1d660c33bddf4a94c2d92dff5a3c246c4f79e34142c480d74

          SHA512

          44a6e1b0c4c2e6cb49a782c10a28f5c50f6d251a5ac6931372f406187e058540ca5c937a617c63fb26815e630d83a08d140012e147f95f2461e3c93318f8b281

        • C:\Users\Admin\AppData\Local\Temp\Cab1D02.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1D75.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1792-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/1792-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2840-16-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2840-17-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2840-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2840-19-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2876-8-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2876-9-0x00000000001C0000-0x00000000001CF000-memory.dmp

          Filesize

          60KB

        • memory/2948-29-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB