Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:39

General

  • Target

    6aab06b9060f16a9be999ca360d818c0_JaffaCakes118.html

  • Size

    348KB

  • MD5

    6aab06b9060f16a9be999ca360d818c0

  • SHA1

    3373b63799a0b26d4adac17eb72a5edb2fbd170b

  • SHA256

    d04bb6f2075ff211b378cab4d7fbf5f56a142de79bc91602e20237f2e68dcafb

  • SHA512

    4a8dd65153199df60541ab57d44830b2218445b8a95a787aea0dcdac9e69a6054feb94091c935653903ab6f8f5a61b1fcff6f13f1c1cd076472709b7e73b728a

  • SSDEEP

    6144:BsMYod+X3oI+Y/msMYod+X3oI+Y5sMYod+X3oI+YQ:N5d+X3G5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6aab06b9060f16a9be999ca360d818c0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1576
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1196
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2692
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2644
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2560
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:3040
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3036
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:209933 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3032
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1576 CREDAT:537608 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2716

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          98bae7f31dde92b4cc14c1d85aa1f9b6

          SHA1

          2eb232af4e35c0335bf42158cdc77e819c28cea5

          SHA256

          fc8ec09499d5f6aa5084c2e82f41935dbaab57db189f4261153a3eeef1f3eb26

          SHA512

          94ed59e66b9b8b14a1c490dee6d34a23c836b239bde8f34149a10ee91456ab6c10d3f333be94da9b2103251c58075873f42573240912eee4012bb409903f48f5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cdf520cf9f19065d972019912f4afa76

          SHA1

          adbf6682fcf23ff87fbf67fefbe168c961c1c08c

          SHA256

          a2bbf17f47d96ede06af5e70e4325c4c175b82939a8490c1f305befa8d3cf675

          SHA512

          8ed47f9c5219e9a0e1729d5180abd05c6703afb326cec29990cdf4eb3ef3ab05cf4ed0cd21a60cb89b0b2250a1866421df1420883776f2fc62c61eef1388878e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ef8a2c1ea098ebf6f88a400aa436f157

          SHA1

          f0a6dbb3da836399def58c9d92bc728409cce7aa

          SHA256

          0db2c0dda9e85fd244c5a92f5d122747e6481069cc8254db211b223bf856997a

          SHA512

          bdb84b3c4627c100b903bd7ca2a33f84d26d6def40da25a573bb605517d8863df7353c2cb5a38b76d3c71855eaf8ab63d8ee58c476a5543f2705d0ad5d702bd3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c7288800e12de0d935bbdfc385fb92c2

          SHA1

          e391ba4a2adc4828538ee212134eb410b78c8117

          SHA256

          d9677b2b9dd3dd92557e3cab4e374e55fa0bb989541d25dc40fa69d9e50a2383

          SHA512

          360e731ce8b928bb0030aab840572dfd3247a368da34f1afc1381c9ad9ba166ac6796039445366ff5dddc803b0eb4cf594130595c8fcd754ef9ce791104c6d45

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4f408469fdcda96500fea1dbdb13b262

          SHA1

          62e57f4cbe88cd202cc7a946adb6c1e08667d469

          SHA256

          762fc59d19f8dcec90684ad0c0b4873878504e5ac980429af87ceedd325dc3dc

          SHA512

          55b6bc0608eace0fab8354f3f94c735d108d6ae64cdf248ef64062b6cfbabd6aedcabed4ae285f171d0e1e182bc4a157cda31585867423a5638b82ab6f6968b4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          67e7e0c011725b187b57770311100c4a

          SHA1

          a101ca1d01e2cb37ad58a4a6c6865ac9fef74e0d

          SHA256

          8d9f16402acd542e68ccb1815e3ea99e6c0074e576b6da7cdb7691d22ba78a4d

          SHA512

          9b54a25268bf8657f61460ac1d070c12bc050425bb70423fc6ccd8064faa94c143da257c4f64f895a8655a741e9bdb530cc53b5c147e7a5d832997d570b284d4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d5efa75eaa5c7496e6ce78429496d843

          SHA1

          39a0bf0f35abcf06ceb0c700d0b300798a958b3c

          SHA256

          0d6e5dabbec3835895c22cd49fd205f4fdf6d8e57d003c776ddb2a02ca3a8dd3

          SHA512

          5df9f8766d7ba3604e26590cb60e575a10d5a6cf07ed0a714bf92f44e2c73ffd072bed902f4691dbe7a4f27a5ecea4a4aa267c437a90557f4718056999d3e74f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4cb63ad0941e93322e668e81bae3c085

          SHA1

          f3ea4b57ab25aee0dfe517ac9bfa669e74b37ccd

          SHA256

          626b8c14fb2333a7f377e44b3ad3e99fee46cd7474d70e0c516963331f02ecc5

          SHA512

          b7f37ccb76d487b27fd0914dc88d9fdafb3b1848d31287ed968b14bc23db77beb5c76bbc72244fcbf801875cd807e1b33c44c2cb957d1a679271aedf0e808885

        • C:\Users\Admin\AppData\Local\Temp\Cab2F3C.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar2FAD.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2644-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2644-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-33-0x00000000002B0000-0x00000000002BF000-memory.dmp
          Filesize

          60KB

        • memory/2788-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-7-0x00000000002B0000-0x00000000002BF000-memory.dmp
          Filesize

          60KB

        • memory/2788-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2940-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2940-20-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2940-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2940-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB