Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 13:18

General

  • Target

    6b10b877dfaae6e3261488d82ef801c7_JaffaCakes118.html

  • Size

    352KB

  • MD5

    6b10b877dfaae6e3261488d82ef801c7

  • SHA1

    2548875e99fc2bb0378449311a247b772a8dcc7e

  • SHA256

    42f47d93b1fd5d53396a1112653227b025374c582da380f2970cab8940f4e5be

  • SHA512

    20e25ba86de54c8c70479bbe3a8de22167662d81f56b3f6573880ece7c5c1536e55d8ca59b6a796c149aa619f7129455362e7ae5510a12586271c064c9e9cbe7

  • SSDEEP

    6144:SAVApsMYod+X3oI+YusMYod+X3oI+YLsMYod+X3oI+YQ:Y5d+X365d+X315d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b10b877dfaae6e3261488d82ef801c7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:996
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2588
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2392
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2572
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1860
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1516
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:816
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2468
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:406548 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2688
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:996 CREDAT:668683 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:780

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          88a641bb34eb44046e1af97fce5e4d42

          SHA1

          87c7878fb8f5864cac0e6a0df4f35e0a37793321

          SHA256

          f620d8d489cf5f48f2a419a6ba371ae1c80e6fd2c86190986492f219312cc4ee

          SHA512

          ce806df4596a8fa4f99e1d73086d72702868d8ead481d10f6b17d703c7d8c90d750cd296441db670a0f7201cbce33f2117845b50db6f4b76d52e3cae53571abf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3e70ff9c7dc6f601a79bd516ad20ec12

          SHA1

          031cca1f52e10af1d44de8869acb37ccdffc9cc5

          SHA256

          bd3d9e865400edfcc140d95a2282cfec5994e8e004b57a1b88e60b5d62885da6

          SHA512

          db03d745ee63480604d8540b4a21ddeb743776bf7742629216f73cd8a6824559279d6a8b398822cc6a37ce8061a523b0e995d6fb7733a929b5ef5e8a93de52bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          969c20cc0c094a9ae9c30833ac395aa5

          SHA1

          7ff3c9f2f8a51b5d9e469503324b673dfaa95720

          SHA256

          1145f8c988ac76c9fcc293358ac54c1f5cc339af78c481ab5eba0045a5a1a619

          SHA512

          40d430a4b228123815b37cc20f533600313097a087f771640a0dd6db33d9f27e1064d6b5ceabbf1f5dd98a4263d1a99da05fdc504000515aeac9155590428a0f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b743928e58a4aa25f5545d788063ee74

          SHA1

          3eba791e9813e5080b36b84d993a6f3cb13e605a

          SHA256

          65db6fe760556c7cd60f49164101038382d1bd735b98b005638e8020ef247d3f

          SHA512

          3d1b03914df01ef1321e4ec4ce514e15f79f0f5b9ad3f1ba166b3a95c4b761b1e103bffa7f69b3170b4b2aa266a8ae0bd72398a4d90079411521a959f9e8c1f9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fa10b2989b1671bb22e538b5e992c4fe

          SHA1

          3e86b40b26cbd53169045ed1d2853c11a10d3641

          SHA256

          02c996c92cd06afd475847eb37269127de5761e62e8859114cafb91658c3b1d3

          SHA512

          a005b429ee44bbd8cdc887fe511b4bd2819c2aa3bf4f46e7b72bb335b1e8e7a53505a031d62ce357f217b1e0ef6df8819dbdd3f5ecc9afbae98567c807878247

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          06f83081daca86def976da82185fbefd

          SHA1

          2cd442e88971826b5f5efe3b019d892bd9fe9636

          SHA256

          f317e86123e87cf0cb1178f0df26d79f4bb1078de869ecf7c8ed8dc3c781064e

          SHA512

          9ae0d1dc31a7c72e2f234eb98d765a405738328002432f7d130f2f40e45f611df9a9b9eb215446a7746331e5441deebf943e4513424459ea496eee4c0bd36c74

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          54b728c132ca8105393154db14fccfc8

          SHA1

          49f0365eeb40d3b7f1b0aea7dd94f27f0bac4f8a

          SHA256

          4a49f3a90e12f1f0162359b74607b5c8baae8387abf3a42f2f05b3caf075d486

          SHA512

          4c5e925e67e69a5b42181fa4e92af8dd6b48f8560814f7e724414a153d2e368e346e97f4f691b8e99bde19db6e9bdb824e6bc819afc4e0e24c63ca1887f4e5d3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ece7a526519ae584a1c1a0ad3078ad8f

          SHA1

          1e381b4b9a5bdc7365c3e9402c16b71cfcb088da

          SHA256

          62626f764b084885623fc254956121d5af69ca63bf03046f91c7ebe642a29962

          SHA512

          2c70cd35fe88e6f8a5b729a89af60ca22f86fd71c5901dca9c2f1e96778f79586628889dff9938d47b706fb8942585502904f370202fc2f2110cf75b4329b24b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          39511c595692e8008e046e5cdc1bdd38

          SHA1

          043d7941ca59527c7ddeff123837ebdd26c62f94

          SHA256

          33ae82023f1353fffc9b08457e21255449ac0fcb91b5b1eee751e9a1b486c82c

          SHA512

          7d373d19203bcc335a63f5871bdb8d4b7442be1bf94a5fe179eb22630a3a884bd21da46cf5377ce661909b9371344b894947ed25572c0ba7fa23cba16cde22e7

        • C:\Users\Admin\AppData\Local\Temp\Cab2897.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar2989.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          ff5e1f27193ce51eec318714ef038bef

          SHA1

          b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

          SHA256

          fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

          SHA512

          c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

        • memory/1516-32-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1516-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/1516-35-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2572-38-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2572-37-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2588-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2588-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2588-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2780-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2780-19-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2780-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2780-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2780-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB