Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:34

General

  • Target

    6b91b99649d2d2bd8b87518bf56f8d65_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6b91b99649d2d2bd8b87518bf56f8d65

  • SHA1

    09e46d403dd012fa1ff16db4327634986fe37b60

  • SHA256

    41a6916ff5301948c4ee2faf316cb6ef350e5de53a8b958a428d4efe14e310af

  • SHA512

    00f9f4bf2f8f137b9ceb3419fffaacee3ca05133f7f5096de2d1bd29bbe6a858b90f39d9db7dca4cb88e358423bae64debb9dd1578505f8087654ee43dd0a7b8

  • SSDEEP

    6144:asMYod+X3oI+YhvesMYod+X3oI+Y5sMYod+X3oI+YQ:45d+X3E5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b91b99649d2d2bd8b87518bf56f8d65_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:492 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2660
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2664
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2580
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2964
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2144
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:492 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2692
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:492 CREDAT:6697987 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2224
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:492 CREDAT:6566915 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1932

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d7d137abbb887d161293b0bc196540ea

          SHA1

          60ad090d917fac2764d11ce680527a45be1dfa1c

          SHA256

          bcf79e74030ad4681bfdbcfb2b3a4a43df87486a1f6e1d73bc03286688dac441

          SHA512

          2aa2576e1deddd1309fbb4b29d5929c253e14800f6b3a05b179881a1547a06bf39cbf962ed622ebdd8a700706d6df26c64ffb56dc6912bc009d6c8594e627d51

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b39a5cf6f862e32159fbf28b93de0777

          SHA1

          6bf46bf7b680ab61f283bb0808d4e02c75d37823

          SHA256

          e4a8b81606489cfba117e9c2f503a31b5532feae030d2217ca4777bb9c421d0e

          SHA512

          b00c1eae1348743483fc252be2fb675aff3ae9b9bdf93b37f5c46f7f023993b16b33d8608755c4b2a476a33826203c2747fa13410f04b3edee3e036e5187214d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          06dff581eacf540316364fc1edb96e2b

          SHA1

          1e23c96bfeb071a3675312bf0ff659ef323143b3

          SHA256

          1a4e969799e5234dc6d9bf1290bdb06723a9975a1687b7335afef7d4cd1fd42f

          SHA512

          214ec5e269c3dc696949d9cbfbba26bb140382d8b917e79fffbbc129178da6cbaa4cf7ccbfa47024e67f5ceb44f7c5b544dc9a4a22509b7d39ab2424d3188240

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b22bd0b3509fbc64f5a0299280634180

          SHA1

          f4a9913d012322ab849007cc27a3d9c9aa41264d

          SHA256

          36086f18d66a156c7770b730a3308ec7ea4323587b4646d223b35e2f3e7ab2f1

          SHA512

          0f1d5df56eb24899d0faa264118120fc9376af296dd122d1bad6c65a3002c968799551dacdff1564d5e2e816334cb35b0e3df4b0752cd22493cd802b142b9bb8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a98afa9a6d16d874069c7bc5ea8d9dd0

          SHA1

          e846ace1db3b57988af69c2acce0ffeebfbcbae0

          SHA256

          fe4e5f0859966ea8ebf3a959087f05a54f068b4ced5efe15d0f4a3fa918b4d5f

          SHA512

          897cda47b1ef58cfac1d2f120c6c47796c92cabe15dc130fca99a77aad3f725a0788f384fe1dd3bb046556e05ec95dee637d43e6ce4078a5674034b9d41ce750

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9597a2c0f9544819884c116e2ab46ec3

          SHA1

          45299d94aa92e01863d2b1a13d6388af4f6da795

          SHA256

          18927362ea627094127ba671ecc25816f20953f96485faa757d5e107eb646ee4

          SHA512

          ef9f893439f9a5feb9a4311fa6f8758ceb2986507a60dbb67b2d3ff92a9d53e3f94c4141acbdb2accb7cc3df81e49f09571a83a211e6efc1bd6b05a1d72596da

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          55b7ceab4100855c423684df1c7be65b

          SHA1

          81f5fb2c8cb21502a720ed27021308186e2987e1

          SHA256

          7c41b01b85b176d283b66ce02cbbaff19cabd75e1a6ccba31179e657a86cecf1

          SHA512

          66baf13d932e731e9ed73e73eb30bd1d925117f6c1012a0d9aabe03539b08804770799dc2194ed14f16890d85737d0b4e18608bc89bafb6a39a309621436a683

        • C:\Users\Admin\AppData\Local\Temp\Cab14C8.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar154C.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2616-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2616-21-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2616-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2660-12-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2876-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2876-15-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2964-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB