Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 16:47

General

  • Target

    6b9ba5e24918c8a04b44b7837997b269_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6b9ba5e24918c8a04b44b7837997b269

  • SHA1

    0dfa14179be5c1f683ca3527d70a5071227fdd72

  • SHA256

    c7fad92680a44d839dec32566f5fa6bcccbcbeb96dd86b0a21b33dc118c71a31

  • SHA512

    4726b93d2db14cda1963396d443e5eb2ab43e7e7efd362a8f71f289ce664b812e31e670459a90f04a93ea8c3fcd8e3ff0b49038164844ab1cb73a375578cff60

  • SSDEEP

    6144:osMYod+X3oI+YPsMYod+X3oI+Y5sMYod+X3oI+YQ:25d+X315d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b9ba5e24918c8a04b44b7837997b269_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2804
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2580
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2800
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2496
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2456
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2532
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2504
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2772
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:5583875 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2888
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2856 CREDAT:6435841 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2020

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9bc75f5f7644116e5598047fde2fd0c7

          SHA1

          69a7e48a4fbd01071a2f4fc245683f3efc782c6d

          SHA256

          9c93625f994f777bae777042a325ff3569f0c41de9de51c50ffe2b70dae6a29c

          SHA512

          b5829137ab485b4bd90b66bdb5cf838351ded197853163fdb48c956db24e5364cb9ef96ce43e60e6b6c9b4f70638c50982a519d40b37e005d262c31c55183f02

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          463f7115bb043dc1cde6200a2f2aec57

          SHA1

          bcdd0c7f9f6a35e0647eea602814e69da0736e38

          SHA256

          1402354797a9d87771f71acce35af18104acc1c3d6f4fb30a18fbaba29710071

          SHA512

          813500be30f50136ba0c43aa0d7bfb55db4c76c1b9a91cb3bb002d0908a4ee6b7b5c5d19778a5b9694b8f449f818cf0097c6795ca81b565306a8fd237ddb00c2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          244bd90c32251b8c28de6fbced1d0749

          SHA1

          23f4ce68524698c8ce13c0be5f1a5967be7e4eb2

          SHA256

          8e6a90842febf402e753e1241aa146032e6cd7ecc0d82e40b1721bd9c411da58

          SHA512

          2038a3c5c7ae2ab174f794b4e23094e27225fe60780c2e6cc0957dee03995c98b4a26e9ba0908872f0f17b0c370b733d1dfbad3aabb52fbc4b4e579c1de68ed6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d42cd713738668a03d313640ef66dd27

          SHA1

          3126c6c9b9c6ca4559012e256c11d5061a0cea4a

          SHA256

          7289428518f6468c1d50e4fbf522f83a8303d8fea52295473fdb02220bc2aa82

          SHA512

          34beee03f1cfe6089ca8296499852aec44612c7048ee4f95c26a0ec464f20efc3f00ee0381398fffd73e682c05b105056a01f57e8487a531f2ecea6e30506cef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          07dcb38b51fd35465d2f35737c3a9bec

          SHA1

          cc586c27f8a003154208b052f3181de16c36e56c

          SHA256

          59afb9fe0847f55f3f857a5cb3e2026a4b8c3038dcec78123873e939537dd615

          SHA512

          ac5584742f144ad4d0333827234f67ae3bbb9e96c8d8674d4e192aed4a6cd2e02f3b34b173994d968a8e5ead9b6fb59923f575a83b51f33d3af4df23f8c008ba

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          9a25398160982c93c3a06199f7d95d0f

          SHA1

          d4a025d529e749d6c2fa7a44ca22f72467af853b

          SHA256

          cbc7645324893fdfd76c9a2e3e694d675ceb0d657eb4eb60cb483c039d26686a

          SHA512

          3cebf43a40a7eeb9be6948c34dbcfb637ed6153de0c0bc79f85fa5e95f43e94bea2c233cdf10c582641c2becad8142809090bc804b86c9518d24c303ab69428c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          bdd138313dbc16a817cfb952db332178

          SHA1

          1d2f1c58a7d87792acbc2e76e6d94465b87a8f64

          SHA256

          f7ab99787a9d4da165e09d9594003c80f25da56dd759a134efa1b1da252d01da

          SHA512

          d7eb3114c54dae203c774df2a21064a37d35d993cbe449e341996297e314236a8e6e19a3e8207e714bd43b0675a475b3ec90aec2511b0bf4f8c6d1cd2e1d994e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          5e068b507b51edbb6b08877a20392d03

          SHA1

          0fa599d5e61ac92c56496c898bb563647977d32d

          SHA256

          255c7bc9bb0e0d38d640bd4398f6df0b66d847e5c47415cdd900086952e786fa

          SHA512

          6cc9525a817e1ece007fd97cb80179a44086cb7657035ec33e5dceb5200aea99afb18fa8d0093aa4a5624340becb9385c7bfeaf0000e478cbfd5f49db60d6b89

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          77104e6bd1666a00e1d70cbe573306d6

          SHA1

          3e062651d34040c10f9c054c401318db715866a8

          SHA256

          e1d79f1fdefd7a4775003d2c459bf64f30658c571b4c62baebf98b5d969c2a09

          SHA512

          54b6d1f9a8383065234b096270262094cd3b20cbf5175fe29ed6e690f7d232430627a6c015d0dfdaee908ac584a7db4df6950cd0a643f6321644ffb0d0384437

        • C:\Users\Admin\AppData\Local\Temp\Cab63A.tmp

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar71B.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2496-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2496-22-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2496-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2496-21-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2580-16-0x00000000002C0000-0x00000000002C1000-memory.dmp

          Filesize

          4KB

        • memory/2580-18-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2804-7-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2804-8-0x0000000000230000-0x000000000023F000-memory.dmp

          Filesize

          60KB