Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:11

General

  • Target

    6ce0f3e84c3405bf4b73252bc6c08740_JaffaCakes118.html

  • Size

    127KB

  • MD5

    6ce0f3e84c3405bf4b73252bc6c08740

  • SHA1

    6d2a4ad467ad54ef2d9d5f47c64cbb003499e922

  • SHA256

    541dbb5a96509ef1e1ba045ffb14b7016e9e463eb57035652bb8e69463819264

  • SHA512

    8853e72cc7d8a6e5ed5492de550e4c2b58c0eef0c6fa7eaa3a9c68fe5e255f91d46776f85cb61d1952ed0dca56c19059d7e0b9f80188eed48212b42456b69cc0

  • SSDEEP

    1536:S93XyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SJyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ce0f3e84c3405bf4b73252bc6c08740_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2368
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2904
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2060
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2568
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2368 CREDAT:5977090 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2512

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      586ece4fed740b103bd0c04b333560e4

      SHA1

      07240f103aeb879cdb297684cca9dfbb2c61dbf0

      SHA256

      1faa7c522556fc3cf4bd1871148df378c51b6ee5691197d3202d309684b0cce7

      SHA512

      47084149d4c6a6d1210923fe6491e93f554b2f021a91984453e2dd973e7408ad59f9343edeeecd1760a9264f65d0f550caf4ab5454a63a93179cd083b4ec924c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d54ef06c87df13203c92300b52267c8

      SHA1

      b11bfa1d4fcef9ec4e71ab560661d0319b9f97e2

      SHA256

      214515fef8a111891fa79588f99cc687d719cc56e72710273e8bfbc7ca069229

      SHA512

      293737b670a29d9ac453b0bb27a11981850447524131827d379e5cd778535e22f7609f2c6f72d44e001993e088e1101db76033b918db35a21871b8291bcf51c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      66ee5661e62017972eb9fa524550f7f4

      SHA1

      6b994f44d1c88ab9e1e7cf48d69514d79bce6467

      SHA256

      ba652cf95d4e957defcb9f406f1aaf6c696805e4e3ac287e963de2f5359ce121

      SHA512

      99cda769f0e9dfe367156a188df888b47a725e2aaffb94416e9806141b8a47a10cf20ed3d1cbd01a029692e009d52caf8e41dd06d81b7406fb8627a534e326d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbbbebb3621d1bd3e3c78502d417ac36

      SHA1

      e14eed50b82deaff2d635526d0f8b7d32499392b

      SHA256

      b90dc179553872c6c6be059f4f1702b59383c5f44b5a2b2a65abb4bcb5c85696

      SHA512

      5e2685687784fa2ab8b020d0144cafb038b9564490d19a00a6ef8c4c32074abbb7c2e32bcbb8abeac915b13ce64ba457f38be93ca56612c1fadcfeb385b9f52d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8c39d3aab0a54ff131a11e6077a2c0a

      SHA1

      8372962369de8c07e3e09f0cbead19946a285498

      SHA256

      3208ac67ecf6af001c3685fe140fdc85d04f658a86ec33bc3a321293a77e69ce

      SHA512

      705a31b9309c4331899af241bda235cf5c5f68ef6446ba9b20526d4250ba8dd211b578243048536b0f9c159d5ff02fd7bf9dc9259fbc21f04a3b7e6d7a24e8eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      07cc86b8a4f96f53f65ce26eca9dc8e9

      SHA1

      0013c48f3e888b2ba70cff0219e806dbde85b0c5

      SHA256

      6f3229b71c9c424c0678557eac2f0311534df5793c45fbcd2b200e7db8e19ebf

      SHA512

      8c6f2c083d8e8f2986a2208401345212341064db166cb2b073688d894bbdd3ffc54060dc86aca50e0d65d46510da585f5d087f6d214414dd9e857eb2d0230cea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d574c4cae9d8ae93ba414d772f3460a

      SHA1

      51be8caefd8959b069f723ab26e456e9e9ad6193

      SHA256

      f9dede0a3214f7103964c40d046b53717b9cc9e8b75cce20b0e95b4d22a720aa

      SHA512

      2474c7d806e380c145d5e23650792d6a7e2015978b652b789c0fdc39934b8890260f8982b357ffff75086e530e1e6bd7d10747f2eff258923dbd8969d921a725

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18c443b7f7e174876d903f7d7c0817c9

      SHA1

      82e61148a3fac3c5633b16abb7516601d467f9f2

      SHA256

      c8edb1dd2a372d987020abe1dc4feafba55a53b15c723429b82219ee49162243

      SHA512

      15e400944f1a597d51b2017f2b746260f652e8702f28cfbad42701d0cb532b9b2901d1d5219b0c6b427dc51c8ac37be8bf173fd1e4fcd889099e1f23c99488b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      656a61c35a864cc27e397d4c2069c434

      SHA1

      3a09921dd396b02ca7d66844a517fc3bffb0008f

      SHA256

      86dfa95f6e3172c0d8dc0358e44ca2a52a221e7dbd17dc293eea4af0d0c291da

      SHA512

      5284519c986ed31a0c805f8015e96560a60a3b56f1724eba30d49f981fcd4e1bd942393c6f87a8390056aa2c0f8d21223223406db0bdc6e57f546edce187c7aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6eaf0845b51b3f835467071c66fa4010

      SHA1

      07a5776cc06746e6f8a8ad65abb6e5b2bd8ca47d

      SHA256

      5e4bafb5c7ffbe48b28e6c24a83bacfab8d8d7e6930ad53735183f411877e242

      SHA512

      f4bc1b478fd51db2f99692ccda0a7f759e1b5baf61b1dcfd9d4442cfa36efc8806127ed98372650143d14d441a66a8c065f1f45b57bbc22f8bb4c3913340a924

    • C:\Users\Admin\AppData\Local\Temp\Cab30B2.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3104.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2060-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2060-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2060-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2060-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2904-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2904-9-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB