Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:35

General

  • Target

    6d368360aded9b8b2f8a62ae7a8e799d_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6d368360aded9b8b2f8a62ae7a8e799d

  • SHA1

    37e1cd0d22a0466a319c22ca95245a9c976b4750

  • SHA256

    d2d53bffebf70cec0f1e98cb83acbcbd2d3a696aaab276334aaa0b0644276e8f

  • SHA512

    b2f020805c56e19a0a51d81bed377ed1cf4c588a0c021a8c71d62870e163148b32ca9a774f74e1cb6c7b65aed48196df60ac10a76179a62e92b51425662c3371

  • SSDEEP

    6144:/sMYod+X3oI+YXb0sMYod+X3oI+Y5sMYod+X3oI+YQ:D5d+X3Nm5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d368360aded9b8b2f8a62ae7a8e799d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2504
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2664
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2724
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2668
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2764
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:6632449 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2872
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:6042627 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2600

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cf4b759bc9bfe20611946d847fb856e6

          SHA1

          c4ea54304c13e2b806b40785533f693d6343af1e

          SHA256

          aa472f05c2209bf049653ac688ba8a02264ca375e85a08a7b9842b85f94404a1

          SHA512

          35c6f7672f7bd63e0f248ef83751d100c9c55d89e871d996a3923dfca996223ff1617675ebe6ac6107fec9ea764d963ef2c5ed2cc036a6585ab54de9c496a5d6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e9300b9d9476a0a3f2673c6001a3e1b1

          SHA1

          4cc7eaa45f3d96566811fccf999bddb35b608828

          SHA256

          1913b45e30de62b6ad662905c119425ef34295f0ca0f54fcea71be43cff7b7a2

          SHA512

          f8413d89c77729cc47b0bcdc27b0571f14fe6d3c3d85882f3ff349ec3d4b8b1b20f8b42895d4ce70a8e2f2b3c8e658574686fac07b24228d557ed616084ae277

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          484b5b095d0c68157520dac93e724559

          SHA1

          52e59daa6922e801811fda031c15e38dc160cd31

          SHA256

          98ee9e3a96154ef8885bbe998a4979e132aab9381e7afb8e6bed262709e52717

          SHA512

          9664c18a5d7429588226b94a96f801b065108d2bb7d935c30f0739fd51fdfe15d3dba8163749ff49804217b0dcaa16740f06ad3908c751e195f50484c252a05a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d779d17d4df1c6ebfdf0585fce8fc8cf

          SHA1

          2a0ca56eedad8209d69860af3bbe0d5dcab9ac87

          SHA256

          83715143a6a23f3c2ff09f182e7a0c1cf96e03cbab119a0cb093d185d61a4cd7

          SHA512

          1c04b5fec3ca0fc7ee2fac2b213c696b6ed22db7df389d095767a043aaf4ef30ee1d648539c2b750e9e7efa1de0666f733211f26da76a24964a54777cfe0315a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6f56ff76283cccf72bf16234072e788f

          SHA1

          7df44143de224b2cd2e965737b36e43cfa21e7da

          SHA256

          5e9d7dd3f3bfb3ab1650df4db339ef9538f5fe9b2de14b7938adba35bd52f866

          SHA512

          60a92dc5b0f43c337e1ffc06a5b41637adbbd1e1cfaf081c3f8d0fd9789cdd8e8b10e982ebeae5c7bae2f0e677d8506aaeaa2f92e403e68471726a9e314981e9

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          09f1d69eb340181fc7bc0a81b2c38059

          SHA1

          105334e41d0c2c52eaeb9fada22c7a3bfcf4407b

          SHA256

          53ee540a27586d42d8c4d2086ed3d5d1a7272623b62ff61423288cbe6ba93a86

          SHA512

          2af57d44779a3618032907028a3c68a2f5fd45a2a53bb3e9aff841a7422e4e69764b57d038175b36d78aaaa199737af44d0264fb80016c7ca14b19b0085e4fa3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7848820cadfb37aceb693e42419be95f

          SHA1

          0739cd96bbbd4cde0130b0afcd73837b58f7f57f

          SHA256

          e86897d2281cea4faf4257ec2f804e8ebb90baa6755af16b3049ee8fec0095ef

          SHA512

          664e9da7171ca6002ef4a381f312b9b2c5ecbee2dd39a20636071418e5258b3389e942d9c4f8931c1e51e3f0ed8f4e7e1697f62035efe0d5042f8487f069d643

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2ffb66aa5f82db5d3229379aa3b44433

          SHA1

          201632f4fa318f7b89ddb6512ca16266477b6be4

          SHA256

          6054f67566792520b8aad7d261356d056198c657b4aa3e5fa0a12dfb74c67215

          SHA512

          96b2af63cb7e901a2acb35421094970cfab81fbff054004436db692410d5df4777876a1331674888e609ab4bca86a428f01962dfee5d6140513168909bed978c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1ace0c4646b04ada507d97d5c38743b1

          SHA1

          a9b888e77771dce94e4f39798ed503552aac7f49

          SHA256

          3c19cb94b44ac5378f4b8c8058e69d86d9295a46a044d5c9884fc032e1dd586b

          SHA512

          7154935d16805d078f0322930d21a95a762248dc6886863175e1d9bcbf7c9cb44ff67642b7740c196f54ed7b30764b4b3420efbdee44c51e89e030a018913ea0

        • C:\Users\Admin\AppData\Local\Temp\Cab18B1.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1902.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2696-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2696-7-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2700-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2700-16-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2724-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2800-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2800-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2800-21-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB