Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:18

General

  • Target

    6d2a0c1759c0ed4a20649600a7f95ad9_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6d2a0c1759c0ed4a20649600a7f95ad9

  • SHA1

    8a7b9bdb074b585008690a5995a3616df456aa1a

  • SHA256

    69e5b668140e63c2089e0fadcc61edf923acb38b1d59954f35117336a4fd5edf

  • SHA512

    20ff3e8eec2a99ddaeb43329b6efac97eba310176ca96d73871b382e801fe11f29778396dd2a714bec55fee59a9b60851c834e44ce021e4174c9a8eb9cc7d493

  • SSDEEP

    6144:ZsMYod+X3oI+Y1HsMYod+X3oI+Y5sMYod+X3oI+YQ:l5d+X3r5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d2a0c1759c0ed4a20649600a7f95ad9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2796
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2592
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1900
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:856
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2840
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:799747 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2980

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          bc5c42bcbd551682d34e2f09abc498fc

          SHA1

          e2de50567aa184465a294d8b1e98ccdef7048ea1

          SHA256

          baa2d2ff23a8551e574f35b25cff39fcd8078a72bcbf4a12dce4a5601e9314eb

          SHA512

          6f6867f645dd836a1b21fcb4a18fa55253ac529ea659c0720cc557b72be70c02ae9c21163a044ce44d598b4bbde09efe63bbb0be8720516561c57fc576a78ec7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b694182d9e4c2c979cc4aa77cd7a1b28

          SHA1

          705c0931cc0cbc1f0011d6e591e44fe2be1a9886

          SHA256

          edba1cb4e12c616da1f8307d558b8825db766d50e2e8c62d707172de56d81add

          SHA512

          f605177697fa7856a3da459104fe110daecac2796c85d8949da2e0a0ce01beb322e2ac92b3d76b5086942ca593bd9a7d7d9f93d056826851fd2ed4ef6933cb77

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          32ac60fa585bc73c0d9d39a9450f358e

          SHA1

          955990b1e3f726895a78f3b3b276279966a20257

          SHA256

          f912d21ac37059c9f07dd428fcea7b7e21f47926ec7d44003f2cef57611fdcbb

          SHA512

          f692dbfb4789fa674da3a821bcaaa56fa562b850a1ef821ed8d1eda60bd0438bdf30aa013be4e8783c5bfaf22be0b5e2b5a66e647f3b169cc15370e5f855c233

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          bddcbd0e1b587ca587d103ddf895ff64

          SHA1

          2173947bda001f26bb4d19ca247c66a73bcc7208

          SHA256

          bf4fb9978f91b84da6fdb8d435e5fefad92544146210d404b0e99ba82fd73e37

          SHA512

          cd50971c25dc9f75874679d89561eb7147c1a6e6e2333c206a0279a30deb778711e946f48724583d961ca089f3b53eb12c96f07fff339fadd128b43a6ed7998d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          77113165883dd338ba1f219a8788d516

          SHA1

          25bf6deacf3c4c3a3ffb1fd66f16d1699e6b209d

          SHA256

          53b82f31d73bd320e3c7b1233f161d1bfbcf9e7a7de16840c06a31a501b2555c

          SHA512

          6a4653d1097aea47d548b5f6b50a60473a52627c7f7928beabedfde6d3e27c39f7f33373ac2fea90a0b550e56710c7691ed8d498f06d307008a1142063a4f88f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c79186fc5e5b11b9405ee0c42df28f31

          SHA1

          3fadf8ef044246d323ca5dd428e202ea75583eb4

          SHA256

          41b0a465149ad7714a77bb2ccc6c30c0c0882dda878c530ad55aa435a9fd9122

          SHA512

          da75a308d19cd4581665cefb471fabc24dd20b400fc34d40131a0b5e123b416f341a3403f5096fb5c5ba790991711d40b84c526826159ca4c136bface4ce5627

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          88bf415d64a227bab62af6b454c6178e

          SHA1

          b113ae8102f96b62bdfaaa56efe4cb6fb4d033ba

          SHA256

          c26fa5b7187fa94303ed6f3296f674c5739a874a2fd786403bdac9066fdc8c41

          SHA512

          51062be0ec2d136ff2cb0afb88ffbce06ba9313c4a4dfed30397feec8057b94604fdbec12253b222b07f6cfc12ddf6f02de853597c2b8ff210ad41ce84f0a635

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b6c05b8e99a2b4bf68d23e642cc7219e

          SHA1

          4fb6bdd489ad39a1879482071a536525ad08592b

          SHA256

          cfae62fd59db132a8bd7f2b5514e9bc3ff3d3827c7dce4637aa1bf3fc3324cab

          SHA512

          52baf07107ec8f18e15ebd9e7a20242dc9aa9ad2630817922a0353abc6781ab547475b92593724a5b8b213820a90714a1722b2195ddcd576393d169a0bce0947

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          caa93be05657d7729638c46dedc1de6d

          SHA1

          6883c1f23348be256c31dd016bbc629334555354

          SHA256

          f0c01ca9f7f77670a7a62184dd0f624057ec85662c4cf4f0220ce32d9695f2e9

          SHA512

          de5d202b3fef39a4d7783bc9917d21e0c1375babae132da29e4d06a8f59d98ce47e0fae401b3f586e029067a4d551ebb41854d6702b5a734ea0ff08847fac568

        • C:\Users\Admin\AppData\Local\Temp\CabD1D.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarD6E.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2536-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2536-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2536-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2724-12-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-17-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2788-15-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB