Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 05:41

General

  • Target

    6d7f8982fca165e33dddc91dd63783e4_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6d7f8982fca165e33dddc91dd63783e4

  • SHA1

    985aaba08ef10246e9083ac318465c701023d94c

  • SHA256

    28cd713e058aba4d2361fd877b17e660668ba38212b5485b0951fb3d553c9b07

  • SHA512

    8cab99ef12bec22d9e02215da27043bad57dc290703df403e21b02e38c1481a366aa505b7e01aa08005bffd367880a9e66db63f2392baef732b18e5fc30e0b7b

  • SSDEEP

    6144:usMYod+X3oI+Yh8josMYod+X3oI+Y5sMYod+X3oI+YQ:s5d+X355d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d7f8982fca165e33dddc91dd63783e4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2800
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2816
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2564
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2520
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2792
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:406533 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2860
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275469 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1988
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:406539 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2760

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2a8b7cbf76aa8d0b5b5fbce05def334d

          SHA1

          13373be20f854f5721b4204d3224b9b6e3ca8bc9

          SHA256

          85f6d07248a69bd680862d41099a97294ad856d44d94f41f50c59f6f97ed3bd6

          SHA512

          226789b950d2b729b3b148589aafc1e7dc63f13dc9337a8483fc08c56a7c78a06477775a51b9b282f269f2607684e6fda3e69cf701f6d0faa6302337000e9a3f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5057ea2da481e9539afbd9299456281c

          SHA1

          3926065f43107bbeb4218d7996128ae5714c6a47

          SHA256

          5bc0933220bda6c6ac4f2b292d6d3ff9963550d8a6b76cd2c8edde32b6b6b088

          SHA512

          0789dc0126823ce516702e07434b35b9c7876359b2769d8bd1ce97ab6d4a0efcae236f6c36251a637721a288e21f3f7266346836fa5b5148d0b9a4d2d664f090

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9a8834febc439df3bcf1c1182dd4743c

          SHA1

          3d7f835278fddd25716b9ad2cdb2b26f5db6d33f

          SHA256

          6faed761e8eeaea715c4bd44a47dca96aa516c6f4d3431a6554a60ec85dbe362

          SHA512

          2bc51bbb025edfe359f75927539033602205313f70bbf1c08cc7f4b5516f00fc71ea40b6aaad4ecebc8adf53b5eb1e36f568f83bd9e00169edf6a0860769bb60

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7c1871d5bb322930c1253bbab6c24fd1

          SHA1

          2d43e8d72c4164b2d52e31e47bb20c8250c9bc51

          SHA256

          53b9641a2372f74168b7aebefefec33feab5a8996c2be0e3494216fed17e00ed

          SHA512

          121844953ed6b4bcb3922f65bcc491e54d0a016b1e59626bd9951513e714bc47e0ee5f1b9d889d57366cf587ab71c83fadbfdbb6a116a5005c2a12ade5a14e8e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          00fa52c07d6825ab91c49742fb684558

          SHA1

          a902512fa3738cb72077ffb17843ca0255a252ba

          SHA256

          04d54206c8588453e2a59ade23d16b70590d9e8955c9bf047b7f5b68bdd24de5

          SHA512

          cfb32900b207183631cecafaf3abffd23e7fa35cde5cba551206dcccdd0eaa75c9b31061b7a45a342565c07c08687b17454ff5725bf1ca1c0b0727bd323d8542

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          45d03dc9c654a70c2d6613d04c7a47f3

          SHA1

          c3a92a784d84a636b04aa5eea6b208689f7a493b

          SHA256

          915d472ccb6f23f2baa067da9cfa82e10ae87c0a8568609effe91586b451ebcb

          SHA512

          f2f3daefa2360e2f393c214da518b4639398a38f4504e0e5bbb2b0a1cc6bc42b233d295e3cadcd04ffca618cbbb7aea7bccd48add743936f8fca9eb30762db09

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          45f56bb71beb9f2b79cc149af11229e0

          SHA1

          e2e9f6bd26c9f48d24452bdd342d21fd106b437c

          SHA256

          d50dbb49feb9f755b7ffb42858ed7e6405329097c5ca2cb9c86a7189fefe9990

          SHA512

          e96252e636eeb7f186ec7a949a0b246f8df10a58f63e692730c86f5679196104539b1721239f698f05edef68fc8eed6c3a452040a9f809e1cb146b59f01d67bc

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          38f4d1781d0bc3fa50ea9687c505e1f2

          SHA1

          e791a0a6ca50bde9c7819b7adb717283c7a4d861

          SHA256

          68d88d2090c95cafb7d7c143a885080ff8450f0894af18b7432142f3fde93d8c

          SHA512

          9b3f820b3f4beae2abffce2007091c927dbe96199460d54df6c2a5afa1091011abed4d3ef87cca2786d221a2cd6af8b0c64da002d6c72096da25f062c0b14228

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8001c16a0027ac7b66400d8774aa1b6f

          SHA1

          4ec51439420747bbe97607c039826adad83734ab

          SHA256

          19c083573b4713023537df2137522f4875df18cc91de60f7e998cdb1bf39b61d

          SHA512

          b879da3ca00cedc2f45cdb9ba70c680d82f66e8f5e840eab5e7f095bc487cc52e96087c5fdba07031df7adb8d65ebc107a5cf1c3ae8d3aee4f42bf1d2a4f4d36

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cc98dfcdaf19bc128afd6ca81724676a

          SHA1

          9fc7ea9dcc01383f631060f8463c89b3e85c0e3a

          SHA256

          c5c49179b8187af66069b70b1575a28baa8e18b7a25bfc629931631162b9422e

          SHA512

          d6786212e9ed124722a4ebaff922c9d0f17855df5f54906413cf98dada157ef1381065a582b008f29d72f66bd0281b49dbce95887d77eedaa1ce2c774ac2693e

        • C:\Users\Admin\AppData\Local\Temp\Cab1E0E.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar1E5F.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2564-23-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2564-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2564-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2636-29-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2636-30-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2636-28-0x00000000001C0000-0x00000000001CF000-memory.dmp
          Filesize

          60KB

        • memory/2668-13-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2668-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2800-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2800-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2800-15-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB