Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 12:57

General

  • Target

    6e97170a8943b6e3e4a802ab47e3976c_JaffaCakes118.html

  • Size

    350KB

  • MD5

    6e97170a8943b6e3e4a802ab47e3976c

  • SHA1

    091e8d8a5f17071eae56f7984b0a87ac51fd179c

  • SHA256

    4d8af84bf379ed55411612b9b8f6495fec3b46d8ae1432634eb088fe80788866

  • SHA512

    e23bb62bf8066c4db21a783ec1c21d25535290adcde1468a3fb40a6a88d361ebb24b359e187b92aa589b00a331ca9a4b4e5c0be4d2e23cce8cb7ef98db8c5185

  • SSDEEP

    6144:/sMYod+X3oI+YTsMYod+X3oI+Y5sMYod+X3oI+YQ:D5d+X3R5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6e97170a8943b6e3e4a802ab47e3976c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1516
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2880
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2872
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2668
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2500
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2144
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1044
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2836
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:5649412 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2952
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1516 CREDAT:5452804 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2804

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe

          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a2d3450532f1000a807b92700802c709

          SHA1

          b441609c60ec16c5d077a44018a2267126d6ec6e

          SHA256

          1e13fda14922b38a345ead35daefb33e493d36af0b7978af3b1395e38cc91fdb

          SHA512

          146e081dab2ab7a404742e22a6a0589a8876b50df81e9760bf58c1822e8c15eb1e9c5a1c75ea836933f1d24f2abc5d95b881df89a37068ed9a7dd7ff46ac82e6

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ee80a7d0e52496c0639674136c2f701b

          SHA1

          ff3bc080b3e0c4785fd6f3f75fdbcb94d712f840

          SHA256

          01a8a431970805d05b4c321bec094daa5c0a2a88f9157e7f48430881b0eded74

          SHA512

          f9bc95b95f3782a8a56c3bad8e96002c3aca88cbb68fa0e5ea65d857e8f2c238d7adcaf5b83cf789c92293e974c99e1f43cfaac391917cb377b3bbfe7d0a8b71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          c2e4a8db7e3dce900ef1732c05c7e2b7

          SHA1

          b393e57ddaf4438aa3f0f37200c158ab34f3ac14

          SHA256

          7ebe7d2cb5ee3e36150d2fa8abe9c15e63c5ca7262b12009e7b263cfd9be00e6

          SHA512

          7e7550f456c35b14627a6fd059909b9d8647db46edf3844179c02c0d7dd6e14d0c0646435a4005c850f00a266497f99902f03335ec29753d6379b63aefdcb426

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          a022af5feb0a5379c8034d82452c20d0

          SHA1

          e90d494addc75269f122827d4eab69a66d2d8243

          SHA256

          ffc2383ce0416a17781c4724690cd068b7fca027fb1ba6651cca8a50620c0bc0

          SHA512

          5eedd0ed042767cc73f8f36ec861c848ca39b3ab7222ab5effd1879d6bc4eb975e390309c25278f7601572c55a16de0488955dd86861977a130287d4a067536e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b856253bd87f4ab6a1f65c4493eef769

          SHA1

          a3d173fb3c5e33d608488a5910fce116a03fa93b

          SHA256

          60501a1955c56bd73878f6840d4c87dab6f28dfd974b36f005ced6d71794a820

          SHA512

          5c91cf097b7c9f50a85c43207489bd41e92ce7462e739b410dbd2afd97d5aeccc7f0456c34b7a92e3178ff25833b1440ff7f7358d89bc5cd312435b5f43b886d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          3998ca65c6d63eead54e0750a9094644

          SHA1

          32dde2965d5e0f3001317923a66485289e7e1f81

          SHA256

          c474a7874462329a7f90384fdb86220b58d5a02caa57517c65996b5ff9b1cb51

          SHA512

          e8c9fb7bf4a8be5adb4dc0a9102d6fe4d3909c287cfd2541f39f32dc1ebb0eea55b40db26c5508fee3d3f175e4473974f76847d715a29ecdc6cec5cb12b7af51

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          6cc3afb8d7298d6b55bca97f13e2b4a7

          SHA1

          9d1265280a4643f5d0cfff5a65c0468132388d08

          SHA256

          4656569d5f24de37c98533ab5d5485ca354ccc27a3eb77ed8a8bda3b7245cc9d

          SHA512

          195452e6571eebe49d16cc78bfa8ab70163960a7ac2aaf28a70434674735f357facccbd7feec0078c0f50227a1ee4936382c1fa166cbcc48f8298e8037d7ee6a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          b59cf963ff25da103e96eed31929730d

          SHA1

          a833942ced9549c170d73a99ad87b62255b651c6

          SHA256

          08881469f93b01abbd4f55116d40141ecefc9c1d1c803f8496774ed4332e7470

          SHA512

          bf0ff873009927aa845a71b6c3962922ecb8a1e4dec45061e2242bc52692e5d406fdf0cb1753722a8558bc401ee199daea0c9f6aaa7771e632729496d5b1a2d5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          973421342150c40d9f6078eddd497d2d

          SHA1

          56c88babe26f7a2c69ff78195c181b2a047a3589

          SHA256

          8fb9025a4b271ff11ce820ad38c0feb6a3d4426cf5aba736ff0dd151ed986acd

          SHA512

          30707f8b8ea4ce0dacb7c735ccb22985f0554394e2e4ddf20fd95d69be10c635e1584cd9b0152c8d14044f5994bfa395117ed23797f08379ca777fddbe2887de

        • C:\Users\Admin\AppData\Local\Temp\CabB2A.tmp

          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarB8A.tmp

          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/2144-28-0x00000000001D0000-0x00000000001D1000-memory.dmp

          Filesize

          4KB

        • memory/2600-21-0x00000000003C0000-0x00000000003C1000-memory.dmp

          Filesize

          4KB

        • memory/2600-25-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2600-23-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2600-22-0x00000000003B0000-0x00000000003BF000-memory.dmp

          Filesize

          60KB

        • memory/2600-20-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2872-15-0x0000000000240000-0x0000000000241000-memory.dmp

          Filesize

          4KB

        • memory/2872-17-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB

        • memory/2880-12-0x0000000000400000-0x000000000042E000-memory.dmp

          Filesize

          184KB