Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 12:32

General

  • Target

    6e8919c45d9013ac170692929ce6da58_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6e8919c45d9013ac170692929ce6da58

  • SHA1

    e75a550339b2505904aa7d8f2b958ae9be694d8d

  • SHA256

    9508c12aa70af6f7a9e7bb15739af0d242db24c4443a2ddac4a622e569c0bcab

  • SHA512

    4107d3e5dae8c53d8851b340e64cd1a2e97e41b315c87cbf0de5e1a232b2b424be80e046bd385a83634774eae0c9696003115a1adb91ed50aab4cd276a0ff5c5

  • SSDEEP

    6144:/sMYod+X3oI+YYsMYod+X3oI+Y5sMYod+X3oI+YQ:D5d+X3U5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6e8919c45d9013ac170692929ce6da58_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1976
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2976
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2296
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1548
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2824
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2632
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:209935 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2828
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:668678 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2876

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cb7c22ad5d29b3e36902846911a7ac2a

          SHA1

          c076c5b4d260e6d56627201152fe92ac9f894154

          SHA256

          3ea99caa6a485d93b7db613c44ed6aa5a7c91340a3a582db0814fff62063f76d

          SHA512

          21adf9d860e0131917f1fe5ccdb9b2fd20ec3155a036a4ffa12292e70a2dc9911d4c44bb366880da3a6f0a8018126c191fc7508d51912c9ab4fc91093a9482c7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8579aa59bf2fdd6259a0c720b67e7fce

          SHA1

          c2bc7626c83a9e363649ca0d4762f9f57699c982

          SHA256

          36c652d790af738a446fad87e285cf3d32a346275586bf9f3a76316577a6bc0d

          SHA512

          fce1fcea3071e4a1f8106bf78adef963054e2a7cb22d3575867a111e4e69187340662eb22311f318a0fd52c5d034234d5f596181a418c314f0b71032a1f97780

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          abaf3f88b86ab9addd1d592e07617324

          SHA1

          365a223ec15b63ba68052ec4ba972a9c113e54ab

          SHA256

          494e21ef2f88eeba71b753c8ad765df66f584cd088fe084841b0ae3a3f15f08c

          SHA512

          ad216ea225808a09fee97cf7ae9124a2e9402efb7a2e200626c78181b076810936cd92402ef2bb416daad6983a0c6c58f64a0786e4a2e5f457cb96815339d035

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          bd32720a76edc8514432f8cbc689e035

          SHA1

          7fe524f31ae876ffe77cbfbf877b98f1e3104639

          SHA256

          00253587a31fb64ce51bb76575b3a17310058f82bab36fbb5883651b3900ec61

          SHA512

          e2369df33331f56d7c362dce50712406a366ad5549962cca48c6177763fa23eb8670c04689436dda917f399d7cba5f940db009eaed299e6d1f16baea53fe7248

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c97d8076bff0a0e05c5c37195a82d741

          SHA1

          fbd5d59ba068f6dc8b79f8a55d85fdb2edbdb9aa

          SHA256

          5878a5c1c19df572aaaa8467e48243a9354e60c613058b0321fe95ebaf082452

          SHA512

          ff95fdd63ad641f88f2900b2dde4eb16b5d53109e6408454c388f66d262296017a4e11d779d35a9203b727685dbaf9edcd78ee2793f236aa5ecc4d0f4463f04c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f12ea6ed0f8aacd1611cd67a86f3b995

          SHA1

          3e79b191ca3676ce75a5b54b42c5cfcb9fbf69e9

          SHA256

          39c227916a12f1fe5c1f5239293b5d2084fef9d4a2219907b8fc92c00704fd55

          SHA512

          26956072a57bddce312c8374382580b48254e45ff4ba8b614a8adb5b09191977c70904fb4f5bf19c957d1b83eed2304199fa16dcf90099122e8c7dab6476413c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8c5515c058c707890c2be8970048fc8c

          SHA1

          b20515cbf65bdc9542dc62d4b7ac33985ef63766

          SHA256

          cbe765776761f513efebaec0ce36280eaf46f8044ff093ff96434e25bea73f44

          SHA512

          4df700bf974862990042a379a25d7e365f8317b267466fc06156d7689613072d5a67f32c6328109fcfa879c13d47a8260a7413216737453d0317cae9b269bd3b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          67652f1d834ab32ed018113ebc578a31

          SHA1

          29e009a0b7d0c5aa127e83a5f7534a276934a5a2

          SHA256

          8e229fc96388968aa293840e48c874b056dbf62ca9313d6332845a3d433d752d

          SHA512

          d8f3041ea4b24682b6e0bfea8a22e2cbb28bf447000590ab5dcfb3d0692ebd87d34bff025b97a185e266256bf1f67226792c23d60f28d0af753137ae6d3e9ca3

        • C:\Users\Admin\AppData\Local\Temp\Cab143E.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar152F.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1548-31-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2708-13-0x0000000000250000-0x000000000027E000-memory.dmp
          Filesize

          184KB

        • memory/2708-8-0x0000000000240000-0x000000000024F000-memory.dmp
          Filesize

          60KB

        • memory/2708-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2708-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2724-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2724-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2724-18-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2976-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2976-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB