Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:47

General

  • Target

    6ee038b979be37fba207bc6a88a3bc57_JaffaCakes118.html

  • Size

    349KB

  • MD5

    6ee038b979be37fba207bc6a88a3bc57

  • SHA1

    73f400a3462d6860e6ca774440fa4826d73f8d6c

  • SHA256

    301337d8e9e72f8558befea41b5d8c7654a3e82866f9fb95e62fdaedfd089e7b

  • SHA512

    0c7a7b6f2bf214c1409dcb4e648c40fc817c1cfd67d033172ac8e1a60ff6945e9ad99ddb4ccd1ebb11c12ab022e27f48d108f7f572493dd210af5769e115659b

  • SSDEEP

    6144:fsMYod+X3oI+Yx6IsMYod+X3oI+Y5sMYod+X3oI+YQ:j5d+X376W5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ee038b979be37fba207bc6a88a3bc57_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2624
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2804
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2440
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2764
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275467 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2356

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0e9df5d8431b9764f9d1d75d06397f55

          SHA1

          2eb22b4cd1c78ce4840c1581af0cdb74fda8842d

          SHA256

          456a6e66e6e7010e11bdc2aef3d507322c91889ead0ef52df1bc49dc471c427b

          SHA512

          4aae765b17d3d1feef8e4d569758af6f63d479166509c80e616b53dc2149d26d8472d479fd7a92dce6c2ef2d06f81a688cb0277c1c1550ce26432aff0929f611

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          4aa7e6931bf0965d148c1ab690ff00db

          SHA1

          f41b63aac43010aabe47542e12084ea62d75d844

          SHA256

          73b9acfc22628ee47a1939c3fabe3a1dfabeada1efe25c812abf244876521644

          SHA512

          1d627a54f091c67c77afed0ff80e8f213c9e81354d3d7422d0804e72edad8320ed94d15020fdbc9af9c2d79fbac3c5361897d7575794959c4659886773e97b33

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          af913a2558f3086f58457199bdf60730

          SHA1

          44cf90d24a4a1088c86c69e2908574a6c733d8f0

          SHA256

          8189bcd09d4c584809837e82bdf3edb0e98a1aaed9134c8e01f55083a5f181ca

          SHA512

          8a345131b95123f7ae8cfc04430bf30b07c43b2b9fa561cded379e99fccc1cf7afd676981075643a049b865fc4f81341dbd6050f5f7538cdd5359473aa33b169

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          6649f909b2959c1c95716d1490ac1b5a

          SHA1

          88b74ae068a359e2f6bdfb85cefa946ec363b68f

          SHA256

          b6895236cf23cd57f2732f5231cc4b1af3a4a8479a502dfd34ca242d0930db70

          SHA512

          19731c69959e5f3ff26981349ef5b082a9090694085bfe254207ff9468b95d121e6eaa013e2a69dfed81238e0f66a084c4203281530817f50509d60f12382175

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e6dc6820831850b16c43ef3104efba4d

          SHA1

          70e1e254636dc4e831a24746f3ccdf241163c21c

          SHA256

          2ed3861cce9143d1013eb23b664a5eac006a3498b9eb162c385549aaa046041e

          SHA512

          0945c026822c2bb6fa9fb9939772e14bc4dce1bdd758401eed83b6bcd60acd7783a0f7916d621641ca0045c3eea7e9f22cc8c87381533e41c51265e69ecba013

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d5dbed83a8994a4c13fa1307982fba5c

          SHA1

          328dbe998f91db4f03dca076fde7f0318ca4777d

          SHA256

          c0fa9ef7ba783df897741edd97f45ceaf73d8e2fcb3caa85c6cb5c48eb3b05be

          SHA512

          a0ea7ea19fb5dd753ad6d2f2239990f3cc8a269e1cdf71c827bac30f99488befae6c3f70a82e2fcdf998d578fd2754a60bbaf1f2ec8602764da3fe12f3642616

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e02a23ddfea628229bf50cac3cad42a7

          SHA1

          11a5eb6e77ee5f9fa7869232323f0620aec34837

          SHA256

          4457c6ce044f95cc82b2bfdf2b04d89d4759dc3859ce3c54a7e7950c8b7963cb

          SHA512

          5bdc8f296f09fe1c5d88ec9f8f4451d3501c477270c91af21794197ed5add8f89bfe43eefafbbe5db4666648d40bfc04b4d6e3bceb2f1a3115efbbede3965650

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          0a02f9e2cc76bb0278af54095e372a63

          SHA1

          468d3ccc55f87f4a6e491def7c008fa2185b0af9

          SHA256

          1180b511261c1dc9667bebdd3fdd724c1aa00aa0d371d682080ac3571b209550

          SHA512

          df56a25ec644a92f6fe6c82759e2eb2fb3b14c12f94733d5258aedb8b57e07ebe2453b4b719f90b4355d17dc320fbb8dda10359fc4597f84cda713bfd6b14e5d

        • C:\Users\Admin\AppData\Local\Temp\Cab3545.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar35A6.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2424-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2424-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2564-30-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2788-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2788-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2940-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2940-18-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2940-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB