Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:09

General

  • Target

    6ec8108bff770697f0d1b9227e5cd39c_JaffaCakes118.html

  • Size

    348KB

  • MD5

    6ec8108bff770697f0d1b9227e5cd39c

  • SHA1

    4ad223a1a50d28a3e430b63c4b7879c17c9cea99

  • SHA256

    2131ce2e9afdc00c1149be6df6b456a121441dacb6ff05d3c3f3d72fbe94dad0

  • SHA512

    c516b1a1b23864543aeb3bf84a1308c82011dcf43e9ebfdfc7c0bbad2bcc8b607dea71471f94b2625ba459761714db65ea38017d7d155324fb56f5b115413fc9

  • SSDEEP

    6144:2sMYod+X3oI+YxzsMYod+X3oI+Y5sMYod+X3oI+YQ:U5d+X3n5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ec8108bff770697f0d1b9227e5cd39c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2640
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2540
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2504
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2572
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2548
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2716
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3036
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:5518339 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2356
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1284 CREDAT:537609 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1968

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          20f44e3a33ccef2f9c3c525c9fe6ac81

          SHA1

          4703530685497be4897c6adf94a324e52896d1b7

          SHA256

          9a740afe5ff068f8621bfe1f35f0a471e00a87e45c521c24da0d023af3e9c387

          SHA512

          84d4baca9c38d8362edf09e587a7d7f9724b6234bc9d78970553fe45c8ad712434afa19f0efd723439fa8bbf9adea2b1fe9d44adc1f02dfb144483eb63cf872a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          45514f91d824115dcbcd13812dc5510b

          SHA1

          5b7ed058b10a9ee388591cc30b5a983f5a448440

          SHA256

          62448b00f78e9e129b8a1e5bcb46bd886ae35a0993b6f22390d6dbb57d6d4196

          SHA512

          b9dc0d37e0621d67b7c2849391ab1d11e0eb80b2ed675a647bd8976bb11d0199a03a1c76cec58840861205e7c168939c7b55aca73db11f4f1fea19aacdf0f70d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          39afca06c02b15d52b9941744dcbdff6

          SHA1

          5a5d4825b4135008391ede7ee0e821284ad310df

          SHA256

          9dff8f3f97e646b3860a362013de4ebd158e72b6315f2c3f230c8cdb7570e349

          SHA512

          755dfed1d4aebf60be8f1613f60256630c0c5c71db9a8ff4f63ed63d0b7b73294d1eb42913920cbda3ee8547086d2b581a03431b6b0b8577469656aab8bdc32c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          76cf90d702d80a365d3c8856e1d219b7

          SHA1

          9e5afe71b093e09c3a05f2bc449914ecd50bea38

          SHA256

          92f10116117bf89d9fd6d1735d6ac96f7774ab2d68af30447ebf35ada17e440a

          SHA512

          8a495e78b86576f3bb4ae5148b7fedad93191eccc2eb6008d3bfd0bd976deea7b38aee31c6770a19509d28c97f3951d91ca6f0625e9020371d191f32a6694898

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3cfed8f05e169b2801ebe3467c417ffe

          SHA1

          315d42b0d41e44c71c9d4d5d91161655bc952c93

          SHA256

          dcebda13acc6c13d88071259d031c4c8945a35502165d706b5e2aa90eaa3600d

          SHA512

          592fa3c5322bfbbd0ff23553354e95c600e8c93b7961b1581cf0b463e2628ee8778484ce6ed31d0df3c3ca9f8d53c98b840588ac522f9085cb43733a5591dfc0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1ffcc43a2f47c3d577dc7c6c46c24ca1

          SHA1

          c7d3a24caa331a1e922a74cf69701c8669fb55aa

          SHA256

          f589774694287dfa222194200e7429869b136b29a10c90e2f6c82289ac7ed55f

          SHA512

          5ff18187b05f61df3f106686d621cfc96dd79cfe31f18c736839ddc329ea616b7d398a37c04240666094cec2fb5435da22d33792f7089a7e1b08b8efe81cdadf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          40e22765d02f175b0335a84d9ab442c6

          SHA1

          6cf3307aa1d9fd3fe11b0ec758e397e844be9bb6

          SHA256

          80f6a14f41c798e2232483aaf4d048510de27ea5cd1371888085284f79f36188

          SHA512

          436d1b54348d93f9616e831265887711eb7275c3916b1b005728135cb9a834a81ba9057d40572b0a38ad40a09c72664d34e8e7eb82e308298fc1a356d0b34e6e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5e3f302151b74344dff91b81f3564c60

          SHA1

          5c58922eeb008bee5ac5cf30168dd723ee20ee5b

          SHA256

          71a4e94553f908111d7e0666d9e41ee1acf72755dd12027b27d79185901b18fd

          SHA512

          19d51978811a897c1fcf9da2699a1b6b17668d3795101e8b494e7fe0a232f11b942e32306e5c2e5791be869e0d136fc59265fb44af3d5ffa5c0da7d9a0418f9c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          66a418d78c4b01b50cd81b1b9c718b23

          SHA1

          644709db6b3b259383e605b40aedb7c4453b2d7a

          SHA256

          8025ca0618af0373e50d64ff32158c9c4097a9e7e82b4f5add017c961d986e5d

          SHA512

          efadd90d007643a5c28b438dc517b76fd8f95691188cf81f8ffdf2b465d9b6c7ac2504c8de24838d3c31d3a2e7ab33b35e2be4a42e244ea996b62fb6657f0cae

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          b90470359f383831da4a868284f59d88

          SHA1

          66d49b75340a9b104ba781c9f76d7dfcfbd1f6a3

          SHA256

          4401d8afd1c175a99186f06f0b4054df93fbfff27453b1c20df536ed4390c4ef

          SHA512

          f5f1094b95a99596c5acea7fd7ae5e8ec778207a6955d303f9f29c107ce16528fe096e4958cd40d07f7edd68cddf92b870b83fedfe505321258d0430b5cf1516

        • C:\Users\Admin\AppData\Local\Temp\Cab3F13.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar3F75.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2504-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2504-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2548-31-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB

        • memory/2640-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2640-21-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2640-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2640-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2800-9-0x0000000000240000-0x000000000024F000-memory.dmp
          Filesize

          60KB

        • memory/2800-13-0x0000000000250000-0x000000000027E000-memory.dmp
          Filesize

          184KB

        • memory/2800-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2800-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB