Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:15

General

  • Target

    6f3f54f18dee5604d48034f4a72d449f_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6f3f54f18dee5604d48034f4a72d449f

  • SHA1

    ea8cacee1d44a5656f7ac6ec863d375968499c98

  • SHA256

    6e8927ba42bf074b86c18aea1de9477004af97190c2a811b43dbd72663bc361c

  • SHA512

    a7846ca1d0805026ab3c32116d1900ad1637fa47966658431b79cd7b588f2d91679166a230af46b538e0731d63455366bd7e57c0fb2998d08ca3fe32aba65944

  • SSDEEP

    6144:tsMYod+X3oI+YvsMYod+X3oI+Y5sMYod+X3oI+YQ:55d+X3Z5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f3f54f18dee5604d48034f4a72d449f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2784
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2552
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2536
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2640
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2924
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1220
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275465 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2772
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:6173697 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2052
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:209937 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2892

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5a43db6ad999154d93138056699720a3

          SHA1

          2ed50375e34dd5ccab0bec38265fd3734df37d90

          SHA256

          b9d1b259d3b72ce062ab140db2f54b22625c5255d484d4782f85cfe946d81045

          SHA512

          e13ec6f9897cfbb6cefd7988ba8a9745ed06e88e81450da782992eec401e649df1f277a2935d5a51279173b4b06bdd46ce4771862d8e247e24816bf68d03128e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          555ae5dd74ceede2ba22e9a97917078b

          SHA1

          f5c609256483412cd6378418c81ac4518e1546f8

          SHA256

          0302085b468a3824fb406ef10fdd1f4f93bd46fce06dc19a69ebbf550f59c230

          SHA512

          5e48543cd6b6fb30e1f2920757dca155bec3a4c34b13f01649f4b371ae8ca89f22b454ad130a26faedd3d6496e0c374edc619a8690c4a1db2c186d187846e360

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3b79516aff863ac3bcf2c65792ba733c

          SHA1

          330d042728cb0b5d291c05456bcc429bd202b0d3

          SHA256

          a8a30a5e14005ae786342f22f5b958106e3771bedd7e4be094fa655b8bdbf5ad

          SHA512

          550e1ddf5f03b1c7046e354b0ce0b73c99d8118f950d650804fcc7a6c770dd7816aa9fe9b3ac0c732f8ac7bc06a84de6a5d5015b335874c323fea8fb6c55611e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          52f2c2597467d615aab12ed4b55b7f8e

          SHA1

          35659d2ba8b36ae1b5db58ee2a2d984d5488f9af

          SHA256

          681e9f837862a5261667a1df1ab454ad1c965d428e16220ccb3231186bd8d636

          SHA512

          9192bfdc87dc42a346e1b748cce2cd64410893219f60b4fafc854c78b0a1207e42b7a5a9234f88429560f07b45d044c0e6db5142780c39e5863097ae76b56270

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8ce8f36e3eb6ce7635459fa1c7f2a9d6

          SHA1

          50bea993d66dff1e100bc8e2bfe2c703be469544

          SHA256

          baf9dcedb08e59c3b292157eed071d5b53b8219b333f7663ae6e6907acb1ecb7

          SHA512

          74e3e83a7393486160ffcf40e47b52e519b68efc88b1feab4b2e7e67c3691403789d5290a50f2ba67ca6ca92d98d58f6a9d99bb4835dc17c2949e87de6bd692a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ffad53cbb9b7a377a8882cfeb77d8e17

          SHA1

          6199cb5abceb189a0c4c359a44513da61a568c75

          SHA256

          4cdc1160fa72d59ecdb7d703c90f042c06fc1f301fe509003e28f26c42e239bf

          SHA512

          eddf11618abbeecb2c521a69df578325e3bcbc220174cb21faea895e40f6f915a58ce8a1b865df615f98e60ba8c17c4b1767aa0cc5296cedb7163763fe537f8d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          56cbd10105799ceacfdfd23691959196

          SHA1

          803c1736f9fc84b2f71f1616e36b5d716a973c86

          SHA256

          fc30ced116d42a2f974f3e61c74f56e9c8ad427d429a68449958d4a2fcbf7e5e

          SHA512

          0d7563a9669f3fd4bc2ef7d68e8de1e04776239eaaa1299cc4e0d2ad281fc566b380282681599482e305c449731d9ad8150b3d2369b513ea906f0a0886a83cae

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3a6e7133320884d6c9b556c37fcb5dc1

          SHA1

          42aa27cebe3d050c99eeab000ddd9f5ceb72993a

          SHA256

          d86fbd2f1e371a20123b3148842b3bc0cdb84329d3358e92954fb82f8ca96a07

          SHA512

          1d9f0bf10481f5c7e7ba2cef8d9f03a4fb666fe7c1372b0c5952f8fc9bdc9bea5617a67e3b28b513b67847f660262a89277121313b16c20ec7c19407d4ce6439

        • C:\Users\Admin\AppData\Local\Temp\Cab24F0.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar2928.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2536-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2536-22-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2536-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2672-8-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2672-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2784-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2784-16-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2924-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB