Analysis

  • max time kernel
    119s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:49

General

  • Target

    6f57d8ff8fa16589e8e4866df06cf4a4_JaffaCakes118.html

  • Size

    348KB

  • MD5

    6f57d8ff8fa16589e8e4866df06cf4a4

  • SHA1

    b9bcaa0e84859bbb685f03d2e67579eee5ea3908

  • SHA256

    2b70183d8d53b82a4e86687ed0dba1507270fb6195a5e1365797ed4c5f64d4a5

  • SHA512

    7ad7fc111749c148385fba89eaf9cd2cc427ebd14f39dd700c5c689c7cbe828b077066ca03dacd7aaf76d5183769d216329887fd0bf5e5f9b5b4959409b7e1f7

  • SSDEEP

    6144:+sMYod+X3oI+YmsMYod+X3oI+Y5sMYod+X3oI+YQ:85d+X325d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f57d8ff8fa16589e8e4866df06cf4a4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1744
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2456
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2520
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1976
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2768
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:209930 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2580
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:275464 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2156
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2860 CREDAT:209936 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:3064

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          245b26387d7dd61bd438533aa7684312

          SHA1

          7f2c5bd5aa5036806de6d6a8304129449efde430

          SHA256

          ea64a8d9afdd1f1fe5a1c980442ba96862048dbe2ab298c6a0aba8be8ff12792

          SHA512

          bafae99f175c795849ed3b4682d3d6b93ed83c83d601af5266883bb04ac6f7faca3921b461bb8c1f6c6c0c69bc089f58305298290a23f0c33ea19a34bff01d25

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c68b8212321c8da8122452c34e3dc83c

          SHA1

          5b1a08c78cbfac78990d656fa5ace2b8c91b092c

          SHA256

          3bd656cc23b967a0e700d51b087b7bb4118065fad8fed9afbf8b7083411c90c9

          SHA512

          781186226af748f7f6e2c72b10a49c10557e57a8771ad1fdf8c537c583df578b3170240599e81fb8c4ca40e8f141258a8e31194637760b2d16aea09b3672820c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c1052e3ed8f6f49c230ae298d61c5fd8

          SHA1

          1ba6d04923b8255e9cc4244fcba277c54d92d0ba

          SHA256

          dc8adb3907e1503564ef4f37f37750f4462d2b3f8ad903a2129b201ff33b7fa0

          SHA512

          f5a20269a2c95c716d49decc5b61279f064609cba390ae4385981fcbdad6b389ae91c57dd90804d9a9c61c057d61e26efe993c72858092379b45de5266b5915c

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1164505d261eca3be572c00bd9f27397

          SHA1

          6f23769be5bdb38356251e9432f3524b18d2a196

          SHA256

          98e205df7f96cc7317ab600ccdaa6bfc27a691dd74c92f693f4fe8e12895b43f

          SHA512

          68e21675b2fd234bb36f4ef9ece868451b65a580f1d7e50a6e186bdea63dde0aa1db5b46387fcd433fb29782309dce3e24942924fc85ffaef2abe1f2776e8a6e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          57b8bcb238a2b53e22300577df82ab5a

          SHA1

          dbacd1a9d52f74c304aed48751739732bab77398

          SHA256

          f009b3e26604017bc8010386ca08c345ab1bce7e3e2a1bad28a8610fd14e4d08

          SHA512

          8ff9add8a1c45c69fb69e838abc09ff4d9c5cf9951f3efe03d2d25ddffd34442000bbd5c9e15705a7fe3923a4f8288369653d9a14b7d297883f91ae6481e4041

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3ae595cc3d9c34eab3f71b8d8d50bd0e

          SHA1

          0a861fa934ed51d371a8fa3baaee9ba2ebbc10c2

          SHA256

          e0fe60bfcf3d6ba3612ccb4f5de6ea27911bae0d4a40ac935b2b0dd4dc9ce0f1

          SHA512

          6c35f3e066af5ff07c357e094b0223300126c056803f8044f0601b30f2ec0e4333ac7039607f21d9c4dd431d1159fdadbe72b225257e6e9222038a0e30a8e805

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d63f90d6a9488273fd00956e5ab765aa

          SHA1

          976896a603bee9466b9156b3cde0c159bd4db685

          SHA256

          b4a54928cf2ea033f12d6d1594b8076c53b4ccb7e61ee3bf4b9bb03f5b606cad

          SHA512

          0381658f6b3d09ad9c711b0b68e80af426c2bbb7e29e470993d0be73fa4528aa5032d95d712090f21c09af68eebaf069019137508350773ac9f7707b92dddf56

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          399494f634a37cee0b51378e3b82c0bf

          SHA1

          55b606f42afa6c1768bea42c9a1b0e91146e57ed

          SHA256

          6a0b457883be7a977109689285e7bae232509991e8d2957c8d7c36558b634ebc

          SHA512

          114a4012f5ee20328d5f830033713941417d6d4f027265bb7c57ccafcd1c0a50867b4ada0a241f8a8a1a3e44722d5d94315eede4d71354f7f9ad81be7306e262

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2051100768ba7977279a0e360169ddd6

          SHA1

          ca0b1cec37c1e58de69456857b5e54e1a5012e23

          SHA256

          d0562fdfd56f46a2d69096785207b07ad251b8c32a24ba8755299c1f1079a2d3

          SHA512

          cf0fd3be58c62d7657bb737681e9a2e36935c4f18f1c4cfd7aec5d951a8c6d6cb2a9f47109bf95407005a99964b09bf7ff2f9e06af975b3c2731da0a2cf736a1

        • C:\Users\Admin\AppData\Local\Temp\Cab174A.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar182B.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2172-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2172-17-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2456-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2456-22-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2596-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB