Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 18:14

General

  • Target

    6f6824f5f48d04486a0d6c1e01555295_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6f6824f5f48d04486a0d6c1e01555295

  • SHA1

    417aee46174b4c70d1ba54c5fed39a1cb91d55bf

  • SHA256

    5b34a28dad30282a446857d5730d059a0116ff5619384acd08fc9e65978ac10f

  • SHA512

    417a2c67598166415c280a582426aaa5f6f8a43b2cafb5a0392041ef7df54e333c5d48bd3d74b13f28f0f7e2898aa99dc028e11363bbbe724eec4141ea42c02a

  • SSDEEP

    6144:JsMYod+X3oI+YZsMYod+X3oI+Y5sMYod+X3oI+YQ:V5d+X3X5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f6824f5f48d04486a0d6c1e01555295_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2552
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2460
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2900
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2248
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1224
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2732
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:5583879 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1364
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1612 CREDAT:7025665 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1160

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5cc24cb0f919212da7c839e51e55280f

          SHA1

          c7b8b083480172d28b110f25542be8cba01c474b

          SHA256

          b48468f7edef9a9c2c8bfb500f5b220624c3d22f0121fc74285f39a4d5705426

          SHA512

          3d1913c51a441aa1b4f26e7a58f4a4225be235ae080de75c2a17941db71f09fa7e0417d45ee7e3db2c24544d4a35c91bc8118962037715f96f79a08d5010348e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fbc889778d2a594e19da72342b12810f

          SHA1

          4d3b1c42a729c3fadbb54371bc4f2815f64b8b62

          SHA256

          7e1c40838e59bce835a1c5eacf8122b34f4f456d21444c1ae27c97b9531440e4

          SHA512

          026cb21758fef383620f12b162c2b90a9ac25c74f1618bd379e2323fcc770355240756b23039e1680d824604abac036cb08b256599b1703a31b30904c40af1a8

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          2a1a6be4ca730677d37056188012cc0d

          SHA1

          29f8c8204a82505fa7cbee622e9f3df4492d289e

          SHA256

          8d36490450105b7a2b5e104e92dab17f2c4b66d9f726b51a0a303945751d5561

          SHA512

          a3a4a568e4ab886d7039969be0d493c352d9ef1be5066e5dad4646b59a1f37c8a72c9160015229f032104d76496bd28884cb7c2e6e14630634e118a54a528e2f

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          733ce6d40638fe79712a2f88c0f394c6

          SHA1

          cf2a361d6c036776fb17b3f565edc945b3a58fc7

          SHA256

          0216a5863103f2285010810d621eb78b7e63cbf98770eea713bb0228ebac1d53

          SHA512

          c123802e1ea6948feb08d22a4b32583a0ce551a777fa56f5898be518283de7d922a4ea7fa0d267c7ca449869c463501e92cbdde7a6ab65ffea134504120052ed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3e0307356c104fc4c27ccb8e10af268b

          SHA1

          6b1161b78f692033af3d33430d04a2e07edb2753

          SHA256

          f8eb525f47c35ed2219043903965d262d24fd64f5a7e0df66dbc4d80a7d298a6

          SHA512

          15b8334862254a1b47124799bdda330a073a3d569751a55e1a9682ef18e65314c0a688ece229dc1dffc875adabb4660ffe6d7d43419715461a245b2020a2781a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cf37f693dcdf250249df673d7624f599

          SHA1

          fce8b0bc5b75ae936d4b3a3cb729f56decbd4ee8

          SHA256

          e76c716ddafaa1d6284c3d618f9e80a95de92fa480884594a67ab6c7899db0d1

          SHA512

          1bc44a47e60652ffbb4eae28851883098e58bcbf78259220485b51228a7bf3121eafe039c3c887b40917ffc9b6cf6dbd2140aad175f5c1257bccbfc61284a35d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          45bcd639c77e8c1430d9b6e5b7efbbdd

          SHA1

          bd89915c84383701053ebeb1d58fb7ed3d248f74

          SHA256

          ec2b505ab70dc9e0b9fdd51f3c8fba005f7310cf2e9f9028da9255d000dff7d2

          SHA512

          a248d7f4a381d4b21bdb64c1d6794e948f25f60a40c602708a2046b1b160e1624dec681ccf74b37be2dd29f3dbdb8f60c92abcc4e43f6701bfb81b3b99046d98

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a3e57a4a3dc678d3b7122840001fe05e

          SHA1

          ac15e2cf338f9e3e7a910dbd941b3880856f00aa

          SHA256

          d66516643c6ee1e49c2ac12edd085cca004181702e4f6412bb6b69e9a89f3e28

          SHA512

          51dac2099c970a842ce4307f2252248ae5d788cdedf1a3dae7f74d5dc0a29ce801862b5da2d7b7e14081ff51eefff7b3b56cf32be7a8efbc32665da1cb6694b0

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          386e0f9a2f9ba7e06aecfc04d2b5a3e2

          SHA1

          52decc989ec99b9036219319e689f10a76951fbb

          SHA256

          a01a95e1f9f670c5dd7eb65440aa31f055444d92e488adcbe1b84cadb5b9be1a

          SHA512

          cf3c1f30302fd08c894efcee739202e642b2885e472a1f4e5a4ee54f4f5cbb6ddb0054b50294be7ecdf511f0e925c9cc29dd013f512ee3ec2df901f6875238e2

        • C:\Users\Admin\AppData\Local\Temp\CabF5C.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\TarFCE.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • memory/2248-28-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2248-26-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2500-23-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2500-20-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2552-17-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2552-15-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2716-12-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB