Analysis

  • max time kernel
    119s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:50

General

  • Target

    6fcdfa75884b2b4542a9f080bca568ac_JaffaCakes118.html

  • Size

    347KB

  • MD5

    6fcdfa75884b2b4542a9f080bca568ac

  • SHA1

    90947941e74a0b5c7790c90b81e7874311666ace

  • SHA256

    267212e953f612a8285c2837ae136d0dad2361927c95d3df45c4da61d8062c9b

  • SHA512

    b391bc29416618fd693be0f434855f661bf2a97fb4d5f0b239e5d8a544194b248a95c4b6226f130e6453d9023a6f2b656c7f568fa8ee956aa13e33755b4d8908

  • SSDEEP

    6144:7sMYod+X3oI+Y3NsMYod+X3oI+Y5sMYod+X3oI+YQ:P5d+X3T5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fcdfa75884b2b4542a9f080bca568ac_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2688
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2296
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2908
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2648
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2400
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2348
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2324
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:406535 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2408
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:406541 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1324
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1540 CREDAT:6042630 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:1724

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a9fdb3bd5a95f15a3fbbe3ca1c7f5101

          SHA1

          cdfc8173188d4e5352606d751c7f75524119ba70

          SHA256

          32355265d71ba454e4a5cd9cecaf661e0df0912232c4c191e82b9e3928dc765c

          SHA512

          2c38f252ee6524c5627532ceb7f6f5ed4c1afeb09df953f32147545f2d85b95c2214e2bcf3aff83cc063793db339f0b738eae3704ee792d72077a3a6eab8d2e4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a1d0e29d477e5be6f4e1fe97ccea716a

          SHA1

          a1d2423d93faca5cc95ab0569a0bdaa4fb1113ce

          SHA256

          b5170c795d9cfe73e9ab751ec5c877dac2e1cda9949a982407e013674642486e

          SHA512

          d2a6ab88d04bdc58e7fdb1f70515846ddac08b13e6f98e4ffaeb0cf4b3f057653edaa735a47fb617501de8c51043d4e3409f75287e5e1a137a4996feacd57a4e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c9e40cfd251130092fc802ace1ec61a7

          SHA1

          af9803a128807c79a997c1a1d5c415f2eb671495

          SHA256

          5a0b7b4f77c2a3d7274fd94b70eb4992bbdca0ddbd0446052e1c6835cf2a225b

          SHA512

          5a2efa958c86fd9975d79599a917ccd8155ec23cf42dc6334954c0afd12e78ea30c74ca4e6e84bfbc9918527f913a92d9a3735be5f7bd955d30ef5a389fc9105

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          16701884c10bf109803b1f506a26e2eb

          SHA1

          ff5ddcaf42d4497a1efd2e4b653b14eff8b51422

          SHA256

          f50ad85781d348f469dc27a1b22121ea2f64d1f088a6409833f53ee34a127804

          SHA512

          2c03cb0e50d9c357a7cda289ff1495d64fc425ca31dcec4cb44f8b8c1d389374eaaa7c72b6e032441ecbf01e3e02f32d5c6731588b690d9a01cb9f73baf2c134

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          952d5f87d742c00b7d6b5e6203ec1f79

          SHA1

          610b6773c5a452a3eb157154549bfacbdd98af50

          SHA256

          08c38ef89cd73748c84125e2974bf98e380407625162e8b8c2f6d60a87e10d51

          SHA512

          1d917ce313a313c92e8a31b883e03457f64f6aefc3c9dd02650ae9ae889f7edee7f9f4c86771639ed42061d71d3bb12a66a8bb4e2392c4a2dc466b1d93872da4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          d2a28b322dc36b727113e52dd341f656

          SHA1

          3eb502aae8137a51a1aba10003eb735259ea24fd

          SHA256

          14b71773214c5a885d2f3f434a1110703d4946bb1cea8aaf1441628c6ad7c334

          SHA512

          49cb314d7b6b277f937913fec03e596800a09a3d3a1724ed4edb51d50e2b488b690f63e110d05b2c9248ce97ebe44193d8b3aa58e8b6bd7e01abcac6fd794072

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7ab657c0ccb6a4fcf162c02bd8f44096

          SHA1

          e385e2b9641b9b339f7c51b1336a93d5bd8f9e78

          SHA256

          52042066ca8678552f090d86a38b206dbd831a0c9c62383bff8c379a648fc324

          SHA512

          054b29164eac591798b0a363a1a4f2d9b199ccab720b7c9d956dbb491ea6e80da1588ec25ffdf688f6485249d62028998949e9ab5aca395041e76d2f11bb288d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          87e6e872d980863cb1811d4275c38dfe

          SHA1

          36b4098e74699ca171dd94227c519209597c662e

          SHA256

          53db30ce38dbda4b70003e75a007eeffc51db6ec07a644cf115192ea889ec55a

          SHA512

          d39915d9a121d082f0ac3b8eea2377a77965283b5c4330516441b36176bd3782f3df8df0e8cec61b3f921db30ffec032016f5fc447eb988745ebb73bdc18bada

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c33ea05925157cddd9fdf018806a82cd

          SHA1

          41046110b72576300141a93c93a55fda72801e25

          SHA256

          29562602b00f84c7cb1453944662afa026535527a8850453f55b411637f51693

          SHA512

          63da13246eaab8533b8a0166c88139aab1a7343ec17a8d601b4feb1375ca63163b9553e720447a48b19e51f69696478b932db66dc95ed2822f4d1fc02d2b3361

        • C:\Users\Admin\AppData\Local\Temp\Cab1B9E.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar1C8F.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2296-9-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2296-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2296-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2400-27-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2400-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2400-24-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2908-18-0x00000000002C0000-0x00000000002C1000-memory.dmp
          Filesize

          4KB

        • memory/2908-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2908-20-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2908-16-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB