Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 20:35

General

  • Target

    06046dba0d9fb846ad7948d6b0996505_JaffaCakes118.html

  • Size

    386KB

  • MD5

    06046dba0d9fb846ad7948d6b0996505

  • SHA1

    02ff657d676e545632247980dd85cc51709b4164

  • SHA256

    255effad891574f864b8de56c24ebb5300e21be7b1f5b027b68afd0c884ec82c

  • SHA512

    fe4c172221b4e349a9927e190fb9b531f14fb2c5d303ccee1f8b456eb544a6798212e11f338cf6a7d5841077704db67924b9387ceb451a6618aee7f859fb784f

  • SSDEEP

    6144:S2+sMYod+X3oI+YgsMYod+X3oI+YLsMYod+X3oI+YQ:k5d+X3Q5d+X315d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\06046dba0d9fb846ad7948d6b0996505_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:816
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2196 CREDAT:209941 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1252

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      42b6f69fdcb16b8d227b485205cbfdb2

      SHA1

      7cbc090d5c55ff7cbdeac6ef6c96457fac9fd3d1

      SHA256

      fc2009f62f1739089c6645cddb91eaa7ec9c727f44013fae44fa1781b9f16c5c

      SHA512

      c2a7a64633d56ca4082eebdabb032252a188cc4cc107530eefd9982434b3335602b591d376aa18505c3290e2d29540eae2511e83c2a82deefa306c54d93f7971

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6fdeb1bc9110c4f94642f686bc702048

      SHA1

      088952c37975193531b2c78f8cb9809f9fb04415

      SHA256

      d668645ab0002b91f965fb2609ba4706ad41c7874defb06daf491b06652d0391

      SHA512

      0bc4b6b3ba6db29d67e65e5c285af8f276ebf90fe627fd49306c0af3041bde1060e1a09408116d296a5faa089a581a33758daa2705fd0b46b0da51b4d56a577e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e8b3db84df2058f9e634245514c4ff9d

      SHA1

      843675bf8f6eac0bda9c942d9631da03f7589b44

      SHA256

      3c6b9ad72ebc5cd6468feb4e1dae29e823d80dcae311c1b633f5f7dafc932478

      SHA512

      c5b1915bfc8eb3c2930d011f8dba8e71953c570d9efbe750f6814fdde7dec001c4eadd7503f9d4b1b9476703a371a07f41431ad4f8563ea3507f0b81fd23b070

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0df8a5e2068d93a13787196293cf9ee7

      SHA1

      d3fc07a15ba182e84a5dc5645f2854b5c5293b37

      SHA256

      f2be69a75420064840bc2d02ac68f9da7821986e82e65343a0e11152f7baa40e

      SHA512

      843157ca89fc5df214819122cacf57d4eb0bd07c152ef7e297944f7d04ca00f13849aac903cbfcb33ebace322aca41bbde95baf0d22e20cbfbb5d4b62c16b81d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08dcdbd4887271b9c46c98de94c9762a

      SHA1

      f905687147a51674d52fdbf719747040d39ad4e8

      SHA256

      2619558c7dbdbf241914dc8e86b1c86cd14c31ee1b7996165d12b04ea4239e01

      SHA512

      2bf6d212e5d4a63bfe9b7af45de90d43b2a88048db6c3202f78e51e4169047ff9f64e1eaa2524fb5dc854d07f26e4293e84eacecb890a4453f43d36be1246a6c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a94d6c5acdd96762eeca472e70cac3c

      SHA1

      5c40a7401db2b2aff3918f436614d74cfa1513dd

      SHA256

      2e1c69ce8025d81539dabf4ebcd35326721ffcef2192bdf8a2bba34751de60e6

      SHA512

      a1598b1358c994ce24f46a5924f3ad25d3dcf6e8ae2e0ba5075823d85cdc2995e393022c3db7532e4d61fc656abfebdc389bf10ae58811880f6db5ba61be12da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4011ccca061d358f1d9a446f267eebf

      SHA1

      069b13f803e01f20f7fa1d9642c232274710bf86

      SHA256

      d2e3d33817326cff72a1e2f3c742d00a21b4093bf1bbd1a6a550bff7faa08722

      SHA512

      05f65be79f1496ab1039fd95772360bd7b02b2e2aecf7e83e1d66d66714ee609908358d5dfa80810b39a8694e95b3c911f35e27a1e2bec8bfada049370154c91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcf013035051fdaf76152f87f280c544

      SHA1

      222a102015e84d0622317598168f9ef8f6db88fc

      SHA256

      ea333732b25961a6603ac27e70ac78ae81294d971057c458a5111abd5bddceef

      SHA512

      348f776ff8e60b94fa3470cf5403dae129a1a7858195c5cd580602e31447ce6348109f15801a5b39120b4dd8c69e9169fe192003ae29c028039d216b23953b44

    • C:\Users\Admin\AppData\Local\Temp\Cab1DEE.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1ED0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2324-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2324-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2324-494-0x00000000778CF000-0x00000000778D0000-memory.dmp
      Filesize

      4KB

    • memory/2324-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2324-492-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2368-482-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2368-485-0x0000000000430000-0x000000000045E000-memory.dmp
      Filesize

      184KB

    • memory/2368-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB