Analysis

  • max time kernel
    132s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:25

General

  • Target

    6c74952e285878a7be07fac7237b7a16_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6c74952e285878a7be07fac7237b7a16

  • SHA1

    1471f42ac35851bf91969a89e319972005a3de0a

  • SHA256

    69f311ee39bc0c3914456863c9c87c887f86add83d5db68ab4f4f7925266ffec

  • SHA512

    5f05ed9e2f6e0a439efeebe302e5dc1a3504c52d473b4d99f747fbea8fbf8efca6e39bda479e3bf07e3bc02d6bb673755cbafcb78a98952fb0976a01b5865090

  • SSDEEP

    3072:iLSUx5WbkzoyfkMY+BES09JXAnyrZalI+YQ:irWbClsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c74952e285878a7be07fac7237b7a16_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2908
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2860
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2088
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2868
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2924

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bba13a3ab019d70d1a0602b4fa739a40

      SHA1

      4c3ce255ebaa6fda5a416981ca31c4f275c7a7dd

      SHA256

      9f4a5194134bef0f2b773d2850940d4943629102ca9ddb524ea5f4078500496b

      SHA512

      396a8381f14da3fde83cec9456c88e13c5b6b738f17aabc26b3651a989a45281a5adba1c4c569618ee050d3823f389e455c37be550f5e2e27461fa14763fbb3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9cd59b972ac27d8784d8e4ebcac7abb6

      SHA1

      1660fcb369772df2219d430c04bd2660f45638ce

      SHA256

      ed96b1768500dd74e8229bb185713f94ec57870c70d04103b08e160d1f0d5f52

      SHA512

      7c8a363cb093edc2cf4cac4b6a4c789d2ff91b84b59fc2fa1ffd8d345f6913dac135837039cbfde5cb916c6575e284fd0f428d3c5d19dd9faa9e8cf1a9b0bd6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ecb8d0068b0af7e15cf9df883f1b2ebb

      SHA1

      c282acf7be9462a6c8085fbcb302d1e0436d77a8

      SHA256

      c21f48e2b48aec9399fdca95099cf0945dbfd7ae3ce9940bb3b9c5322b1a92c4

      SHA512

      361c279a078aef54837c710a7b9aad9c2ec509c55570bc03ab6eba8f1f227bd86010998cad199ae26a8d4ba2b6a13381e5667f50005e02412aab67b130fd5da6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8691a9a33e4d1707dc9f149c48c9bf7c

      SHA1

      7447ca1901907b5ea967ba75635d257fe512f8f6

      SHA256

      75f72f258a43e3b89a386dcfe5b9b86a5f1dd8f94e5a71318968031c1c173d80

      SHA512

      689319701414f84126450a776927e18673b95c6a698f67551054d482d06b155541544671a33c3e242c987135e6591dcf05e35827c9ba6cf8161c1a4f31da2df8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      84e67e611412c411992f06d8547c5128

      SHA1

      ca05519117255873a02cd5de8579c84a59120a5f

      SHA256

      e83db4eafe586be090dd377ce5f2b4b29b493474e410422c7790ea5a7d3145a8

      SHA512

      a87741a707d304b05570de92d61ea5b451b60963d83542b035b586687323bef2cc62001ab0881a2597ab8e07fce5e2feea8f0ec5832224ebd7de89598cff0396

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      08f9dd510dfcd81003cdf8cf2071cd67

      SHA1

      ff1784ca00fee52afafba4010c1b77e13c0488a8

      SHA256

      ce5b3d507a355d9ca8928afdaf16eaf8755e6c3696f437d1becaf3efe3a60698

      SHA512

      ace4c1c39869c4b4dbf8568244a6e4660efbaa5af89c432a404fe658a729421ee3d57fdf72c49f47d9079a76064f030585415dd45708f88482e023c033a5c4bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      63aba5f9361fb74eccbd525495377d0e

      SHA1

      195417349cc396164cd8fdc1aa17df2733646460

      SHA256

      ce93b0b1ad21b7e379070e2e6fa9816a77ce244262278fd283d86d8344878dc6

      SHA512

      2793a4afd457e4c6bc67bf1971dfcd7cd2666982409dabf882de0c2720fd10fe12c9be0a6fe21a048a2222d193fc44c0ba2bfb50f0f114e5b21645f0b53e6d4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4351863581e8eaaa7ef2f7d7d7e500ed

      SHA1

      b7266b5dd79ecb11d3bbe142c944011b02320134

      SHA256

      64214f002a328d0729c99d98513fc1235d066e3e70d6c89fd123e6cf220791d9

      SHA512

      5214b8699f1a72617d592940eefacf532d57cded77af28fa8ebd3ea851187ee074b1ceb29fea08d1ae0ad9525ce928ba05a1d9737bfbafd3c6558e1cbe73bba2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3373b0ded5d49058ed1b56d1bf4ab698

      SHA1

      981e090a83445a45b0e5dbb6076bf0fd0b969a23

      SHA256

      e7536d8bf1462c6e6593e4e7e2fe8fe5f137d6cf43439ae4d64a7f863486ebc9

      SHA512

      c5d7e246320e2576b2e82845dcb1d0eb2f01267276fac315e9521d89dedd562408432f7c0af55a4fc53b3ba23f4e3d4735dd20ec129067c9163e7393c0af5ab5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f380d8d0dcf1360e935c5acd7948fe1

      SHA1

      dabdd094cc6ddd2a5c371263be5f5c59da74aa3c

      SHA256

      b67bfaf4ee9e3ab05f9366752a48f2622a89b92a128e96f25f7ee3fe75dfaf2f

      SHA512

      d0a664c0fcb71dd25c1e9f8aca4d2082c42edbcaea67c1f391f25ef4d85e5d6b9a4f74c0120278b8aaee42d31e4f4b91b321c69822cb904ead6615168b110ca2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f55db263cd4fffe9a510faf07f17e9f4

      SHA1

      6912e35a83ced5fba4cb34060d3620fbaecbaaed

      SHA256

      469f0a108bedfa6552fddd5314e839ac3a7bfb40a0050eab488d63de537b3dfa

      SHA512

      dbd76bae85a52b1078e65f0ab8a0d5ee6beed5ca51a2f4d5c165ce86e8a4f876c8e213ed93cb8b740e5e09304b777e12832730786d1cc752986ed2e8ffbcd4ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e5e949664e7100c36eea5606e5245c8

      SHA1

      ada001482ed0a9e761e21620b7c383238516df4b

      SHA256

      e884b1ff5ad12d7299816eb69f9b750ffd5a22d929f15e062c6d9a9045d0537a

      SHA512

      e8b46d75c9dcd0c01b638d16b9f6e3d4b63dd1510129dd6c05a9a39ece91449c1cd47910c9b61bb9dea802df5781bfdee624446d2841c3d46228b8fb5e74eaeb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7b324cdcb7d6f3d8b430389cca9e2dfa

      SHA1

      e20371529fbfa37a373a792e8837832260d092dd

      SHA256

      94024c005a1e596f018fa834dca727dcf25141418f15e14d81f6c09ce579bf91

      SHA512

      57be88964b70464dbe4af9a3e7696e046ba44b399f4b096e1f407d763144287abdd2671183600f2978d3a8f6be9a0636735f964562b6e79fc04c7f50018eb92f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f648fe635b3cb279474f2a6d7efcaf66

      SHA1

      b84b97683a1214d130e13eaad81808aacb6b600f

      SHA256

      ea4c4897202502750d376672c9ba48f40e66be4adbc784510bd0931f505a9082

      SHA512

      833458e3bcabe03abde76250ceeff9f82ced91b00957b0731076ed4f1d866493223d3f37d27a63d883ccd01d273f62cd4a82bff9be8d05a49b29dda4bec79d44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      511e69c00fe55f0eb6e11c90625826da

      SHA1

      644827f0de14498c63114c2fdcd71f77810b419d

      SHA256

      d74533055aa9f3f0975081fcbd0b541a488f18fa9af7448d3d65850ed4c579e4

      SHA512

      061b8472af8f2be40a7ad57b50a7ffd63c6db7d8f9155917492babedb0e64165743ba2c4f03c98eef467ba991bce7264a1c25b89078f43c9fd1e0c52f3c0c3de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4620e276b0a3992e289e37b45318c98

      SHA1

      2aa35ae61deab4592db03eb768c26f4d73ac04aa

      SHA256

      5b68c042eb11044fd1368f1654a86693b866c962b19bfa84ca93cea2ee6a72b0

      SHA512

      99a426bae5eefbddd7384975b0b10159538f94e113f02feb965d4096e24433e5ee9404650af5077f64d9a537adbc687c3a113b0d9c9722a59f3a953f05d2f903

    • C:\Users\Admin\AppData\Local\Temp\Cab908E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab914B.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar919E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2088-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2088-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2088-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2860-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2860-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2860-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB