Analysis

  • max time kernel
    129s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:44

General

  • Target

    6c8068ba43b28e6e14431f5e35b12eae_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6c8068ba43b28e6e14431f5e35b12eae

  • SHA1

    7a65e61790207c9b27a68fa9ea8482a8abc13c9a

  • SHA256

    5feb48baba9d0464d767e949c399794302eb22239cc1f16f53e9386d379c870b

  • SHA512

    b7f4fc32e1183c28c74092bf9585e49a66526b683c350e1a1d1189e140f3f7081c700c68a7e27bbbd994a42d6ceeea709fed20d5994c2fb24e8879ff7350e28b

  • SSDEEP

    3072:i9p0emuoxKyfkMY+BES09JXAnyrZalI+YQ:in0emuoxvsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c8068ba43b28e6e14431f5e35b12eae_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2864
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1884
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2204
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2348 CREDAT:209937 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2308

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      86bc71ad7fd814a4dda0622601ad5a95

      SHA1

      dad775db2013459cbe5b59f2d76ca6ef5cff060a

      SHA256

      8844a4f7e28faf0da2a5cb10d7d11e126472d708175081a01b11e0ca92640879

      SHA512

      36c4029ab6ee76ecce06a89b63d3c8944c4aadbd5b80585ef031ebdcce1ff043ec0447fb0a362c65750fc3d94126efbbb6fcf94b125787f6aec8602c2e0dd5f5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38a388fe5309d0fc292975af3b227d20

      SHA1

      ca937e14bf49b1b52ea97c7603940543292d1116

      SHA256

      8a12e9c7c8f128b6787ef142547ac03ec0da0369445491183dc7e391028b86c5

      SHA512

      6a79004018044e908a0a12100e00c9add735ba809b6b76f4578b3c197f9c476948926b820a41eac388973d4a771706195f8115c0d27d1bffba36f66fb582d227

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8241012fe062c1ad7d6556088433238f

      SHA1

      5977f205fc19d1fc4f7c525f91fc9a70bbd58080

      SHA256

      2574d211040956bb6395c68ede52650bf84a58c828a7575e27e913d6204f04a3

      SHA512

      85f296d43ba3160ab50516fc3593f420c5814162c39d0ffef5a09a34ec2a341fe9407dbd5da642fe2024f5eecd6a5cf8e74882f97970b4d5ac33911fe9e7705c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6adcbc451b2fba891551895875d2bff8

      SHA1

      3ffe0a4f0a6ea145f9d8a5cd3e9d175543eb0e68

      SHA256

      29b8833234a008d763e29685b70ec0f69ddc9c826847ccab175378d95563b6f4

      SHA512

      70ef86db5e9594c44d9ff73503a304f21a18f8142e9b3e9e505a7c5d0cc46bca80ef65413f946780714ea68b83ce7e36e8b3a749e88d51a751b63d76a9fa1fdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6074542948d7943c76003671b2746ad0

      SHA1

      4c7bb8ab918fd3406429faefb3551f4261e7d9a4

      SHA256

      818fa4ad88be4eed78ec084331c0a939c0aee80fa2e9f5aa358505fc4b524c15

      SHA512

      aade842dbddcd5396a74cc3aea0d3ebf1d9ec2dbc684e4b2d82e16c21a7c6f8b4dccbef4bbf894d2ffea186b1757583398122cb8d8758c1abcc3fcd7a6219e1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8598dcf5e00a72b0a6e6e5fd27ff4768

      SHA1

      df0b4de6d97f7f49f892d164e84490c2ded31b70

      SHA256

      26f4e4d5a5ac33cc883ff633b36d844c6dfc87a7d4d43cb845b1b2686ce0c7c6

      SHA512

      736ace0409bb4475b9bf4ba4ef896dc7f3ecacd71b6a9c4d90c25d033f20d7a39775df9fe346efcf3fde292656b2a6cfa4b294e9faf0a339d758d16f3f3c72a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52bfc733b8cb8c9447a75f89a4ee1f8e

      SHA1

      1f619a435818f93e05f33aa58933e62d5cd35d91

      SHA256

      c944cc8a9b31391da4f259629f73ca60b1d6097fba8221a6ccd1be9b0fb41f4b

      SHA512

      ea1d30b87f2c6972e7ee55de4346bf9f9ce04765761b36c56e5f6a84391a6cdf75d1fdc03f31da20ba33233c076f8033e0c363b41a5c1ae2962078df31b9684a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24bb90dba2c980a5a52da46e061b2233

      SHA1

      bbc366427fd708707197eb3c4ca0358d57b4a7a7

      SHA256

      ed29112cb9013802d640c1500be5f8b6025e4b2dff19db3a7265eea0d178328b

      SHA512

      803b1ddb8859098fa9ee70ebd7c09fc319133a69b1863eb092a10063fc12fa3627d629512d23eacac70dbdd2ae68c1c09716f58d45a6c667b126c93ff4d577ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c31d2cb345b72b7db5ef325713bf76c1

      SHA1

      3f36f1b017942d262c60251f0f239a64619bd4ff

      SHA256

      aaa69a61921f405aa8e263e498b2434854f8bb2e0658538f8099157dea7369f3

      SHA512

      73863dbd02e8c7983005506b88d645ade75509abf714e477a99dbbf8f629a7db668706bfd6a08a244ccfb3628d11fb1c0490d46f5163b8d96f860fa5906b8ba9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c7a8f548ae58ca123ba8e06c5796343e

      SHA1

      6d8135db3fc3f87699aad4d2eaf744f0c23ef9b9

      SHA256

      636e21c71d4cdf851564eeb8d2a697bc3c645c32a272726106606017d9b46e29

      SHA512

      4fc61894598b1b9c2a3f10474fe97acb93390ac041dae0300671b7d2369f450dcfb63300208f5ace50fe9f2090ea7b145850014e5734b618bef82b9003c95219

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4fbc0ce78a316c9d63072df21ca005e1

      SHA1

      366a168c6177ece87f167e2d655cd4e5efb67fdd

      SHA256

      bb092b014586c1f1db75f4fd50dcd6117d714a3047155a39168a67ae3f03508b

      SHA512

      c640a964a39fcfe9120e45fad9351a5a55dd006a46eb0b7d45a61a6f60cdd52122d4f35b76094249653fa0b2002dde3afbf7b25fc3370dc1928748fb3f08428b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      a97fcffcb9c0e461dff33eb83faabb2c

      SHA1

      311b549ad22a5909fcd064aaaf48447df90c263a

      SHA256

      7c654056bcbc449b9927b283920a09de76b9c60262ed9bba5911e4880bdc4f1b

      SHA512

      14d989888f66cd282a8d08ab9fa9056314fdf29efb9f27520d0f0f816c2a0914332c8e847eac7bede64222cb19511ee6e2952c1dd98412014e171442510b5f96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\TarDAC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1884-588-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1884-585-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1884-586-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1884-583-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2864-576-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2864-577-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB