Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 21:24

General

  • Target

    6c4e007489cd5a4490b610c98d1c8e05_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6c4e007489cd5a4490b610c98d1c8e05

  • SHA1

    7738d8ad04034ccdb9ca643372dc57b14d5335ed

  • SHA256

    f49c7481433d00beb9c0f2a494c1538cafd38e6678e99070246bb55a2b89f00f

  • SHA512

    d7fecbc3bb7f4d3c595794f8e654cc391961796296a6dbeb61089d5adf28f83dd7ac6c7c86773467287bfc1a78b46d5b270f20c6d5b534f589d3ae3b32d4bf39

  • SSDEEP

    1536:ioRTknkpkWyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:iinkWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c4e007489cd5a4490b610c98d1c8e05_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2100
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2964 CREDAT:209937 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1500

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8125c0b9902f935e5b6e8b7a9a47c8f

      SHA1

      fa572eb456486f7c8e0f9981bf8efafb54318512

      SHA256

      38ef90bfc149136cf4aa1d6a62a8be3985489e2894cc3f8924a56f3f18976f91

      SHA512

      c00a7028ae76e34c3a5ba7e3e7da6ecf47cec0bba5d1af83aca508dba10e703526818af0137f5cbe012c4962a76769601a168342c363eb45588796d6209d9f4a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      83095ff84f140259dbcfcda9d461a963

      SHA1

      1965213e38fb2c83986ac915938224e215978f46

      SHA256

      028bb39706719a7cef19e292eb34d771f828e1202bf226abcefc4c6ac31f2843

      SHA512

      7bf20632433a6bda8490f770cdda244158706923875353417f6b0be2b3a0156739b0dfa807aebd319cc7aed8b33214ca1259631355cacf20f075fbc7062f3b8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c77841ec74cba911df13c18a4f73d2a2

      SHA1

      c9afb1cb16aad9cef57d5c1b088db5617aefce01

      SHA256

      e9bb96663f32d3b952fd722edfb77ec744802cf687d45b8127799fced870a5d3

      SHA512

      1a822bdb7ff80f82e40b25f86ef8cfdf56a529e4009c8c86e81547bf40e3681eb6c4f6b981053db9c360d458f631474550fa16d638fd2bd3bb69eb423f8343c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2696b34930db4e78a675105ed82d85c9

      SHA1

      7b98d01bd0a97bd81a192c541627e44334b73917

      SHA256

      817b7082968fe809af13dc5ddd54c155ec76a7779b38e6d25a9f9621517d3da9

      SHA512

      c55564a27d6b1a8ec3e5fd114d8cd901fb772c2126e6db05d1e106c330abca13e6943c3d345984ba7460dea0556c43484422349f850f78f7b5ba6a43741be6d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b5fc3dc2996f9182fa0708f6edb7892c

      SHA1

      d9d20241242c128a7d360f43f6117b0005fb464c

      SHA256

      c1a98819349e5eb8f045106c23a067b295a012a0c84577e05c427e00f6c36d12

      SHA512

      6b20f2df623a5b620411570ad3946ec12dda55286d670fe4ee1166c573c51619233cc866fadc59d401b09bc1e467bb7c637e4a298cc15870829d2d17be411ce5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      903d912e88d9f8cca00fdf71bbd2adf6

      SHA1

      988445034efc7538d55d89b34b5edeca647d97ce

      SHA256

      c0b21c22867d572a4ebf0f13e9e2e8a400a266fe74bd69f41bbed420e8a09c6f

      SHA512

      4974cc2232a3c89178ee2a7143814714e26a1edc921133981f8a6c3a23b1b9f3691cb169be45b9a5efdfa3723ce2dc8b3ee8939eeb7b820957527cf5f47f2755

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ead14e7125acc5822bd8af3a6a97bd6c

      SHA1

      7733560a1acb78d0c77c83d7d57674b28282979d

      SHA256

      16f8689f747c59b31f58e32baa9c120f8b3a0841e21053e25ed7f849589750da

      SHA512

      e3261d116d88e35bf78018d604d527dcc9110d6533d28d21c186fc9adba7a7240a87dd8b507224cfcabdac6dc16582ee3edaf3adb2fe9024bfca85432678a70d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04107b0bef09df1bff9c398e020a1aaa

      SHA1

      c75a3cff5b268240f3751fa3818d788f2448df28

      SHA256

      820b5628a78ad8fbc887c279ce3786f2ce5fe8a14d99860dad0b87646c970526

      SHA512

      31e1fd5dd9b7762b81a8b8cdb1d1ac927b7e92276b9df7899b144352a1c67a59d7626d6392214fdf29db7d96edc5bc0ed9b5614fff20f4a0d7f72e3854409fcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b1b66c0f1b15abaedf6c21e6dc51f44

      SHA1

      6e6f71471d5bb34b92e556a2de6b6c62d9918a4e

      SHA256

      43d059ea9bc06b269b5cd1ff23f03b76f37470b4a978242470d410c8e9efc3b1

      SHA512

      91544d3d9fcb9b28957649da28341ae7194953f94223f90c37e49f3dae22fcbd13372fc31fd22f998cf20ee92cae1d963371f0fd22c98183b5629c22a8b1d168

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      280d550d8d42d5b3f87a69e14498cd66

      SHA1

      296f519574ea712a842964b960cfb6888a434a32

      SHA256

      b51483f0c3a9dfadefe0ee5a12ec14037d81e57273e5c4b98dfb22bae22d18cd

      SHA512

      c85d9208d38884ac0ab8f75998f0594f673e350460180e0b993f62d59ae6cb090110b97d32e32f946de4f64557a5ffad8d598c7e623bcb6a6d55d0b53324d535

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1497c3c02de19dc29cf318f5258a63c

      SHA1

      cad0e761f02a70045db4e373e6e29c5253d86c39

      SHA256

      60c71017947fa1708d33d53e3238cb4134cc0d09e47c0a0db63d92bcb7cda50a

      SHA512

      cb7ac143ce512372cfc010afdbf187de4fac99997decd491a874c03ccc43716754f7944453bd2253361872139c431cbb77b7f2e56799fbeb7521c13e4fd55aec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      03c92a507243ab58956fd71afc7d1024

      SHA1

      439d611742550a6b5a773099b7beccdf349c5fab

      SHA256

      44202c673d3e9c7609aff24670cf6f3f962276d8c02c8373078a0f094cc36109

      SHA512

      ea07ffd81d3806448f275e0e534268e3070caf7d9860c57ab047d8c15938719b46d6d5dbbedb807ce3e71546de51c35d34657383356dbae5050fa58d3acc816c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      372c7f0580eebc04768be24ab9035730

      SHA1

      751340e9e258819e71abaf984b375ff62b0bcfb3

      SHA256

      f53787d3c153b13ecb6ca512fa1b20844a7c9ba2f8e306dec66d26d537552e79

      SHA512

      e72f79e0e69253c5e406948b47510189a9a018ddf3656c2592526043ee11f2e25880b702564236432e544e7334ecd74c929a623215cc5f100bee90d2229bb955

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9abe0a427632583a3cc19a9b227c897a

      SHA1

      b3dd9213e124809c63cafaca896f4a74335accf1

      SHA256

      5b54ef4deeaae6c0021025899141e44ad195545e313a2b2f89cf3f106c06e559

      SHA512

      e7f24fe2a34a809976efbe386775bb82c3a8bd62fbcabb4109ac6d0d4c74f862dfa21c6a114203973ee6c2d456f0c0bf8b33f1c0caa171022899ded51785848c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      64aa5e33589cd5ff8689134530ef93b6

      SHA1

      9d630e8f2a69556376b88ec2762bb3bf3026aae9

      SHA256

      7dbbddea15ab1a09c8cdd584304ed1ad283218490122745646e55f444c2b9f78

      SHA512

      f2a6330a6281790882c9e85a7a890e6e045d7cb5687927b8bf4a0e06fe8ad02a6d6499d55dddd59557d9dc9855f4394f3bdcf2e7fc351bf5061ed8c60366ed1a

    • C:\Users\Admin\AppData\Local\Temp\CabE84.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarF65.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1424-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1424-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1424-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2056-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2056-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB