Analysis

  • max time kernel
    137s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 20:59

General

  • Target

    6c3cfa323ab68a0ea934e9d741c37d4b_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6c3cfa323ab68a0ea934e9d741c37d4b

  • SHA1

    20e52e50077616052a41fc60b061e3ba42e3651a

  • SHA256

    53ae6a628208b33deae686267c3a5d64d6ba50888d010f6a89dde7387711403e

  • SHA512

    38b64f599b765faecfebf70d0db443047808f264f31daae5ed4cb4639cbc6ce504b24d2e9ec4821c5bb24e2661e6f999183421236936fd77a6e92ba8a98afa51

  • SSDEEP

    3072:icuTqorhsyfkMY+BES09JXAnyrZalI+YQ:iDOolRsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c3cfa323ab68a0ea934e9d741c37d4b_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1816
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1332
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1028 CREDAT:1848332 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:832

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8cbdd5ecaae86890b6837994e3d0f513

      SHA1

      5e20b1b625e8f831571418a57ec387692cb68c92

      SHA256

      e6a1734c18737afaefaa3cb0775d87b8ccf2f1afc1d5da33cdfd358fd8174faa

      SHA512

      f0b70699ce278b000733cbb1cbc562b0c39c68c20591200ab1da927ac176da4d234d22f69d8553382884731d355f09cbaff550836650949ba2a95a74738a3548

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1909c8db85c74e1c475a4beebcf6800e

      SHA1

      c815029c09c9b5bf9102345a5c1aa50618c454f0

      SHA256

      8d34abf909761160a76475c21ead7ad15dbd99ed5b61c43e8fb5314f46ff6198

      SHA512

      d384bd0d20d035ec8c4333825957bfb66107d6bc129672e1f61b86e1a90f04a2820af2fc1b79a6f7557b9e2c45b9df4e8e1cb6a4109d1eca5a03f04a2a0b06fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2df9881e2f33b86b3164aa3f6e9f431e

      SHA1

      b4e6188a5a50fa53259e99bf28318268247e2b93

      SHA256

      66fc740b2927b7ca71e2f8eacec157dc6b9ed07c20be3acd915777202d7f66a9

      SHA512

      ff2e8e06b70c3d20220b66b2cf123e064cdc9c4168d3a905f5a1c070a16c899f81f183b755cfa239dc40bc67458597d6453b865edbcfd3f50a15dfbb9c69ca4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ddd16469e019bd00728e5b44d0d5e094

      SHA1

      5ccfecad2bed0c84334496593d665a12b8123bac

      SHA256

      fad007443bf0e433c5f08ef1cee0026e845dba58f1668ee59281bc4477ed2018

      SHA512

      f4f593f6bf454933f543edfd1f2c9b800a47b7e095f29a84d30af5950d7ccbfb56b3190eef2e443a06da8c5b3448efc995eaf455927adc6d0925e0f6bff044bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb37873046aab5fe4a8824b88b049d20

      SHA1

      76d4823bc100a83c42fcde5cac2c5cc20fe1a6d9

      SHA256

      f6c27501a8ffcfbcf19d459bd5c0af0198ecc97142ea5800faba0dce4f8fd773

      SHA512

      6332e76fc7618c08838ce68c990f4055b8159efdcfdfc21b020371f38907ae2793cbc1662e19c5cdde70bbb0c02e28dee5d48b246f567b2e21e72266f13dc8fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      17607b11e5a29b6f3af6f3f9dee4f5e1

      SHA1

      bb509269aa52cfa215f7daec49de57c3974e6326

      SHA256

      731af19869af03154843e3382402807f6ee23d94a842511f1b8ab7d0a45606e7

      SHA512

      5c27b2f3b35658fff1c15ec740c02dd04fdb00d9758d2d3e1c046fcda183e4f420e0fb14113feb2af43f55d6ee46444cff7aa3ec98c39f500a66c352de5ab9af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2013716242c16f767a5c5bc57ac157b3

      SHA1

      614145d987a03309aab1f0d864109f112e8d9e96

      SHA256

      f28fbc22e12f2d1d7d9d8229655e6a410e29300192734bfe0d1cb79306fee8fe

      SHA512

      905a852bdcaf4210bd92faeddea74e333dd44542dadb6bb0abca280d04c2386e5834c67fdbfdd42b0d8548c2c8d8e76eb75ff7fff764cfd29f6f1603a1ce746d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85d952875f3e0d546c42ec315c521fa8

      SHA1

      e207b20b17615493bf5af4e7ad23d60e7c139abb

      SHA256

      6d36ff0f299b357912fe410263e9bc43a7839a07949995c7268663becb9c8027

      SHA512

      7685dd001c1ef6144d790f7acf91cc85b9907199cba6b36d57e967a53f6a9b8288d60ab6654becfa90dc74327aea7f477e781189a311748335494d52df747181

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      810b7af02b3675bf59ed6d5e26b2d261

      SHA1

      60415c52a4526cbd17e907cd36c45fb9c1761ecc

      SHA256

      3f896e4535a4a88539ff1bf167cd0de8dc423bf518cd6cc39bae6a6d955cb819

      SHA512

      35b6f08255bc3baaa2a5c5653ccb1c71f2ad6d14f8c9721766dbc8584d5cfdd3e2f9d1676282e9f2f13cb464aea2cfdc09053250017d166f32b83228395e4159

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8661f42fbf2e97a5614eb4f7bcc1f919

      SHA1

      783c316ffba8a7d7d4548f8a7a8ffe128393e2a1

      SHA256

      6077ea867b74deeb8a3f29234168c7e87881883350d2e4e7b26c53e9e707b745

      SHA512

      6b938cd84c55736a6e63df82f83906a568c61a61d4c003559463fd756e6b1f84d557427a9b24352389d14acb2b38e22abc68ebdc92fe716da3a50bcbd3db3ee5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      118e5c86fb2e0421e60d693de1616394

      SHA1

      4f0f08fbfa97e6bfeca82e9e4be5c35fab571581

      SHA256

      2081ecf01a22c65e453fee53c23411353ffd797172278d85ec5a1433079d1d08

      SHA512

      c8ed94ecc97f9c8986b200fc222bcbb2e333eeeba3db433c7de60faa226b19e545d7f8a503d1508a5d3443a9df4c2793438b8644733310445fc7c449f346f2f5

    • C:\Users\Admin\AppData\Local\Temp\Cab1C1A.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1C8B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1088-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1088-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1816-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1816-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1816-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB