Analysis

  • max time kernel
    136s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:41

General

  • Target

    6fe06fd107813537464400526602aea1_JaffaCakes118.html

  • Size

    131KB

  • MD5

    6fe06fd107813537464400526602aea1

  • SHA1

    9709eba09e72c1805ae85cadd94bfdca72f7338a

  • SHA256

    228c1930fffbe68fecd80432dbf35588060f0787e617d8fd5c5d15e63ce67df4

  • SHA512

    9c27fc99485a63effc04b944b4f6f65377adf6424d865f604a582d446e1ebabbd8c7d1da44391618e587acb567e25e5d23478d5911340bc0a2570d2bf7313df2

  • SSDEEP

    1536:SHGkyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SfyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fe06fd107813537464400526602aea1_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:932
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:588
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1560
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:956 CREDAT:209935 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:828

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a8c6940994a05b21bccd979c866be329

      SHA1

      559a1e9f782aa834e9e0ffa0c851168ba3926a99

      SHA256

      814ed3ad97c7672001cb14889aaba7f9b58be0dc67add035749d9c45ad3ede4b

      SHA512

      f4ab294dd065ca6e9ecd09d23e32c590634d84c2b578fea675c84de3d76ddd4f7e6c0026f4bf3c6e1b8a4fe54e8bd34cdd89448e1f907de5ac21935db324b432

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5b55666ca619e13675a81183d453e3e1

      SHA1

      123d2c05ff1c52c5afd2253965895576945c4f20

      SHA256

      b52a71f52e4e38f3fc5bec0f4e2cffb152db76e163b15b38fc8af5ca82dfc842

      SHA512

      56f5d60ff4a81d65525acd1533a7249d5a7c69f774112646dd756285273bcf0c6ed30c9577e8dbf7f2459a7d371921a646c6a24576608458be2a124b6fd86ffb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e5b45fc81302e53a3b9516d263584ee

      SHA1

      dcb7150ca6af3881437f53eca1236aae2db9f691

      SHA256

      49646f757bdbc9d22aafa8293ccf422977bfd29022bb5ded3e9d773b14538817

      SHA512

      dbc9db6f2d6ef8d1815038ff86772e0296d7808d5e2ce9e5a36cc95f99d84ac8c3aa7051af9bdf9a704278f67b6ae176b8a79ecbf1ebde0aa774565729e961f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48c6a2a17ce411b6c8a98cefcc98a4ec

      SHA1

      12a81d74be4e6d818b2deb16965a8edc10f7eded

      SHA256

      4961b82d402fbb092c33a31e00ccafe3566eb2dcc84ef81cd25f1b6af3b2746f

      SHA512

      d718eb43ece9859c8a7f296233d678d27ccf40ab64d16a744205a467b8365ec182d6b8be706d98048a7df89329967e17b29d2bf1f75032baa66495ec3329264d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5e37d3e525754eb38e2c07ef40f9e18

      SHA1

      c216411c283c2e6b9e13b6f704c0435a7f59cd59

      SHA256

      c3b65162bc02ef1849aa4e41baa1b2d1a93b9953676093823e5f92afaea350de

      SHA512

      20442a1c5872af325311e1e06a9a5fdab95620ce89b1f81e80bd87f74ab2a81cbc080be3fdd9a011e0ad39f6be4d856274fc677b14bda52742ef1bef6c4ea344

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f226ff2e4c5f208c66672d93c7b1ddb1

      SHA1

      64d866150fe361a46b5d7f3deddd85d4a8c142d6

      SHA256

      1d3b69284c22f91ec43f42d3a7dd7a3b28c29f67ba393bd15f43563afbe9c0a9

      SHA512

      4c6956f6c1a7816556cfbf8688b6130337fee391f41a3c06526115995ce586add48a24a4983cf3e74f67b375b4d8d507e3ea5cc457948fd088a8e2ed1cb50a69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7e60a706ddb8a32b90601cf4f9f17cb0

      SHA1

      23a9cefd9dbe03a774e1cd586706cf05fa08bb28

      SHA256

      5770fb390b79abb6f56310f9548c2c88e84b49bfd7a29e19fb59228469358581

      SHA512

      5ab7fcb51ac09ac906725f975cb91c3baa3b183120b44b494740722943d7fb88e82ed7c43aab640de5bb7599bab3b2ce0877f07a15781a38551e3dbb1defe073

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01dca70fb3d662cac498691b7c6eaa87

      SHA1

      32ab3071d7e019fb4e45b46586386fdb419d306f

      SHA256

      2bcd21176c2f4db978dc2b098b66bc04e3fb135e1f4fb52ad8ac310bce82720b

      SHA512

      2338d93b838880880a5e3521f9c48cc96af68f6ec6a83bc13508eb0e7aed6e6389923a295bdd88319a9ee781dd3f04d6d1f90ea9b7e9a60462d47325b4fa46e2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55e7421c47ead220dc56c67785df9e91

      SHA1

      4a2de3338a65a14b34ca0fb78e223ae27b85178c

      SHA256

      85f7b9f0860396f68456f58ae1370c55252d4a5ca8fc322da804192793968f15

      SHA512

      aaee820b450f78cf5c5741501ca884dbcb7464abd5547a274a8acafab9a11917c6f19ca89195b2657d523e57f7d9eca6d1333d69e7f60c5c80dcfee00e892957

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      784cca3a86556a430c29ca38efb7df05

      SHA1

      b2599cd02d966abd054d5ee04952bff7a9344f7e

      SHA256

      f6062e4a53dfbef993dd68c7d582afc873feb9a0c6b9f6ae47a78045ee244024

      SHA512

      350e69d208fbe2b969696cb492d2a582b361afeb09c6981b5082cfe1accf1699037e5b64222fcf01b7d1f11e416b78b509ac3f31306e64e8fceb4bfc2d15ca69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e8c13ae0b8ff85ed12193a78af702c14

      SHA1

      03f3bc9740539d79fe8e1386302e1cab9ed9bc2c

      SHA256

      aa695ca6d2e12f0995376568cb053d83c8082944d2ccb53d6bae3b9aaf3311af

      SHA512

      ec3e4f653b44b54f1e2885588b2b18891aee402a0684e914e26dd035e56135cf7b3c1aa03302330dbceb28c1cf3630a963e4c2a42a69bf4ee78ddc5794bf3779

    • C:\Users\Admin\AppData\Local\Temp\Cab14D9.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1D46.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/588-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/588-445-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/588-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/932-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/932-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB