Analysis

  • max time kernel
    130s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:38

General

  • Target

    6cf186ba03b374376576841174d6a69d_JaffaCakes118.html

  • Size

    157KB

  • MD5

    6cf186ba03b374376576841174d6a69d

  • SHA1

    ab249fa17baa13bebc79e82fef439bac058c9eea

  • SHA256

    8b576e5e371203d362ae7967a6005c00eb2e86e8ddc8fdcf58b3d418cdcc0210

  • SHA512

    ab7d192ae361e0c22883e37b021e2c7345d5410caa37f81939c77f3bf37a6796b7ac6a09bca3e70670a3dab8a9dbe834c11d45e917f2d260c519ed4da7b99199

  • SSDEEP

    1536:iiRTCF20PuIkYSuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iwMWuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6cf186ba03b374376576841174d6a69d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2992
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3020
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1676
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:900
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1056
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2992 CREDAT:275471 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1632

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5dc6dfdf4f0609e82434cd30654fcee6

      SHA1

      a0ec8d1b95a0ec2c50bf8566bea909e4b1635ead

      SHA256

      ac6644d9e2a40446805bf4d5e92f5b32f0aa28f7670012ba73857f6d4738107b

      SHA512

      9a1f094553345dfc8595da728af84c130d509d1cde8ff9e807d7101e618faed59293ace346936aa6dbb26eaf655025bf3bab4d03272e545c94dc4a40eaade694

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc0d8977bbd4add3bb6345ed8bd57cd8

      SHA1

      f4cc2842f4a4116c77510c27b2f24b4b357a74ca

      SHA256

      40b01f811223ccde8b91bcbf36bfa138c8007a02e7b7d794570cf58f26ba6eea

      SHA512

      516e812c621a70411860e442c20ab0f97d34b631a7c4cf77e9a315ed179845c71a09ee531ffc4791085acb29ca218ad851551afff3471a041edd38429edc1954

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c7019f1a9f963ba622c1fcff384b28e

      SHA1

      e0a104b2fd65f23bc31e31e1023f5af27409972e

      SHA256

      bbcf49b7d18cc84f98c9ed6c1f4752677d43cbea5d7dc1d6922b95c32c30ab2b

      SHA512

      6c24e3142c254979da770e37ac64ea78adc42ccfe56af15a2c361893f78a599fc91b41e53da1bc4edc400f176b24bdb0f688935dc0e5a99a18fe53d342e79e46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1071e6c4c83f27a53d5c2f5493d69755

      SHA1

      bc3bae616971a1960bdeaa668d032c46471a644d

      SHA256

      95a65797b190909f9aa662f13da20f6ed30e66612c767e723d20cb8988b4bd8f

      SHA512

      bf481e6f6e749bc590bcc1ef78dbe3626200e51ada74d3c0c9bc8e103d6f0a3178a7a9a4b8b7883d0440714c80617eb3f9d545e57ba83eb2f24ed5f2e49bfde2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4c63b57a788f447a48a1585f0d1e019

      SHA1

      bb0a190a70038db251f92d13588991bb31082aa9

      SHA256

      e5479744f2feb1150e36952867292656ca6ff87f9ae86b82d542387bc71dd791

      SHA512

      04194d68fac29a4be60175dd68fa90de2acbd15945acbf4d9f9ac790f493552ea06b662b3a676f0cd5573e8b080ed04663fff84e76bce66d7c2113bcaeffd5c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf5a928360ac6588f6b35e3243662123

      SHA1

      d06011cb9d2fecca218682f486fd3091a0d62e3a

      SHA256

      0d75bc63baccb8d88e3fee9780de19b2a49670bc00f61a0d28b97ed33540ba17

      SHA512

      e0c8e35a2bece1f5f7eb5777f3d62d1a0290d3b5e64ef8e76229e890c7ee46d70a665f11fff28fe8da78d189f4e39cb93454ec6996fec7afae21eee045807de9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a861956e46cc4e0abb63e5a7da893a6

      SHA1

      f209d32fc5fd3175c25770908ecaf73172d03cb2

      SHA256

      c18f209adf100fe4efa516c44bcdb56d58462886981d10b6c58360666336be86

      SHA512

      e35ccc217865c2ce7f9d8825e17d432126fb5238b68dc4a6b8e77ea83441dd3dc94258ac4b422af21bfaf8fa890f1694c8ec6f1df803039085338f0c7fd04392

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3245d54360570259b9837ded2cd0d696

      SHA1

      081dce1581ab570adb6194451a8310778c7fae70

      SHA256

      79bd10d3471d153720d241dd4ea7beaf69969fc93c25dd2de0b4b4d4cb409766

      SHA512

      4e3e53562f7812b018d64613c56724e2015951d7803ec9897357505089b8fb2991d4e50b5549058fc1821a2e712bd80e30766f7842b748c68ae00d025c85bc7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04dc687cddbe2bce952c7e5d65dea4ae

      SHA1

      77b289d4c851a7458a127b73b1805d616dccd953

      SHA256

      cd1019c07f74aa64872ed6abfbce6359940d3d201a5f082addf468fc93a09a9a

      SHA512

      c17f93ee79ea31b765db87f09a134d04304028a3454f049b522d832119cc1c7dd0275d647d7e9b9b5b0c1f9d93d5518a9afca0e67525ffb773c21e06ef9cb6f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c3f0a759b7f5c9f952e7f302919ad10f

      SHA1

      2ecd8671de0417110af54097242af64f2a21afe9

      SHA256

      d696babb9494733ead7455653ed869370f29e6d94cfe3a3c7b6f01f62e07a5af

      SHA512

      9af3ef984ed8153dd627831df11ed56329837f35925a466c156835666da8834d51a6c7114527cb847a26f91ac75be1564af2d59d8881a5f4a0df2e6b3fcf872a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f34c27cbc3f59d0023af5323d2313e7d

      SHA1

      d4f4da2d4d9ebce816b26a28157fe37955c69840

      SHA256

      a33050668efac940f12c6159fe578b0b3f3e3b94b063f969819e767be0f174af

      SHA512

      0f2743e78cf59c84a7f29a95d9ffe778fe586e89e595052f8b6bc8adb1a763f0d4f299e5432c30e3faaa5dc2af3955c8b448142c39454690cbe6995f21d74b44

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8f05c5bfc6e6c59419de7ba147eae00

      SHA1

      fc0a5e277a38854f33db56129559ef19df49030f

      SHA256

      c877d43b9f757eb697a0682a9c40d54f2e5dc8d7bd95cbbb25c8a6b0918a58b0

      SHA512

      d0185b5994009d668dbeb7c3bf466259c291ad7bb443dcf64ec6f698e58834dc8c0b0905edb5c13d7659ca6d4fa059f67524c4590c9a04aaedb04db38d1fb828

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9554b12ceeea0be6cde79e3a1a94283f

      SHA1

      5a761b700850aa377b018a3538d031749cab5780

      SHA256

      042dbc2449b1bff17e73f33c3c6ee5bd8c8224c5420b5546288675b4c34299e4

      SHA512

      71250c24030f66cb3907986166c9a8191a19dcc6de570a6f555c6c84c2a106f7c7581ace0a27dfd766b3157ad64f6c4c5575273f33033f477073e47a9b670352

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5381eb36b08f704bb5087e731b308269

      SHA1

      e703a9eb7a5cb28a0a79224dd2a44df0caece0a1

      SHA256

      88fa1dbcad6085edb5b151b545bc10c5a945a3cb26636217da945daef551cf7a

      SHA512

      58ab25231fc794c06b8e764cd6de5d5d5a8ad4a5160998fd93641a49a77fcf5a7ff2c319a89ff160411a8e7fb6e5d93f55a9c8a0d8862ef0e2b72ecae476cdba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      284de7d531ba20b57cfbb7a953cbb6fd

      SHA1

      027afef2136e8cad57ebc6e80e4f968b20dd7543

      SHA256

      c10122aeda1882c87829d99026eab37fffcd74904bf6b87a3809ebf7ba4d9453

      SHA512

      0983dfd3e9a6c119bd5ef2e05be0429aebacee9f58351484f1a8d7e812b391b8926963200dc09682246b1a54a2a8a49d487a52a68546a649861de00bb319cd47

    • C:\Users\Admin\AppData\Local\Temp\Cab1566.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1624.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1638.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/900-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/900-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/900-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/900-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1676-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1676-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB