Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:13

General

  • Target

    6c96daef1e94a2d44af16990a226835d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6c96daef1e94a2d44af16990a226835d

  • SHA1

    a44f2868e0621efd2a039ab037a903de34402643

  • SHA256

    0d123a980c63c7c36fd05256f2802e97db1fc7d02cb1e5f0f2ed426517741900

  • SHA512

    510f475684b25154e35d4583dc2cc26ac6c9afc036be3e0a6c057e0183a847ce5c854109036deefb132fcc57a8b00938f6a77a69cf976c0b36bd98c18836bea3

  • SSDEEP

    3072:if13V0CdSyfkMY+BES09JXAnyrZalI+YQ:ib0CdXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c96daef1e94a2d44af16990a226835d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2424
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1644
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1276 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      825f43160e574ac1a6bf54751b638546

      SHA1

      afa441322a2755ee1cae0d14daa7bd47fb68cb82

      SHA256

      68e3480ccd548e4880e43376bba6c444e5c1e98bb3f83580dc58f28fc6aa482a

      SHA512

      e81ca922f00ad87d9c1587eba1786486b3a865bcc0441f31a42fc945ce8c786a56450a4c6996d2819b2c7669d5a5038350d2af7180d456a69f8e11f882d68bb4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8802b39accf62b4dd5076e2e30e7c27c

      SHA1

      de96a2b890de4a7ba0bf4672ed93b2f4c940e055

      SHA256

      b7da2523458691736fa06d22e069100a2c45bc08b8615e47707e3c2375452ad9

      SHA512

      09517d5bc62704b4d7e47d5cbc4a2511a12cee6b9f09e8429460077b44586bb26751b95c7dcb19d2c242d1833cbf70dff8a38d6acebe3e5ed9de7807a1e9092d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fde5b05a7d70912b7c62fb81d1b5f559

      SHA1

      f89cd60a8dbf8210ce2f98078a3c8031ca8df053

      SHA256

      7edca5b5f2ff65ac2ca806cd71541bbcc4e0a1efe05d0cd064de3445542180f6

      SHA512

      3fc9cc798edc04357139c3eced670da4abd2aacfe3c24c8a3f2d37734451b847ec271468c09849a6ee465b7f25d872473719802d9149893cf32910c16e456949

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c9fee9703d31b53e6e9e069ff43abdc

      SHA1

      71f1f4a4341c64104926fe0a75de8df7b608c3ac

      SHA256

      0eda551dd3a632d1c7e4290a49ad438fac28f19362f13cba75bccd732cc6afc6

      SHA512

      35e19a600725549ee4150427e4e50d9fd3577ae84caea26eb873ef79faeb173ee9e8dc69400c768a4b3ad3c77171b9df928d8d5ebe40a8be1c0768d1361ae455

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d33bff3165ff65537c02bccb573f9bb0

      SHA1

      235b69e580880789a9ab8b330bcb8f55a82e47e5

      SHA256

      ba4d5b2237e1fa8cf5f02f68836a315ffa3c754f0da5c2b39b2733698c9905af

      SHA512

      caab78ed87f503a5af01ed56df5877a60deab3270e13d806575de2a282eb0ef2bf83b09292371c4351c3e9e8f485bdb0c4f66c00c249bf4f20e9112f8e8c0e55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8496aa933ce966fa5055c03398a84445

      SHA1

      2461a32fe373461de9da08632e3d11cc5315fd29

      SHA256

      8bd07a81d8f83065e98ac808b1944b898bc011090de8d8f24f57759e6aa97754

      SHA512

      1166c19baea75e84102b27f7190151b0676a259b74d24b507df2f9a222623a3bcb14f4cbf4597e48be38f4445a9bc6fa9bf7e769fe3a7b128e07107ebe31feaf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd67f40bba6bf5e6831468814ed3e7a5

      SHA1

      84cf5485bb67da4e3543bc200caca2d4627d457c

      SHA256

      781c5832ff6917e63eff9743bf882482a1f007e072c6d2fc2f0cfe113c181a22

      SHA512

      6fa5607f6b0157e866056a784128a0702e4898e817d1f02c9e4216e4608733838714660038c4afda6a838b65f195a806f94dccb7ca0f4a03aacd5d0401ad589f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f61d333960b4a988a785b08c4c831a92

      SHA1

      976243012cfb4a391a6c51e05b654337f789c52e

      SHA256

      d9bc65efd2eac60454ad7406af3df022d2407ebb6ea159e3ade0d734e1dcc194

      SHA512

      981695548d9c13d55e6414028247353d01747920e34a34582b37471a4d5787baabe71ea0d120defe12e16d969334ee9c91af15f520b00ec5374ca4f012963e0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b2742bff802cc005543bb640a28b1ff

      SHA1

      5b84ce46ca38ab03d3d739d0b4be8b2ae82c56f8

      SHA256

      f734642495a7fb9725d83970ebd98d53f36cebb6cc99f4ec2e6dbf5e669a8346

      SHA512

      7cdac7b942827e2c65ddda7ff653ab96b3043402550370ead27f98b9f1a52943626511e7a4fd0c8ca567c8619e252af91a1f2ca2dfd5bd399b16daa0b0fbaef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2c0983f80c031b58cd70cfe3b4dd2c3

      SHA1

      1d526b8052440a8297a81e3a3e6bb7c0be7de83a

      SHA256

      381365a5e2bcdd240d08e5f3f1a789a8f2e9ff092c970b4b1b86ed3efc0c044b

      SHA512

      177f479b4eb49a0e5436c436d1892c780961d451740748ebd86ffcc73028edb4e00e2b40793b3dc073c3cccf3a3fdf91d9e27316c67af491b5d0f4c6925067ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dfe1aa433c67d2b784653a33d6e87031

      SHA1

      9caa9bf05e376cc5d434a0ef6fa22766ff9e0f97

      SHA256

      07c713400e8c95debf6720f541ab4ee576c753b873045a4eba95c83c33cd9026

      SHA512

      0db33422f3262ab2c34bbedf947141b0a4d207932221721e13f200b835cd067be60aefbe6598fdacf9378e42233664fb35011c911a60070a0ab8fd6075ae895d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3fbe8c77fcb008c5336f65ac921e14bc

      SHA1

      fe6cb98f72f9d106e9f72ce6fe051774cbc17af4

      SHA256

      846744b7fc6eb911574aaed31bbd0eff5fa1b96c17e09956bef3a6a6f8b1bcaf

      SHA512

      8ce65ed0d7bbe4f29026426c968a57337889389d09544222861d79a1c58912ed9eb79e4a3b68be5e41a3e080f34061b03f2c19e59d84a44f931466bbb1f66f03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d794e45e4dcf230f5a5f903ee18488d4

      SHA1

      f0fc78d758c2eb703a3011caae548acbc3a32f6b

      SHA256

      bd46aadfe3ac66a1394f8e2344c24e61b48a78f875c6b892519fef64fdd47932

      SHA512

      f95a6ad12dbaef397e2e7651269204ad2bcdedaf3a13b2283d4606f549568dd9d7498edc6b2dd68d7a2f3913c5ea1a44c603a00d13863ea9ca928a90ebb6825f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      90c945a9527cec9b7e6eaffd572a4bd0

      SHA1

      005e1a9a5123623521de4392efe6e3baa8fe1281

      SHA256

      4ada89b4583507a5693fecf2a4bb4029dc31faddf83e65f27c9d6e4601ceccef

      SHA512

      6aa4d54dbacddac5e0f613940a8c7a98d1d33bb94cfc9566f69ad3016e65269c887a87cad0b2d6fc221732393dd4910af71f20f0aabf9ff11ebf62a0e58db481

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3eadbcabbc508435a3abdd0d2aa47896

      SHA1

      68e6cf06b1da3c465f0589b6681080598df56e41

      SHA256

      c186b4d8df8a12c7609aef286d3168f48f6e7349603b5a98826f5a76e567bb11

      SHA512

      1bda7bb1e3b0c4ebf48d7eddbc71032c2e3357e1a305e86a92168134cf04834e5af9cffca079371c7abe9172c687704638431d718d8af8507b1d9acabf8b52c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a5ec9854af7a25fb09d4e18de79c5fe

      SHA1

      52ff52490cb784b0d8abe2fed8576e8048271773

      SHA256

      7cb536be5da6a13489eefa968591ddfb99e361af7b1559d81fb5644e216ea418

      SHA512

      0b15768d29c2b1e59587850cf034f9c1fd075e9c59d1ce2134a6f339e353a0fc9ffc9b1e258b70b395e0dd69173149124b5395b547ba290cc4dbba20ed7ea141

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9bfed7249b0572624b38370db482dbf

      SHA1

      c0be64ac5b2305d5ed21f16c50dac3fcbb7a04ae

      SHA256

      7dd798f7211399c6c45bc2c227245aba509a9544811c7c49c35e221e0908c220

      SHA512

      639ab8afaafd45ea6f878c289514b9f855dea40677e8c93705645e6c52f793a837bcc117e30dd90236a4b39d17eab55b72ea1cd5db5798c55fdcdc01122b26b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04dc1783826812df11d8a2195e36e811

      SHA1

      e3287afa4f8e2b50d261290306b3ed5d067b6431

      SHA256

      1608e66bcc19d6b1c5b7a09af78fab5a3ab3b6f10940cc403dd44e35bcbc2f2a

      SHA512

      f7f28398db1ca031c9d748cc093005a0737c2e96d125c025e7fe0cc9ca5656d94d09f083e3d3ddd86f42d46e9c3940846e9cea1aa00870489b67440a321fdd6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d025c0968328fc45c885077bb97d4313

      SHA1

      3e9a752f618bb60dc945ba37b43e9f4221b1ab1f

      SHA256

      d27a9b2993b6404a55bb306595901f80637fa630ebb57990bef13a5f44a79cf5

      SHA512

      e567179269670987c02549e4e503a760699c00d92810cd11f88da9975423eb93e99a47734035a65f46b8f012693af2ab0dd4bed46a5157566f9662b221ff5f09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      095532c492f73c26a4a3263f96c7de8e

      SHA1

      79d814781d707ad60acc7fb65df3c0d490a32188

      SHA256

      e0b17f27d2bac95460e0f90a3c4a69e111ab2c34d454e13c1fef6741d86f7942

      SHA512

      57db63bb839eb75ef35249d8659f3d3c23c8ae23710f39335aa6e5471217875ec1b1bac689e06dc528540ceac0526d99b6b03975bcb5cc90183b090ea734b554

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2daf3ccd98e9531179564528ae6e7be4

      SHA1

      6138fc5385a571c53762758505dca6222ca625f8

      SHA256

      42ff8102c3547ec44c214b5a501d44178856eaec54be4873bc546dd3a07d00c4

      SHA512

      82b3c93190e5d11fe3f6e2c549ecf0149715cb023ec60973cacb9118e7f42fcd603cd9b866b0ba0a99013dec12e0d63173da19d7bedbec2322ded1948bc1d437

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1f8d56095691139e507c91abf512dd9

      SHA1

      74942dc5b25a507d305d530ef617e22a9e34b422

      SHA256

      1074f35632935b64b430ccaad68abb3c8a16c6f9cf23d9d34be3989579026461

      SHA512

      cb833947019e71fa96285114d9302266bbafeef5506d57014f9572c6d9ca372c6fa3372e946c1d3d3a68a72f0134422cabb53b4a25e629f030db8cdcfeb28f44

    • C:\Users\Admin\AppData\Local\Temp\CabCB0.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarD01.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/952-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/952-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/952-444-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2424-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2424-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB