Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 07:41

General

  • Target

    6a39115920403506d64bd42f39ed6aed_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6a39115920403506d64bd42f39ed6aed

  • SHA1

    4492051761a737548d126006075d7e3d39148a49

  • SHA256

    4f7b33ef6faab5e22adbba8f492193424a04c8ec12eaaa98f44dfcff0f3935f6

  • SHA512

    f96c4aacddf125314f88de05265a5243a0c9760d44f4af110d1f5c185ee3e94edb55bca8dd1df182c4c286184fc8f34a951c8e8f12e9093cf6a37937b62444fb

  • SSDEEP

    1536:iDgRT9rKnndTNXxyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iDKKTNXxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a39115920403506d64bd42f39ed6aed_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1268
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1372
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:892
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1596 CREDAT:472073 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3000

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe6f9b7dde8c2ca9c9993ce6f30cd32a

      SHA1

      1ab28d98c59f20654495d0460239b4f5579965f4

      SHA256

      f1c3d83d1384551371ff4ed8649da38850f895212c91c68d6d4da7087ffe8cd8

      SHA512

      64599f43f3ebdd75da177803c1ffb66c3777ca1271c6d85948762163f0a177293fab63670a9d8941f1e3099d490dce6162ae84e2b440ce90be570de354450519

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d098726e7104da2555f61f6f6926f9ae

      SHA1

      ae92942815bc61fece2347966104b410b77b0ff1

      SHA256

      599ed9e83d1619462dd500a76ccf396981389294e2dcd1f2fd73582e79424da1

      SHA512

      5469a8f0395323b1adc6c6a4d2b337bf1d031883597516cce2a5708b1572327d3d1b4b50d92411c2a3581208915ca35a6f2507fdf4c46516a3d28cbb5ef31f51

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      001774473df31f347ea075d439e4dc30

      SHA1

      3ab82ad62bb1990b224b6fa697b533a782fce8f5

      SHA256

      f80fa394155d1a3c026680a9dbab0123dbcc416f4b1b51492894c8f9b364de1e

      SHA512

      09b8c8c1181b331d9e068b49c6961537ac3bc9d43ab9fc3bedb8c42ceb7823e6670648682acd9d4f00875c3906d4d997f1a93e116f832dfbd1856979f954c546

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      356ad70f07df64d719fecf0dce9f2a20

      SHA1

      3d186b6529c80422d6f1a1c351bbdf69d4656ba0

      SHA256

      00fae7f462bd2984c50b2cb40b9ba83d71c934d37e54938c08d1b26463f1c0bd

      SHA512

      c3ac3b7299b6cf3ea92213c20fbd1f96b6c908f526e56ab6255db442bdf622923bacbd196ca652c682c144a563adfb9f9d3b2e827a9831fb72946a5b46ed2949

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5569040dbe3e803b598746c45272ca94

      SHA1

      cf6c34797a4b73e110e75da3c1e41bd4b2f7e0bb

      SHA256

      a0a491b757056c07d09c9c057f68c35e3726d371df38308874ac21b228c9e482

      SHA512

      63886d36873fcf8e4d7f2f380dec0c7c6d2e88cddf6023e4317a91c2038b00a7f4975e8e33fe6695524f113a1abc188119eb16884b7ae7d32fc2a697eeb37310

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      97bf275b620b5181b406e0f52a00fb59

      SHA1

      1fcdea714ae718a76120bca5d87869257aeff1be

      SHA256

      5a27519867f6757a80a844a63d6a11d2ed85d9c560a2463a5a720fcf6c9f4ce6

      SHA512

      322864fbffd1a5b350a978938cfbd1bfb119824e541d2cc7afb8434896ff464f93f53d1a4abb590080f0c886c7aaa355dc891ed39a7127dbeaccc757301588bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5baa76ac0210f00f1fd237db170ef2f

      SHA1

      ee44186db7ab15c94b70aa84a6341926e3597408

      SHA256

      fd41d359131813e093cb6f038b55e4a2f5d0b31819f3c1f6b7aaf511424a9798

      SHA512

      8fb893450bbd860b39ee461feb4e95ea9c695ed274e0998a989abe1945972dba7eb244de2aa5bcff90593bed3b046600a8d1cc90b02571e0b1ef4c6cea396e67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1a7dca34f54982f6b5badf4eca2466c1

      SHA1

      1de8b8a893ee7530284f81d87f4f1774ea52d6d1

      SHA256

      986eee4df6ca6b2408911ef338c31dd59215690657a241be428d57d1f2f5939a

      SHA512

      2dbad73945bf1400781370fc54f07ac4f78a2cc2e287541f088732cf75b6ea8e53965791a8bb8deabb425c5d8fa085676c627015a4089752751545873533c223

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d8a6cb394172604620ebc240bdf6af4

      SHA1

      1c0cf92f961574c523dd83aca1cc71da9f985f18

      SHA256

      bd4499aa27d3fb4f895873bd854cff6df740bb3f5f53b4c058cb1b87a1bf7863

      SHA512

      dfbb5510986c7ebfeded309ceca7abf06965a758d2da95fffd722e27aa76e6fa0f6ad999ee6512633c67f19f1e3010327bd4215d6cfaeaa623101b435a6b38fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      325d2f33a2c163ac94d3aea5d4b22d8d

      SHA1

      c39b6be1e11593b6ebd96ebb99426d9051bab3ce

      SHA256

      a8d7f6d290e8ccfaf1f3c36be6b8035e2beff268dcdd699678523e276b223685

      SHA512

      bd10c5598c06bcb8d6a3863c2e49d47e8b56bcc5eaba9d63601c9d490ae630c9e035a0486d80613dbfe04443de49f98b6e1066049971043ad5ca10da499e8254

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f51c97fd2484cd900de176c9dabf3563

      SHA1

      148aada49f39f015126aedb9f3e08f4d0c9cb3cd

      SHA256

      97f4e43d47bb7502819cf130157a121179de90a829041b81c9158d88bb1c3ffc

      SHA512

      78df0ac957d7c91ac384f2862f62268eeec0f292b7bc90624b973445f2c6738a7df93efc74822aaa4bdc016aab741b195c6069d14807f04ea1431685de81fcae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      297937068afa564aa66a3cdc24e9a057

      SHA1

      439afa30458ac47e3f7fb2d5240cba23546e5ac2

      SHA256

      0be741a7399c598c2145894e7ed29491c6dbf16341ae082e6775e1a100f6f808

      SHA512

      650bec3daca44d958fbbf1bd6fa15f177ad5f8ee30aed101c6a875ed6fddb738a24a72e227e9a9939c3c1f75a4752ffa9e9edf0123c70678a4a7439078d504c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0af02763055947b973e63be3c11facdd

      SHA1

      14b434441835e93c9bc279a8bbbb5e29745d0546

      SHA256

      4e83341723de08d79c20310acca72fd189429534782aa09726cfecc128cf7383

      SHA512

      9585b1dc19eccd6654f00abaf768ba8567393f7ea923bb6ddf625f845170e185557b6560ac9685a0fdd1ca6f858e01bbe55ef32994b0a2fba23a24e3828bb88e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9b0446ecf28e0d5692d1b1a319ab44b

      SHA1

      4661d187ddcde81ade99c0a40a335fcec2e51f82

      SHA256

      12bee1021ad3a2eb539e40658163ab6406e66ea44d184e2300abab918e59259e

      SHA512

      6f2b8dfabbf907dd73e3f95ac485bc15a790815773fe1786e1dd6e8ee2bb012af43efb5ddc15ec90a4ba5a720f791e90b88c2f23cf328c7b082c3a2973bbcece

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e21dbc941e3469a78c2774a5bb3b926

      SHA1

      c324f3ad4edd6b568442f3da3de4f33a16cccc0f

      SHA256

      4831b07fc65bf8f2c3f7fdf1fd3267086d3e4cc3c50fdfe0ac66f63728366dff

      SHA512

      471515ab008a93cf29e2c19f0e7564a33f8075fefa28d0010efabaa4f93f3e7f165dafc2b71b47807161b56edb92fb9a4daa6cd644f26afb58e567bd00efaed9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d5229872ef08e3b4b3ac732855c7bd71

      SHA1

      74eee5e9659e57f1e579c8b787e346858fe0a87d

      SHA256

      18a8d290b7580b84ca6e96eb40c32a807dd924a49655677bce225e17b210fe76

      SHA512

      c0bbbde31e35dc6c92959d5c0e5f993e813e67c89a1145b60093085df7cc58aa4de47aa9b5cb3c536f6983be2a58b5b9af7a3d825720064cffb89455e4e9196b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9cfeacfd1ff4ca54a704225d9fa919d0

      SHA1

      62bcc27daefc1c030e121efc3a32c06e8575230e

      SHA256

      07979fa2249897283eee5790d0cc752f68b5564c8de08b67c85be01ec14f095f

      SHA512

      5dff73aa98b4ffdf6e3a721008590ddcebbf80e54a3a5dae2ccefa2ab8f845b82361388a80fddaaecb6795f248a80d46ad8b7c92179d49d5036e09aae7ccad4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      10041e08f3f86079c4f1a59111fad5ea

      SHA1

      0c296ac708b0c7e07f8e0cd7bf4f4b75abf3c07e

      SHA256

      ff5273348e6746011142db0d094f8357474b33c31371b0e10f4c915cf2e02968

      SHA512

      d6e2ad1a45dcaa3606f3820c04ffd8e57fe23d668ad1c46d66d12323b20b5deb72d5b6d1209d15140fa4098a5866b42fa0030eb4701be256c27c66aeb29e6dba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a185f45adc275dbc69dfdb924f713d19

      SHA1

      ee38bf70cb2c935fe1ccb0677281f8b4133eb89c

      SHA256

      25c36e5a92ac102c2fe3fb8c1bd65ca60df6de6647ac4c94101f4bbf300f7200

      SHA512

      0de80afe1d88add70a7860241fe4f8bf4d33b29a91679c6223bebb6e424acf246cfe14e472573e8db3461f9a2b8749be6e7c59dde694f2805cb43705a9e67851

    • C:\Users\Admin\AppData\Local\Temp\Cab1D33.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1DA3.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1372-437-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB

    • memory/1372-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1980-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1980-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1980-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1980-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB