Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:01

General

  • Target

    6fed960d4924230291a81179cbc77e23_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6fed960d4924230291a81179cbc77e23

  • SHA1

    e60bc2debaf46f43e12e93d2d1ff3ab7410a22d6

  • SHA256

    2c5ceac48fa40005a570b6615cd442ea2ec41257dd4e912b1b5e865741d21e72

  • SHA512

    8174894fdb23fa39d5d04ca3be4c9cefd8979fe6a98eb7fc711ffe4e6556954c26d989035c305ddded3e6ad4de56e15784241edf5e96487a41047849e15686f8

  • SSDEEP

    1536:itRTyuJsP6E5/6C9P/r+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wee:iL3CtD+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fed960d4924230291a81179cbc77e23_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2240
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1432
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1640
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3040 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2660

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0dafdb415f9fa511fabc5118dc8fbffa

      SHA1

      eafa92bd914b397be850972bdaf7045f1cc9801c

      SHA256

      de15fc15ad66ff660a69f7fae1c8a7685eac96e22b37085dff2d8f79e47baded

      SHA512

      f243919030886a0f869578e87afee1ad25e1c94d35d23623daee185bdb7cc6b35e8de0939ad1f59eaf6d9d24cc3f02f9d0ebdfc00d81340a9e3f6bdd2fe0eb69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00a44be360b979a6fe62ab2981f6fc97

      SHA1

      ddc728443e33f920e389dab95876ce6549d576f6

      SHA256

      3450c356e90fede22e0e4d440bb47151ace42fcf68383aef13df9047f8651d02

      SHA512

      844fbba6518598e5c9293ca593b94c0b867fc315eb8556a0e012e20db4fe19e4166c402428caed86994d3cc8316352be45899d274e5a57efb26e5c876c2b39af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      781a31b1dfd3a5cae98c39569863ab0b

      SHA1

      ab3014f2a9e96b6c233aad32252c4086aa5c6e53

      SHA256

      da7bd1f08ec9ab2febde8d5f8ae32a88fe6b220cbe68f799d1c9cf3ac6c5a0b4

      SHA512

      92a3a0c3f7ffdb1c4fcbfa90d5e099e7a6147336195c4feca70c426590205d59ac79c5740819c67300bb0247c3f0f84feb2bda6061f72a981bbb8b4d38977319

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65ea81da5b8c7c59d1728b1e2dbcaf36

      SHA1

      ee3da38e525d4544cea632405f02d9d9a5575f9a

      SHA256

      0cac4bf4456c8d934d6b8b2444727854d781c5a40c8d61e59776a60afeff1813

      SHA512

      f885615f9c8125fc0601c5571b7de4fd342721b88b537c1cf63b54d1250d971458d5353c2ed194be957ecf039ed0ff81c8fe83aaa4b874b8e7e722b3e9d917f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1255a42eb59cbc53b240cc506491b3b8

      SHA1

      3c424e398fe7e4f9da62858e7bd99b72de190259

      SHA256

      718a89a8f4db195265a9b33304dd6c3e36f37d59c972e625db1440d239a499b5

      SHA512

      84cfa2cd7123c9699963b985793e0d4848ae88b3e47924d7f173d6cad65e61bb309a27f3d2dba361f9565cc8ad8f8e7b3737f37592ea3a4fca7dad31d4d85289

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5989f7a7cbb5d9b6dea247f82782c2e

      SHA1

      f4bf596749e9068de4e7d41d1dda44eaf846251f

      SHA256

      53c1b4383cd5fc43772ea11a9e67aaab977befbee3c0d23f567ac2d1ee05a0c4

      SHA512

      7f73ca753977b58f78c068d4304b28925b379e2dba16f8e071140799a9ec78d7a7f4ad80963df6b7698fea93f9c0518ca3fa5420acb37fea4964022bc8af1fc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80c5f937b399eae792cb9ddd152be143

      SHA1

      1b5397fa983af78feb6b3dc8cfacf1d0008a5506

      SHA256

      1dadaf28927f6ab59cfa7a8cedd0ff6f402e18f8da3dfa5c0146959c5d3b8af0

      SHA512

      f64461566f4fe44c06f7169ebf0b4a6fb02878b4adb0a3ed686c0e52e8938846a01c864bfd1f81eb595bac7dde06dc436e936ea5ce2d9238afa819b52efeb587

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c25b376b32c4dce2b1747ae4dbb2b902

      SHA1

      af33b0e0eb8c69367017804634a95aad5d0ef8d6

      SHA256

      3ffcfcb0ec163a24af66997597e8f09f2adb07b23b0114eec968f0cc8cdb3a63

      SHA512

      34a216441895cde4398b609e9485aeee5818ba71550ad8e5777188f8fc4bc2cb0d643197aee790243cc540f3f432d718931ce7edde2c0c94e88a1351c61a6b31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      516a42103bea105e2ea4966a2d23e5d2

      SHA1

      30a369e14865e7c9e4c7c1a04fbbb811a79117e9

      SHA256

      e0da84bbc4a564dce757feca88e7ce5804b4c188d49691ff5aedf3dc41a84c45

      SHA512

      3856d03215d3eb61af17aa6ff7def57bbe5866d94f29b61e5ba3398ba4990a17fb8d76635e37820b1c8a79ba79cba017ee42e8d24dd181cb03c8762752c3847e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cac3fe8e9dce2bc35e804c923cf95683

      SHA1

      9bda2093ad7255efff46184f0ca4bdf3b812aef0

      SHA256

      37f872363bffdf261c3574844887d32524a6923fbd9527a89317c1d78d44d190

      SHA512

      e53ce025ea017baf76275a0fa5a925c5c12eb8cdaf1d42c04d47d1ec16c68d39a0f76f73d5836a706cfe40e7778aa02b1fabc7019c88352024922e03aaf9a968

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec87eec9db900637facd77742b3fcd64

      SHA1

      c803d4471f081b5cb2f2b2cbac27cc2490b2bc52

      SHA256

      04fdbc16023abe6a15d78e0d352bdf94430ba82ba7068736cf39d70d487a7b9c

      SHA512

      8684241c99dc3e1c12076a7d7d315c2070af10984e0fc7d484846ed335dd6d1259d681de1ab737c4796750ed76bac14ac70e5448b4e53e1c15e276cc7cb57fb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f36892ed3499819111afa1d53f82ba0

      SHA1

      8b184b14e008d0cafee3de4fb2b17ecc269e7759

      SHA256

      eb9a04d935a5c28701aa5b01f1fce757c3c2fdabadb287ffbb141df4cd7ab865

      SHA512

      70a0d9d59a3e02fa26a4c5a73c68eb37dca970a7f8d83a19c6f79a4bf9bf93398ba758b76637747fc6a3109d4a0e4f7a8405226c94e9f2207bafc6bb68bf9a0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d72fab9cb2c8d6b3c63fc74ae027715e

      SHA1

      667d7abe1e86decf852c4ff17761fe205aabb022

      SHA256

      583a6e70c98d48f0da93f55eb2a9b6a4e7fd10330d8136814523cc8f301f5686

      SHA512

      acf2f3567a26803e5c53bbaba1d41de11e7cc9dd0f72a462d158a16b272cac2b77a0dd822e52555d2ad3dbcde1d19f370a88dc4adf4bcac24b8872418769ca64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb4f00df1a7171ef08e1c57373293eae

      SHA1

      52fa7206fcaf085e92c4ba9e68b35adadfc5d27f

      SHA256

      9a82e0ea59eb11d63e7f1857ac0b5cdfff0ed77fa271ae94bffe523b6875d6d8

      SHA512

      45045ec9c7799e0f19526dcc9de1d0f3b1e29ddc1996494e1ba3a5096a4d49785b44cea945503df558aff2125ff07e004bfebfe2c936279a50e44ae0b466441f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a07bcb41879c5fe280c080b00ce00c9

      SHA1

      0bde32718055e93a716f0cd622555bb7171fa6f0

      SHA256

      3b668dc9475e75eef65753bf351d5abc98b87b086a9b93bbaf51d90eca61f2e5

      SHA512

      a366c6b6508e3437a7b88273c5655776e667f9153bb6d2943d38459632d887a5f4ce11724d5e25a587a0f0e1ca4d8296dbab41071d441b6d806f5ef5bb1dcb0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32445bf92432f8b537c1418a3d6083f2

      SHA1

      03dfa5d75fe73cd7bc8bfbdb276c7148eaf0cf37

      SHA256

      bcbc3d719b9b5ccf21512d732957f4aa50ee5d40d7c76a0638360a61b6438ff6

      SHA512

      e5700b60f92426209b08baa24b3993cbfc0087c531e48463d28ff78b38a60284ce538dfd720b0dfa4a3c533cfaa3eaee7a229e9ca0795ad532c0da9b530b3324

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      042e4356125e1e2ca8bcf63bf42688d9

      SHA1

      95c67aa3354d2f66729284839b4b9553e7ea2044

      SHA256

      8123942db9bbda87a546341bf26cf1f116f70a1a902f9c0427ff2f31e92cab97

      SHA512

      06fb95ac73ccb9c11ec3cbee04212965cf28eace7a96f750cdf362a8273dd913a4d58bcdaf72619f286c2a4c81f29cd0fb98aa019a4314a8790c505ea24675f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      905482611441f24d882df5a949a5b0b6

      SHA1

      0be2457fffbe06b93c5635431b83733e588588f9

      SHA256

      f43642a15e32a9117c3ffac5026fd76f0dd9a02890a0f82e477e0008d8f0076d

      SHA512

      bfd635abbdac1ff5da71afe5ea9302b49ffd8cc9fde3adc87d091e4b613c67df3dba370df7de05f7505e52f81ba5871d0730b83b0d49a52ad8fa654af4b93f54

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      738ca4ec8e9c11d0f889c04091e8add3

      SHA1

      73979e17c62cce07c2a7300cfc853e3e00ff43c6

      SHA256

      8ea41dc415a339aa033fa5db315e60ddf388d158a7e8e66ee858b87c28d6215a

      SHA512

      3a1df607f310c97ae1edd6ea92a98d136998221fab9efd71f9c08dc38e19d9133ba544446b5767e214ad2ce998d2824594f3e45301718b3f1d83333e1513eb9e

    • C:\Users\Admin\AppData\Local\Temp\Cab1EB9.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1F76.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1F9B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1432-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1432-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-487-0x0000000000430000-0x000000000045E000-memory.dmp
      Filesize

      184KB

    • memory/2240-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-482-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2240-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB