Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:26

General

  • Target

    6ffd8ef280333d2d19b8b654bd4cd2a4_JaffaCakes118.html

  • Size

    148KB

  • MD5

    6ffd8ef280333d2d19b8b654bd4cd2a4

  • SHA1

    c3ef3bebd335662b5729b4903075983e8a6b3f0a

  • SHA256

    270a853b99a3056435020a9ee0f366e65e734dd583dfa5b22c4927930a196256

  • SHA512

    4967232774ec96eaa10562ee2c9df1539412a2f323097604797d53fbe72d71919308111e45ce96065bead3a47f08e1dfe907400e95e48394fa42b93ed55fc9c7

  • SSDEEP

    3072:hzX1KdxqbXyfkMY+BES09JXAnyrZalI+YQ:V1KdxqbisMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ffd8ef280333d2d19b8b654bd4cd2a4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2476
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2708
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1964 CREDAT:209932 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2440

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c64fb5908e089212014e8e09cd620200

      SHA1

      0fe8236edfe2fdf4a298d3eaaf5572c14eafd34a

      SHA256

      a1c3eeb449b5062adbff02c7b6f4a697ac1a1d06dd2f4c63a499f76edff0a9fe

      SHA512

      c69ec5ba67820108fb9396081bfea9ff846fcc827b4ddea28ad9df2a007fe27aa30b518f33346b1a0b65cf6453155ccfbe264091ee2b3880beb79379a9fec6f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      60313b267a92bc9f792ce510369ac0ba

      SHA1

      08bcf80ce2fefddbe766060b363ff35fad4c40b3

      SHA256

      0870712fe339f049dd63a1e509f99435d964cc4fbad45199de4692eb15abaf5b

      SHA512

      998540d35cf4dff84606bf755d2e5206914b907f22cd95706c6a2674cbff3a670690804972b18f10a13e173dadfdb50581d0d50d3d248620a08740701fe550ef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a15c32e91b111c87ae787ece6bc4e580

      SHA1

      682598fc3ce5de50854d4f5b5602316fd6ca9c0c

      SHA256

      f19053d2a1f4023e0c198a3fcbfe7a0f38869a841998b7165314579898f45f27

      SHA512

      9c2f3dc91cde69c231ac4a11e6f07ac013f7da40f1282d83c5fc6eab298d8e0687f1e705d984c5e95c4492fb07227a25b4a5ef5e505d3bed578493dee5860659

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa8d6b06d091104ba48ec6533806f6da

      SHA1

      29f5000852c90d299d51ec2b1b5281f02b97b802

      SHA256

      05c3d8e5daa013939d80b3c07c76ac6246ac1e84173141b04230f1ed26ccc539

      SHA512

      7114b17bbd5527f542308ab5e7a301f4f79e59ac8c9e058800aafb69be2aabe30091ec609ec3267d9e028f93e1c32903f95474a12e20a42f2163f057f75d2b5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      746054c7f4276ee3a3a44d72e27a5273

      SHA1

      51c811a734aa643de7d16877f8265d4d24e682ae

      SHA256

      2b70c7440970fe71c37a4b719e2ebe7f5d670b544f2f4405edef05d904a11e1b

      SHA512

      f57f491b1e4cd86bd81cc491b151e8a4baf7bbd853056e6aeeb9727e9c3f7592b1416d5c72bbf1c01836146085d98b7686923cae032772aa65620291bd3dd537

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9bedfd7589f7a8a7581b778cc411ec38

      SHA1

      c80e5059c946127a54bcdcbbf4472747cd99ae88

      SHA256

      c5b04c51f78d78fe3f9b6ecca2bec2524ead479df0708f432bf65dece62c0e57

      SHA512

      9042615d19aae3e767863e4d16dcf6bf370a257630eb1dbba688d81837636437b2af23174f32177473549914d1b744663b9e80ec2e5c8d8dcdf93bbb72e4245b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bfff63d2f9463a12ed67319d9c94239b

      SHA1

      3be59624b381be1ca0b21651f1c7ce73299e296d

      SHA256

      19f9798deb5d8ee424eaa4b782223ef0419d0a819a6ff7e4b62455df30c39ff9

      SHA512

      884b6a608eef610fe0356bd4b37d1cf7f277660ea4820b6e6810f2069ee67c2797bf09a0f5987eaa09f0c34fe798d2df36d7e17b9f9d243397604ae92dcace49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      66b025f2e3db9b5dd4ae4ed3c0697ba1

      SHA1

      f08b77c44dc174a0eee4eecc94697884d1209785

      SHA256

      f02d85640efbb4cfbb38a110fdf95e95e400fe4599c052d8f15ce767523f04c1

      SHA512

      39925e496cd0858a92efe5ec94bae12984606b9a42919741617dc014074123efff00424ccdcda103aa29af690c7d3dd7f3ccfcc7fcd6319312c7eed336ea80d5

    • C:\Users\Admin\AppData\Local\Temp\Cab1E2D.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1F0E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2476-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2476-18-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2476-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2572-15-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2572-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2572-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB