Analysis

  • max time kernel
    122s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 03:43

General

  • Target

    6d3c44b67d011ef761fd98e98efdeb33_JaffaCakes118.html

  • Size

    134KB

  • MD5

    6d3c44b67d011ef761fd98e98efdeb33

  • SHA1

    27bae2d8cbeec5a7b64ba25f69a47798cacb4964

  • SHA256

    3ec5f27c5d39fd71a164faa32f828736969538508327878e85549dc9e22cf740

  • SHA512

    82ab820d793919b5c3f29ca26331953a9015324d917ae44cdc6a1771316b4aab830d011a2d278d465c4e46a2992f4a4288e950f7cde0b183d361111850106661

  • SSDEEP

    3072:UcdHA8uJ6cPqVyfkMY+BES09JXAnyrZalI+YQ:gPxsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d3c44b67d011ef761fd98e98efdeb33_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2276
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1340 CREDAT:275464 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d183cfb3a836e8fb0e5320236772d9c

      SHA1

      296c3e1b45007ab86f059e11f971eff691e3d009

      SHA256

      18697570a0fe115b4db86611bbf4da9448ca1fa77f09422d51b49042b58ce6d9

      SHA512

      119605fcebd3bb755a86fdf888f311b87887e463d8f998f176e6483ab0729fb4f8d5a7985726d6b819878cfc48af9e14fb24a819225745bd2892228afa8008d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      578be4f025fae6a1e0d1d6af7f8276c7

      SHA1

      25894d67a9fc9e6b2d2d716b29e4d69eae4dabc4

      SHA256

      ddd896791b71801089f7d3e686db8437e4962e2f04f62480919e6052856941e6

      SHA512

      1ef99708150224c6a8ad192a2b291c400f0ef58910bcc96ed564faab0e3619d11e9cee26025f6d423b0fbd55845390bcf3192e8e140ac73d12a6817e3ae89704

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      790bdfc7a46430e2edbb79190a4feff1

      SHA1

      3bbbb7058dfc95523fc5cf44e2e43766e9549694

      SHA256

      71364e1912e8eb6e005715baaf7ad07af3e750fc9d439688b1d60cc0843d5cfa

      SHA512

      888db7bccb76c3240b4ebda281ea55cc608a3710af3f1b72166d8f93c01eaddb8476731a3258bd517f5d6b9da0734c9167325236edc6156b7ac0394ca41766a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      88d3d53a24c537268e518b63cd059c26

      SHA1

      bc7b230b652d77fc5564be91fde776f6915aad54

      SHA256

      1a26b7e059d85b0623e018d6b8d48ff0fa4c95e4cda130acf60a47a2c9e95dc5

      SHA512

      9e2a54192f304d5d9c78f53dd6d1f44951039b1cc5f0a747eff42607ee47afd404ea5318ccf7e14878e43473585c3f0f9c4a7d4091a0afd6cb3f997e39aec7a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ddc458475f185004842b075cb583d90

      SHA1

      3f94e537b6bbe766b82dd46e0570e5430f8fbee8

      SHA256

      03c00929a83796db8fe1f2c29b8a38eca2cbf707b4488dd77cec735ff656d5fd

      SHA512

      ed0ab3c8f9463ccc667997c40b6d0d6819852c1ffa62046c313c4f06eff918dab5fb5e948a8f12fc4530316337e8348731fc99ef45e66826f379162b3cf57ef0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b71ef214f8d94c67e8c1617ef4a0317f

      SHA1

      6424c186d672d9a79eda1beb23787d60c0cd03fc

      SHA256

      50d8093a8249f06d7625cc98cdb455d9e1f737d5c01d41d4ba5e1f3bbd04275f

      SHA512

      7acd9a08a93508fb11d3dfe7a5ad86aea8b69f60047b4cee6b81c3aa4dbcbea10336e72fa142786eb22ce9ccc44f38854994313293b6927e42c15b3f324dca64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6c4ed9921143e544b8652055de4b5699

      SHA1

      258ca86a39393c5f4292cf642aff7220c94148f4

      SHA256

      7c9e24f3e0f2b580457c0585a2dccfa957a4c554903fa64b6ef74591d62bcd14

      SHA512

      ec3ea0a1626d0a055074535460d72b7d0899318b9131e8e929df379c275c799aadd8c640178126b61519cbdb705388b0a230a6cc2bac03a80f745dec5411d13c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d9e63f778a3f6231bab2e90cb1943a71

      SHA1

      8cfc1569fe045b1bea8ecfdbdd394120a7862fc4

      SHA256

      4c2e3d872a91e09de702b408bed9f54941678ff96172ee4d7859730de248f55d

      SHA512

      3d2bc3db3e36a42741986f31483938ddb45ebe53a83da07b8c9db2b69313490105a575ba8c9b725150631d99f498151904337208834d9d2605586b735b31d95d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9fc56887a8720b76a5692eb19553d588

      SHA1

      6dcd53d895dc4ef6a420ed1fc36db66da578f94d

      SHA256

      332246c819924ec4836924496272425012e78d0548307157f4c900f2763e145c

      SHA512

      6719b14e0d877ce9c59092554e77b1e3b3679f5aa224b7599f49bb7bc9c3bc1d6f634c937fd970dcbd8b6fe4c29c7e60922bf1b4479c20ee56e971eba46e1dff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e62b0bb4985242abaca4f5c5ab91d80c

      SHA1

      ef0fb4cea2b31e11035efca1601365147d1ab99b

      SHA256

      c6e39f99f0c59963b4fc13c7540e9a08f7333d7fd48cdf5ff6e7928a1b917ab2

      SHA512

      47f22eb04e47de983a5152509d48c437e38f211aacfb4cc26ba707d89d1883e956b790ba622aa71db6512639a812224667a0002bdecd365fa6c9594dfac35291

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      707e3792a55581b9228cb8015174a697

      SHA1

      ee97cb7121355c71ed66fddb49a838403e1f8ed4

      SHA256

      7d2564d3453938c44e27b59e9f9da4f814ba9c7483b7f6b51dd78fa75eb94734

      SHA512

      3af8dc7a02fe30b0033d4e6cff89dbb127b831094c88636f8cad84a1d85ffaeb0f74f29de41ce08ea6cf8cc6ec1ff295737346136ac516ff88ccb5a2cc47c99d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8f00961e5011276c84dedca7432e74d1

      SHA1

      03f36029aa0f92e8782250fd49c2295b3770fe78

      SHA256

      97cc0f4e6c3abe602b9ea2a14a6004d955829c107e23a1af65abe476d7d233ca

      SHA512

      563bfc91e79c9b23c3d48f4322889805ebdebc7c74b404cc3ba865c6e3d80b3cb60feb028dd373c23c2dd024be08556b2f3a0249f2c51bfb46a61bfbd660c911

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      12daf78c74d5a54e41cb5e95d64091b7

      SHA1

      5b51ed5fccfc7d2b8122130f313ce4f95e40f983

      SHA256

      82e1915ef6d47521b6e76c64117896cfb58966ba2ec8ec818c2f2896512d2f7b

      SHA512

      01433ecf66a5603e4cb44713ef78288c37ee4e2356e56b47491e5b18371f565a9b6579b27403b0a6d26cc73fb7365511c6b56f25ba001a00c791c757b80189ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0032d7ebc1702857f2a33c6b4e9cffc8

      SHA1

      6071b805c8e8c91de04f08c094257b5e46e17e19

      SHA256

      2931580f9063b845e760a89ee3fb43fc1618fe005423df5e4ec10f38ad6eba96

      SHA512

      a4ae1e115471af999820791584e4324cec16c32f9daae4b408b7a53776fda276a279d295b4742f81a944ed579af97ea59f9c21026144195e54935205e0d745db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      86aece0467760706e6fdad9531532cd0

      SHA1

      23934187f964affa68cb5a396cbb18c776d65f69

      SHA256

      a3987753e9b88cb83276e79d389ae2583acb996d5e42de9517e6b5baf84ba88f

      SHA512

      9d4b02f90cef7fc502586251f13a67decc68d7125ed946d3585fe31fb898101b7b9666cdfda3d7c24e9bc2b86fffbbb877afddc8f570e28ae1e8dddd9aeae0c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a4347817c6143db38651d579aa7fcea

      SHA1

      08b84240821e1e5c78436563f82953798e865033

      SHA256

      62bdabda6fdd61e71e932fa7fe9c9eb6fb36e96683af8c03d63dc6eea5ab51f3

      SHA512

      0a54d0e3ec677f68d59df8a238a3a735b535a1d969542f03e7ceffd8c9f6bbd6054cf65a3dc47bbdd958f02fa6b1b223c840df238e22d3e72470f61f9025016a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f0145aa840a3bbeb44553d12c7d42077

      SHA1

      03b75dce1fcde588b1a03b47f3db02746253a3a7

      SHA256

      c84e4ad69b64414d90991e341d98f29bc738a1fd6f4de5ce32c38dd475b9bf4a

      SHA512

      a22738d2e6a140e23d405fd8cf0bdf3e9f27d3c59b621ff62c2c77320f7196d6d9478cdf19e0e0a93482cf374b2e663e1d20e4e4f5e795b3a17bba7859eb241e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b40d6705e8da3eddcd5598bdd67487f5

      SHA1

      daed84e601325f18c3b648825ae992da1ac7ff77

      SHA256

      026d6ac0089ed7bf6a00d802f7db8c78f9a277d0e6238bd9a0f45100353b52b9

      SHA512

      e8661cbf8f1938390e6565e2b71c344a000c76ec4439c93c1a1e731dca6915877a3722760cc9ed31180271e417a8c0bc3bbf7e1b9e8032f83babb4b01681fd9d

    • C:\Users\Admin\AppData\Local\Temp\Cab36DC.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar36EE.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2276-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2276-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2760-10-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2760-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB