Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:49

General

  • Target

    6d19869969972d3f0889ea5adc0a73de_JaffaCakes118.html

  • Size

    185KB

  • MD5

    6d19869969972d3f0889ea5adc0a73de

  • SHA1

    f5b24ee861276b3280aeb703d9c6c0f668b7e203

  • SHA256

    08d4256f9c00f5123e395c3bf983ef502cb34d56a99eeca10e33698fde729b49

  • SHA512

    13979425a6b51993bd271187d18106c270f234caa8da3984ef66a2431dda84755b2fac842c521a00883a7784517bb51b421da4c92186ae9a32dcdd6984acd9e6

  • SSDEEP

    3072:je3yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:9sMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d19869969972d3f0889ea5adc0a73de_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2296 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2492
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2296 CREDAT:537609 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2432

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6b458314515462b2ae6fc59f78e3effa

      SHA1

      c9e3fee332dca4ac3f859e958776197a6c1466b8

      SHA256

      b4eb3ba00ab3487293f36c58b4a42b970b6223cbd3aa708e6ab09ef6d2aaeb3d

      SHA512

      55b33beb946838a343f145fa4354382dc2fba05be8a55e12d9802d3d91da64a3ecbfa65ab36612da573125a2a034673b6f85dc067d85f35e569486e66f14a487

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      947967807dc1b2118f097c5196c18a06

      SHA1

      a10c9de85756d439a3982d214a3120892bd9b3de

      SHA256

      a1c6ee9b192773e78212e0f4fe5fe0368adadd5d1a235dae2f045ef479a9557a

      SHA512

      81633ced2bc96017f5e6ef76ff38901caeac9c3c01a62b178db46916859601dba8e9312e60785bdbab06019f2067de428b3e2dc13c265e7d04a7b070ad80e9ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4821618bde65b9fcc1b12b3fabf56b95

      SHA1

      96ff373db7a920862c47a7d0eb8489b2dd973603

      SHA256

      b36e70d323a93f887d91419f4dfeec3e5e099ec87bdbe8b9c0b8d6883843d0e6

      SHA512

      15edbc496710a4f14fe1f7363266ee10e43d65fcaffed786f6a1c16166ba05b434403c93ce3f62ed1e34a4fc97c7ee2b223154d891e600f0a0238a027e3ce7c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c2266a1c3b9eb27ce68c5b2ac88d55d

      SHA1

      807d38e58aeafb725fefa5ec534461292f8f1d6c

      SHA256

      f1cffbcb634f4323a66d08ff90be85a04483782c48315e8356f8c1686e029160

      SHA512

      0c3ef14e93b3ea20b9da27f0fbc8ce0210365dbbd5a9a606d3afaf54b85fafe52d35cb7264b04d51b9bedef4a042b3dde7574a30f567f09db4a27a52701a1a8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8ea4ddb0b6d35d051fd83357962dff3

      SHA1

      bf0e868ca9d4b38908a025be1c617b3733e7dc78

      SHA256

      8ec2968844ebd3053055be6b91846158ab58e84e3f550e7688729e223eaeb2fb

      SHA512

      49ea8ece4aac3e7099ab8a0055783733a166fc79e343cefe178e6b61c112090035b43d788a955b0393a52a56e24b2631c29a1940ef67c245b781dff234bf6243

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3afd8e63264faa1b0f8a5dd8f6a87bf

      SHA1

      0f8fac1989f8ab02419e364dfd56265b49a4ab3f

      SHA256

      8c2706c2ab68b8411ae64f97c02841adc3b3a88d94a0c9f58ccb8f93e9898bd8

      SHA512

      c9c5ac2c00bc9e216cd68cb11336cec2bff99728be86e39a6596dbf67fee0cc39c0636911b055120a4233071f16713e178b8cbfe430228220a647b98aa82b5c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25306a84337db1032d0ca574859be95b

      SHA1

      190a28610298105323947920d4b340b7b8cc5098

      SHA256

      c0953c5d1454f1b7c0f0a4c44101f1368036bf66be73a0fd96e1b92a748b49a2

      SHA512

      0056e03d75756dce3e66816dce06e90310092cd62ce372d87a08307f6b9921bd0b911110b5727660c53edf95f4af3f88c3c547ce798f098b9a8982e664705686

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8205e485fc6b2d40fc210ed251cfced2

      SHA1

      c55a3a4593df8718ff96fd001267d857f90e9460

      SHA256

      8e5888350168962662c88366f5ccf0f657a1dc79ffc61ee566687c69e1263333

      SHA512

      00773a73ee208c14f45d701edabcba7407df0871688bb12c47dadd224d204d60661add913b6c8af4c5b9201e546904ebf617d835407346ce345a53ee409dfa79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6578ff39a2f072364739b267807067c0

      SHA1

      fef203bec6ccc143696e7204d5bd47ea7c7d008d

      SHA256

      cb610d37045760a1e18eda3bf862ac0d509eda093b775dbf96f51d6a31b449f0

      SHA512

      136c1def40f81d4cc5e4f00c18c3640544d6386b9010df160ecb8326d7ca99a414edf66049432d762f8bc27a1de8134d0d4dbd080b36cad026838b4b741fcbc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9f69368190ce6382b47f3e8922fb330

      SHA1

      2c216c0ef6d745b089c5c013f603102a5d70b132

      SHA256

      5a86690d69a4cf8dd0eab9e0fef8f0becf35d2ec12e9e19570bbaedfc94c4501

      SHA512

      fe9f1ec0fccefd2fb4532c3a51e98098ed674daf6a435e9b31f94600d5c3a9858b98fb7e765538977fb79ac70d0754c6d13783cb02e3cd1718bbdcaa8651e5a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa7aa5c49bb0de3671af329a49410fbd

      SHA1

      f03d609a86a65b27737729a083e9ea0c836628e9

      SHA256

      9fc362e6d828f539d15ee7515481344a16fe178e4f56ef434dfdd1731d39393e

      SHA512

      573d7b6b2f07a8565a6ce0a246bb20cdd000120ea4c96089ce0523106b4dc804be7f58991688cb9a2382a9142a6f84e35577843ad2b93e3bdbd620d5db3728a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      38d164ee902407dc24651e3249693673

      SHA1

      c386ed065fe6719dab683a4db4a5217772aa3c6d

      SHA256

      f2d9e85eedf24299ee616ae277286d6e7fe6b5a6f54dd9f438c785c676cbe6e1

      SHA512

      59923af9f55165db31947d0ecb19bbe7b2a0b2eb0c57ce0610bcff0507e0fe06a388f40146928950ee1ba76155d2ac1cb64c7aabee1faefdd38b450ded91d1d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      848d19888d573217663eef99b7141f71

      SHA1

      9c6b7abbb5d42ebf75467c8a619da43062c878b9

      SHA256

      d454946bbbfb66da38c1c135da9384fb197c7de4feda4739576c22c4d8193ae9

      SHA512

      3d0b5a43f24fc4ff3d710ebf1a24ebf3e1928123b456b48de3326402b55fc35898f3a7581dcef32018c0fcbacbe88a9e72fa6532fbf84634a51f481df56ba407

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1033cf4e0bea01b8a22e313533e61cfc

      SHA1

      62dccf581e30a9ba4ed3c41048ab9a1083fefc3b

      SHA256

      e24f6c1a924b8c22e8cce2e7c2f753f07e0e1e69b37afecf99778224a5f3f9d8

      SHA512

      3374264c83214ada995fe6a07be66cedb82365b3a587736dce3215023363ba04f0b7de5037b7f387a7af2b76088210178e16df91c49daa12dbd8ff608795c0c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a0c10ac03a94eada76ff7f3866706b0

      SHA1

      2dab2853cdff01f7a225c9cadbecf6754c751e65

      SHA256

      ed40252b31440193bbfad0106ece48b9b8b92a4787970679a20308b1ac73e22c

      SHA512

      f6228bf086926517a27d2523221451d878237cae89b64ddc5594952f7c97f30c866908648909108229ea025f09e4cfb7bde5a084d867a0aa58d983323b5bc947

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e929830565f10d1e309541ff5aecb5b8

      SHA1

      8f2ec990fc16ae22405af05f92323ee55f5f87ec

      SHA256

      105989f2caf09904cd962a9e9a7f77df28950b27d802ee969c69a9d6692c25f4

      SHA512

      30bccc939cd2f4aad25eb26eb6d14b279dcf1ff74828772139a2423de8b1fa9b3b88d93c0b78d80138ecb361715a4e025771e3e6624afde1169935e99857a5b6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      346b52dec2df29cbd1a1766d3028526e

      SHA1

      9eba852f0c9a99bb9b8af0f2210724d3622f9d74

      SHA256

      fd96321ad117a8a74f6b3d9ef89e160da56692b566742bc14461a0757c4b97e8

      SHA512

      ffae90dbd98afcc213bbf4ad87aadd99bb7a6d050472b7d8c83572d68623822d6a8695dc07d7cf1ae84672a7f62d3c06c28880b6ae4e0361c39a7874949907b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a94c1bfab696ddcf783fe063bb9b9837

      SHA1

      f2479fae58356125d57a41e6e58aae3ade47ddd7

      SHA256

      5f5fc29721b9c30a5eb5e0a17cd4687bc363d324f1c00d55aa66322e42b935bf

      SHA512

      9d81027b6c849220c0151950a3b2c575554d6158cc2a1722ecccefd8618e47e2a3cc47452d945c9b26b4dd21db6c191798b898fd96ff0c6ac82a82d6475459b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c4a6d45ed5045a906269aefcffb9f6f3

      SHA1

      6e33590240770d0f25031b00a4cfb8281314fca0

      SHA256

      2f14fa61d89a872640203fd622a30d9f4c002246a6ee9412e4c80cb7da483629

      SHA512

      a635cf4f27f3f899a33e204a7e83af3483f651ce1b6a9c44d70da6e8bc7f1cde73e02cb302b64b973eb9adac773ffb80fc211f4ff2afd4b58f5d197ee1dc2f03

    • C:\Users\Admin\AppData\Local\Temp\Cab3FB2.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3FF3.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2516-15-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-20-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-19-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2516-18-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2516-17-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2652-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2652-7-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB