Analysis

  • max time kernel
    137s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:48

General

  • Target

    6dcb23aa40d850b96b5b84f46e053f31_JaffaCakes118.html

  • Size

    151KB

  • MD5

    6dcb23aa40d850b96b5b84f46e053f31

  • SHA1

    2d507074084701a313bfb60b89bca12afaa473fe

  • SHA256

    2dc67943e3c16161fe163d031972c8519d4d37d706d084188738798e855ca460

  • SHA512

    b5d26a049a3f1f2d0127332ba3be3fe85ac068fcf70cd6f6947b4048792e88f1b8482bfaf902a27fae7f8eef298beadad901978509d0fa93abb9257a1228c0ca

  • SSDEEP

    1536:iURTiyW4AuyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTs:iGRAuyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6dcb23aa40d850b96b5b84f46e053f31_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2840
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1244
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2208 CREDAT:406537 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da2c395dbb005fab3c7bf22989f3d397

      SHA1

      94ea5c70738ac5fe80094cc2770f38e066aef954

      SHA256

      74e15ae173a140607934e60a01261743332e133941fe21e0b90d79a2d2e1b4ab

      SHA512

      b3eabee9efce0c463901473694a9fde4f7d71946f5628f3c114503dfb3fe426c19d4cfc810de5dc84239bd501651480f725e695ad110f564c52d682fff044793

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      70924036b32f244326d983566a104fee

      SHA1

      77c4bde292e87877c8adb985bb1af0a2acdf082d

      SHA256

      169f76841f840d0baa098a570c0723e767249189640197535862984bd483dbe4

      SHA512

      f4a63d26a6c28508f2bc8929f9599249997bb1c00453728333dffc373ef54f8708136961b3b7cdd300aa3a128089aa08de4c60a19a684689a046ff66f4764407

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f39c8ed8ec38822adc40444f419bc54

      SHA1

      226f0abb9624edf506909a45cb7a6cd3e9b323d7

      SHA256

      75e679eb9bc74849e5a26d4b54e5bad3d5aff8bf9a40ab9a239a8044eb51a846

      SHA512

      2a4d19832acddefd92e1880ccc32ca0eb02817ed1abd503851b72e617d6b237a38725cad539ca2af693307d0a0176991d5f62b62c730f10da68bb3bdbdbee988

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5da52b64cd1bd50fc72309d89a9af683

      SHA1

      847137d9d2aaaa3798e8009c373329f598867327

      SHA256

      bcabb922c4bbadad9aabe0d40187cf11bcf4aab1cc3a4d546fc370915c1e5b4f

      SHA512

      d2c33e56283d72a078935c0016ab6e8d3bc77130036e62fe82a01bf79d1b0bc07ce8e4b6b6206b639dc7b7a6dc5c77046ff66d2f94d5ae323259bd462abc68fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c4de16bfec949d02f87a62a7e8471c3

      SHA1

      53b3c38d096289259e8b27485b90cb95ef413950

      SHA256

      c121e845605949edccca180b9d3d871e6d4effa0abd5838f76640f48e2e59782

      SHA512

      9a7506794eb76a4551ac60f4ebbb34d661a28002f97e1a7db53e1d18297ce66623b60d2352afcfc5f1db1a20cb5d8806a791fef75f8d74c85a82da752ad57fca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b98cdc94c260ea3ee81c2e31149b806

      SHA1

      990d7311514cd96b62a8a4614e4d8be15072da75

      SHA256

      e54bf29045ade4446ee1b67e83f9fc489e9c124c9822de8104d4eac11f928701

      SHA512

      14e4bc5be6c4e7d35d07acfe0e49730881600cf9870b5864f7a49d0bd752ab21601bd9ded9951b8931e3ff2133a610531d0b9dc072ed9d0f2faf783242a2953e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b04a0b068478772419e43314810c6d53

      SHA1

      2ced02392e8a2c28d4e26306c9392aa8e5f6ce97

      SHA256

      61b97213800dba5edb274e6696a0d5faf6bb5ac92e8f7190d19cebab9e42cfc2

      SHA512

      a6721b018ecacade91e64486501429ed597368d7340128b001ebe460d41c1ed39714a9c0aa6d89da087b8120b2fa079891eb9f882e41417589c96370c67c3b27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c19e15cb6bba23dbb1d2774380257ab9

      SHA1

      c43ff2978583c153dd3979d3a4c89c42971bf620

      SHA256

      81070157c331751aa9ba86cc1ed1bcffffda4dcf2f51c2b208ce41ea4345adbc

      SHA512

      c03b0211ea0ae615adf495033af5d573dba34f214db09a1b30fe233bb50d445e069aaf4ad91cc7988fd3522330dc7445729463bf63aa536a22c3c8c6cc15e126

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f130bd5d5da01cdac1aac33ba6ef9e68

      SHA1

      2bed1e050a58dd2e1e32752fb57e13dabf7689e3

      SHA256

      0d08e91699c3e6e3928e7c41371edadd291fc0bc8dd722c2a80761c845b9d858

      SHA512

      6ef5b47862c5ff40c6e719ee71ca4f9d1de3dc9ee61d21c68cbe4e2ce45ce766db2225f83d71bb472f627fada1243b4adf723f59ada8accd8cbbdcf11d3c7f83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2dfe8b788d06c3a207cf88b5d32b7d6

      SHA1

      ee01d798c77e4e570b5147b6603b6fcac19ee4ed

      SHA256

      d55baa046af537291055ac03ea7969621ffb09a963590d16b3ebb304142f355f

      SHA512

      79485a1df4c6b377282418425b3995bdb1cbc51435c9ce5e3b4fda09a5a894e8332b1bb4293d406b624aadf45b93e31afecd5a1be127d0801daa03c5d9f10936

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      959d04c5a9bca319a4ab23b73d41b9a5

      SHA1

      b39b85da467baf264c853fe4aad9f79b8f1a09a0

      SHA256

      43164595a311743893d09b1e416f49c84f13f890fec96fcde25e79236189b68c

      SHA512

      8375d6c04418c6a95d2fbcad5026179ab07f84a08179721c980013fe4b9af02fa20c0277ff58fd3772d54335b1efaad084498c3ba35f540f3bbc823670819c36

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c248f40eb7d1a7535a87b20c02ade0c

      SHA1

      b5f289ef9980f5159c8690b1bb436a8a8e07b1cf

      SHA256

      916cc6535a74b9467bd7fdfd3b1cefd114b33df4e9e3ebab9e6dccd49bf1a883

      SHA512

      97353f35ba66fac041ec70204233048542f5b8186308488f3ec21b4f9ca88c64b3733995190649745752d59e8cbc900f643b4d5556dfc01861e481e2f2218847

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2aa05df1c30ca2807738f7e5ce0d817

      SHA1

      7413b1a171b053dd181ad9c31950b49df24c70fb

      SHA256

      9abe76ce12ff74162acf09cf95e66650a5e9cf6149c10ad42c1be54f352d036d

      SHA512

      7729f6ca8941623d365037d6ec4a4ef2848429eb2ae2c4f93d232e77775cc4cc0c0c18426014be9847fca2cce09b3e186761731d0809c5e21721a623ad6cab24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a77ff024f3affd117755524df3f5b95e

      SHA1

      ee0498aa672f45700652a6589a22e16ab10b92b5

      SHA256

      4b5818d3cc6e052482c847665a03e717ff555cc87931a95cbf15be5ea19fc9cc

      SHA512

      d70705f2531d2ccfaa86e22b07df5061192e3c0217487c3c6708022bcd1dfa4d2a308cd6b92de8d90c570711c4669bfcb4ea829f1ad64b0905e811df2201c83c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8cf8d1541042b247d7a6ded6359b666a

      SHA1

      fd95253957035d3518b499f870ed924a142072bf

      SHA256

      47e1f14c19fe3b51faccb0ccbad0ba3716ff3d15e0c66082e323df119fe85d20

      SHA512

      a6148ca86258ce110d4bd9782f517520200db6a36b8410421b54d2867846a5b1801bba148108a8cc8e33a50476958c6c073a21d8ccebb953226579a9c7ca89db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e61026b5b61c5525200bb188b2589410

      SHA1

      0bdee66e55589f5af4b4e5162906b008c652cb6c

      SHA256

      b347576ed5bc901603591a8b092191bd5ee4a8dcdf71856151106c04813da5fd

      SHA512

      6ab32eda36234d053117e8ba1dfe2030eab7e29035d22b061c3c9f27c7b6fa24fa62e49272d9d359516bd3866ccf7794d422c3c007a90880a2a1c4ae75ef2117

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9d6d42b8eecc9a00a29de6910b1fd3dd

      SHA1

      d9e3494087184dd98cb028d51ec343dee9ecf01f

      SHA256

      193ab281e3b89ec25dcfd9155047b2345d8c09b4b164fb29169a8f2b08333d78

      SHA512

      1d60fcbf666c20ed503d4d4158bf2bffef352ee9a5a68460f01f296c86021c7df138fcef464250e070b4df097487c8e459f7d714991bb1bdb864b8cf736c4de8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c89853bedfc308d2c08ff9125cd3ca72

      SHA1

      37128c690cf196bd8a8cc3b29d29a164b9f336ca

      SHA256

      049c29b2e28c6ac2416546e8ad6b19298fd680121c8061a015eeda545be5d5c8

      SHA512

      6a7b2b18b4de80a26994de1c42295db9399a344353ad2df255b68658f1b17f87768b2524ced44b071e5f0dc20762efb49268fa76a1d1db1a98dcfef8355928e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dde4da5fc6b8847fe5eb87621b140516

      SHA1

      da908c3ac1f66f255e3110744ec2d00440d44b1a

      SHA256

      73531cca84a4ba18faa724cd853bda7edc2dc9f1b4c65c1af68aa8624df0ff2d

      SHA512

      ad198fbce024013b0ffaec3013a923542b265d0aa64f8d1018e3e51afa1305b2df05a3795b7afcfed22ee78cf7e9d1e0564494b2fa7e82b88248e15847d7cbe6

    • C:\Users\Admin\AppData\Local\Temp\Cab1D72.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1DE2.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2020-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2020-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2840-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2840-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2840-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2840-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2840-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB