Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 09:28

General

  • Target

    6e0b33fedc138ca3dad4fbfc3fbd979f_JaffaCakes118.html

  • Size

    156KB

  • MD5

    6e0b33fedc138ca3dad4fbfc3fbd979f

  • SHA1

    335e41828fdf89ccad8c82df1c9b43d70974d42d

  • SHA256

    7b7599743d27b5ae3313e28be309a8b6733638d550691aa2295cc9e75e7e76ad

  • SHA512

    3dcb6bbcb24c474f4da146f4ddd617af3403112f25c8a1595fe8f964a292e37a943e7635cb67964df9ab8bfe41d699ab51572cdafdc49a14be7004111698de5a

  • SSDEEP

    1536:iARTJX3moN7TZyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iqRN3ZyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6e0b33fedc138ca3dad4fbfc3fbd979f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2716
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:952
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:352
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2716 CREDAT:537606 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2976

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe3c3e9797cbc2fc0ba6b34c54cc8bac

      SHA1

      bfb58195ce8212496fc346025bb77c948310aba2

      SHA256

      f6e7c6468f5115ee18a92414ad4845c594548b191b16a94e2cc82648bf65bf3b

      SHA512

      045728661268fe375d6011f1d49ad9f3589e1e6f60948ba92ddf5e0dbde353254dc5c54a3e60e49c34a7e041827ef972a7969875d4d7c835dceb33e019f36c25

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      914ec88560ce54a957dc76ec85a9d14b

      SHA1

      d1d5ecfee9dc925854bb204d90f47538658429a8

      SHA256

      4c7a07d32b1b6ae58a51989ce860be5fbaeed3be2050bf6869881e823b04694f

      SHA512

      f8920d68bb300edcd4660e34eff4b2ca9028d8922ac9ddf39da00e05163145665175a472c8e6fe960a647376fed3ee841fedaa91963f1a8ee55b08da057724f6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da0ea9728efffa3826156cf0c692dc47

      SHA1

      79c330484db77d5a81c0d235fe6e5756ce6f14b1

      SHA256

      d27aa20f79f59e192e4fd8de451f60e8f7254a4625748f65b4493683912a6c28

      SHA512

      1d26a5a39ba7c82f452c28fd931dce265003c8c1bbde5628503dc127fe3b8add7c0b23aad6a42bfe5c0cac1e80b3506c8a2355cf5abfae8a5f7d94ea31af6492

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1cee2a2cfcd76ecbc6e0a8d18a9c329

      SHA1

      7f2d47be71a4d6a8aa4c1acc5237f25ecdd5e0da

      SHA256

      69c5c08e15a0a5d3da8a3ce5060a31b850738824e092b2a3f6573facfbd46361

      SHA512

      ab61505f95bcad208c8b4b3eecb6b122fe512fbda0ee658cda42a213555e34b110cfcfaf1d27f089efa702a1887c45537bc5d6606c830eb2dd9d7022c4c63602

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      075460db338cff6963d089032465c52d

      SHA1

      b2cffd46f148efce2e4dc8a560a93fdc83e71c8b

      SHA256

      acaf2f5e5f31930cc2dfbb48710685ebf71ece37c273d287cd0ed1047be80d1c

      SHA512

      58b613e4cd711b4267a160a2b0badfcbdcb202275156ed8c8f458bfd23a0a7cfc445145b1cda1561ecd25cb3fc148d62ac38d7b8a828ce0219c7e0a4c646e4ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b99e52ba41069505125492574d51f860

      SHA1

      31837aace945e13c40826321433543a200b8c001

      SHA256

      57b460282e97929f62083117ead410b785dcb41825d63592ce3ae40f62c38d5e

      SHA512

      d7a1c2ed1cf50d30d21d8a4f2747aeb7aede38eada1b3725ec37f4d16e6ed81b354fc7e588f0db05db862ef5509f4b66842ddc0c2f6a28b5ab638dca9a0a919e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      51b852cad40147e462157ba67093e49a

      SHA1

      29f84c9b1d7d0b0337c980554d440c8b7179d97e

      SHA256

      6b05e97314565538201b818bc0098284c48bc3f8d6c2a807cacb95d600e7b993

      SHA512

      b7c044ff0282ecde0db04e99d29728bb2f135572e660445aa92b0ace45b17a3e95f04bf7686f1db42fa0193132f70f372e0aee9af274da8a886ad707c640b2a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6412321cbd43a30506cb5eb2fd95edd

      SHA1

      29cc0d99040163c8d0ab5953c6166aa3385c616c

      SHA256

      91273a4afcaafc7549eabad6570b649a6e1e46fc59378685953af744df07b3e7

      SHA512

      8b4fc3bf31b844a424a4b8e657b0fd52880e6cd7f10b08776f37e8a77e3bb47e273738aadec9b4fcdb94bf475180d6734143517fdc2a86ee36a342c22f550c15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4bebb7d0c500cbfb451991bda65e7a13

      SHA1

      49617f908be0e98052f116782aa895358d23565d

      SHA256

      c86d7e3914e7a9a5e22c1ac7a280d307618474630b8f1daa8d79c81296e3416d

      SHA512

      29690f5d056e4fd2a3640ef4dc58c8dda26b36a2297daafab13a9028c51465403bf988de2880d8b00fd2656dbd8361f56d642aa6f7cfcfc4dadbd2eb878dcbed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db5bbc0a8fa0f7fdcf23e241f4e84f78

      SHA1

      9c0688fbd4b3bf1491e968b4b1838a84a40415d3

      SHA256

      6007507b47b61bab4f37ef766a53b9c80bcc669e0a3132c00cdd879ed55a5ce1

      SHA512

      e205adafc79d2e71fbe786122710f92f70d909962a5a67a8411d74a2e41626a80251c05f6d63adb0ccba5491e071f474c2bcd0a70a88632c6d06db4a35729396

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92fa84ec2f706ab601778331d4df278e

      SHA1

      42470e59f9d5eaf1ba60ced20880a9f553a20d2a

      SHA256

      5125053912bd18bc45251f82b736eec4228f855bb87bdc150954395a87e2b53c

      SHA512

      f155dbdbfdd6e42d8d66b5dd2bf00d98277bf3f6c27e9090d2a2e1443ab6ceaa6e6516447cae2eaef316cabe098e7d8dc0e81ae068f2a1f6cb8e6d5e1403c887

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b9e0f31a4e201d9e9423cf98562c5592

      SHA1

      cd18ad1b0c13ada21d9bbb2cd3cf98e291d6cf7e

      SHA256

      3ee840de1b889226786b2b39dda99e46001e1037fc1aa685c42bf41a26df8248

      SHA512

      f2ab9394268564af04804932dff89e8afb43dacd7749e2cbc708d63dd78f0859d94ee15febdd66cc8193422b247ed6ee521e9370e53a3231a5ea4fd0d5b6c693

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3456c10fee907e7545ad7edde8221eaf

      SHA1

      bc672dee8e3a88b7c5fff1a8e5ddf56c718c1ec7

      SHA256

      a83a74aff6a21189020ef5d245ad2da1cd6d04ea284145e6221f5bc54d1573cd

      SHA512

      d69c241d3859916d714aa9fcca80ab0f273371a723ec722089fd475c4bfd59cb92ebc4ca3f0fe57c28ad3d732f4f47eb235c520ff3bc545d18695fc8d6ecbf55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d68cb37e0198f59f199b0f8dec0e66cb

      SHA1

      fde8335ae9cc49cf600c96abaf9a01555e204f8e

      SHA256

      264b391cd7e18b27ec0352d2b3c3e534648a6d44bbcc6c716ff5330c2961fdfb

      SHA512

      44517f3326f8bb7c0522132a7cc71a6df37ffcf54a70382869a5ad422f33112ae02effd58e7af66d95ed5ce47498980ba74ef9d05e1aeb1cce6abbcf0b80769e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      497b17140b4919a7067f62b9e52563bb

      SHA1

      b2797b3806f060fefe736888fc5e828f6c498d45

      SHA256

      1b8ed68b1176140fe61b3f1d6ea728e85bc05ecd2376604af1460d2032dba858

      SHA512

      7e01092bbb4e72c4796c1be3e633fd22c30a2b97368a29813f6208912500fe8e3f4bc6fb0c6e95c0b4848efcff0085214c27be9b3eeed6499ac5c6677a9af171

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27e3578b5dfa2d4aae1909ddc19c2693

      SHA1

      9d96ce6b0dc9dabebb30a364a1a405e8147d7775

      SHA256

      c084be9d2f499464239d5257d460425b6149391840f670bf9348ec802ad46912

      SHA512

      8926e3db627b38869c9c77640a174d5e5c98ec9c1b9174ec2c598d9bbfe9666fc854035d58c89f4230cb4a9dc3e4c09e51fe4a840b506ffe8378a200f36c7b34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24848b3a37ba394698b1e333ac4034cd

      SHA1

      8fed2c7fbd19298bb1486ba761db738c0b36ba61

      SHA256

      2e1c913a93cb8caf5b7b853b4ed665c44ce50fbef0aa243ea59a50476d45cb08

      SHA512

      d1d0f06599cf81f38d75f228f95407dc26ec43cb7a02edbe2bbf2328e8de60a7cd39928c22da4e92b96fcc374d55b77118b1da66ccb3752753d0a7c5dcead46c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3461c713fb812fbc44345e9603ca0c8b

      SHA1

      f30819421ea5894e504b3dc2cb4affc5a939663b

      SHA256

      5bfa6048d8c74f973e897809c962baf6073445e7872759d70bff24077c3e19e0

      SHA512

      04ee3a2718f247c8d2eab6121077ca6ea80051051771ea4327ff82ef2171cd5b6f2631ab3380759f52c533f87cb841c00aed458a0ed15bfc705b7b81763e4ef6

    • C:\Users\Admin\AppData\Local\Temp\Cab1595.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar15F6.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/952-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/952-444-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/952-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1928-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1928-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB