Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:37

General

  • Target

    6e6006400294e208e6ff829d1ca5e44c_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6e6006400294e208e6ff829d1ca5e44c

  • SHA1

    6be1b931dd0de356b0c4babe41dc5913093ddeaf

  • SHA256

    a9d5c0cffe233b1c8b461d81d36e85485f625a490ee94341b39b02127e1f48b6

  • SHA512

    939e26d4535c72b85c24f76b5c9adcb9fc3e9b888df0609427c91458d49a7a0b5ca565ec35a38f6cb86416830fb40c075d777e065637281a9b9f6a70d7e51244

  • SSDEEP

    1536:iERTMxwcc/PRVyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:i2VRVyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6e6006400294e208e6ff829d1ca5e44c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2340
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2180 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2060

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48b92949433ba3dc266d9f457b2bce1a

      SHA1

      b0fb2d065474129557d1f736d0cdf5e9f8078c78

      SHA256

      f6ff72bf3358a4975e3197313eac991e83cac99337986397312f1502f06689a1

      SHA512

      60b4449635122164d048dfb315002fd2277c3c90b3fa19b79d0c2c5dfaade8e5f86ec9f4ca4745f4610174d9db2da9d8861a6770ed655b2f46125aa845ea7653

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c710caa1b566050371bfb98a419ebd17

      SHA1

      9fa21b68f22c57870be86eec94ab0e9a80f66a53

      SHA256

      40e63e617c4a291e4e8281d9d8801ef5d327e7029f65f4f82cbca8daee831fe3

      SHA512

      ca6907b4c3026fb2838da4a9b2d4b59295c3f0121be46f0f82d2ffc45fa6f790b59f2d0e485ec9de4fd540cd6c2f77c69f437c4c36eff431cc2b2e22573e7f27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30e5bfdb026b88562f08f4fbe1f126f7

      SHA1

      993158ad4c6c1215e32e3f9270c20cfbe7f123fb

      SHA256

      006b5add2d07bf4c0e1a994834e0ccd9aeddacb9b23001f83df20f10187c6c70

      SHA512

      a0104aeba0415a4fad05febb40605584a91c09e6f17f74b4bab22b74eac9dbd52bf6c353768eb3bbdad4b494ec380d5368e9778a75b93cad468deba3ed137a5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7745767497b808d456c907441b599b71

      SHA1

      00e4ba026dff2afbb82ec38c9484f745ea47b22e

      SHA256

      355b9bd1cb2775a645081b1af65385bfa12545f8c1bae36b40a5bf31b646b927

      SHA512

      753fc5eeca12be93a90fa6b18545283e99daf805c432713c85b34cf3fac835d793da9276bb548b23adb0ca89b8a0588d53bfea266fd4ffd4eb18d97d30e1a609

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      44d4a8eb1751b88acfabed15cfad58f2

      SHA1

      93ca3db6374d3b29b9d2c9537c998868f75f13ac

      SHA256

      16541ccf31b0a878d289ea830b6df37da22c67d029a0aecfbf5de8ee5f5562eb

      SHA512

      ed7d5de92030bd5219b0ee29e452f348e3d731f9d3097394eb37b1860c26575b5ffb1734663f6dbfb19353aa0abc8a0d43bf693fb263831a98e92f8759ab8eea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2e7f5e1926ae8d585c7771eda8d8230

      SHA1

      feecae4bb24185b9cfed6fd051c2e2e3c564c824

      SHA256

      879f462e7cd78a64e86d960a5e33530598b90b2dceb8f01ab959f9756e8ab78e

      SHA512

      aaa0d9a0fd132dedfca1eb0b668140b43bdeb01b2e768c301cf899656b2ae6ce1ace77a356193c4d202ae8c50c3017245102d7394d3544dd933e58dd6a9be4be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f9c909587f5d8161f3c40a204c630f46

      SHA1

      e4cdebebab744ad26819c06ea7b40cd12f7900da

      SHA256

      08a22f28c2174f5d63824bda85960e50e19c9dab3e36f93f3575946487dfa729

      SHA512

      60fb85cbae355cb13d8001672eb795075eb5197668ae80b67be3165d427a4f0a2f12ebd902eb22f14b213c8420400431b4c5dd8af4e9b6031327eaf7bad80a27

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec82e4973d86b3496eb16f4cd3d69811

      SHA1

      597412f98671dffa18d31627eac54437c779c661

      SHA256

      765eab75f57c7739f9700dbb64012874d573d059e6cf96a47519f5c4722278e0

      SHA512

      0720bf79bba0a802a6374e103da95ad0f3bad9e013eb491a86e4edd69cb1221d9030a159f07a8c5ab05571499c9449d0aceb7543baec551741c5aa4eeb75de63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cac624fabe6708fdfce8088792352c80

      SHA1

      dad8be83a419e97321a684df0b0440db4f107c0f

      SHA256

      df1f4adbaf42d781180e06a5af608d0af22b2672b238ddc38d36224957f61cbc

      SHA512

      6529560aa9dd3b69c610edd1e52fa3f4fde4763b715d003654919152bb2d369a50a9b0371d445389113ad7377085ac678f8a52c83c45e468c85a6d9a73ceb7ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9276fea62a94f9b5b7375a0fb4b14ed8

      SHA1

      cb0ff7f896a65364869b16161b291b3f1472531a

      SHA256

      799955f44bc2c6af4ef158c8ee4cb1dd06b615ddabfda124894ebae0aed0fb8c

      SHA512

      5feab8a03ddb7d1fe3461570e9192752c54e6dcb88ca08994519a979f43afbc290bd00bc006c58e332ce722d5ac0caecea01aa4632b5c71b96f93ae5f798e216

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      93369c2f1989b254993014e48f817d06

      SHA1

      ac37194ded345c1e5d4941170a890dc21e47a249

      SHA256

      7329375c6b05c2df1192fa770996cbacf99245cac476674511f07fb44ec46c11

      SHA512

      c7721a900ac2f038b40956bc8c9ae5bfacbf84add9bae56eb20b5bc5edb34295d3d2cde2e8d8ef21233afe2169db8961bce22f160dbbc68d2b5681edaeec98f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      83acf3258687bc37f465c4a4d659cdba

      SHA1

      943800e15ad7e19cef47479e3e98ecc55f11943c

      SHA256

      427d19625c40be93b8b821f6b6afc66cbe114fcfe0f936008a0914001e203bac

      SHA512

      de8c03b8592a96e9a442a0b735b510e2f60a34e39605278d0a292e66595ba51636f844950fdfeffc5c78102a908bb8d412d444583e46e9d8408bfb1d3cfe3fb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      845c44f7a5afb8132c4e16d0b3cbe367

      SHA1

      d9feaeda2f77087545e394fb10ca1b99d13d096a

      SHA256

      705e7e9898cf03d762e53e7f1f118db44899990ee98fbe446069602b6d555b5e

      SHA512

      017f837f30bff9a184516356bb752be332ab3f956763d062a3a234f5e97620526ac681e4716e8f04644c2985b0ba98c91d3fd0e4a9b21afacc62bc668d5088aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      196c9fe89c23e6e8c320762c04d28cb2

      SHA1

      c53d34212b50add3f1261567e3c3e7b12b025678

      SHA256

      bbf199331e72a1689e1d34c7ac730e01f21dbcd98092df61f1efb804fd595c5c

      SHA512

      8684fad982144b73c619d715b91e47286dc91873fd91fe1c0a9a4b026690c2d25ebd6ae8b05cdffb71bba782f9bbc9ae4bf81c36d8386135535eb12f6416588b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1aa24bf75e0d4f31ac39137a6ddb1e6f

      SHA1

      7b5252f359486658c7d855756ae42338cdd6264a

      SHA256

      6c05f66de9ac5cb21e209373a1829e12de672f998ec9b48c71ee58f083c2b6ee

      SHA512

      4507a8bb41f3c7e02701d76d634c840d562f885c0279e23553db77376933b742c5f07805bdd656a9521469e195a582f36a9eba09e2bd7b1cb7ce138a53dcf9f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4aa4887786e3ed602da8576b6f36f02b

      SHA1

      3e7f5acd494d81e917ef1cf31f7430b0c0375a8b

      SHA256

      70a9c79278506930e2e8efe36d52a69ff4e1eb2e185b4ed8efd340624675c438

      SHA512

      ae0ac2e0df7264f5ef506c27df6b06e059d73fe2c232ca60ed2f0739a19709830c3fe2ed7af4bd78204fba10e70cc759f97174a3176c0497b9b93fe4b3e0e344

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      be6e8ac6c997933370c56ac0342e29bf

      SHA1

      12c6603a84fae5b00ea4c3e54daa8d533ee8c5fe

      SHA256

      b970b193c27d998f3bb73aea72ba9102b12a29c8aa83986af85bbf94b386537c

      SHA512

      4717dc6deb369d885284db99e4a851f2854755dc5d8ecd4d046d3a637cd8b365083f449cd2ae55e4f743cfd3bfa9fb34b54f2b05bce918ed89fc8707e938d841

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85327f7062fc686123bc9b67e0a837a9

      SHA1

      cd97e4bb494d1b4acb4cf8cb0530166724035adf

      SHA256

      de887ea78784954ac34b127c5bc4eeb45a56c6b82da716df188616d6a212d952

      SHA512

      e37bd0dc3cd2886b0a3f574f8b415ad04c6d5132b3f8607a5f4bab1de499bb6ad0911dc0138513056a5a0eee70a33277999362b7436854e834c92f09cdb26950

    • C:\Users\Admin\AppData\Local\Temp\Cab1815.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1875.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1048-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1048-445-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/1048-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1608-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1608-436-0x00000000003C0000-0x00000000003CF000-memory.dmp
      Filesize

      60KB