Analysis

  • max time kernel
    130s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 14:37

General

  • Target

    6edb051a582518926052f70358f1cd5c_JaffaCakes118.html

  • Size

    163KB

  • MD5

    6edb051a582518926052f70358f1cd5c

  • SHA1

    f3c09d6e34a2e42d21e4d981e26894dd05fee15b

  • SHA256

    fe688e1d08d8b2b5235d6df853855d290b43f2c0ff8c9f4e5dd806ef9358f7f0

  • SHA512

    d7683758ef32b63dcfee71e0167638777599644f8d23a1bc8e5d2c2999f4e4a10806ec2ea718e3a9d46e7b1c17aa41f73787747d0f43034611e2e570b77253a7

  • SSDEEP

    3072:i4SpNngJoHyfkMY+BES09JXAnyrZalI+YQ:izp2SSsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6edb051a582518926052f70358f1cd5c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1304
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1636
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:209935 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2084

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      051a4a71e5132575eca77b86fbc89778

      SHA1

      8e34b808eb9145ef182231a9e13fa38ff48e2d1a

      SHA256

      17e21b5dafe15c2ba143dab7b86925da3389d4777360b336f10796fca083e322

      SHA512

      94b5e4c58b5340fd01004bc8e5ff75b27889f53f49431ed55555b81f372052590221cb7071cd6f787fd66e4151ca938a85e902d4c2723246014aa7011604cad5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a84ff7adcca12efcb72bb909e55a6f6

      SHA1

      88e82ef802f55e25c5c3f6708365a959c52707b7

      SHA256

      3a3e763dbc477f7776bbe4fc7fb978f1d909ca825ea9c32b16436d043f1b854b

      SHA512

      5afccf7a370bdfac97961909caae9f2fca682f4c30dcc20bd25034cb37b10ae3ab55dd9779cb246302d9bffde1ec47ad2ac8af8fc6bdcaef6c426ac71119a9d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      97dc42ab8fa46200220693318f3d66f9

      SHA1

      90da023c6d7ca7b8c45f793ea2022805faf813b6

      SHA256

      6edd0ce1e7f67b4b57f71f8e4d9a83756a7311dd34622f26405256a45ac1158d

      SHA512

      5a093061219afe830ee8ee9df65d74500cd969d68b5c78d59b19609348e8f85578b6b783d840f4a6bb876b31b033e5e7ae819b36b31ba60afa64c30c25c12488

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      943526ebdf2de0b9b0429dd9cde81dff

      SHA1

      5841c6fe842adaa145453b7b420a12f9cfa7e974

      SHA256

      cbc9edd373d69433127ce973406fe45a72c01cbf6b7a3bd0f97d5e67d4cd7ba6

      SHA512

      7ab20283047b9b19863b108317a945331273ee67a487ca556a5a96439e0c96cef50720bc524c84fa216664076818c24d6ab03732e120da3d09f0459be5a38138

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4dddf26fd80358309276c8661fbdec8f

      SHA1

      5dd752658eb8bdf9f8b724dccf00f18a19b97ca7

      SHA256

      e421c71088e4a07cee31520ae281fdaf5628b962025a9506791ef28e512b9cb8

      SHA512

      76d5dc61a8aa4aee1af54b6b1cc396ee4661fa7fa5425b2e10b137dad91e2dfeade2ff6e9b5110d1852ef54cbdffeaeefa145ca4aaed645585e7b13e360b118b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      959a46e94d3cad2701bee8503a28a47b

      SHA1

      33dd41932efc97e1efcdb3f4c613dd60a386a237

      SHA256

      86876caf6d9f3f9a68a0b4ed918b4af6028989cdda9d5d8a974790800e632fdf

      SHA512

      12f9afc19f82e680cf812a72274048395afbfb6e95190d49d77cab926e0760dc0f283a4ae74090be642bc9cf48cf2f35d17eda6939218b7cd74e736ff038a8e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13951023c159ae7184d42af0b150322d

      SHA1

      0cd76410b5f695abb0bebe60f3dab857cb117ada

      SHA256

      26a1ffe5c6775a27f06438e2ea2c72e67f55e402884e4ceca0e129e8f6209878

      SHA512

      dce5fae14b10d839f66d8d4e4489974cd78cc1fdcd8fb0ef3b5b1492a5f2e4e4c2dcde206415e9f3da271876b0aa025b4b0254a75b2617c1c3238700fc7330aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eba814ec8bb5e3b19641f7597780de70

      SHA1

      b191fc25a6659d6daadabbe20b686a6edbf562b5

      SHA256

      ff3e4ca0606f38019cf0ebdce6c63436366a10d903adbf7ba7200ba8e569629e

      SHA512

      6dc8ffff97ceaf941b0bbf7979af8d0eff68fd8cc2eaa4617f23c1cfbd7a34d4784dbe4491144553d463d7333d8be46c15c6511c7e1c6f51996dcbde00548d40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b5ef9d57fbda338ceea10958b490a43b

      SHA1

      def0af4ef34022eb6691345a465f5354aa13c280

      SHA256

      23566f949adfb27974a14f70233c01f900dabc86e1cb245efbe011a4e9a7fa32

      SHA512

      7716594cdf54967a4e67edef7dcc9e588d8312500cb1be4dab419653855cc7d01f46179774acc87a5638bc6fde62ab6f48836c3e4d83afe2293c39525250f3a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      330fd00ff0daff9094b67c0cf48e7339

      SHA1

      2c073d5e15a59c9f94d96fc074e2ffe63fdc453e

      SHA256

      21a9e465e6d0fca4fd26556a4657215146a40d3b3d93183bfe97303075f83b11

      SHA512

      939896911d6fcd42f5ea291ac6a96987c2fafd286aca12f6c66af124558c49376dcc564d27e1b29d3a81df1ad3847306ba239eede7a7174b922acd275f46e81a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bed41acd73b0fd2d5aa01a454d90122f

      SHA1

      020d20005c734b832749953e632b435f1784767a

      SHA256

      6341eaddef8cd44216df03583c7203eebc079c957de308b6194bab4fe4edf001

      SHA512

      369ef2d991100054be0681a1ce05e1a29ea8665f3e484df7cfa44ff47bca14b8169572239911511c795e2116a898bc02755fc5ff1877512b3770baab02f660ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73aa3cda67c29898f621338d5fbb35b0

      SHA1

      8290fb18d00614aae5d522e09e6625d52b770297

      SHA256

      7d281f97be7b0b9d3f9c67722cdcae337d2f0759f2a6d34c8b01a1a96a43b753

      SHA512

      0360940d9475f66d36f57aa6a7c34d1509a53fc5152234748e7c4b1bbf6cec71ded3949b81c477ce8907682beddf4d37523e3654c7f506425590ef9b21f2e734

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d964eef9da08f0add5540b82b2650a26

      SHA1

      5821e5a23d8bdde25a7afc9950eb0a0552a0153b

      SHA256

      334609daa3d1f644e82f625c7ea9639c5a21548c2a24424a7900960a7698a8d8

      SHA512

      90c4b2e01a084be95bf8c19701d965e6a1557797cc43f1efdd63c5e4b54718faeabb40263e71b46b04bcfc15abd722f03f82a7c61cac6f9405e3acc692ef90ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      50e55867683148a9f40fe46320f78822

      SHA1

      6df2abe88eae767e097dc6d27f5b0c23fedbc63c

      SHA256

      1bdad040945a06946b76606d97ebba0f6231514e8e9af36923ce0d6cf8b1da39

      SHA512

      4757b17898987b8bffc1f40ec455b26fd65dce06b9a21a89a1bbc30a1cd1a03c45bbf204edda7235c36c31675a021d0b872f9d6923af113654ecf571e48835dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      476e8103fc2fccdbb8d5a71d2042f1ab

      SHA1

      dea7d9e69348c9337d5adfafd6fb5cd169db7563

      SHA256

      97154532323b992c039182615283057895cbcdab3cbb807c3cdeb4fe308553bd

      SHA512

      5ae780e9b4d8f2dcc77fdd1b2d435c2fae85ea6005dd94a9ec13e6cd4b8e5acff49d30b272120d64fbd65873cc667b2ec2f36bca402fa2863bc198f818609493

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f119cc9623ca50580239c27beafc4fdc

      SHA1

      d7bf2231bf052c891ecdf57e085bb0bd00e0c41e

      SHA256

      54661ae2b390c5ae116a66a2ffbec5c362d62a7efe922f2b1d8f2b1247c811c7

      SHA512

      900c967c790370cd8728d381ae1b2a1f19611abf063c48f10a75760953a5ff413eeb723f46de71b72c347de9db1e698629316b8250acf126c4befb6d803afd4b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      755c22db4746b7a403bca99696a39b7d

      SHA1

      effbfa9f2ef4f2b55c034c0c8bcc4019f4e36dc1

      SHA256

      3a41e1849b1cb685f9b448d620daa98780589a2a61a45ab0e742fd59b5729e41

      SHA512

      a878451f614155b30d7e319a4896fad8ef00ed75801e6f873dd6f0217fcd7a1d685f40d925a8dff538da883ac7570dcec91a05bd579e84a3bd39ade28f4c0c1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c3e2dd2d9fa1f26fd4bbda86c95ab9b

      SHA1

      36cd872a6de1dde3a58988266284c9fdcc8f7144

      SHA256

      8c821ea56a56978f1d8a9cdc1d49ee6452df171ded4ed57c2a702a9703bf9fac

      SHA512

      bf707f8a6a46313cfb5619a3e73747e9a17829ae90d0917fd02b3a06588dc7f48328f6586c49f24ab7d2835c454272befb31270c77b597685315aa6d10c73bb4

    • C:\Users\Admin\AppData\Local\Temp\Cab1D62.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1DC3.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1304-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1304-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2240-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2240-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB