Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:38

General

  • Target

    6f4f763337b9752b50633e59bbaf24ab_JaffaCakes118.html

  • Size

    159KB

  • MD5

    6f4f763337b9752b50633e59bbaf24ab

  • SHA1

    8259f1e13cc5f7ce5099cc015a35ea02a6b78a0e

  • SHA256

    fa1890e6a3dce2673f284bc2d0b13334856ffddc2329da6f7005844985913d30

  • SHA512

    36ede8f5e49792bfd90b39e4e20194d77a9a18c383c98180ab7577dda8e9739d24b7d2c79737728a73fffe55c9f2b61f24b88262769d9ce9f7b701f7648aacc1

  • SSDEEP

    1536:izoBtChPRTZu2aq9xFwIjaXp1J4+1joW3IgkB+SeaHcNMjP9mG1bu5JPMEVDyLia:ixLRQUwyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f4f763337b9752b50633e59bbaf24ab_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2836
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1620
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:924
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1336

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      560ce633525bfef7c88136409eba185a

      SHA1

      2f2f895f32c6be42e34e46eba880760f67ea389c

      SHA256

      9225a68903f4033ce6e53874b84652ba0f1193a29da3769366335635dcce8042

      SHA512

      4214113c6ad0b411b221bf3267f42683bae3925615570dbc6b9d3928304a738fa81d32c0cb8ba25e50798b0e62c1e3160345a4d84f402bcbd3caa9c16ebf2691

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0234f5abac199e96bb34d141d0e86c95

      SHA1

      d257399da4ef906f79ec79da30686507717baefd

      SHA256

      2540aae0853d79889ea5b76735f8854b287ef560ca32f6a4c47c42ec0f84272e

      SHA512

      6f296c2c2a253aaa5357ac36062716bd3a0f5f9e00b211c3bd9109d457db838483f3990c91301dee7c3017b75ca3f439cf48a48c484e25bdbfbfa19022743ae7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd02185bc8663ba0146cc39be95c409b

      SHA1

      08d049cb34523c0e0b5c804c9b5d7c18a20e0300

      SHA256

      b860bb42b4193c721230fc53d0a6c93d85d99188ddb0194bcae9398d72e1ebf3

      SHA512

      65a0bce96736632171529c108f6f153dd264d78b91414fab16445dfbdbbc524806e4f1b6bbdcb6ad1dac6c7ca9f5b584d7378bef2d481bac13e9821875ade187

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c6b8d247bb25f697ec2cd8a809a7add

      SHA1

      1a5c637eb89eef143681b1970cf726cdfdc09006

      SHA256

      267d8967db181341158181ebd225097e4a12b2415100cf433da21ca96e9a7ea9

      SHA512

      3b9eb7e949451252f5e5025bbf9f33926d6f1064f3918ecfc31c97112e9631afeaa5f0a7a1d979459645043cf52e2f1edf645fd3ad5b375203bf43e79d2a811e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ea0f96262f754fd4de7a3dec4da24aa

      SHA1

      88554608a74d09da4b481ee99ae264144e681edf

      SHA256

      79d1cc355b040779489936020aaaa4401ad7275d25f391c39dbaa641ae1a3bb2

      SHA512

      8588825988eae78e6df646c77b9556f9590ca1717865c1472042ada762e060052374232c2fff73d01a8978559d6caacf936bb3d6f994bba4b3235ab4e592052c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98a9687d5220852983b44eac57c2b43a

      SHA1

      b563a34e2bf727f26c4c1b37b7df90b69db5a0df

      SHA256

      37a18e12344d779484db5e62f4443138757932f35e41cc39035f9248165b0796

      SHA512

      71b307b1d5a59043a476f3e7fefb3095d482f98201b07da04028150b27381a512bae684ae6232726744cab6259309ab76b8c337bdbaeb8affd9025f4ba54a2ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18ebc3f928ae50a82aeadc934126e4ef

      SHA1

      c9437027f0b8c9e620ac713dca90867469cf8d08

      SHA256

      763147a7095bc6a4dec8460fe5cafd8fc5ac7211af1266fc0597264bfd579af7

      SHA512

      2a1c5c2d9762d5618f04001d696c270ea271afb0317b7a1c505acbbb4351eff007a0113b9f2599751ccd0065c3512f6ea16df9b08be4e02e09364a896e5e46e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1fc90ebb753d9740020343a09dcd793e

      SHA1

      d39b59e61c2ce00b3efabf73f4fcc1a7ef6d20f3

      SHA256

      230b89897fe6989145b69780cee732baca1a9b0fa0c43659a1fd6b726ec420b5

      SHA512

      36f5d4f95b01e8f4db41c6fe130e13484fc397f33e07e3da467237420f59ebb487846229e514e3fb4b491296228db0c42469708791001be22089de5c6c179b99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      97ab500c83352892794c0a8b9761dfd9

      SHA1

      cda25c680d4444b6e9509ce4d397fb61e2173a62

      SHA256

      2ac41eeb0e496e327e2ae39d7ef039b69e9179c32be8a383f58f8bcbe9ced424

      SHA512

      af66ddc745c00842e5471b1408ce2161ef8a3ffb08b737502eb259128be62d7100bd50b26b52d6ce7403e802bebbafd36ac8d0c94febe2bb07a0b8bf03ee7c3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef679ae5c91f051b26bdc1aa59d08eb2

      SHA1

      398c4e14c1988da138d624d8a852b09e4128014b

      SHA256

      4b6262dc2c4d9a16861b0d44d384bdc25a5f6f0e37fb132074344af9aad069ef

      SHA512

      ee9116ef7c50b8ad14c75ced0801880eeda10b9d8e10bd8dffba60c01fafa6a6de017bc712335929d6e4ea6046723cfe67f5d3ef7be3b8dcd39eb3ff90176342

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2185cc9a4204b951445faa4c8c9bc21c

      SHA1

      c1662f9fb75730626d8a974a65bc9ab2fc3d9a9e

      SHA256

      808b02307c2b83e55790bb3e1bbf08a21bb560c3e60760c75b0cda0beee9cd00

      SHA512

      377ce3eaf475768ccb8355ad4b96d6ad643c8e8ae33ea61154ec9ef4b0fca0dbfb2db6e8d9e1a78256f4472314185a3a37ba1ec15fdd9381e686d245885c265a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d40d9455b6d78a1411365f35ff6a83eb

      SHA1

      4fc49fc8e1dcbd37e6296e8f13cadd54bc024ac9

      SHA256

      928e7c163734b5b64504f08f2a7c06f65ddde78e363fb6e11401793b39badfad

      SHA512

      c4869eb0ab6efb7da5a554308b9a238fd162d631e55f81dda67de06995eb8dc0d232e22c4e87a1a88a1adddf957509eb2fa8aa4c5293c1470465471319a5074b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d82053e3fe86332001e7c2d06c1f0053

      SHA1

      ece050b677dd8bc911c84c8108cf04ec154ccd9a

      SHA256

      1aa248f17dc83df2368f81a219b5f9be7d3612572caa6f83f1ab98f0d7acad2a

      SHA512

      0edd2b500c1f37d156037d454a75d875f078b7dcb7270655c4f3297379c4f1833488f1eb811204a29570a0659903b6507c88f072639fb5956677cedef38dede2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1aca63dea1ee05df877e82b7474c801

      SHA1

      e4194962ec26f8c483e116ef684cce267e362259

      SHA256

      313599ab7dc617ef4f9913c05f1ea49f769f2558c02c9e76fdf3b854d40fa00b

      SHA512

      8a0212b423b18405c3b91b332eae2e875dc44c1c0fe341e6a468406a0c46521031065004468bb346b347a9ef67f53feb5bdd19c7fed0e3b32c3493c2125e37d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      deb823bf911a495032e7dbe13a8e9ac9

      SHA1

      ed525b8209dc80a359a7b2b4d301f430825413b8

      SHA256

      c3a65b2186e2bb6807241e9eec6042d896b8eef71112f52e76b55ff263b3d7d2

      SHA512

      605d8a73236a53ba78ed590ac535d80e3f3c13dae0a7294efba26b22737650508637afa13afd74b925821867f198def83a0f055df56b3f40fa09d891e30ecc3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58c8724de82cbf46664add2f5b8e9f5b

      SHA1

      4e79b86264fe0b8aa16141c8aea303565e383b78

      SHA256

      5e4e15b408d1caacc507e2f48c3d6219c8c2d6528692afce0dd5708a6b205936

      SHA512

      ee06141b4d2e777adafee6c839a609f446e4731430e2ccd0894f5f91ca84474c92f0773789137191fbb5e4da535201dd371d2ab8c0ae44ec65f5233eab88b6e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf25d4c19efaf7b17ce7f699c26acac5

      SHA1

      fce3104c4d2be370d03b3161743a9db5b9030e19

      SHA256

      866f6e6191e768da3d77eb1f72b2457296f228c9a08e2dd58e23c718bf160dd7

      SHA512

      6625c529f91c3fa793128649c03e5ee2ebb63a7a524daaf2cffc1084ea71d9cbfc368fb6947936310870260ae7608fef86e9ed4c7e25035ababd21dcb9aa8d39

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      554539ab4d9af3964d97a4be493b7f8a

      SHA1

      1222d90c46c19994f72491355b14d5c3d22414ba

      SHA256

      a062c069e3e80c969b3d0c45c4dbab4237da9d59bd1b23b3a8b5bbd7cba2fa04

      SHA512

      9287720f488c6f8f32657c1408fe70e83f8704bd4a6a7c5bc540899dce1edab4e2a5f60f1f2a1d146ecaacdd9cfa39f0cca025f49722a841f67f4f911c6326e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d78a8a09a6109161afb9b83067bb2884

      SHA1

      f90d99639b599a598bd9fe005d7dff516a291cc8

      SHA256

      f2740646a80cf4e04db7773c1d502ce16cceb7f314e2008aa29a060a276ad38d

      SHA512

      fddedf417f23059913d4a2a7bbf0b763d724e8db90fc5b5d07773cc64970eaa4018fbcb1935bd61e5684ba514eddfca8bff10bb1e6f9ba1be1e250c5aed2ad08

    • C:\Users\Admin\AppData\Local\Temp\Cab237A.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar23DB.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1404-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1404-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1620-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1620-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1620-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1620-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB