Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 17:01

General

  • Target

    6f34fe6425c0381ed6ecd5310a1220b9_JaffaCakes118.html

  • Size

    151KB

  • MD5

    6f34fe6425c0381ed6ecd5310a1220b9

  • SHA1

    b03cbcec15e6614c6bb7bf8889e8736c69ca5876

  • SHA256

    c12a5e7af3c6d6d34e5138178e293aecf3edfaad604bdcc8e019fdbaec12b125

  • SHA512

    8d9d3a0c4542dfda4c09acbb20d2eedec6eaac3b62eba62a5a353b7065e340afa8697875c2833cc59b39b1a5b99ea207ca1d2209dd1933b832fac01140b6ba64

  • SSDEEP

    1536:iORTl20U/fHxyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:iEI3xyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f34fe6425c0381ed6ecd5310a1220b9_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2252 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1684
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1980
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:884
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2252 CREDAT:209936 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2340

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      083b891840d02f78889b3f83a3243244

      SHA1

      f1ff7d39731d339e4db5d935e7bb4d9fb9274ed1

      SHA256

      cdec31e25e5e69a8db59c0c7fdb04d2ca3c6f27f8f62dca08a2d9d2f9bc75fbb

      SHA512

      b6df2b2c18519ec6dada95ef77f0038d01872846400008d9c39f6a172c8d34448cae79f79003b673a5dbcafc15c56a57f89885b60437549e115e8079328111ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      134b0e8c4ca134589f3713b511d115bc

      SHA1

      2af534de3b792447d79735bd58dd75f4d0100e90

      SHA256

      00b7d5b4d5ffe6623504b1453051f9b1dba73a047c7edec5e7210d6f235038e7

      SHA512

      003387b4cace66690b5bceab2f49ec9c4507be1e056c6b0822b5893d3703d117b4f1ae20e62df75b96b34fdd5517cc65c3250e0b46fdb529e0a90730d13187b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9b000b1ef121c3888b4a62e86a3bd0c

      SHA1

      c86dd670636fe5f1f2332dab4cd6939ab75896ee

      SHA256

      9eed621d752f922ed15984ba8049f49c9069b427edf9c3629e8730f09e93d868

      SHA512

      290a412fb203879f8c3a5ecdee910e5299f8ea1b945d0a407b5ca527074511ec35730fd12e84b259e161f7f52545b3ccb927212874e4da5fddc482284ef8742e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5c5ea875e6a01fcb911886391071e2c

      SHA1

      184c49ad0edd691eb6a7f984823a9fbc9bfc2ced

      SHA256

      506faa1e2eddfe1476a5ed4c5695ce066623e94ae01f6635d4e47eb4f02d10c2

      SHA512

      7974966f01d1e058b34904bb390997e8fbf63563ebd00421d2c3bb8ef35a0fd6738d74457579ef0ae37f36565be04fb1d26a38bfae8ea13102de985581e5acfc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b5ee34aa0b43a081fc7308282a1ff398

      SHA1

      e82e5266f6585324513a02ae93e12f24de56b320

      SHA256

      b67d08740b1942d57bd314519e9d76085b44d98d165dfb7821a9ded6ca4593b8

      SHA512

      6e04626bf28e5f2304d37d6b49cfb0393d65bdf573c633c721de3d627919450b950a7f5b580bd9c20979cf9d86a5ad9faf14e73dc48509ca93e13a00f1fb29ce

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c8ea6847f3fcb6eb3fea74e13adbda57

      SHA1

      c4964cb6fb05500072cab751210f780bfd70aa67

      SHA256

      cbe0250dfbff91bdcdbc600ea7e722d205905af3b9171e8ae5d7384aefb17b6f

      SHA512

      93961370efe8c2115aa976b92a7a11de27d3b5faf3b7c40d9e13e76c29c057c682c48f1f637d971856dc591b391d00573d156a3e6f67990a340855950cc42a18

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      53f19ea647033f24ed751cfa0149cd11

      SHA1

      571743739e6d4fdbd81896cc1dddd70eaa44885f

      SHA256

      281854175547adfe6db8c29d6dd54492815a9f596901adde73e8168b9dfb4107

      SHA512

      cddbdf9f2f8a873023f59a7886f87ba548595b0a45887934a08bb6b827e00009ffcaabc3f183b445960f5e542c6a361a58a8858f6182bd57761e10bc95c5ac8c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1efc0d1419e3a1bb6c71932bb15daad5

      SHA1

      558a244f38f2d2d406d2814c6a21276e8706ea81

      SHA256

      8b0e4e517d61a2751115a4dc006315a58e3be6b958adf4ea16eaf8ce4bdfa848

      SHA512

      61ab08af93acdfd1f2fe6470efba967e10b9d78b686ccc65a58b2d1121a88b52db07a048c931df7931372507175dd47a21d70ed165cdbc254fc032f4df6e02b7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      038391fa25f46a0442b9850c3ca61cfc

      SHA1

      763fda54fc2af965dff09f2c842b787c2b1d6823

      SHA256

      abb935ccec7f9fc39793d7320eadf41cd9f388ff8d237cfa9cae284e341e44b1

      SHA512

      35a1d1a2345e288bc81c5b721a7915ba67fb9c437cffe34b97a50853cb901c4f805496d13229dde92173f1f9350d69f1abeb30905f030b9df46109f3aa96a87c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b83ec136791925e9dbcb31bbb5438d1

      SHA1

      3e050a175df2c311ce02b179c90e4a0c21507091

      SHA256

      7cd9a58ad3c9a9a4ddf6c2109dfccacb79a284873a71ee2f8a48f4bce7a11b6b

      SHA512

      a9cdc570d7767883653b7767e11502b4ab87cea20dffcef09f1444b17ecc61d3ec747fc7390fe724c0d8859a4b40a04f2456f7536a375dd346a0b3f0e37d6191

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2cc26bacb8ab172fb66c7b1879f0bcd0

      SHA1

      2c04b39295ea686c5bb6d619c26fe0e821086f88

      SHA256

      8750d4e91810fdbcfdf38b1390dbe8177efdcb99ac73b9cda84fcd55e6818be0

      SHA512

      3fc8a55c977ec100d8f6fbe4ee81d30b2a2b6868d6afb034bdc58848b113dd1c783075ed23b017cddb75d52659a41cdcb9fbfcb88974d999c886131355264556

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9563f8cf4d687ed907845f248978c258

      SHA1

      a71de31e7b3ade89122001403d3baf884e931c52

      SHA256

      23d06cb06d27f02303efab00c6b391c3c146728e0488d2541dc60436d96e130b

      SHA512

      fdd903d57c3f8f6290af596167f328cec6b386a9e56c2f424a500024a3fa4a10c562f53b70496d51b65d0a53a5d5ebfb4aece595393294da1066f746b3b986d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6978924f07d17542ab46fcd2370556df

      SHA1

      74c5cbd46e14c0bce839e735584faa4bee5ca448

      SHA256

      d10c6370586ce62a1564600c932f2a92f506ce282857cf43b1f2ed32933e8e03

      SHA512

      b50f8d5fbaa5155aad93c7774705ea1b8ee6ad9da6d6e50865389aa7934a9da4d14bfcc9febb2e1c69feee265a61a4816c5f934b2ab23cf95df8113cc5cf937f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      50ecde08ef908b126d683a59c56ed19d

      SHA1

      849062fc8cfbf88d0464c0d006969be963b58f3b

      SHA256

      c5562f66ccc63c121ec6c697e1883436a4b1008a8d3de7aba2f9c8fa48f1bb25

      SHA512

      fd16906968c3c258799bfad1752100ef160fa5322da4ba9f86404017a467d97cbf7c65dd51613df5f139ac548eba8d81978589cbb398dbc675acc7449240563a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13e4141997733b1a4f334d41e5618cb5

      SHA1

      59f4b5cb8f769f26fb52d7a34ded57202b458d81

      SHA256

      8dcc1aabfd5ecb07e9f88fc4af7d829baefc1807f04568c50915e28ab75c55e9

      SHA512

      6cbd2713c491c90184b7eb19946f249ddbee761ac616ba434a590f52957f18212d9a94aa36eb62292307cb389088dc05194f94444d0d4f4788802678593d5d75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d94b04215d25a0bb4f3311fc3bd29c0a

      SHA1

      622856653598fb52153f12a4444e53779745aa8c

      SHA256

      de8864c11a622734947b48ce80d1a7b5b8bc941fc1953a9714ef0ffbdc798071

      SHA512

      9641a900c87c876427b9e9375419e2efce2fdc9e3fce419ad3d0d3a681d92d3f229815f0b3e5bd0a7c93eb59fc33ff181797da744ce66c1af17ba93c902f3a35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6b8c8238ed1bf6d867b2cb28ee278a6f

      SHA1

      1b00bac433a191084a8df4a94cefb0cf503c665a

      SHA256

      9bffc703116b4f209896086ba4a944651c62a51ea0fe508a6d59847cfec62e9b

      SHA512

      a417a2b38420fe834c76f08f9477058e04b47f11ba60d626dc72c403dcf8f20190104dbb870c9292f4f10140d3b3fcb4e620fa39658d669ec83ab9405a3dafe5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72f76ab6102a48cf5ee9d7111ed48f1d

      SHA1

      41a87e7064e2338ac40acce44b350923afc30602

      SHA256

      b36d832124e954625865e9d2a383d3a66e15f29805ac595911e4dab114140925

      SHA512

      8d25883f9663b18319cb65370383633bbf4426d7207effca4f9d424ea121695914802d41937619b7b8036767d914a8a4f30964f10789c277948f7c78d5b3bda7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b93a97f9f45c5349aea60ca1c7914e9c

      SHA1

      fec48db113d5e81bc1e5acc50f3f7f0bc95eefdd

      SHA256

      45c5a2536f2d9eae286fa542e72540dd3d50afa36941a3575119e93c574f609b

      SHA512

      2e239d525da6486fd39e3723a192bc28141cee322fb3ba498af0f43fe0652b82d1a8131b210cd3638b46a3e080b36c9f7b52f9138eb45f9db62dc7f9db95330b

    • C:\Users\Admin\AppData\Local\Temp\Cab2D3A.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2E3B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1684-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1684-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1980-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1980-490-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB