Analysis

  • max time kernel
    134s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:21

General

  • Target

    6fbb570473dad7f348ca32b60c6493cf_JaffaCakes118.html

  • Size

    122KB

  • MD5

    6fbb570473dad7f348ca32b60c6493cf

  • SHA1

    32016a62836d63c9f0a814ff9ec2946cda5897f2

  • SHA256

    fb1335c844d85500d15714e47cbdbe78b7334385487cf9465097f9c28fed53ed

  • SHA512

    71907fcb1aa76972f7750c225324e93b874d706b5b9bcb815be4452b6b210b61e602377228bfe5a3f6f2652ec7aff3a569ee215d6056237a9a71abe0dbbd2edd

  • SSDEEP

    3072:SwQkex1mhXohyfkMY+BES09JXAnyrZalI+YQ:SwQkex1mXsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fbb570473dad7f348ca32b60c6493cf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2356
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2620
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2584
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2592
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:472069 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2800

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      696d42896dd50a73b792e67348200e80

      SHA1

      f09cd681def4a1cf0ccdc1fcb4f6962b2c81f663

      SHA256

      22e685a16c9c4f2c17a85e182a98d529c1cdd189db895d51615dd75649d086f3

      SHA512

      7da7b4b181583446d41d5573932662dc9c4d7784684736570790447dde65c4a6441cf497c82e5144fc674c28a49e4b8caf8b34222d1afccc0dd03067df38a9ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      47c42f06b3fb033c6ea6655fc8fc3da6

      SHA1

      16fe3153495b1aaa1c8382844027fbfd4779df37

      SHA256

      c7ac2331b793a3370b177f1a529904df127fe810daf0a4e09dcd7dcfdd25355f

      SHA512

      818814cd89d9b41f8c6d1814f33fcc65e58a429df202e6ce521a9680e5c86b1ee616679a42ec29e40a7c18cf7b5d602e5d42fc10d55b007b4e527347cb3fc941

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a3e7d23d6236925038c294f0e0154d7

      SHA1

      bafd1ec7e6a8764f9e6c34c588f16dc0907e61a7

      SHA256

      a69f8d90ecbb7bfb7968349341e5d2d3f53efea5c178e137403e6de865828171

      SHA512

      00975953cfc1d3ece92a7d076aed3fb3e731052b02bab4a4b1bfec3284b23194562885227dfa65d797347276007b5277910afc998fb332d5c1fcaca648052b5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8a0d49800af1ad2f39076662c4ca54e

      SHA1

      36e4c44594c62b45936108e9a50c0794b5436b95

      SHA256

      07b590c4e8993161ba6c5d85f52992469a62332d1d50d1c402c8c6e5150e7982

      SHA512

      d7862f6fceea12a2e04f0897f97e9848ce345a3d7f284959aa1551bf40f700ea2d6a9cf4dd8e008fc16ffb8d898ff548276c673f2ba719219efb3286afe2ac85

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b6c9e21ad22e5199de68d597f7b1a14

      SHA1

      3facb02ddad018fc3aa07ebef9745ace7f608207

      SHA256

      7b69232ce235d168b456ae512e6d7b195470a2cfbcfc097297f9052ffd1a9ea1

      SHA512

      58ee86d8128ec6ed4cc15fa56dbaeecd0233cf8478d8c8aacf9f9f2a05ce0cce1c051bc2f8e798085f97fad62fe8a5122495760f07c3789fe52283bcb302dd98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f30e77cd0ffb8a45231dbb79eb726b0

      SHA1

      42b16cac71093219c9523b50c9396b6b844b2f68

      SHA256

      9c3546192e793cf38e126f4ae7202a68af22de824a9d03d85d6e218f7c6b08aa

      SHA512

      ca9a4ef1d7e23ea51c51d13e08bdc369d7cdbb8a89eef414936904bad4e8c67562f0b5c18b458016ed5bb4743691fda769c98d94ab479c6864c1e0c1ebd1593c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15d5de7e5397b1bd17b3a08d0146b069

      SHA1

      7834bbdaab01fb33df4031b7bdfb28a2191b81e2

      SHA256

      9833abe894d0c6a79407484a8a99c741c9f10ae581416267060abc8086f16329

      SHA512

      535081601eb944066dc15d2dbd4b5dd80cf2e353277dbed1d0809354984fbaabab81773c3243677ea8db66b8ca009425570d5ea67038860867fe592ef08f2d4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b23aea72c6c767010f922fe95f90009c

      SHA1

      a9fd80bb5e1ae8e1755aa85e541a1e01f5a21c6a

      SHA256

      7c6a459362f151b351c4ceea2866f0b661254ebb7eced74f089a9f59eff7d0bb

      SHA512

      d6985caf027b00c4b5cfceb279339ccb671c3d9ceb35ba8976d6d5f161d940351f2df37bb8662d419ce82a4ab9f21d314e560be2694d120b7a8e6ffb3b6cc1a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0cfd0b4a7342802d918187214307dcf6

      SHA1

      86e5afa684cd68c7b4f3fa7539f948fa11af0a3e

      SHA256

      d0d8aa183d1d2bf9cc9975c80d9f57cacda909d8496c5a4023afe77ef05a2936

      SHA512

      5a01fefdcb3facc416a6c438ac0eb9c46419b6a3a0fd069f4b8ca4f6867c0b5379e937a06ba9d8738958617ffed992cbf05911e17f786a12f314f3f18570b491

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2fb3b24c108856afbbdfa77d5549c1fc

      SHA1

      97418a9711bdacfc1aa63157b3367a0b27104bfa

      SHA256

      494ec4ba5c627e339353054a78ff1a5c2487bbb00b201b716717a67ed0a0ef24

      SHA512

      c73d4382839d6f4b316cbf1b2612d649f97894fdb7a05b87fc7c53d20a29a65422e497b8a54f997b2602693d4d70be0f93514abee40a3fa89c681bb82155e8aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6efe5787a6ad0055997e88d99e7120c

      SHA1

      e3dd1371668277c62359653d5aab6a309f7fb011

      SHA256

      3e43bd6bc075b1d99609a9aff5ae7a8c2bf13a83ebcdc69c38fb68f1c85d4747

      SHA512

      44175971934a4e890b45f13d8507fb83b4ab673ed4c7f8b6054feaf88200f16c708a8af879050b6082907864d5508d214d166641d64f63972142416773805bc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcf9839ccc5b43ab02a5fd363fa257f9

      SHA1

      63066531188b4fee5f8f55726be2e73e9bebabb8

      SHA256

      132f1a811ec866dc55c550a78d23fee1b5cdb8b1b444dade5f0453f19e4b67b4

      SHA512

      cb8f227a748e98b156f0dcee561f9fa86c8c39e524ab2facb2d2e632b4557730266c5a8ab427eadbcaaae2dec911e2db1da86cf7d0e5b216ec34c1a029e372d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      76a86c60f86039bade61fd7c894d2b14

      SHA1

      08a94acf344437e49c225b98950a23c493588aba

      SHA256

      ec451b86a5ebe487804e4df915ef1e3f6ec6c5a0c87114dad74947f0ef61eca4

      SHA512

      2591c5547de10f513ff9c3f74b14fc2492680ed87ed1bf9b8be885dbe2ca6a0e971f1d022dfad63aff52d5ae14f19cab6afea9664e0be0823a11167eb3e8dcdf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      56bc2a462c21d93e95650d6b66d9365d

      SHA1

      698a808764b9b804d5a0a293cda20d9d3cce4a11

      SHA256

      4944fecc6ce5fa5daa7708f618ced4676778d00e533821b03734174cc34eb72d

      SHA512

      ee57a1290fd84cc1ebe39620f995f3db0a7a363f9671a07ea172c6e199d5ae89fe6046c328d7303c03141462e59612be1b88d8f8a363aa099a80862fbe7f7602

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1d8cdfad53a30049d8a3b4c9e7a09b6d

      SHA1

      446167c364186d2444015d12cb9cd3f4ddac2a39

      SHA256

      3de4dd3608b05d28cddb7d7c6f97c933f70eaf28066f583afbd50ed5fb7ee4ae

      SHA512

      4e25f95d7fe87d24176a4064755886958a3f0607743e2d4dc62e9dd46a73c78611fb6534afda9313ffbf04c0339a61ec25c82260fa9b0c11a1a2c5c0f42788e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      22eadc51c622d03bc1576ea39d2df6c3

      SHA1

      595fdd38609476d1a14dea358c446d2273c25cb2

      SHA256

      8608ff9989240171e9ad956bc52a11a6b2785d6870e153e6fc1234f4bedb9642

      SHA512

      57a54451ed3d9b6f2784b379cf1cc9be443a42b4d75928ce7aa9d1b15cf7329d368c45517a62ba0df8fa809e84aa0c1e411be176071bcb5af214c4565e947fe0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a9ad746964e956c4316b63b6069096c

      SHA1

      6472eaaa2e828bf1d974f6879cf9c83b902a341c

      SHA256

      e68609215b9bcf63d34d8d4590c93f0c4df154c56db87c9c1b11aaa087347f9f

      SHA512

      44a1fc30a787363e20b9fb8276b9b9ae403b636713d9ed1850f000fd8cd1a15795573a860d66f2b4de87d6ecedee3f68ef9be511478f9bd25f3e8f5c854accb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3200990885e395756f052bbdeae754d9

      SHA1

      bc1d441bc5795d35166534465d1b40de92174bc6

      SHA256

      f48c3b7862f0d672ac863186ece1cc103c111cdffe8590c47345afce1b72065b

      SHA512

      8789aec218dccc9b1a7fab12f4d20b6cce0c69b8a1df01b88df5abe9dbdaafe25f26e32f2f37d306067631f9ce53c5fa0a29025299568137c33cab4c7937cf5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d090822d76ce6395f0c224671a292fcd

      SHA1

      63e26eaef5762c9961d3eb6dbaf29efc015a7548

      SHA256

      8cc593d72c2d58a087e78d337ede2a54c3e9ab41300a96888792e75216cd90e8

      SHA512

      b7a9c69bf8b59d61f8eabfd71bb3f02cd2daba4bc1f660cad7996a3efd236c7e811ad9cdea2b3218fad94bbc3b49030add5b5b6b475bf0b9469e4b490913ad69

    • C:\Users\Admin\AppData\Local\Temp\Cab2464.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2537.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2584-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2584-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2620-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2620-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2620-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB