Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:33

General

  • Target

    6fc30cbb44c2083b725c5fc2eba9a2b7_JaffaCakes118.html

  • Size

    157KB

  • MD5

    6fc30cbb44c2083b725c5fc2eba9a2b7

  • SHA1

    daa8bd770cf3c355a4bcf93f67c0cc913ccd7efa

  • SHA256

    26e7c664bfe99c5e7801d3e016b5dcbe51b16b744731c11d78199144b0359015

  • SHA512

    45fa372ae24fbecf0072a09a8f659bd6f69daee79835b3d1c1f1b6db5abe7be1f7107df3f1a7285d4bb6d7632dacaa51d5ba8045615905609487c08ca09c867b

  • SSDEEP

    1536:isRTwgvOqEClT8byLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJA:iuwN04byfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fc30cbb44c2083b725c5fc2eba9a2b7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1976
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2416 CREDAT:275471 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1772

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ad46718109cd02b781e60b82a75a689

      SHA1

      849619e4e6bf19a92cccf5419e635cbb3e15859a

      SHA256

      051bd06bfcb5347d21721a786dc0545054ce7dc6db2188634cc8219416b9f905

      SHA512

      4129c3162c02e1b4e9fede5659e7d7238fa8e9d44e7a1feb0c352c3e1bf731f1d98123bd7c092acf40b3d78ccff16f5887b9cb3ac05ba1e31236707ad59498b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1563d2efdb95c59a9b2fc8a400a7d7a7

      SHA1

      4394c493c4a20d575e61fac3430d9a2175b0096d

      SHA256

      a21532a8150f3ba95e66338f39b9fb125bc69d7b5bb9a7fa8a35409f0fc238af

      SHA512

      346e90ba0889b5c315983f2f952ce947c4b76f4d9819f5f265b37ad88cd1fa3bc4dac884c188180347ea1e7aac26fd6844d71214de124cedfe22ab749d9bc7d6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      502c15ce564dd487b9ba72de6a43c56f

      SHA1

      9ae5a157ab3cefd262f488f5b4279f959c5b0908

      SHA256

      fdf43f2935afb84fa23c636b71e6634fd383ef3c6875aa5dc87588674fc290a1

      SHA512

      0ad4a513b551dc6b45335ef37281432c555047187ea8d16ae6f87492f65b5734a40970d25bcf9584ca1a86e3985ce6b78a70b123ec09a9246d971be4e3c13e7c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      070f015e8ed7734178c94edd2856fabc

      SHA1

      d8e04bcf788de9c5e28f976b31f66bd7eef0bbcc

      SHA256

      a9e1a26858d451835730f3ff121c1964caea714417bb9bca3fa866604b7df823

      SHA512

      25a1542892b9f7ded818e9442217ff9bbf6d1d164ce4dfd55ea263ac7d1acd631c4f8181a398aceaede0d26c26e0eee6e0c52c8f2ee721b9cd7c074458829116

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d4b265e9f6becb92eaace8189d096a3

      SHA1

      3a6eab022dad2e253a2b5acd64fb32bc5b2649c3

      SHA256

      852aa4508f54be2092ef4b9952a256e6f3be9bbf802794d21a1fa12fbd5cbe15

      SHA512

      725ff0f82e8c86201c65e26ff1c3158a08e2ee1761242084a7d5906f25718b6e9a5dea7f79129f0ea0266a28d09a757d5f864d3e8d992489d999eb0ee2026bec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d9ab0e7d675ad81f922b6d36b145f14

      SHA1

      203f942cd27e2a2726bfc48caeeacde3c924ed21

      SHA256

      341e09987b46ee332bd5c7b7a5d7697fe9a538960aa05ab78964fb32d4ffd630

      SHA512

      46bed4700026e2081429fb93fb6a0ae9aae436468639c3f2f7f7e1a18dbeb2793e72c623f6d08ac9e837209f347d4bcedafe4021a4f5ad0d1b088a71fbb9fd96

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e048cab6d5f37564fe8028952ae11f8

      SHA1

      91a75700a2fa6462607bd75c2d63cb115e4d1ea9

      SHA256

      18d8ceaf6cfba9d48bece3ae015244957fdbfba28bf3759d0c272e837892ea24

      SHA512

      8ac9cbd9056af1d6149018ea113f7d0f278d8245cd11670fbf9255e9e8a4c1bed63b130cb334c2d80d6592c3144aa4b421078a063dce5ab7d462a7b3cf9ae48f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a59d97186a782b7f6ca88d05ee2a2cf7

      SHA1

      3ea9e28e20f11972b1beca94c3efa375a52fe092

      SHA256

      25b12c0fb65946159e154683f6415ddaeaeef48b0107be6474567aa94f15542d

      SHA512

      8130564d40012fe32b3d7f9f86044297e3e79400d7aa6d8aa43ab2f6f8e9a55958cadceb6f43b459aca6691bc72c47a916d7934ce77cca6cd8ce6b7300836966

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05cd325393cf9f3c2d7357a0ebe04a32

      SHA1

      f8d812e11ac9fcbc6fe2a9b02b3d22ea48014f6a

      SHA256

      cf0e2c94bb6e53dc29995f95dd2302aea650aaca9233954c56632f736f8940f6

      SHA512

      de3662d9a316a887dfc80dfa0ffc335395ef1ecc675814f7598a2072adab508b0158054d01ab7822f2f21b7e0e3d22fcc528cdeed685c0d4cae0032fdb2a9e9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ea0fb11224f5255653a9ab48b1496be

      SHA1

      4104b23538275065e06884d9b0f90e2a78780347

      SHA256

      c1b7e45fea0030ed922aa3b94736cb7b7ae9a0bf565e484624a039c9ef4e4de4

      SHA512

      f79abc39c30a27416a6f77b16a6b1789de7362eb7f2a935ba408dc4f1f856b719df6b414f3247a68fd4c439ad75035f1fee9c9d90f09ed9e69ea400370a5c25b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1462ce0974ee904ebd489fc4cbe3a8cd

      SHA1

      ca76dc90f50f82a9a5504ceb1cd107784872c79a

      SHA256

      3d9b08878c26eb90093cce2d1b064ca3f6e9c4bee6ebd2c655fc63ab69138829

      SHA512

      78986545be7bfa1d702f965e5df643944015807071a02821b2e21f6d1af7d193109b6ea06244919a469443b06c5e215ac1f044d4457cd0577418504f38fd4a9e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df42c58d08f576982982282204eb99fc

      SHA1

      e634017c8d6bbd5adb3d7b257f198c07078e1611

      SHA256

      4ca246cf9f86b86d2881c6ae0c6efef3c690ffe5a19e59185403de9687761fc8

      SHA512

      747415145467f9ec976861e958f02db2862222452cd44c27c9a61af9b54232be6d23829de47a759cfd0bbc44423f970ea2bab95dff38783fc1c27ccc6f591bb5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9659b627b86542d9f65d553f06626bc2

      SHA1

      329c029a56d1148184eae81a122ab16393422693

      SHA256

      1348733f9455f59fbe5af00bdfdf8a44af4468e3b784ee258d72d56da320b802

      SHA512

      b084fd7f4986e13f345e51f4e2a1c7a1880d91536ae855aabc6a16646f4da09c7b23e60a9385593236775abc7623e378b17bb292c1668e148c8bc9c4f8eaf6a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9647eeeebd0a584470d6d9ba3dee70c9

      SHA1

      d9cae94ab11a61a219516c758cdc12697d09e532

      SHA256

      13953b5f40f6ea68f750a9e8b7186659d4e3581ba2d6d887f8d9e2e29ea98495

      SHA512

      98b72b927fdb8bf992f9de7ba47a23bffba2a899ed31df6ab5aafc06cbcf169bcdf91eedfdd81e2b2a56475fb4e12428455713f40baf3d41d0583f993582125a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6ea74cac3e96f132e794b02dd24fe75

      SHA1

      04fc8976e622a8fdcc593d8481c7bbaec2e6ae2c

      SHA256

      d5f66b4c0ef421d2bfdb3b23ec51f62a7c8ab02e96002c2634ab7b6277b1c920

      SHA512

      8cdce6bc632807014ed2c0a9cb398f44417e19777652b97e880eafcada0865ed3896a2eb4498450ff43a158c39d1cb5ac7c14d1207d544fabf542fd0ee6c1131

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fbfab16d11e312763eb7ade0e1cd431e

      SHA1

      aa39340d5affbc1ae053a4bbc097798031ac15b9

      SHA256

      50c52f843a3399d11b650d40c51c23a2e6c893ff6f00c76c14512f262d9a8438

      SHA512

      8963405ce03706d801dd11cc6c69abd4c29428262d4880c7fb7d8c737583846f015e919db53223ec85321d1433c4557c8fdae99a02cf4e265437ecf39b341000

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      51716c96a42d567bf4d5902bce35f174

      SHA1

      353d7b86f26c77b28526af0153a32f2c24190453

      SHA256

      6a3e9bb038af50a352c3fff77eee383f98171a8836543b9f9ace58d7ed69608b

      SHA512

      9492fa25f3aa503dd1fbf2ef8dbf40acd8ddd8031094f494d4cfb954969725aec39c8ce6d75ed4a92d0f26295882d4557e469b25395557ca7ed674c6e2183dd4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      792dcea371d9272a7b5ec22744c2b2b0

      SHA1

      12f8349e3076341f2a9f2451ccbf70dc99e45ab7

      SHA256

      8daef9e41096d936bf1b9b9fb42e20a16af2ce14bf490fb1fd8c3c2c45b595db

      SHA512

      8f26ba3f56814b5a0e0b39117b2d6bd29d16cbbff0864548a8728c13f0a8dd8da540e1bc5d0a0dc72dd21a9d6a371171f86678f7a878963a713e86802d4c51c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13b15eb86674cef89dfd839367b955ab

      SHA1

      45fe5786d0ac69a5379d84c1e7a8db3862fad7a1

      SHA256

      9da3d766142cfb816344898610b4ef0996af3230fb6978638f982d7b15dfb0b1

      SHA512

      2c58bdc7a48553a92d95fffafa10683fa4eae4305e209f6b0ea8904f3edd01c651ca989348c676333fffb08358aa7d324727bce12dd2922f5a07cbc2479c1081

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      74750c838db3d640a86ecf72dd5b30c4

      SHA1

      65444e9011e5467bbfd23e37b1e517f1ff06504b

      SHA256

      203c9937619507b74418f761f1acb9e5b500a7eba068409eed4ca89518edcea3

      SHA512

      1263059e174d419670eeffd20841f24010fac6cb86d0a6be8831d9b9cedcff82d6b2659c6d77bb825dcac24fcaeed5168f3ca5467d5bcafce56b089849faf8e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      661824db36b03a0e4061eed52607d60c

      SHA1

      b1e14fdf3527e5c2399a42ece9fdd5d799ab3631

      SHA256

      f7d350604f14d33cf04543a2c591fd3783e3879db5d3999c9a07ea464477a363

      SHA512

      da6888df33fca0518bec0278dcbc35e8de0d330f574fd6342fa921cb59772c4dc8836d497b616580561de0c6c2649bbd610d6f71340a903c49b3aec26139d5cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32f85e1b0692ba92aee523dfd78b1e49

      SHA1

      559b5d312447d9df7cba1df8a7ea8743798b52fc

      SHA256

      6347d7091262b189d7bce0a8c555edb4598c0b48306fff8ba71fdf3782a844c9

      SHA512

      517b1aa1cab6038eedda45d0a40f7a70e2d3fb2e812c798f8a213ab6d051e58666c6398f68ca90899a1ba6c1b19635e2dfa59118e4c7fa3341ece4fe53678a69

    • C:\Users\Admin\AppData\Local\Temp\Cab11CE.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar121F.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1600-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1600-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1960-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1960-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1960-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1960-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB