Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:35

General

  • Target

    6fc46e858facf5f667e70bf43722d4d2_JaffaCakes118.html

  • Size

    123KB

  • MD5

    6fc46e858facf5f667e70bf43722d4d2

  • SHA1

    2af4f698b1f7b3d1e3032af9cdadc25e09507fca

  • SHA256

    8b3c34252ae4dfd32408639990df73a4894bfe63dc4c1303db21604ba288f57f

  • SHA512

    c4834d51119949100f66b3ff3a56155c4d819ce75b5277db8bf950903008dd4cb1bf82beb5b9d8139701e862c45531156e21d11d53364d4f15c1159930aa9a37

  • SSDEEP

    1536:S2e6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCW:SWyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fc46e858facf5f667e70bf43722d4d2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2456
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2736
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2796
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1708 CREDAT:275465 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2552

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c716656eb5deb6d431e41131a2b1d027

      SHA1

      c55747e21a9cde80681f8d5d8c1fef3067142bf9

      SHA256

      fd85896f725014fb60e006f288ef277b454ec5179ce3f8250768e7c1a500ade5

      SHA512

      e86927f7619f1003681b493fda51bb754edff9c455d259f653ce1a767fd3c171c755a0271875c77c4d2d28e0f1731948a7f52a8b7ad507ef322ab32d9ff958e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9282bc89aa10ea880ead7b97acdd02c3

      SHA1

      6f83a7238fb75c2d0fc6b8a33c42b53cd9f5fbfc

      SHA256

      7204af43909fd78d0ee3da9928b6ea9a0ea8a34fd80793b82a14d189c5db1d34

      SHA512

      27a68acfedf1f0743f68162e8c9fc025ea20ca10322ffd9d36087d1e4a5d8655c0c79ca8dd42a48156472cf5d9cb797d1a003be2fab3a69adf5519bbdcd69e1a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92f177c98241e185c9c4f435e0317d4f

      SHA1

      a4791f32b4de8d97ecc9216f5e160163bf62fbee

      SHA256

      7e07c4d8c58966e0db43b6a1a02bb1c6dd803085456c9cee3a35d9b2feef43f7

      SHA512

      dcf48f73a7ca1ea973d7932a67e7d9320ab9acab9edc601c41163fd956d890361b644bcdb45180bff1ebb983a558699d32ec5ed32ff12ff5ec4ec3c456541c90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e7e4d2561cc30edf78a2be5efc8bcc1

      SHA1

      e8b5d57feeaae18eaf754d0a3838fbdec8f73a1b

      SHA256

      9bf66bfa9c0d5b61a59544a1623ce3c36d9080da6009f08270cda81c6fb19025

      SHA512

      48e0860d297f8a722f2ca186def0998a1a0cb2e8f069dda5edd0f21b747a3b6781b7b36a7a7240be3bc9f5c1252d29e18c9c6565b6f7229810d7d6ead99f6f71

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f147d05a32c1e2a4f558e8870cf53b51

      SHA1

      3ea45253c2538f210da87bb17e7c8b4173b8dd9e

      SHA256

      847ae013494ca72726ebd2df6ed639f86b30f40c85c867c59b1469bfe2fb7fa2

      SHA512

      6e4eed81d18fa43772e887ae13d96dfe1061657c5c8d8c7d416d56f1b76fa1072553c0bea753ee6045eb9a20532a34c2c16191899c500dbe72a9825ef877343d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      098b54d2bb00971364c404fe43ac3f0e

      SHA1

      dad4a8f50c543cd809005207090ceed899244b08

      SHA256

      7a515a49e812f46a3c6e32477744a8f23db3189776c9ca94820f2001251705bd

      SHA512

      e8a3fe3feabae59404f2fa458d36806d1de344f35ea353c83cb13819d83e687fed6f1f6868412c789c9c743de324b671cb3737a35c35648ab734d4104b053d48

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7bdfe7a6a175cf9b003b60ae763ba236

      SHA1

      e279e7e5930be0725ff72e8231427a3763c5b586

      SHA256

      90f39727535781f3364119c2b0504755f6f032e3c0c72f946d0354cbdb31c070

      SHA512

      5d9cbe39fa16da5500f5b00e6b8949b19e3e0df4189255f6fb5c339c939cbdb624a3e7b6cd008d725cf8eecf8437b8c688ea839a500b491e4d1a3ee7454615fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      011a3fc51384b7769de889893a004197

      SHA1

      9262a10befbaea091ff74c6ecfc81dedb50e0b6a

      SHA256

      a8ef77f748ffc37af8a34633d56e7d94b7b42061d474dbbdf3afe0b2761eec04

      SHA512

      41f226c2a16eb6810bd3dc2ba24d61374deda737818fc19cf719c4eba518ce07799254bbed68b1382238b1d3cbfd462810d097948282b3ef4e028c58e593dfea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fe8bce39476051646ce8883dd457ef8a

      SHA1

      b3625ed4bffd7c5300a2d132a06a6268b1b88a06

      SHA256

      69dd8a8c4b0ad647bcd4c531ae9b97be14af647e0f8686ab7a6e1b1f4b16ca24

      SHA512

      26c0d0420ada63d8066b869fa1794a1d0b7fde889bcc348a2ef32de78559fc083447ba1b11a706d73b6947ddd31f446ca40894ca127deca002b0ceef1f6b3ce8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d8b6bc713f2dac544e37fa6edb62ff2d

      SHA1

      332b24573be9dedb6f8e1c64544b77f10bc04a1d

      SHA256

      1f99b97fae8ec97cb7a36fd3084954d9a57c9df7d45c76e22b9634c1312de6a0

      SHA512

      0dea9639fc81d0173ef40c086a76d28fb1c37cb843b55fd93a5df739952381da0a7400f8583a189d883aba92003116ac78a0c99219b7c4ae53be263a6c232bad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c2be4f9d454481a6c5f34059c2c21cf

      SHA1

      f019a48cc2f8e607b1d41086e2b87fb9ef4d1c35

      SHA256

      2087e56888c8c936eb4b9c5f053a0849646cb9f1f1448832c9a8d847a88dc82d

      SHA512

      ad410f9998c06bf1b67e8d13375a6c1ad143936e24607c6ea625fd88f50f3c61f7ec5ddca54bb7b3644d2e2fd15f264bf1d2c6e335977c4a9d2b6edac61e9036

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e4d6edd609279b4d143101076709c432

      SHA1

      d01f782bf9e4991fbd8e38dc532eb4fcceca9e24

      SHA256

      c51fee918bcb3bc53aaa2fea6c24da24c6ab7c1ae2ba7646dafc3641d1db4803

      SHA512

      d78c7a2fa3385dfe2a091cb911321d13f59745be37616e273c445ae0d7949db81fc3124cc9babac5503bd73b0495f1e7253df3fe51c28af016136bbbde648ccd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b8a03470b0da42888c52fd795ff4d476

      SHA1

      38d7066a513348d6de96b797185ba9c0bf0a050c

      SHA256

      3ccf270c60d4722af9266915d5fcf4b9c532e1de7956239b323bc2c08fbd48e5

      SHA512

      ab78803ac91beb6b6733aa4bea7444b3099a5e4332ea8e2d6c509ad8b6f3ba1f38153dca008d42d6a6557f66e6b3654af7eb3134fb35874104ed9f7cd764da2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab2b0e5f8151f745eee63d3c7da64e97

      SHA1

      2fc83df304315d2856172f2bd4a65f7aed563dac

      SHA256

      3310577eb085e7f08643e62152893f324572c399523eb59f5910ab35fd11ba81

      SHA512

      33c3399c6dc43ffb7952a33015440d2f20ed0dafd06f629ebd371b5066ade20590beec23dec738287fd03b78cbf1db7e65e980696400255154375b15f1bc0ca3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef7be7447f042c117ac328d33c8ee934

      SHA1

      9249f8359bfc000b2156928c9aad71e655758013

      SHA256

      b2b9e4fb7e6eb048b7e0f85cd2e7fe88fe85b07d25753193eb4eca6a4ce4c7ec

      SHA512

      f278b8239a353a3437f44246db2fd5740f87330220bcc8f0d736f9f0d045d589d3648357ddfccebc7eae270c7c169c03d5c3da462cd93a25a8ffaa10bc1cfbca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f247ae43bb9bcc214c02198e2b66e05e

      SHA1

      8a76e9164e754d46647e6f310dc0197cb9049aaf

      SHA256

      af6a9d3c2100ade1ab2daa3f34b00a394ca061d40102bf8d2ae0218cb377baf0

      SHA512

      643c53180c8e3f1a94ab43bf51f1bbba49c5f0d50b7bb043b0060d95ca58accb03c6081d5e82501f4d366fd3ea415e10af0a634d2216320e31312728f4f66df7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f55639de644d3ced681f078dc5eab4cd

      SHA1

      c397cbe3ad1e26132cdf3ba693fbfb40cb1053c8

      SHA256

      c37297955b01ba9054cb951042630ff0f11c5570617c92fd1fb45095442cfad1

      SHA512

      7ecb563a5bcb90dd66f0eaf8752dc9647076abbac6783d451b7e5844f5da9c529b120eeeb12f3e9818c9d22239dc1d530e3a71a8139dbe6913103ce608ab9278

    • C:\Users\Admin\AppData\Local\Temp\Cab3AA3.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3AF4.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2520-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2520-17-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2736-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2736-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2736-9-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB