Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    13/06/2024, 15:16

General

  • Target

    a6359e0d595e688e98a5569bbeb306eb_JaffaCakes118.html

  • Size

    154KB

  • MD5

    a6359e0d595e688e98a5569bbeb306eb

  • SHA1

    bb476842446c26ec5e64d3d6e8aa866505ccd960

  • SHA256

    12d92aed6dac9bff2c395ec33cc438eca0eb42a7bcb1c4a3753b572cf5c11e71

  • SHA512

    c617f4cb9bb6fa25786880344882cbec249d8e50238695221eeed172dbabd34fc2996f75e7dc0ca7db5476fc10d44b87a1de2884992b1f9d5e07c035bb5a66d7

  • SSDEEP

    1536:icRTOQNvJrIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBw:iehIyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a6359e0d595e688e98a5569bbeb306eb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1876
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1184
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2028 CREDAT:209937 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1672

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            a7c083d2275c0aa5b53edd236dc03966

            SHA1

            ac0c502bd2fe5e7d475f06664d141350253f9835

            SHA256

            43ab63d270717ecf65d2dfbf8bd7d1185bc33d06b7f5528a2deb7e6bfe44a57b

            SHA512

            3a018c922dc6b3d9c10ec06e808eba1a0cd065527b0ec9f19dd7d7ca38e786ecb85ca47c5bb6a1950a7cd661c08fd3f8830d7b5611346e2772a4a1cbe8eb2f06

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            334e42448e34b8062ea58dc9dfdfde37

            SHA1

            c9f162a59ceee20a5cfa09f5211c1aacf042212a

            SHA256

            9e91d66f081874a9ee22f8391d940ae2c1b1d80b5494bc1d17d591413bf321c5

            SHA512

            e871dde3d49fe5af0c50bd0486b955cca0ccbd0ccc5905c4412aa324e88657dfde95d3df3281fd159a4c948b2cb23ee028302a8534556c0af715208277124755

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c6f2e7ce5aa7a861bfeb5279c7aa20d9

            SHA1

            0d930cc1c891d22187e490e31bbf234ad11060b2

            SHA256

            68f1f5705716d5e17a8fe9b47ee494c9c85affaf7cf84aaf2974e329b7d37d4c

            SHA512

            014d82c748cd512c11f7ad66236234dfac7f89fb1ac1dc38957bc0164cbf0731ae1bbfda64fd5e72648d14bbf8fb61eae434ac4159ebc1b21b5cfbb6772b16b5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            59e106ba401756d5d8d5c503a5b76846

            SHA1

            ef830398fe518ea5bf031ab3a37ffa85800f284d

            SHA256

            4b7ec731d217f404e5872caf867f281d8af65b50c1341b461cf916dcb82e6fc9

            SHA512

            0029513290438ce0d1916f837c874c8aa0d2698cac9dc896a50c6a721f779ef954805269485d35a5fd0114ee32baeb2c82fc3c1d560e23dd549a4218810bb5ed

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            1d61be264456f38ee597154f24920e00

            SHA1

            b10587baca4dd8313efb28376d7e61c182788ab7

            SHA256

            d3b6d1c84400e83849a0ff7b36d1d44e72879e5493c30ef92cace694bfb56e95

            SHA512

            9ba76f4a33d2da295be4cbf85917a168756783687158bec8b88f1ee675ede04fe728015d94bc803f167b3db0b3a06f7ec55c0674a6b73c1e5939d4c252bcbf39

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            c34db7fe3a0c0bcda2d76a17c6fd9c7a

            SHA1

            84cfb7e0b3343eeedc6801251775d7da5d4f7bcf

            SHA256

            b65963b857e2b4d30aa07fcf209e71afc43f52803ff9ce9ab953bb478b4cd0ae

            SHA512

            08bb02f072a0a9abbd9d0ff29ca7efa12a077a63794571addb530ac96c5f669ecb1e1850644015cd04825493015b2db64bcf4d4ee784c3fe4ca911b5ff7372b1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            548fa4d3f94cae747bc61e844e5b0853

            SHA1

            16a5259297747ba18bece233d3ede00d6d6a3167

            SHA256

            9db7266ff29dc33fdb53e61b4f8cc0035be98d7361856a99c71b995d24693323

            SHA512

            9950bea5b122a3ae118ab66db780ec43d3c8e8de4b8654dfabb66202d352ed740959c5d27db39d250890cdfa6e88eea94742f2af10906ca09860753383bb5c17

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d187c3b8b40af48cacc5fd72b682d969

            SHA1

            0e5856aae0e228898e8e48ed222ab7d92ec48d3c

            SHA256

            54f252a1bfca5c1cf6b2f12a9c8a2397e6d7d83f5d0b0ac306452c12746f351b

            SHA512

            2bdb7e105981911c4dbc65bea5f3d6ab696dbf57be51292da3b2df2ca4aa2443ecb07772835eb60fa70b6cfd874fe35e5321e4fce95a798f5299f42755918ed5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2f7bfa40377baa476ef3ea7516f8850a

            SHA1

            57b9caa83cb406a006544655b5703c5187f4593e

            SHA256

            6720b8ea33b4fa0e8fbf8f2d8ebd590c6ca576bc2a06bba46e152b9e0e67fb0d

            SHA512

            fdf43307459f34c816e2a181dd778043f53acc7474545d362792769d5a9e17d92d6d0751e3b2684267c6c17438b7df7ac69297a4f3047047988f1e32e264fe35

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b0618ff98edc8386da037ac34bf84b43

            SHA1

            d50eedb2aba56ee9399e3a565ecefa3c0da87151

            SHA256

            0e1947b05e8a93f017a6e0b35937c9fc951f397feb57128c3c9877b81da1c725

            SHA512

            3456994dc28f5f55c722a609e7d164e623eb5518e557146e7595e5b2d0bf6c3ebe1e93273f82b4ecac0118be2f8e4a3e353aded605a15ae5c5f36349a4dfc796

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f24e1c543418a09d2fb2738db53a8322

            SHA1

            954b334d94d2728e1e654979016350146019a808

            SHA256

            3a572aca079dea77662fb33d52239bf5e3164a1486f86d95fa7de6e90bbb300b

            SHA512

            b9e23550ece2f39aab10d095f8e12ef1c5c0dd7192a3a491c7613951d70ccf175b43866b0bd52accecce65a013714c725c3af7c44d4b405ead62cbcb70ae13d2

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            f9ac09b9654410596a2d7f1cc07af9ac

            SHA1

            c3294b61279aab44dcf6dfbd2a7ded09de83aa28

            SHA256

            26ddca23a597a7be4aa93c22e593ed47b45f71d72f9764faa67e20d609ac5dec

            SHA512

            1e903fc629526b1de8d36f83dc52d98db65e14311d37a3414f3f2f42ccea573c15abd81b1201e87120af7c3f2d56f25da0402917ed69d12bb53e491dbc8d69c3

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7620a76f2c8414b717a1204bdcf11315

            SHA1

            4b7cbf2ef8df9e6ec6ddd39b45a4a5f7ef86042c

            SHA256

            baae2af43bc2c2e8292f95372dc838b2c47ee66413ff19a65c0698e18d844366

            SHA512

            cafb3e7854ad53bd1e13a078712fc3811762d906e0f7fd62250dfb5a98b971aeab6b815baef5d3a416fcf13de99c55310eb2f5ff6879ec5bd03c543d1ac6255b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            2dd4381418ced64e53fb33c6155a5e69

            SHA1

            14fcb347d1f90a05b1ec12c9270f8de1eb2dce88

            SHA256

            1ca39b968ca6021762fc008a79fa07ab88f935145d6e6f5811bce038664d2e7a

            SHA512

            f9ce2bb5da684f9325a87cdb2992a2a1e20521ece7ec5184ef5f745afa944a3623f231e3ee3d7612883a38e9db717d6c7637393cd6e50015cbe2f34b816836b5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            7929bb4565749fbcf532017d128a7f69

            SHA1

            4253629fbe1cb46c113a6164d733831930890b89

            SHA256

            3943607f5ce8d3ff71c348689be5596ff2a6bb8ccdcb347512219c134bc9c93a

            SHA512

            2881b911913a660b55ecdd12d10cfac99fa6f05905dc9a76affac0df53a8f294377c01bdc2866e3def749ade77e00da31806c647cc71379e51d32b032b0bccb5

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            d449dda35b80e6db4003f8b25f16e107

            SHA1

            8e534610aadc92d30c180e9b40cd2d2130455db7

            SHA256

            9a0e30a1b60c7af4524ace2ceb551843a1c1d2f75a91b74d55c50d071684c0ff

            SHA512

            f4320958efd6e5e04767b1301e19653ada4ac5cdc6a7e1220af85a68e7fd4e49192a349468d725aab187687236299c23cd006b3e3ca88af5bf6089ed3a4a5ac9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            b45c67946ed7025d811ce3be89120584

            SHA1

            e27e4ecadf488f7ec0741c8542107f723c5e36a3

            SHA256

            dac15a114ef61b00462ce716669a23d5c1ab444f4798266aa0af8aecb98472fe

            SHA512

            abbf5d0ef0900365bb51a008ea316b4fbd270fc83d9aa2c93d08b10af358ab0f04c641cbf56fceb63e55bda074446d6de3f7ce0ed09a1c3bacdc03a3b6d383bd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            27629158fda63731750a6d266a63b98b

            SHA1

            0b1cff602cd297bff4653a669cff3cadea8518cc

            SHA256

            6dc792fb75fd29ef8d3925f94f861b62aa77184db899bba63156f22cd29c2ad7

            SHA512

            6e0b187de31c85adcf79387cb46f95f5c97c324123b95076340b64d4a99724f44a4021c02552bd2a0ba1d1c72045a439faefae9ce36824bcc4d498a1971e3f24

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            342B

            MD5

            8b4765199ec40abd0f9065dd3a393546

            SHA1

            c9610428da6fcd13dc8ed6169408de47299e9067

            SHA256

            6227dfb67ae087644feb6dcbb2b801660fe5b8e43bbbd2ed357229e167c6fe6f

            SHA512

            b0066b55251eee24f297849863648589907664b4c6ad686c85ebc31691288b77b8d9bd950138093d6f4611bf6fa2d67e042a4c0335423ef9e89766515a174b13

          • C:\Users\Admin\AppData\Local\Temp\Cab1FB3.tmp

            Filesize

            70KB

            MD5

            49aebf8cbd62d92ac215b2923fb1b9f5

            SHA1

            1723be06719828dda65ad804298d0431f6aff976

            SHA256

            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

            SHA512

            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

          • C:\Users\Admin\AppData\Local\Temp\Tar2052.tmp

            Filesize

            181KB

            MD5

            4ea6026cf93ec6338144661bf1202cd1

            SHA1

            a1dec9044f750ad887935a01430bf49322fbdcb7

            SHA256

            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

            SHA512

            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

          • C:\Users\Admin\AppData\Local\Temp\svchost.exe

            Filesize

            55KB

            MD5

            ff5e1f27193ce51eec318714ef038bef

            SHA1

            b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

            SHA256

            fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

            SHA512

            c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

          • memory/776-445-0x00000000002C0000-0x00000000002C1000-memory.dmp

            Filesize

            4KB

          • memory/776-447-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/776-443-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1876-436-0x0000000000400000-0x000000000042E000-memory.dmp

            Filesize

            184KB

          • memory/1876-437-0x0000000000230000-0x000000000023F000-memory.dmp

            Filesize

            60KB