Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 18:18

General

  • Target

    6082e5bcc8a186e3731043fc2357da9a_JaffaCakes118.html

  • Size

    120KB

  • MD5

    6082e5bcc8a186e3731043fc2357da9a

  • SHA1

    24d5e5f1e7d1a4d9446f22026bb50aa950fb8c41

  • SHA256

    0d395289c3c6d0021187a2bc19333652423ecda0d5a491f4cab3a8e48343bb6e

  • SHA512

    37501713fc07a0ac0bc5c1c13bd80dbb971d7763045d4840bbfe14e988737baadb2883b6cb5dbe15d0966c669f623641026b72287281420b56fc5c2cb7c5dda1

  • SSDEEP

    1536:SIyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQr:SIyfkMY+BES09JXAnyrZalI+YN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6082e5bcc8a186e3731043fc2357da9a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2752 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1296
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2608
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2752 CREDAT:537605 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2688

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f6629c0eea9ecff627e3d2b18d316605

      SHA1

      83da0d0a0a62cc699e0890ebe0e97702b9abdd87

      SHA256

      eecfc1d20e1761e369315b124e5571410a3871f036100986cd83c089587fd035

      SHA512

      2709a2c77f84eab29d8d5b5f021f7c677209be44f73068ee8b2539d6addcd0c7d5990cb2a5bf699e303f38850cd6441e5c4700b2e5c9d0f80773d3d97280781b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      bc77d5f31b805012e098f333b3815b94

      SHA1

      d0816c6a30cb0f3f503344417a7f98aba26e9585

      SHA256

      4fc733789ff928997d655918eb7a22828859d520a74e29cccdde4c77737ad455

      SHA512

      1cef350e7c9de24b2f7d016ee40c4236a621a4e528d3fcc38aa8d4c84c0812b59f50214fb727580cd66a91460b46981c0b8b287db9f1c4bc0417305420251e0e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f3dc012a1a89ff60fcc817b3de8a550b

      SHA1

      7fb60cda46ca07a53d0e72ac182aef2a3b2c25a8

      SHA256

      30531eb7cc79191d310212157219cc047822d8040f6df744450571e5e92d2260

      SHA512

      22fd0b57cee8900b341f4fbe05928a7c7d23513450e5b36b428a5e31df52724e0f819c995e5ac11bf0b4c7fa35247b55b61ff8fe122fcea94ddd297822484fca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      2d731f0057bd0adf41db4e3dd2e88afc

      SHA1

      8e296026a09c8e67b8b89f242779f8833157caf5

      SHA256

      5d78e414020fde92dff522412e9437d3cb297c33ae846523309d2345248717ec

      SHA512

      361a4338e22b9b1ef5c69bbad6002af25eb23c32a596dec830d5695acb1784c58f8b756c5015fcfe41e20c5b1cacc823574e6a50397fbd0165630f5c155e20a4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5e05b9d284dced6abd767d8c3a2694b2

      SHA1

      2d6bb59fcb3c1c992287b0bffc822bbf6b152b5c

      SHA256

      c05997aab0ad479eeb161c682b3b1a57ebde3ccc754107ebeb985196968c0283

      SHA512

      d9f23bec8ed00906c72fa62bd4be4188d94180acb6b272e233a121ab156c9b89ff7f52de439d0bced5a2e514f7aa63cd610fd0b07e273dc7afb729200b9874c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9d99f5b96473117df763b3fcdc383040

      SHA1

      aa2357a63faa75a77d36dc42848df15357e2e63c

      SHA256

      ad66d21712a51c86cf0b71fa801de2e5b950e08a460a46faf7a7fed8883e7ac4

      SHA512

      ed175d1f00e1bf45b0228146f90be78b754ed9681b616c4fd73f3643abec5361bf704047d1f39e5824d34abed7213339d1d9616117dde6b3e825a478e16a71ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      1a2f32d26ebbc9ba4b45331acca73428

      SHA1

      4a9a751e9d446c32f626d1001818318d6e0f01ed

      SHA256

      5e0049fe3f5e3edc2ffdbc2bccde36f8faabb7dc2a21a0d06bf709852104eb05

      SHA512

      9adf3176a7693e4dc2601d09470bc09fe65a4e3c6761032aa854493a497d2eacaf8b6fe5d753a407248b9d3dbd816a2c3be42d8a745aae4f72589c8e70f18264

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6a340fa83b9e26c05983fdd318b8dd11

      SHA1

      58f0ee7591e00b8d9f0c4837feeb87a85f819a5a

      SHA256

      c8141bac97bd5367bda6f496596f2a395c3cb4afbd6d8bc1a2860121b6ce9257

      SHA512

      28f863a9f357608ab18753c9f6bfeb09ce05ecc00915016aa615587d1def691a7831fe219e856a4702178d09fca2539ee45d4cd01f3536303752231a39b0bcab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      6e0957bbc0866b6fdcaed8247edde11d

      SHA1

      ccaaa5fd39e908f64251240f1f5fa7319a56176c

      SHA256

      64b062e2f4cf261a90996785c199105679a2965cc19d5231e7e13e4737f2332b

      SHA512

      ff84d80b0c6e18b32486a2f0cc69d175f23241c3806e36885671c078763025edee38ad3d0587bfba9642cb0358fd9273f84320656821932af2ad3b075e2f4083

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      315a717772ff74b832568963e05ae685

      SHA1

      e175f9d30bef49b1f68cff6feb76bd754c45f765

      SHA256

      19952ef27267742db9f5bef1e5e45ace748908543511dbfe247721da54c6b8e8

      SHA512

      edf7df48f105dbbe7b1633d5705f0624d003950789699efb3c7658b3320afe2e06a8622f2ab04545f9ce3b76ae118f2c196f26911d36fdbb6c9a45f3fb96655c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      23bdf369635b62d26af7c92486b73934

      SHA1

      860af0a800abba8bf4c8893de79e5e412cac9d80

      SHA256

      e2cfcbb5e83636b8c03e4cf4207394be761c96507ebbc360d8b149c9d668f5a6

      SHA512

      23800320a1944141491f78d014e2140a3c908f6d4aecfe6c2aed4550d1e16b2fff0f4d1a328114413a432911013bb48776a9cb5fe60e46d5248091f7ca363103

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      595641be7c0dbe04f12c91c42b64a11d

      SHA1

      9fa982e1288725921df087c4e6985e5b77099d8c

      SHA256

      26668eeaae40455ae2dbced95b05bd3e23cf32b9a113c8c4a2e8b8d4e0f261db

      SHA512

      1eb3352f3a55bef8a11c4f2b56786c6b5494430c5b723b707344d4f0ca9613989758816d1fb96d51169b465de07ccc708d158032eaba41b4d5c39ad89535e823

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      fa6fb5f0d27a90c6622e565bc847fef2

      SHA1

      66309f4323c496070f94dbdefc253190e1952508

      SHA256

      ee6749dd0be308d2edaaf77b886eacffb1d33984187ce5e20bde2d3d43a6f771

      SHA512

      4fe0a4b5f1b529440d85afe68def75c42250b78f78cce1d1093bd26f346ef9105bbe745ae28c15fa58a28eb3151e5a7cf794d4feaef7b2e737cd1658e9f55985

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a59c8d5cc2ccd71812ca6bf08130d447

      SHA1

      8b2126fd1e939fd3770a368c524cb5bec1ec8a89

      SHA256

      cee93c99180e5f9226d6a2f1eb3605d2f15fb626773f796a1167363c4334cfd6

      SHA512

      06593eb99755e6ac009fdc891cb3d6781dcfc52218880d7a06889eadd5998b1998e3d5f267b378009d7ea290ae32a14e34ff11ad0747cf3ee9d371f9a48a4e01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      de46fc486d6f1688cc33bbad5162a7df

      SHA1

      af9ac1177b9bd2b4e769e982a5bc91ac235aed5a

      SHA256

      48ed0a49b633d56798c4ee30a9144f3d1a2d5a4bfb35a43704d539c1dfdfe322

      SHA512

      c54377b02080d09b8016ca1f850d104635c4d6fd8667bdb6294b32f5285f523ef314ec269d4980f8ba59ea2146e6a9ebd2ad63c3f9ff02d775d210ba11864a28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      de4e4d99bf3852f8c62b5980980b90b8

      SHA1

      9ae4f3ee64a6c53a4753c97c0c56fe124a0da22b

      SHA256

      16c2e70546e4b80f3fdcc89715ffdc1c8643738d5e0a22f9b6331c0c59372f89

      SHA512

      f69c596191531d005c0011233b97c257ab6afa969345b5e5c2744319a0ef13ff68e42442e5169ead94bb5240b56c791a18c51312ce0b29440129f1456f18237e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a5b85690d7aa4ba81683acb70a41d874

      SHA1

      c3fef11e574b003bfe9863f4d00d146395d564d1

      SHA256

      c19a67ab25ae131a974106ea1f81669904a4ad12b37ca4264bd2af883ef2a056

      SHA512

      5d4e91e011a6335dc818c41be26b80a73af5f893e13f8da53678569dd7398b240b583e65f79a75f40414d4e0067e88069aa29a4052310ef41e93648511dddc92

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      8a374ef329d1f594da98301573bae748

      SHA1

      5c3fda82a3baf1e9249058b2d3f117a2434ad834

      SHA256

      523f3fefdc351a96ebd6500f252cd5824603d2cdc1d107949382358a12dc4a34

      SHA512

      47dd9e25ea9b8efb97da6fe5853e916d13512c3086ab6439037eff81981bfdb76ffac86c6f506552b63af563c19314c938d6b6b258e46e324d8e8feea7774600

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      10d6638066c480d11462c2653970f0b3

      SHA1

      912820034a8366a1cfd9cf63ec80efeb23c91f7b

      SHA256

      1d50cf5ef7a42c9a51f05dbaba8d5c3c11ecb690bc2eb1a4286acf1d8af297a4

      SHA512

      ed1fb93c6ffcc1ba29e4e30b2cd91e72b5b78badf4a49f9a3e6fa077751b0f02df5f07c3965da0ac14fac7739fd800cdb4d77dc42a3d6f677495a0cc5529e999

    • C:\Users\Admin\AppData\Local\Temp\Cab3B9D.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar3C9D.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2712-8-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/2712-7-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2724-15-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2724-16-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2724-18-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/2724-19-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/2724-21-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB