Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:18

General

  • Target

    6c6fb4bf01cae300988e0943e7deeccb_JaffaCakes118.html

  • Size

    110KB

  • MD5

    6c6fb4bf01cae300988e0943e7deeccb

  • SHA1

    9699fea721f12db390053b541333d17741640fa8

  • SHA256

    e10579145b47c2522f41adf986f9e7ddaf19f6334c70ecabfe20331002d998da

  • SHA512

    d53da6b3c273587b1ad1a78918070e1f767ee3c4ac50d5c14fa49c31b7da8e79fcc6c9413e1bc8a0261c64688df1ea92a2aee9fd10d7ebce7c06d01beb75d966

  • SSDEEP

    1536:SSyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQy:SSyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c6fb4bf01cae300988e0943e7deeccb_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2600
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2800
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2652
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2816
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:603141 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2548

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05d73f93c6b4fdd89ab25ad675353d43

      SHA1

      27080f8041e21a14b0160433ade64899bc6913a7

      SHA256

      b034a1733fbc66197c5ca0e677f2632f7792741a3cba4d6fb809d9fef0c9e289

      SHA512

      b2ce273e52b83dc883e278ef233412da62747319252f297965928ba3be657b466aaa8addaf46cd549cb3d83831f76208e44149634418e44a80c6d0c28b179338

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5e6a53492ec9af89233764ec32226db1

      SHA1

      fc292f6875ed23be0bb2eb81a746ac819d7abf4f

      SHA256

      40e775a9832d5150e1a286d895e345c0f7c504b0021d031ea552985bb88e394d

      SHA512

      138155c15b2c3fb3887e67a9b2b3e70fa676a54baac75fbe4eccc1482764ed4ddaec78c19d71a8f7ed4ef7932895e258b29265645faec8a9be10c91cc6a7e562

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59e0a2870a5367a5414374dc1da66f53

      SHA1

      006d8f9b5b07bb5be8ec3787cef92979cd4e2e3f

      SHA256

      99c09ae55496dedcafa23e67970e87b3189243aea43676e233dcee07152afa17

      SHA512

      e509d4060f30255dceecede0aa431575af8068047dc7cf905eae3d55c6f3363a08b5bacd2e537c3f12545de5eb2523ceab887be05db95b7a109b13e062e1d53b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3ef9c3bf1ec4c245006477809cc163d5

      SHA1

      5b54dda00e3fae73d264514e64fde1dec24c54ee

      SHA256

      2c61e9da1ee0a3421dc949616028651a4a59ed3f7963d46abb7a642cdb6237a2

      SHA512

      edc6e501950a7fd9197107eaffc88d85254b5d8154095acb2b640e20aa1ddb83a38421525b62d0bc49139346e57182ee2ab291f82d7e3d286102fdc4fdf305c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9edac20a90f1b2dec80a1bb973c71d72

      SHA1

      3aa01946c5ba9cb7a77c87e2410225e6912484d3

      SHA256

      5d57b151a8abad83974fbfbb3311033b6ed61050e3f0354019fc3a879a11262c

      SHA512

      41572de99991c576868b47e5d2e491d512aa46d32a76fb16878af267231c5561eb22af5ef89b4298e8078b6097b0238ba3bfc00333e59e5165601d71517f6097

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      76101c86dd5cf30814c10d508c8697a4

      SHA1

      f984af481e41cf1c5a4f263d77b0c4c7c9edeaf2

      SHA256

      b70c50edcfe6602af584466a74a1724c75ef80366a6dd2a5e758edba915f7a1d

      SHA512

      4bb427da460ae0ed29a720c0c7e1666421dd6a3cda0ef8a8a51c782f37244832ab81f332707cf217d669299c5f34c3beb88e3f92071167afebfdb3f5733b6056

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4fe9578855afc6f0e535d21ec84b84d2

      SHA1

      9cfcc988086352b3722637ca7f0e0ecb54289bba

      SHA256

      77bef694cd3265536cadfd6a0d6202947bcf440b729140151be2924de3db2e32

      SHA512

      44f80cd454f718affc08a0bc0cd4942dfb5a4e429f256197da9315a6f76d40a0727c9a5f85b7f30cd8b28400ae08361b10bf1f2118020cde05342198f5b6ad1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1edb024b58627a3f52ef0054e67c627

      SHA1

      d956da0f1098d53a819b705dffeb2f65882c14c5

      SHA256

      ac05f25d8167f245654094a78cb3e945e27f11b2614271a4380604075975912a

      SHA512

      f9e3b7c77d65f77b2f44f4a56974fdeeaaac377fd76ca56f6c173e088f16048d3517997651ce8ef80a7efb5ece8be36ae794166e3e81eb8c1ca2936f8c0f392a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      06d90da6a675ff21b414c41885cf5e68

      SHA1

      863093f7927b59754ab4e1d27b1411d08e46a2e1

      SHA256

      ca4971abf1159c3c9f511e36d291417ee4eb117d9e52afce7cfa10a14ec48f19

      SHA512

      a8cfa5fd63ea58974e2f3f1836fce58edaa98b5b6c234d5b5afe3f99dcb41f59742d261e17fbd61c28e1a3910793bdd8b63a47cb611cd9ddf2b49fc5bd372dc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c0c0a5b26e91d9d381b7a734328b261a

      SHA1

      d243aa6b91e093f72d30cd0f2baf735f7fe8559c

      SHA256

      2a153618fc1eb67d750a106d769314e892f2bda40e179111694696eef4c67f25

      SHA512

      25171805d9e4c2adb0f8dfee623dc9acbea7e3ca08cce9746fdf1c23b2f46814237dab3b16f5990998d1227aef999ef477aae63f5f42530a6723b67eb05ec4f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca2467953bb0fad802f5255e96aed318

      SHA1

      1b990167fef2c29dd423a16ba580e6c15453667b

      SHA256

      d792482dbbb25e41cef8fe50182dc9baec7b2650f84d03ec664e93d20fe6c9e6

      SHA512

      79d8a79418182aaad2fb1025424c284d7013fdfcf0afac7dde54ae04827cefc59d84d78c88bbc79b82bd0bb8eeb58357972df7d02810c072d0aed153fed4ecc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c76fcaa1c9441024dd1559b85fbc7bf4

      SHA1

      0ae1f5758758bffe19db42e054b5e7e223df043e

      SHA256

      db986c25c0c892c97813320f51ecb9e42cf9de86d187423f1ef3bb7e8d848a3f

      SHA512

      5dafd2360cab93d51f4b1af311f89ed94d9ef467414850832bfc083039753382ab38a2fdf9f08f8022152e0828ce5f2f53b7cb530561b0535450e7cd20609399

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b9c2647647ad91a3558b334bba48a659

      SHA1

      438950ed40dc6a9f615805618508465a9b015496

      SHA256

      036bd2bdd5b07f5babf2b25de2f0a4f09520ae9f7a6b47a291e61c4691977a59

      SHA512

      68fe1d9397d996136a3c3e0c9fceb32490f809b237b15343012c37cc3dbbfcba307b1da17e519cd36d8cc8ad5ae490dc3a1be69b70788ba41a7223a813a55f3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c28ef121e4f6eef2d60d15b13797399b

      SHA1

      d26a3beb11a230ec6cb4d1f880759c0c4183deec

      SHA256

      b595d6cd38c805ff124b247c911bc86d05c00a08bfbf0d370d366808894bb063

      SHA512

      262dfec85a2a0bb35c0318a25331bc45c7c2c8e25f004b255922c79de0a0c10d7217899fa79ee9a1c07ca533b19c829a88634a2d90440167812bd91a77235f0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92310c1b81695f686874a0a42f7d983f

      SHA1

      6519cc66c05e2b2899cc41c147a0e2f6abc3ad0d

      SHA256

      176640184b5bc77d060364540de9cab5da65d9cf1b076477441b7a3d8cbad248

      SHA512

      6341ec6e1cbec257c6c04fc26c0bb45d93da054399d75118767555ea8a4457fb4fafa8d98795b75abdf60ec698ad7d5a46e41dd28d318f37269aeeb28f893827

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bef3a834b9ef8b54f1c8f5f78291cc61

      SHA1

      75ff9aec37cce73f7ef2619c38c8436838c8af53

      SHA256

      4b459abbe72963f028925594e859486222b40933c656b987eb3abdcb9dcb03da

      SHA512

      c692f38298b27738cce31324eab61aef9192810310be9be63268b9ef2cc1dcc7f85084791c438ee147578d159fd858b8a1cf199510d7c3df08b381cc38f36e50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6eb4834e0d40002d2e2abfa0b7eda530

      SHA1

      d8dc61e40e9a6af647be4b52bc99aa9a5d52b737

      SHA256

      3e48bcb643d008a476039d6c1afc339a9b2d36c5e8300be3c88c81980a9e1eed

      SHA512

      dd99c995bd640255b73e2ca3884ce94e22f5b07c6f3ff61b74297ac6f445110c49f233702d9583c4cfe30bc8e2a62031d938db1accf04d1405fe9dd0a339af40

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f96d7813e934f9f6475350bedbbd6e7d

      SHA1

      473f63eec953520b7b2689d9fff2fe7883982a2e

      SHA256

      6ce43976d2dc4705564c00410dd620b72f910882a50bf0d104831f024c5ce40e

      SHA512

      18f587f67e69b9ddd1708f30a195d1b3606044c7f649397ea47dcf30eda10bfa453fa18e9c426b9bdd54025b61028ffeb4add2acafe9a1b1788763a7c4a44842

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f30cc8fc899b9e84a2000e8ca3edc227

      SHA1

      2c6c68bd1daf495c2986bf67d84bbaaf6c9ebdc7

      SHA256

      7b355b708ed4c305085566637bdfddf5507fac6b4a3ca88d3f70beefb025805c

      SHA512

      db3fe2ecfd5c7620022991df7cd2f0652e74dc4d7c489c9bd181cf511a734893c2a51963af9a571c1fe5eb8ba96ef5c2bceb6d9da1e8c9647bc0c636c7e4d954

    • C:\Users\Admin\AppData\Local\Temp\Cab3DDC.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3E3E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2652-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2652-15-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2652-17-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2800-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2800-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB