Analysis

  • max time kernel
    134s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 22:52

General

  • Target

    6c86c82db2dd5ad5895796f7dc770d41_JaffaCakes118.html

  • Size

    110KB

  • MD5

    6c86c82db2dd5ad5895796f7dc770d41

  • SHA1

    425539024b57edb98eabf4ed97adbf2fb2cf0398

  • SHA256

    765ffb4dd5b74bff7ed5933d4bfd41cbcbef915203bc01d6f11eab50642bbf08

  • SHA512

    e66c586758f418be2f77782617d2399f15343a84c545f995e16125236151dfdf65046f5647fb81c0d43b07c9c1d0c628e67ec5e68f077205e8db8770e779ec8f

  • SSDEEP

    1536:SpSyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:SpSyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c86c82db2dd5ad5895796f7dc770d41_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2668
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2804
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1636 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2132

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      62c09eb0b82111f51adf5bd511cc0e0b

      SHA1

      4586d7d89ebb25a0b2e6164528f62f3820dfa1ab

      SHA256

      27c52cd03dcf2d660a93db91d9534465b0b03bcaf818f8dc1a3c0ad5578c2b2d

      SHA512

      f98b8a830982a2abb33fae7ce5f7ea0fae23924b29f0666313dc115fe8468ae3f01c0dbe89f286a94e936e39306525c0fbfe90d0725f5bf56e43accce0f21dcb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      439aebbd17148cdee47cb318cda370a1

      SHA1

      0d03c3294ee18e71414b23162b94db5d5dfdc453

      SHA256

      e84100e1ee37b39eeb417c3020458ed493cdc532ffde3597d957195dbb26b6ea

      SHA512

      aca57f034826cf8323688382273e892ccde8e7d9d9aa0e040e943e37fe51ccf9ce6e8f8756b9f22dde84d6dec9a5714327216977e3cef5bf046f17eedc34f39d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      19294c6afd1be323bd65f6aed59de967

      SHA1

      161b8b9f5c42a9fb51295d767301146032969932

      SHA256

      200aba1a22dfd16148aa114d4c4bffc49a36924ccec7583e126ac97d2ffa949e

      SHA512

      256c2d28a2a252a859e6ba207dd842ba6d86e58f69f4e96f5ca3bebc2cb87b07980b5fb7e9426c82cd38b9413fe89a48be24c8793bba56dfeb98880f7b537540

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ad8bfc774ea08ad6db5cdefe95dde6f

      SHA1

      dc4234e86e9d2bfed2f48c7dc4ceeca20bfa5b71

      SHA256

      bc9a3c68ae541539122cedfc0b423a69e2a28130183992de850d841a0dcd4e1f

      SHA512

      11f5c394d513042d8e9b370f585a3add1ded67e3ae0723b40aed03acd70017d5f702fddd56a9da2e49148983a5a101bd459cec725f3940d2a3cf0dab269b6dcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      567a835c874ad4341f605bcf42c00168

      SHA1

      1f1527333dec775bd721d0e2ccd2d24b660eeb3d

      SHA256

      6867b74174cf107f9e555c833fa28addaf969dd39b19684182e6a253bfa6e3fa

      SHA512

      f078326f354e90b74d89a5d4305e7d2d04bc48d4333ec3d01065e5a379bba7b58d78bc0b95f1fca50cbb5bff79f69eb2ca0320f37a0990ca4e3305bca9be5164

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dde2a9cb0e27f46e5e06d73963a03e0a

      SHA1

      fca772db88fc4a70e3c9396724cf9e83d7ca745b

      SHA256

      db1686f446a8e752a4cdc12660deb57e75ac37a9848858507dc161c422724937

      SHA512

      b0e23dbb167e0afe8b5288c034ce8e5bb3be7eb4a691f20fe6b45adfa2f900a581966ab0eefbe75dd9b251441ffd41a2b6c6515517e4c740a3bd419013cbd423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c78ce1092955eaf72a60e402b0f075b9

      SHA1

      a15afe6b3598f75a18d37d24338043b21259ba4e

      SHA256

      7da275f0b1a73a4df3a94249c80ec4a8d2b89bbb2be5e83b8a4aadbbcf5e9cb5

      SHA512

      b6c9185ca133cbb97f9759e3513e0f37f560de27152216e023c17de4fde3af759b378c094c8bc1587f877c02eb39797a734e74e0ff6b34c1bb1c3e784d67dfc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40efa0a81f01281f98d911652f1411e4

      SHA1

      813c3e4aaa643bc42aed40fbf670dd98a79e2057

      SHA256

      65f3fe083dd95691cfa408a5b7b862d6d44e4608100864cd3d850808c79f1d8f

      SHA512

      71e776d70e5825cb1d8709ded3da1fd5cfb7e8918b4ddcb4f40254e7968de7d5d74e1e690cdb2c7634001a879cca58089f34c7e7037f2323b49cb5754c0c358d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1df2a077f80ba0eacc27d5f393957d0

      SHA1

      430b66443c6d214baa34409383f6225c1e413edb

      SHA256

      7f32305f7479c547a271e1ac0920d1d4eff1cd5150e38ab3b203e97e705c9a2c

      SHA512

      4d8961b5819e55e9f7c161703f64350cb599ba604e5f235845b7d002092091f08ec9748ae0435c4917f75e4e4e8b86ec87161c2ead166a1c54f60d6b54e2008d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8cab536b5fb27678a0ccf2d623cf9363

      SHA1

      c27e6090e9eba57df0abdbc395fbbb9863de04c5

      SHA256

      9ddc4e8deffefb96be90d8f8c0470c4fe4d00c5ad684cbff2778d0e324c44c1b

      SHA512

      32a2a1e7e509e216486713c7d77b816aa54e381914f54100d89b00ec5c62b766635fda5aa767069e18ec39dc4526d5d398e2aee3a7decf2d3ccfe46f7b28dfe2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      565c7abab240e350313959a296bb239a

      SHA1

      69636d2e7bb15ff326e6abe53cbcfa1f6a7876a8

      SHA256

      3615587edbb0eb61ab05aa2a5e859150db1a45af61fe79c2725269bc72885518

      SHA512

      210cc1022d9de0ec6eedb74fca5c39577f556127de50e45d1566a3fcc767ec8c60c390d7e557fbf3fedeb48ffc45e786a9bcf43caa2523344dde687ab933bd94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80ae9638a8ce0112681ce48fc7b3bf63

      SHA1

      d175cd7c2c7eb1eed08bdd7ad0cfef6574581743

      SHA256

      1f9b3179039988ffcb1b5b798c3f419185583800e95a1e2a1e4365f21d30bd37

      SHA512

      23a84fa1fb2fb117b5b404807ca44f3ac88977181aa18b0ce4f5748a4f61506781d5fd35c3ec0907c8b772feb1396ff99444cf07b0bb3db6f94fbe808062e9f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4d6d0ee9a88af0e3a9af988d467acce

      SHA1

      be104de00260d0da7b385bd9dbf2c3d261dbe916

      SHA256

      50d7b87d489bcc3d31d1c31180370735cd4f1978eb4bb2e60c85243e35c4381b

      SHA512

      9fa963e8d6075ac89d87a8a484c638183b58a76db6275e33387c2a1574a5c2a9e031a12c736d23bd66858d35357fb5239ce22896670c857b6bc5d559a81f86d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e912045102cd8d981b8656f1c711b733

      SHA1

      bf3d9f57654cb4f13bd240b3635f6ac8cdba23d2

      SHA256

      5463ed0db987bf27175178d710f6d05dcbddbaf80e1319d554afe109b0f94dc7

      SHA512

      6bebc5ea4195a002c6771a9d926e95bde4561ae0c875c7dc6a01d24977213c532037b80c84a0a97bee6a1a1e21729c6fe02410429dc112edaf416762d4d00036

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f86baeb07fa12df4f92051dfb921b114

      SHA1

      ef39a7499da7f354d85e2fcf41963149e3f518d6

      SHA256

      26cf74279af066114ca74a1c4c6bb2392f657fe300d2ee0ce3a924a02bb0857d

      SHA512

      c56ee619756260fe864f19aa6a23cf9d80bf4ddcc45367004ab72995504fa3124852bafee7b91b302c60a9763c89446db575434136a2125060a630c03ec4357d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6eb6368638f88cbff2d5595dd3e91a28

      SHA1

      a01fd35ebcb87d9d6b8136db5426ad22baac5539

      SHA256

      52a38ffac7814e427b5699479b3bfbda4a74a39edb559180cf045417b204a8ac

      SHA512

      5ef13a2e9fe053336eb285f064c506bd9c6ddaf624e3901a7e912304813e586ca069d372ae4a05276b750255b601b91d68d5f5c7d3f8ef2f2244ae034ea33245

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5edfa08167623d3fd43fe3a2434e02c0

      SHA1

      6d0f0489a1333423f1bb0f3ebfb48f455ce43cae

      SHA256

      bc26fad340559bc83c3850d6518d83702bfce0724c3bd0196a809286241a55c3

      SHA512

      8bcea601e478f49fe0ecc7a21a7705de00074d0590c64c2f4c07a90f044e156207d80d9a66869a4f364fe117edb9dd0071632a946f804cb61c532df777aa224f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2ac0ce8933340dbac0dc6b68452f3009

      SHA1

      ee5693c75893d3bf681506f5fa27444970453777

      SHA256

      b9d84ea0165939538ae0a84d85f433d8d0bbe64eb5c090f97091324d0add9a61

      SHA512

      198e55a708f42c76bd9bd07a52012945800dae6be7f59a44b65ec0428bde90b7849946bba61194d7905f263eaeaa253a7f5bfd89c1450013436d91ebbd9b482d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9c1ab0d09f0654de5ad475033b7687dc

      SHA1

      2795ad800d11b35e5c59cc1df49562e1042215ad

      SHA256

      cd8414cd59870352637a5240b2b13145eebc0ad5c5e8842c686dbd04715be4d7

      SHA512

      c06cf8b84a9319b6577e9adb5cc6c725d503c630502f46f5dbe7676b837037c4f82612fddb9f82793b7947931dcdda224de951c5b3f8243e3f54a574ecec3af4

    • C:\Users\Admin\AppData\Local\Temp\Cab3B01.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3B61.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2668-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2668-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2804-16-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2804-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2804-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB