Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:55

General

  • Target

    6cb3e90fd2df5d8b8fcbf438400a45aa_JaffaCakes118.html

  • Size

    127KB

  • MD5

    6cb3e90fd2df5d8b8fcbf438400a45aa

  • SHA1

    a3b8db95f947a1a6b603a818ea710611558ea483

  • SHA256

    0ffae2744a441b4d5566351a828550d08d35a461765241685e1dcb59135b9b9e

  • SHA512

    042cd95a3a699d8d464934cff8a15e7c5b490fc1c65deaefb2918f71087be4d6b0411d32d8d5c0a54703d21c1e6491030dded025e8e194d1ec6b1a40b9dc4e44

  • SSDEEP

    1536:Sjitq7nyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:Sjitq7nyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6cb3e90fd2df5d8b8fcbf438400a45aa_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1260
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2900
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2628
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2784
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:472067 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1148

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00ea18282eda7f7d0049725040836cc2

      SHA1

      bbb0dac8a915ea9af9515e9bf3edd6a130e4fc8d

      SHA256

      4c0130e95be302fd47cb19ceaeaccaf567f7b981b27470d31234de14c289c5bd

      SHA512

      00434518881bd8102d01b0404412f032015e92d78ac4af12989b90a797ca2153e9c3310816111b76713d936752b573fa6bdc0ca1082e031e1f8f0ecacb9bf3a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af8e2786cd465441a30f86c47e34b063

      SHA1

      264e5d866312f46af4067801b4ac9a3f03a06514

      SHA256

      5372f89e3f78cdd6b4d1d8ecbc14fb4292527acca3c50cdba6f1ba89c695d264

      SHA512

      58f32d4d50b2a9ad56edcbff660a59d8a9ce3a2842578d897f08c233d2ddc2e9e0cd823e3e233e8afb2c29893ebe16b4930e0aff3a3a86b2bc6cebf5d2e34b99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b99672ce061c0ebaafda8d098f2b135b

      SHA1

      2cd7d2061a65a13c0c7c07665571debd374e8f16

      SHA256

      ad81a58790ed81292b87f0ee437d78b60c12903e7f93a9d264a99a954f25366f

      SHA512

      e11f14598501e17f3ba3186af8bbf2285ff66315bcaf2a4fdb0f029087c86ec062aea8e8817da94ad318404d0ae15acb7a97f8bb25d585cb5b3291e356a05dc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce1d1e2622dd852909fe58190d30036d

      SHA1

      87fbbd427af91e21d8c709c2f13aabfe54068021

      SHA256

      13ef9aa350f0ceb3b9dabef8e7ca1f0587f939906d1c4e82f645bb96ac61a6ba

      SHA512

      7d52d1568a78ada91bee3f536e55ac27902e333cd9b1dabb3a03d53bf8710a77e1e2ef1d130431f9480d4ae633f91f9a18136eb361fb7e8b647c573ee1e8ffe7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dfbb9701c1b612db7b3a02ff513cc9a4

      SHA1

      cc70df8adee454e41768ebbc5ed17a8c41c49c4d

      SHA256

      a809cd088d008aa60735932718ea420fc14122c675d340c87423cec3b21e80cf

      SHA512

      47c4158b8e8073c044330e08279108634cccbfc109bb168dff406bd279931fd188495c54fe5f9303537dd433ad9a930fc3f3acfd6b614aef66e3552cea301f63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      108a9d105915645ab80eb451dcbb4568

      SHA1

      388d0afa88eaec9b16d7f8ec88dcc5043545417e

      SHA256

      8bafc3e2ddf380e283da51787b36c2da4a7ef9ca384bd993f499e19e5919bf12

      SHA512

      ee3b5f18c8a913a63607cce5f1c2226e70319efc29a942c06af5f345a1befab42df63aae9922249e92f549bb996f6b27f90759ed41edf1e82a392cb3248e73bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c70329e21e49d8465f9bd6683825d1b7

      SHA1

      e48ee39175cd990462ab2bf9fdd201b3be5ba305

      SHA256

      25f8213ecb3959b7d7786fcde1d7951b26dddca467d6c6a8a8a3153809430100

      SHA512

      a77f80b175e440addb1911da761d4e7c86ff5a4a2b359c8e3117d992f09595b007f5a00ce9299fdf921eca22560349a6b44d815633047edec32f1423a3c78b24

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2162d4d3e2ee670c5910470cbc52cfba

      SHA1

      33759f0caa1e1676a2702aae0839823ac82a9041

      SHA256

      c03e37252b4be1e1b3086ac268886d73c81929e103d964b832a70331580c77e9

      SHA512

      b1364e69b09b57ee0f2007bf3755246914683305284b9491110f6b2ac1fdc3b960f2dfae5810e8ecff9e5e559aba00b4eeb93aa792e0427b5cb6087b44d0b41b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1502013741c5256e38520bf9e17684a8

      SHA1

      74b5271254c7ad964b8ff69e52458dd29a1c2b80

      SHA256

      d40c3cc0545f49cb6d2094dc88e985990fb13e7a9147e5688560a6fbc3b9f0f0

      SHA512

      d4ab5136d37c152cf5b012ef2ce05984005b321133115494505f6aa1d6142804426393475b2117e12261487ffed3d93f98e16833a540000c062d857d054099c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f18fae62bcc7fa25aea865b4979b2cbc

      SHA1

      39f93a02094ac2c230b2a6b8ffc922d65c373554

      SHA256

      e5846257665a4751c0f1018195ad0af99ab242270b3693faa1142cb816dbd08f

      SHA512

      57c03be4470cd33edf8e53f90bbdf4c599dfc1dd526fffde017431744c2f7677444711597ae7b0b8379a8897734eb2fa2ebd0afd026e51abcc09ce88adb585bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fa9178f5abc5bce171c64ea7b5b9a658

      SHA1

      f77b844ca522fd8ac4366a67e73f04d17e10644a

      SHA256

      1b464b11efd3d7ee997bfc45d78f3b25f86afcf73f1b68668912e3f1eb90b162

      SHA512

      053cc002c408331d9b2165a966f8e0864cb3f95f09efe659e8fb47592cbad1fbf6a2d995f986c1c8a606dc9dce152b4d2426e2769a83aafa7a3aaa3107e1ca46

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f5bbb3038f66baebb477f157b02f50ff

      SHA1

      19dd8a57b14b9331019bf2d696efd9d69d003a16

      SHA256

      d9da015caf8dffc6e08ffc05b6266e151671d304fe22e40c168a78df8a4d1187

      SHA512

      1ee544a2c52344de7a0295b76ff0ea81647f9684fc8394c8528d930551e647fcee506419388556514f98c26df2cf0f3985646e46a41d92b5c10fb2b27fcf95b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      09ffa2ada23d2f4c99f83b5a2789a76f

      SHA1

      62bfa68f5c60c4d5016f95cd37fb1cb8f9d1c7a3

      SHA256

      1ba28e7c401d09c6e8c589c94c9bac5e5879ed2a56dc7b29de233082f4936449

      SHA512

      8a9bb169ddd96acbbcddb01f30501fb2723578b59520414a3e781bb44fcc9d4a22d291dd51bf67db9e1dfb7486ed9e199fe803c2727d15d0e1b7ef2b4ee3e90a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb591abf813b7f5e50d2bdcb4cd688bd

      SHA1

      7fdfd608f3f76a8c635c029f8dc8cd4f76763f66

      SHA256

      b050e7e6330ced604a2dac8b0a4e4568686d0b0c6adecbd73433793184b66368

      SHA512

      a1d0e38e695ae90016afb129a446830687d6f2c47c1dbaacc78f1e3324ed283d358d331363885851774c44832dbc12273fdbd337386a8ae8a4ec3370ac72cf52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      821ade66890a96090b1a377ca7a0031c

      SHA1

      4ec671c6ed2375a270bc49025f6559751d7d686b

      SHA256

      fbb514fbf2f69f98e57be6b1229270356ae5f5b343276ae3f07f83cb47ae33e2

      SHA512

      697e0404c5d95e76518d60205e6a9d001e8428e208119988780a52c96cd6f61da6580c4a66ae2b1442639a4f677e21b374e1fd125da381df656f49234989f108

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6f5ff7ff6eaad935938397a5a00b193

      SHA1

      a7c56546714f8829878d06c775430331e879082a

      SHA256

      d51e710f0e96de48559c7f7d3c8f7c20be8c5bc5f3463ca799fdf59b518bf51e

      SHA512

      5d0bb43cc3a0f4453676d26abc976d66105b1489bd24a90a305a9304f1949d2a1cd0570393cac3b78bca7ba8f498231fd34e82a5bd128619a78c7c2a46721f94

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      36a335c67c5ce36671fad95821fb5cf0

      SHA1

      bcd974f2a520b4978ea27a0cd511bf96dff66371

      SHA256

      a91acb7608ed4116a882735c681d814a0d256b72635e1c86e68492455ff39e00

      SHA512

      7bebffb78e591238faff6ec0e018ed159dbc6d88e8b80fbbe6f9688a1f758498c5f6fea1a39132ee96f1df4fc5bac56cea029b6e8148c272320fd5de2c94e1d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c4ca9d2adfd574b8999c9801e071313

      SHA1

      256aae3228e8bd6c5c6e7b06d0d44c4f6f904cd4

      SHA256

      e6309aa283220b4443b2fbc2d0acd301a5560e8763cc218887f15da32463443e

      SHA512

      9ea4807abd7df99183b83c4833ac74f63b200920e0ba5834de4ba5238d75d0d89bed043471942301d88b930ceb9890d7d01d659c0d891cfab26123c11e303dc3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b7621fd9e77a91fefbffd9b7e7e5fc7

      SHA1

      3182626deece3fcdf12b02ba0cf5d2c3c65c2924

      SHA256

      821144eb898c247db86c1dd982e8cc478e116435aeb8a48746ec0d964dae5342

      SHA512

      40ef51aee88288d36ec36f656ecc208c84c13dbf1aaf8d3e4205dd104ed0392baf66df43038bdac05f138b1299b2a136526506356f1afdc0856d2b32c02e44cd

    • C:\Users\Admin\AppData\Local\Temp\Cab2FE8.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar305A.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2628-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2628-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2900-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2900-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2900-8-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB