Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 15:02

General

  • Target

    6b534fd18039913e5e8e1b489e0b8f70_JaffaCakes118.html

  • Size

    185KB

  • MD5

    6b534fd18039913e5e8e1b489e0b8f70

  • SHA1

    c81bcef5abe5c39b56e8bce86267296c38ec13a8

  • SHA256

    c4db0137c7eea2c0e39f71b10f4e33c5d49316a256251036385eb31ebfbece33

  • SHA512

    d8f5dc07c42707bd2a253d7d5c0efb52f744d6ad0cd40dda13db620bc798893156e3edb961d4fdb568a267f5bdcb82ceab3bb2c1b251a982d9e990488427b1c6

  • SSDEEP

    3072:StnP3LyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFis:Stn2sMYod+X3oI+Yn86/U9jFis

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b534fd18039913e5e8e1b489e0b8f70_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2476 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2284
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2476 CREDAT:537609 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2404

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4dd5022d9a5eafe281debf0e8e3281c

      SHA1

      70f895555328bb36e362d2f0ef01735cc272102e

      SHA256

      ccafb017fdaa8d5b6128b9b7d20315c22098a04693931cd1c6801df3e0b03d51

      SHA512

      633e7b445e820c9a71c4c94e3028df4f4ffc5c5608b22fe3f92239f1ee7c936f7586cb789b7aa6650472a26e25869947f0d59b654ed89e316d02b17baf8691d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac627c6566de70ef651cdde0764033f4

      SHA1

      df748a48f7ee862df9ed65ca4009edb2c3ac9174

      SHA256

      55779ede35b2e92f48c1a703e67287173faedd326856502e777b624ab1a2e154

      SHA512

      b190499a0e68da6506b2b3667b39b6901ccbaae96272185530cdded8eb28c6b21a739f4ffe2a8661bd5d956e34f77dcf137905dcfef0918ba6a6aa6be5804265

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af7ca8e6a6c12503b1b7d09dcc2a43aa

      SHA1

      4c1aaadc44b00bb64ac99d0cdb2c104ff29bbeb8

      SHA256

      6b7ce8b15fc5c336b284c3c9712f971cef3e54458571fb8e99c671d486b187f3

      SHA512

      93b422972934c45c6a5f717b31971dcbbc7ba3ca9200a1f3c8422b5d6fd5bfdfbecaad3b9fbd2758da39aac8152c55edf45c1d8eff11aa068041b93a2a46ab06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      45799ea37ddcb41b4f537b6b1a7e2847

      SHA1

      a895de14f304f29219eb6111740f6848c0e34394

      SHA256

      7576999062716089478f2cb5fbbda6d112e700202197e72d99d31982c2b67e49

      SHA512

      6f37fc926071325c4e850a2a1730793c1023b40244b860b6fbf56144ee39b2d2cbb74ee6b6cf266c877555589f23a73161f5a67609575abc9d8364bbd29ba1ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da0aa693d7ce79a58f193fd71b6ca178

      SHA1

      f535c716785a9de17a0fa5822cb6c8a946581a72

      SHA256

      257bc321e7d62328a080a20035adcf42099c4091031ccd15d8c7d6a4332b7dec

      SHA512

      eadc03e2c7e4b01f3e0645ab6dbf262ac341a29e011729476e74e7106888d237ff0f577c94e608056e885e4cc48d2873e530e41a800c1d0849cbd6c97b2d7e99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8296cf1929897464eacdd3ac72020fd9

      SHA1

      f2dd5fceb8ba617f4b1a50007fbc0b0f1cbc2a86

      SHA256

      0dfc52493d4258cfc7e81d2912e29af922b2cd6e6a6c9edcca47e67cc8c1fee6

      SHA512

      a9fbac14c65bf02b4dcaf09e7966130650ec7b8dafc75cc7c02f4ed247ecb09e702dc21ca9c2a344c9e8ce79224ae7f7f041b0c44e41956285b909c2cf4fbe57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a7a44f09294236ffccd14f2f3810d9f

      SHA1

      3a822b484b8572931a53c8c5aa7f6fef15ce5619

      SHA256

      2fa1255589a8bc8b0aeca5c304bb34d546448bbaf22448f3494202125890f81d

      SHA512

      619f0be5b92adc0ee49fedc9507d1682b28d92ec73cdf9dafd788b0085a31d693705c94d462310c33d298e9bc741bad1b624359633095098daac1dcfdbaadd60

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41fa01ecfe682aeb8da87a0d71f9960f

      SHA1

      5b62bc93c41f1b5dc49467f6a450d1eab21decba

      SHA256

      cb8cd59d8b95ae43f178a84b3dcd3e3a810488c728b579a5e6bf50fdf73b8e98

      SHA512

      da3741d1014b581f39bc03802cec9dca2c4e97fb3a7bc69b49d0509dcbac0b3b2a5181897ad95192b926c059f8a85c5a90075b1b0b19cf6f400fd1a5ff3c89d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      82bacd185021fe10a1c5e327c0de6e69

      SHA1

      bc316edad84a74c8c6b180c0f1f77fd9fadd281f

      SHA256

      8c87a977a736809ecd73a094b5eee34cc6755ca0e5d2f6e7fbb3bfa159ceafaf

      SHA512

      f57d68844abb6c1a2cc73738c009fea70f525251d8a7b504cbaaa9774af0a5cd2430adca53469fe79f4fd2ce7d82afb0a82868a8504f010fc8fefb755ef5f026

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      12bb43a70536f5ac5a6d034adf97995a

      SHA1

      6eee00ff9b647abb41ee48a50d23f97f31188d5f

      SHA256

      da1843ed3547430b73ee43a68497142e78dddf13be981bd8752e11a111207c1d

      SHA512

      daf7a978400931dea20c0e9d1eff7513af6273dfa8db03fa97e003e2958811c859443904729ea45a801c96935c4c238f2f9d2c6661dba8413cf4563b98a93b5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      166539affc79bdc8516f5758ac5b8483

      SHA1

      bef037b3e6d1c1aead0b065ef3c616675141155a

      SHA256

      a2edace7d983233af7411cd9e6d01a0354cce3c29a373a6af03d1a6def788ad9

      SHA512

      134e1eb698c523c309d5cf3c1e10172cbe92cf803a84aff74d4617c53c134958738d15a78c86279f2e15e0c5e1f7689425e6bd12ec423ba2258d9f5ffe140003

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      680d399ce14dae448271626d3dd26491

      SHA1

      aa616be1e7632c9b5f2ebe4d51250f4e555a378e

      SHA256

      ae13feb90305f3906c3fd23439fe1efd932d554116033e126bd9cc98c5e71207

      SHA512

      de389a974d98e41d3c3c63701b3dec549b32d0403b05ff67c9da9353381f6575eed0c81a9644429c3ba5de37518b693bb5c358b4b5d4b3777217906193bb60cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcd05e6bc1edf838776b731e081e65ca

      SHA1

      6d9fc7de37759d06480882f8357addc37bb73fe1

      SHA256

      b8f5bd918c7b68fa52bf86b4fbcc9d1d82f37a18cb47b1b26f141a3113819c4e

      SHA512

      fa5c05744aa0b1ea6402789af53f8ddfcd323ef8a7912938221dd95c1cb5fb262e05d216bb04a9e76619e3305722f4777240c98b1cef51f897065f6a46f350b8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6d933c0c1a731b2a123878e038e2b1a

      SHA1

      31d91c52656c35d19af8aa1000db7c9851dc41ec

      SHA256

      b2e55f2209de685478c8e35a0b5fad4b6b8d1b72c6031e70f33befeebb06a5a3

      SHA512

      817540c420141d3e394ca6d6ba7036adee09d7a24d1b20b191695a6a4e02b8d3d62702f3805a715fefb9aab2fa3ecd408aa12b7451f69aa409437f5fa9b6ab32

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3802746b76841641827557e4791fdff

      SHA1

      d05689a0c627919ded5472ea55abcb0caba22028

      SHA256

      8ca83abde20f326f8c78f89a5573efacfcbf875f06970b1e9504fae46e410c46

      SHA512

      28e7d10e6ffd6b0e1401ad721a29d475a1f86f857a15b9f2fa8da684df13a7b5045ef65b1f87ed5f81f7ab97887f5158da1855a276fb5849b775e6da0637b2a5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57901d2aecfe7c303b91a731027eeebd

      SHA1

      bb10143f9303a0480f77c1e2b1fdbd58924f10f3

      SHA256

      49fcaf89c9d3af0bf5eeb19553b12a7523713bde9088a3f8b18fe747adb60b8a

      SHA512

      5d24e650f183114ddfd6de1d7e1fd54194f4e535a72655c6a5260b19b09eea90bf4301252ae5ad2e5496bc22ce9c4cf69d08a503517d1a53920ea40d19947b8d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f7904782685784ad79a0116e0560ef77

      SHA1

      1e64ef52dc1f90cec36093df9c98bffe7eb0588c

      SHA256

      d777bac48756d1d90197abbe28e63b6a5a79e7cb70eed97fde2bc238548c677a

      SHA512

      f1575727ef0bdc12a9a899700221610c9707446b9a66e4066456b129e6308e369a6e2501902b30c02948dab1c151956e16bb396b2292ebe943d47430cdceb269

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15bf5febbcb07ee0ece15ad404ee1437

      SHA1

      3bfdb155464ecdc3cfeaa687d338057101dd207a

      SHA256

      062b13680f2e9c1f2d31a2ed0b50374decef2f11208eb80d018a1c7cb39954db

      SHA512

      1ef9c1ca92f95a507e6d994692d45b51522c451ecd53fa9ad6e265b91df7a793e1e91c391c47be9512d52199b1460b119f5cc282aff985c6c3f23c4f471e1960

    • C:\Users\Admin\AppData\Local\Temp\Cab2F6C.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar306D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2716-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2716-9-0x0000000000240000-0x000000000024F000-memory.dmp
      Filesize

      60KB

    • memory/2716-10-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2716-13-0x0000000000250000-0x0000000000285000-memory.dmp
      Filesize

      212KB

    • memory/2772-20-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2772-18-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2772-22-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2772-17-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB