Analysis

  • max time kernel
    137s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 18:09

General

  • Target

    6bcc9200842cd582727bcf6e68c7b42f_JaffaCakes118.html

  • Size

    129KB

  • MD5

    6bcc9200842cd582727bcf6e68c7b42f

  • SHA1

    ae32fe5f09706fd01fbb784e574b504100bcd38b

  • SHA256

    38acfb4d4e03d21e5d99c6ae597b34aee6de0ec3e7d1666671dbb5f0c3ab80d7

  • SHA512

    70441a506516c6e7a23c0fe0d501070912e8469940b731dcb76ffaaaa977ef7462174d465a12843505159fb5f6b9ce077fe9431b469f4c9f50a6a23a7b841696

  • SSDEEP

    1536:SGyCHp+eW1lAEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:SxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6bcc9200842cd582727bcf6e68c7b42f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2780
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1120
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1684 CREDAT:209935 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1960

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      90d1a58b540081a57ddb7298384494f7

      SHA1

      5ffa287285abc0fe8cec6925838f87f14f5bc166

      SHA256

      1870c8f1f6dc22dd686d8b0b41b941041d2d119a1e3309c526cf67bbf9bf964c

      SHA512

      6b08b3ce2141a18ca9272c7f2f08db5dd79150335261c39849afdd385a935a1e0d049a11fe4dc776a9b4117bd5487e1ffce59a508f5ea8627c14f182cc939d74

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e4016ebdf326679946e4b70d5a69e5de

      SHA1

      3257cd2508d26e63e13d5c61b3b6cfff768cfe85

      SHA256

      1226b201f36047097e37ee0f9a68c84ee0fa6128f5e5969b99f354be6907e0f2

      SHA512

      2419102582ae8f6e90792703d8b068afc2770e625e9e6c254e03336425689add567a40c8fb78b0d050866117796da81fafab00415cc98aec0fbb7f0e204ed477

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40f86ad6075a17189e8290cbc96c6b39

      SHA1

      b04479005d585ca7bc6dd613af00978618aad20a

      SHA256

      44b94e45b2fd883d356393634790c3b701e666603db23b42c88fc1cdbf8e47b5

      SHA512

      ebd1e16b04d232e58050b1abe4aa35e7c418bad1b1cf4f0d8fdd492914549180a8ee2bce5fe7f27d3e4d9bcf85fb8d9bf6e24aeec59f24581703d088d790b96f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c147930a27b69e941c51df62d6c16fe

      SHA1

      55481809bde586f41a21008167c116510f35d83a

      SHA256

      2d87d62984b3b3335e1e2900803986a86ec1c4d44388bcc90941444e65b16d70

      SHA512

      3c3b091e8057306a75cf5cd6e976393d6c1637eb74064d71f97947cc566b44c43e0f3b52d7c684d4e8430e5ce54c7bfddc497dd6158a96f8695f7edc164a618b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0aedc12d783d66885058b32cfbbd6908

      SHA1

      594be2ab8db98ec22a1abd84f98f148b9fb69763

      SHA256

      ede429079668c28f304f0b2a8f882f017a66467c6dd90b7f45254b1f285db20b

      SHA512

      b1dbca546e47254247ba3b3c9d52d968236dedf6452958ab0a223332334a55699433ace8415863aefda069ee2373db59bace4b742de4e3f30cf90170766f0aa0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      610d95466e190575eeb8d649da514518

      SHA1

      a0ef8ef6febf1ebe51d3de0109f6350ef8e8b620

      SHA256

      68b85d8d989e8a9d7da67ad0920c862f410372c052512f15ed381d01d997fda4

      SHA512

      35d335546349eb4bfe2ab2088f6b9c80ff2612abdc40be269b463152fda80867889ed6154b15d674834c5e9ffef965b2bfeb464c7bb272236892c013abccf709

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6cf02f9031a70dcdacc0a208b05dc62

      SHA1

      78f5ec336fc00b69ce7ecac587088aca80eecbb0

      SHA256

      6cf0da3029196af4e86b220321a6cb3b57e82012ae3032bb9ebd9d980765cf1b

      SHA512

      55b43f41cb6386d3a93eb66edbd83659020fd4c14215bfd8f59772cfc5b9561f55df63ff78f5bf5aa64c4423a116de3bd568c348d114f8b804f6bfdc2cbd643d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed211de7325421fe056612d68cc1692a

      SHA1

      d39a5665a6502b366527a74da0ed776985b8fad2

      SHA256

      9260519a5170670326441550759c4529386afe53b480eac795f9c47921199be9

      SHA512

      f463363a0c758dd8d1c30d37c2df0e937472db477dbe9477553d51b771f3140c36410685ead9d3003693ed04fcd0aba1ae7070e87b4572f4e2094e8fda700a3b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8a9ed82b156b011f90ec80c7d125a9e9

      SHA1

      b31b1f346318a4cbacfab418552fec5634a8ed8a

      SHA256

      d523d57d9682c74a6da288829e9764441cd61b0b63d0f0fb2484fe2a5a863dc5

      SHA512

      bed7eb1dc21dd7fcd285db705fb19759f197f49a673e10a47a13a4514987176d83bc9375483716bfae60ad9692f7b6731850a637d441b325643490e6160d17dc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      33518417c139d735ec25e720d976b66c

      SHA1

      09e8ae083f704c83b8dfd3b3adbefdba0328d924

      SHA256

      841de4693dacb2dd1c300f2b669d4abc6a835c6f7f59b4ec76d0704cad6d2b90

      SHA512

      478dacf2b526f66d262fc6e467fccc35dbd9a599a2b2fc6488e5e352238b7a381e642d508055e0f44bcc29611e04030405907720c29f518d9b446f0a430404a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0811d0b71ee58c259ae819548be15973

      SHA1

      c4725cdec3e1f79ccdb6d444c2662e6ff665d9d9

      SHA256

      da1ccca341c4741c4b8e6b3371e96b5c828a6cb9e6ef7ba3db8dbd030cd379b9

      SHA512

      4fccdfdb3fd53b6fff1f29d3fb47ded391da6cc4eeebb6a079119bccf596dbf5430c884cb8c70672d89176c451018c4f9212662276d74383e1c63a4e5d3d1835

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9503991068bfdcc7808f67cbc2b517a5

      SHA1

      598e1c4a2ba4b437cad55b1e93257ad839af178f

      SHA256

      e7fdc7feb37c530cc27275014d8fee04ac92e3c99e618caf0f8e22c12c56588a

      SHA512

      ce5b4d9bed46905ad63cbce8f6dd8f9d32272e1fb8ab309783d42fe5640c81d860da8ee80314885945659fe7f5c9fca397738acb78958dca176574d4a088f57c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c1a94e7f49550f1275a95aebab857419

      SHA1

      98aa479d7dc6c31312e8563a6d69742c889b52b6

      SHA256

      d52388e648e67b2a199d6ff9cff86fc93321e3f5b0467d14b21e24735e4225ee

      SHA512

      c7deaab91512527c0bae698157bd01edb8a45c40140335ba8b65a5a3c48c5c76c1ecc8b13f49ea4759f44601c05c65782f4164075d98fa966b3af360c11fc203

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6d460706b79c871317dc9f49295b5bc5

      SHA1

      9ffae8f413f3ee6d3938b6e7ff2aa2ffcd7f921e

      SHA256

      9626cda6cea84f6e8c4848e6001394018c3d69466ac7c720e464dd660d2d7dc8

      SHA512

      c98efe82db97e4f67e764e8efa077674f66f6e035de33c728a35de8b018c2edbd717f14e73fe17f0bfee4ea2734e9ae64138e285539cf5e50d79c3b937efe426

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32fd8118872117bce3d1c9c6b4ced2fe

      SHA1

      7a3b3dd29746bd48b6ba1305474b0a5c744b4425

      SHA256

      d205345c6060b88280e4e3b4f890a761faabc20dee6e0d643fe66bb7d0ef5da0

      SHA512

      c06a7db56737c0bcb75f8b0dbd293f8790bd82b2a821119c66567cb945d382bc90425c99d3133f0a30e77efe6150aaf85cdbb73269519d0bf00930c49ef17f55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e7085108f0ba0c83c199573d26d6334

      SHA1

      d679fde59051703aba48c500b177a5b53b734aa0

      SHA256

      dd4c68d49a1efe1e248569502cca95bf84f6e42e3240b6265d2e83986c4b1989

      SHA512

      a7db7cb13f0cc6c72dbf1e3b65ebb88aea4e82fc4f19a87c4ff560418342275a6acc13e9cfadd6063ab720e05459fa2614b92d6b67cdbf0c658844fbbae10a59

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d99ca19f5791f4dcf39a60366dee02ab

      SHA1

      360966fa4b0c346761bda035cca8961cb660a80a

      SHA256

      ba043440faa3f60b5a1d9d32be9f70761f2f6e778b18d6f880eb9a5beb0e064c

      SHA512

      82d9be84284464a5a8b02925621bc7188dc2947d77e5324db89c226be84e2e9ae2e17351553b5a692fcd377a9e5201189b8066cfadeb5e202c996bacc8e4a476

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f341a739b1abd6d847b4f36c6180371b

      SHA1

      7766f9a0d2ac83b94dd117a69dc3aeeb2e4281cd

      SHA256

      b400207dd8912931525723532dba4a213ac4e573d34063fcfb84641e903e426b

      SHA512

      721e8777e1a11699683db4ca7573349acb9aaff44b735009693ee02d321a400afcf79680870e564f07fcdceb40dd2739c5205671fda6a4ff170400278fdf15ae

    • C:\Users\Admin\AppData\Local\Temp\Cab33BF.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3420.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1120-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1120-446-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1120-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2780-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB