Analysis

  • max time kernel
    136s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 20:08

General

  • Target

    6c1bf6ab12c98d788b2fc64784ef4e68_JaffaCakes118.html

  • Size

    154KB

  • MD5

    6c1bf6ab12c98d788b2fc64784ef4e68

  • SHA1

    649b99dc64cbe1a0e26e3a124ab7e85416282962

  • SHA256

    6a61819201342d0e7845822b377ac5d88064a097ae63710d7f934b3e709bd4c7

  • SHA512

    ead65f79c299b0b02e3dff3ae9276b930bea0c5c64540f769513bf131e0e07e3bebf79332c656fe3193b78e717fa3dffd1eb01480e7ce1899a3ba4063654d66d

  • SSDEEP

    1536:iyRTkzMeVTWxTdTSTnGb+yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09wd:iAkk3b+yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c1bf6ab12c98d788b2fc64784ef4e68_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1232
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1752
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2328
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2916
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:406537 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1156

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0ddf592a9febd8ba51df7f2ed2e90a6

      SHA1

      912b5ef417ddd04781c2c73bb3bf1c0c02f7aa4d

      SHA256

      2422114047810861a7657c7e3b8f4a1c17295d9b3f2260c6c10eb9747fe31827

      SHA512

      70eac7a03ac8d861e3e69200f7fe09cbf843829207e364a49d65d623f597697d33b4e0f15f23b489eb8707effb36787d48afecd01ff62e870c1e79db6ae88b69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      946271ae57b037877b1e65e9709da98d

      SHA1

      f3648598c33016e28383958bbf2092360986f152

      SHA256

      1bc3d3d2c3515d021ae7c4fd197b6c4932a977bdd8882eb3ed7616f5342fd946

      SHA512

      966eea50d525bc38c71523851d1b377b3cce6b2b4f0dac0ce254be408a1962f269dc700c3038f6b88e57c1623e22c322e3d08f047335f0b42056597ed44bc68f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b6fa43c8c249299adcf7f01db0015393

      SHA1

      be31d153fe04d24bd82b17f159aed314c68e3789

      SHA256

      fde848378f2f2722bab6b3bc1f27044a5e6a64c4aa4b68d4cbb17597b63b1bf1

      SHA512

      6c7469328e0c77779ff73c681776f2cab3a5dcdc9f73df9993a05a4d85d3d97accbe0a5b7b618735b1b02fb722c6d4ce20c64ff34e652cae514072e1916c7224

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      596ee9215d6def50d5644867ca517f89

      SHA1

      82a410faf704550a03c41fa5017e455ee6e1637d

      SHA256

      0950f1b9d00ddd6082bfd2ad889c773cb6e9cba61277f1ed4c080d48ebd2e0e5

      SHA512

      fde01475e8d91967e5c5a5dd58c99675e6f136470d2d0bafb9d6ef50b069e40205d64d8ff0853d41e59ef12a579a01808dbbecb31ba953f6ced7185fe351ad04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5ac588c2bf32f3f8d1bb55d4a5cb15e

      SHA1

      9891f5030d3133d68f79a7c268a65a096f857354

      SHA256

      ab7a97897500908b3cf9a35873dd4ef449c669188ad1d328e9996e992f6d9730

      SHA512

      a279ce4efc51f621972cb36010871659994327f1b583af1dce9637bb807183d38f7c8a0a64ed22eb8a12a937f2b05c3fc29b0ae92bee888c40e9a5f53c1d068b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cdd0aecbcad57c28c370ffc4b4ef7d1d

      SHA1

      851736e23170391d9db25b39d1f7ee09a4c19f09

      SHA256

      bc959ac60aa381b865244b2bea80dc9303bb840584f20ff32b8ea8540d5c291b

      SHA512

      d46aec3656505a0640ac043dc6a3b7ce571b5fee0898e3809bb6d79857449a2580591b2757d24522706232b1f166bebf64273a6f23c099d865f0c0b247173ed6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3d93838e78272206b4863c61c9873d89

      SHA1

      dce364c1195716c0f5c44767f8d23dafcc489195

      SHA256

      3218ede9e01fc659f0fba41830549b65242a905b6d0e13b64c8f330ba6ed406c

      SHA512

      2624315c827e946376fd5c9427bc9435910a9960132efbd9df1e5124abd4eba3b2830f1bee21f7f10bd95e4cd68b61e7b5f2eded9049a2c4d120a1b6629cddbd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d91a06870786b2d2b1b8924a5cdc5cd5

      SHA1

      2b456111296c992dfb7c04ae13625acf40eb9c00

      SHA256

      24871e1b174edeff998b3e2ae5a0060979ea0ae789f4f2e7694b281a9574452e

      SHA512

      eedb1ff062f11ed1def9bc1f3a9dae71179263db5241e68ee6b7499c16730f615e5e26515b70f9592bc6095403f5a0ebeea4f9445f2eafb87b699d0eaf166c1d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb0dd484cf9f7463a5e7a7a390bbe3ff

      SHA1

      4c83e14776f1edf1c3cb18941066911033a6f5f6

      SHA256

      ced638f4bf52505d8c62e06d370826cbf4f2a0808ec633313f4b43df4819d915

      SHA512

      f798a066cf2e30952d1b1f91c0647d2417edd87f9a4c784e8e930e56220bd72d8ca9d443cf6d3befb56ab3582eaa146a48523478b3b376e6c5629f0478a5b662

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e276842a7c1202429b72ab9de5c30c4c

      SHA1

      2ffcbeaef56ce75305f53a7db94e3b54abd936d3

      SHA256

      410d275d257769d8a530cd39dbb081480e0fde2f8f92742fd4e04b9da15d9bca

      SHA512

      d330ad7493c47a78ddffa4f40134241c63e898224fa505320ff2dcb58926bf2b3a1aa507207b0310f24381144a632c1559dcabc02ccd8ef566fdc5a150ac9113

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f486ed374c26a0bf91f3ff85c9e68635

      SHA1

      386b60663da8b5642e914bc15bb38f0b645bc2c5

      SHA256

      aef043479a48c4d487915e0d7fe35f0249f1e5461a6b3a668e445a189165cf29

      SHA512

      cd69bd02be58342ab578bb81a1d3976e821e0211b9c3661717bb3ca291f1f438fd0356cfc7c980a23fd02e1302e75c0b4218f144eb93c132426b5c6ec8ab7bad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      660474f2d92e2ae1062f0d5f0c8819c7

      SHA1

      ac027fb36429002e7eb54d9b6a52990896dde538

      SHA256

      c0458da34bd6587c4d9950013b7d4f968b1380ddc6984cd2c11580c6d79b747d

      SHA512

      fd5342733f24c163d9f55da22f2968f4e720f84d4332fc1d575d1a20b45c57ebd4cb54bc7a71373d200a211440e8526fd35727e6c2eba5d6f82654c73b327922

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      421c816cd42beeedba90bbf8aed0e93e

      SHA1

      57e27230ebbc227848a48aab46a5383f363cd56e

      SHA256

      432ff985504bb5018fb28946ff10ccd675e9b8150df9f0927c0275e64ee7a3c1

      SHA512

      d472244cce31c37b53ec0c7903d379a32b8e13bcdab39585e83a85fc3f9408ddb775edff6cf6ab951b7b190d29dbd739794105172de0fd0d7c2bd1a46b8b5248

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8537a2b694a9af59c183a6b80baad2e

      SHA1

      8e1ba5d966219313c3bc3a8a4bfbe6c06eb872ca

      SHA256

      7a14e4bd02bb65c8ec664aaf1ab4dd9b854e043b823b932361a2f38f1c0ba8c8

      SHA512

      2fcb0379c9420d2e656de60df71606d00ecc0355a2d3c6d388da8757e4842e86c2cb12c0a55414a956f3c906bcddd44417c1179d7ef25db99b0314d8f32b06ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e57f07f079a1249d6e7ef14676a41c01

      SHA1

      33f2bb0413f8265dee0b04c49484284382ca2b0c

      SHA256

      4233f78027507c9258df7d7e9550838815c782eee477c075b17339c536ee16d1

      SHA512

      7a53c9a4869f02bdbdb587983740b61e6200c51127bf995226891873ab319fa4608d92ad2a9537757455b0cd1e140edaf99918665b66fcc32ecd6a100d4ccc1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7173a5b38472ec10dbc274fed3ef8a1e

      SHA1

      e516df55dc4dbf438daa532ec03f10cd3085a8bc

      SHA256

      3f12e08d2a6f8ee610c92e60b476ecaaefd9ef7ebd0f2c99bb27eefd7f104998

      SHA512

      6c32084c9f4944dbdb8a478adc699ce1217547860cb3ea0dae36a7cee7809ed856e7d734ca96186401a70729efc4e3cc1d9ccc07f932b22e0aac93586db246c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      151eb4b116fa0e23674dad1c4a9a12e6

      SHA1

      66a4ae673baeb37ff64098a9afae3466201fcfa1

      SHA256

      674ff2c6859e56af50db9e7a91dbf877322a1e9a01c4a37bd895b779bc581633

      SHA512

      7efe203932405395939eb1422acf44b8b40fa30c8d9381b3ac2ec1012ffb82216579dee63dd9a79c1fad3018b757f493337d17620b98daac76e427047b07e810

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      29cff5ea3a1d29e40142c15ffe5fd6f9

      SHA1

      80156466362b74ab118c20569f3cb6262d73f429

      SHA256

      94ccb2b19773254f11dd99c50460bdfd2142803f2673f689cc2350aef98c3784

      SHA512

      7834c85c2597a9f5cf8919023e77f248aa7235cb9c0a1cd9c998213b9401037c7510a5e41b059d36e56f91247e66d7b03d3f0bc61e1899d40931ba2ab0a9e4a1

    • C:\Users\Admin\AppData\Local\Temp\CabCCF.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarD5E.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1752-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1752-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2328-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2328-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2328-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB