Analysis

  • max time kernel
    131s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 20:34

General

  • Target

    6c2d173f86726d1b9df7f941e0705ccf_JaffaCakes118.html

  • Size

    159KB

  • MD5

    6c2d173f86726d1b9df7f941e0705ccf

  • SHA1

    94608c0aa1f1db8fdcf3f4d3ab91304d97895f46

  • SHA256

    8a23a75ddee365a6cd64070d968cc4cb100e6d9a2e17fa127ec9527fa7f28262

  • SHA512

    d929384af1c241581a1ac4ff7880cffd6d967747a74c1e9178cadf9960a31dd34f9f75bdbe6bb8b9de2d55f040a1179f400325b4feaeb9c3586fb35c66954387

  • SSDEEP

    1536:ioRTfOz/zTe5ayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJruH:iiAzK5ayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6c2d173f86726d1b9df7f941e0705ccf_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2140
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2240
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2028
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1728 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2200

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2ea12e28d16ab0f46570600f3bf96be5

      SHA1

      b5d307c215b8951359b2d5f16c4d183419d5a34a

      SHA256

      0f7b4c5e4d1ad5c27d2c9636904ec71a9d1923170a9aa655f4dcb09283fd926a

      SHA512

      61587b67a61c9cfe2cc7858be8269f253e225805d822b627388ad66e533e688aee5d1e455d1904989a96b90927e2b08708f4ceafc1625c783f26c71253043e3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a19a0e7b6d1c586daf8709ddce43591

      SHA1

      a791897642572dcb96e229a9fa77f0b2c41aef31

      SHA256

      204ca999569916f288d1ea49700d625b28c20e1d13f0e0fb85879e038865f290

      SHA512

      1fc6c10fad886692612822897099b2bef1c1c89f047b8120dd494625d39f1ba95745ab876548ccdaf583ad4282e4f970cc5499de543b580dac52835fbad8cc88

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0c53c687182f10872b9db5ee44112bf

      SHA1

      cfcb04fd4e05ba3def08f2b1f3ad4a9d0b7bcf11

      SHA256

      1bdd248464d73648aadf43e43993fa78dc667891397a369ed0acbc44daa3785c

      SHA512

      cba28df4f047e7e7cc645df89c4f9308380da1587c134b68128b615ce8a809b88fa9da9f3fc2aa21612f484915fa0cbe6563243e1ddcf9e5b3b8af804d284c7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3b1271f57f14afe85d51d09b0ed97e16

      SHA1

      6897f0acaca0100eb0bbe3db62169c2a2276c4e9

      SHA256

      110ac6d37a13c446886e6f46f7ecd4b6c2d503bb0e6490f28d222e499b5086b9

      SHA512

      1256b3c6935b85ca803064c386b0bc8216d71c37bdfa1d281cca64f5da219a1e0b981de366f6ab7362aa0912b445f6f2e2350fb07a78bf00ead271f0d176013a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bebf75265628592dacdcae92fde2c849

      SHA1

      15a5729ce8075b6d560995000a5dd7b6c9d02f59

      SHA256

      98870f51a11fa0ca7b52c9bdd0f79b008c506d76e9501a3356ee42d5a7c37ac1

      SHA512

      c50e0738fbf5f4e5e87c0e428d8b849af75eb26a3f8aa0f8fc650a6ecef2279a60e01347e60860deda210fc424722f331227348e9c41ef52b37c1261961fead0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00def2feb21027f9a4a1b6abdbf8cac8

      SHA1

      7d42ed33694551039a90a68dea73ec4dc39000e6

      SHA256

      3f7e3e4dafb1c0da58c7002440700a07c2d9ef7eb7140117baa75785f2d17cd3

      SHA512

      fa2fb3d6a0327c436639c347ac6c9392db211956f1d13451f3e8e5c53a64cf6a4d22c58458ea2cf65846bba126994bfa2b934e4b6dc4764f5989d48f8d885738

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3658bb0117ead295a798b9f680de175b

      SHA1

      55044c54f25116b3e3eb0f6230c7bfa9ac852389

      SHA256

      d922202fbc7b16bfd8d9cdf863a5d40800e8f3422e25f3e61ceff070d6d10c26

      SHA512

      f833fc94939e20863e96b6593d7db9db9b195d564d62df26279915caba09b20428fab726e496d8371a968be55e0fd5b33017d798faf7ad140ad07392951caafa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbe5dcc42b122e9fd80fc4c70b95ae1e

      SHA1

      db0019c06a474283f0e451efc95a9bcefe987640

      SHA256

      991eb276e1af3a6c006a29f5cde59c5755b7eb7fa1623f463d994d0a7a3f7420

      SHA512

      a59a155449a316058abcb9d7f85d592760bc2bb29532bb610b8bcdea32695bc8599018abebc1ac9e4632ee0f46e7a6127987a4e53ea3492e0a91145d77d9bfa4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      63d360b8b634b4aea7a24ddb2c9fd8ce

      SHA1

      d4bab8e07579c8cc6514df65bea3b5ff36a5379b

      SHA256

      284f22fb4e8e05cf1f6df4edaa1503c3fb7377df3ae9bba9e250f3d065095924

      SHA512

      116675a0c83be638546a1f0c1c1d9bd3793a14da2bb80c374076b6ea44d8ea2f575ec46abb2fa9e41d5718543be834831490765ebe431084beb64cf0eb6e417c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d91a192abff5848c31c593f50eb228cf

      SHA1

      af8c15e2c15793ad88ec6e23b6d6f50a0230abf9

      SHA256

      3a3843dd53329e49bd35b2cf4c2249dccdd62fa7b4042f2a7ac40545c7ae251e

      SHA512

      6c3c8f55c3e71afd04f357fd458954a547be7dd36addbff0cbf8ae4b651d4a542b40b8e79ed6067e703ecd206df4ffc1268d1ad932dd4e6dc1bbe3109246580a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc0f97b636a339f81ac193618c886a90

      SHA1

      104174ece5af2c089046bad419d1f95e332f26ca

      SHA256

      6e54545edc584b83d59b8f057d021ad38a707f36d90ecd02aa491b556ae1feaf

      SHA512

      80050ef53e5fc0a470f5659e8446f8bbf6911455070f2144c4e9e39f9b556d82da4482f3580fdac6a73737af85857a178cd3394516b56eaed4542e6695cbbea8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c59b007c5b7a81bf532cf1cb4f1a3f3c

      SHA1

      ab692b6b9c15cabecb77818b4fe1bf56a56ac606

      SHA256

      2ef56a06a9cf3b39614ba865386c1bd834c493cc5eb00f778c59c52fdc71bbff

      SHA512

      9ec2d32dee060df726580fb959c466ec6da578da24d81faae15af9fcbf91397c6f7f3a763149c49f7501b258f06af750d30cb0ce607a1e58fbbb68bbbff2326d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cff1a9898ff4d52564bfa5c55ae9aca7

      SHA1

      d84d6907b12867eaeb739fd727e03f8e35ae7d8b

      SHA256

      cd666ca0ad53deaee1f28688f814bc9023af5fb90871dd0581c9a837be028762

      SHA512

      61bb2f75d5c457d629bc6cd4805470b24c5404232affb81242fb2adcf4c56e40e83caf8840fe163f799ca01b83cfea9499c7a6f4828f6c7ce20e81fdabfbaa75

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      16599e604befd549bb2393d22a6e2fee

      SHA1

      290031b129fa51bf5373b7fe673fcd1662c6d190

      SHA256

      c651fc3ca496648d27125d78c90202acae78d7a5937ad7c40555ab075a53144d

      SHA512

      1657766abee8ad7e923d2edcf2f69538e36c662fce50fed8e4d1563c88d809653411ab8045488aa7732b34f3c34e9eeaf8aa39a22f9d2429bc1daf6167751942

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae536afeebc8f1ae379dd4300d6cb68d

      SHA1

      6bcbbb87ca3f71a4131228f0d3f0f1f691d77968

      SHA256

      3ee3c6c13943532321832ead6e5672d77cb641dc45e2e584252c7ca216fde7b7

      SHA512

      4f0742c9ca6c8c383cb6aba964c25dfb088fa503df4750de5bd0dd3e47d0b228d669f6dc459fa0f58c7379925e8cee4cd9f00b31134f095075b069d345619f67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ab59040112e62946b7271550255db4cc

      SHA1

      9cb8fc287abbfc0c5f59feddb3663d624dc2c04e

      SHA256

      068b2a143013fd93546c187bc4360e379a984ab8aad2ea7d7ed1f79088a6b5c4

      SHA512

      9a13d0a0be0d12b6351564baeec778cee263f7e140bcffe42016426c498acac5a950101b77d92f532264a9f68a674378ddfad844645e91ddfcf6883d8458d3a0

    • C:\Users\Admin\AppData\Local\Temp\Cab2223.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2371.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2140-486-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2140-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2140-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2240-491-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB