Analysis

  • max time kernel
    136s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 00:12

General

  • Target

    6cbe23546ceb5b3814d36a1af2273efc_JaffaCakes118.html

  • Size

    154KB

  • MD5

    6cbe23546ceb5b3814d36a1af2273efc

  • SHA1

    c7d461eb7818b4cb4885e822ec465243ff2deff5

  • SHA256

    0decc8e764e1b348f9df2d001e493f95a8e5f64b6e439ba4bc0b4d2315d94ee2

  • SHA512

    063935deb96f2524eaafbe68e80612f66217f32903123e0ccf86629feb70522a4994e355881b0dedcc75c8e9484e857f7570211be81fc39c185d76ed384c3699

  • SSDEEP

    1536:i6RTZZ5Z2WL5ZOLO1b6T9SfnBOnSVc5yLi+rffMxqNisaQx4V5roEIfGJZN8qbVC:i4ZDt5c5yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6cbe23546ceb5b3814d36a1af2273efc_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1104
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:406539 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2060

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b789359b777a2dff00a437b3e5bc469b

      SHA1

      287c1a788d3ad87a30b02244937441be560beed7

      SHA256

      1aa3f27bf5840e55c9bd80b0569114e1fd892cf7d6e983d05cd0e38dc902b1d7

      SHA512

      ac2e141d4c329ff46cb81609060b838126bf638cd13684e0d1681b9ed1eb264cf1d285baf23bd46982a174afa30d1365df45ec55813e5b89c1a2a730e77ef955

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2bd784abfb109b7da95707a5ebc970a

      SHA1

      7c7f721be78abd6c92959a78742f15cf5b30e441

      SHA256

      7697ffe2604692ccd867df97f97468258d49e1e082a4e7b5f62e8d5d0a41e6b6

      SHA512

      000dd8b01849b8df3466584dcd4d49b5d454e432667b801a01da982eb071385219d283cb85ecc9fafc7168ef0a85fd5eb50b60ffb4c003c77bc4b2ddd8a7782e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      793e508cf759b50d8131f1073567aec7

      SHA1

      2c7bfbe296a67d1f574829152182e331f607495e

      SHA256

      7977d99e66b2812b6f7d5e03eb904fb75bf781a7356d4a688dd33ee3f8c0a76f

      SHA512

      e4fed73295d0b73a6cc8678a527ab9c89cad3893f4afd806fdd8b86a122e942c5310652e3dc37a189f62dba5390e4f52734ed6c1cce8481210163e97b22f1998

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e7f0a7f2826222573c0079cd70527938

      SHA1

      1e26d8935658a410460d0da8b2f9d6529635af27

      SHA256

      78359d4b5f0302e3c2db2a4b130b626016cec14ececf7368328e933bb095b1b1

      SHA512

      254f91bcffbbd723d38012e7694cd9b12f948445152b581c3c3d1674b319edd2533734ed12bb03363ce52d267bab7edcdbbe27fb683bbce0ebcd878bf082b6e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4f868f798e25fa4baea4c628bde49106

      SHA1

      22428c73a99b83223a32b54a249eaf50880d3e93

      SHA256

      5756cab60d0d7899506cc40eafebdce135a0af4a9f427314912ebf1ee316e27c

      SHA512

      858776ed5bb91ad56fafb0225e9fb9f0efbb266bbee6e37caf77132e5db674a884368ae3d10cdd8d7f1892b70f68eb236c6c4b7b498cde4a5b6d593b211d741f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc5e000497be1ab5154f050428ec0ee1

      SHA1

      7cd62ea8545b8507a3966e657d39c5d71aa2a476

      SHA256

      ad2aff6685ffae2efc49e53dcc99737a4058ea38fb03e2b3a9874f2d9f73e51b

      SHA512

      8c6253e36b63dadf5e0bcd08480bd4d880e9db2c67979a6ad47353a98e8251b97a99fa3708bcf69bad9ca7086a71553581a609f006c243d23627823d53731bc6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9a96a531688d51b59ca7df90a78b0957

      SHA1

      08dfbffe657059d962bec1d8b013023a6d291bc6

      SHA256

      8be55e958761d2ea1a7b49d8fe4f369312eae0fe33947e07d462ec2e65e0cfab

      SHA512

      3f28fc8ea5d079cc39c41a4cf9500f9cefa50f61a007b2062491d57505ded4fc9d299f955999814092a605bcf2f81940ff7c2f3c91eb38e998e2e5bda72f6ea5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      724fd9dd5f6928b65120196c3bdee1a2

      SHA1

      201f6907908feefb7408c96225e34cd329d55f10

      SHA256

      bd54e1f4cda8560192701631c8526fd1bd3413b2472a63ca9dc70fabb01309aa

      SHA512

      2582da7d6f0802dbf6bdb622669091daa1df4b11c39ed21dfb9d4b5a52b91d4f6688e70deaae89424231d6b60d2178577f2f842247d61a4a91479ab0114a7c49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      590965b41114f0d47b7c77aae53df9e8

      SHA1

      64c733389233b18b6a2616698e6913ac995d3a1f

      SHA256

      29650b54a34cc98fe813c24e1178894dddf772d31c7c3485c6bca332bac28ba2

      SHA512

      5441c725fe3568054c06abb3bc09d612cbdc3f061ab3a3cd59004fe007ae687e316e7b96d828589f1a6ef94dd2feb34f36ed6bdd0bd78bd2274e3333a2e183ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e9b9b16361c51702409bf3f4f30f00f8

      SHA1

      4a24db81a06d1533c2ebad9944d6d431259f14ae

      SHA256

      088f9945dad8b4e61de0512e414a068895371f02de91e3c3f2a06bd3ddbd167e

      SHA512

      6cd6e5e104829b55926f9e8cb4f39b0cdc4eeead45b37f8a56b0f80f645f5edf6a435b3d9eb13c7970024bb42b6a9c6c850257a772fa799ddcadaa58e92bb998

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      06aa53b284323fce5ebaeb703e89c38e

      SHA1

      50448a5e383b98896db9d5e54ce0962befbf7887

      SHA256

      f2358eed08c8c2d7d4f8f95f41a94996d61d6907887db25cd2c54f5c53f655c4

      SHA512

      1b889a7d0b341e816211c9f9339a82ec82da9f342373e44426252d8aa472c7ad3e61a6aa4d856e44437b7c2cb560490a66721c782513b625b3ea37b6f2f81379

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      42d8a6dcaaebe706709744a045c57b49

      SHA1

      19ebd03137290c183603bf8e56854dd142b93f40

      SHA256

      278c6c51aaf68db4765523dff4b8226280d282c00f54a32d8da5af3ce58f6f5d

      SHA512

      ff2692b8a21a2fe68048b8854d8d5cfa38d40199f05c2339ba7db2fa0ed860423093e9fbb3ecc1c2f29e21589a9a11e34d73f3601dc4033d895d1f77a3e5f412

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dd04cf17078c4c3b8cf941d71eb2c446

      SHA1

      e3e6dad94e4fe836def71ba9250f3b80ddb97592

      SHA256

      3d9cda703bf5a85e6e6ed0e3f1e7686934be342d56b5bc313d7dc620a517a5fd

      SHA512

      9100d832ba7e0b61bf8cce911503d39599b2a4e26cf0b8d0d47ac32785433bfff5a6d79acbc76789f4a2f98b4496d3a6395a4ce81a3f03a9e4a4dbd4b6fa93fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3088034e3d54027b25ad791fb907b623

      SHA1

      3da499ad5cd0034b2655c300e3eb2f39a1a7d1c9

      SHA256

      e7ffb62c17337ae6353f922712bf60c73b13bf7ed035160cd63bff5a0bd878e3

      SHA512

      c4362bb1ccc040025b6206fabfa48d458d987ba20714dda34a4f185a1bc68995fc1f4b66aca41ae08630e5eec77a6c3e8b2516b47de37525e758b13a372e513b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c85c5ccdd747c483580993a75244945d

      SHA1

      719c751979a0e56e124af718db0f5ff19aece233

      SHA256

      01844ec102bc471c3511aad69ea8295b502c0e498e306005891b7df70a0250cf

      SHA512

      4aa164360a8ee4f43ecd3e3da0e09aa2c6fa69af5f63f065b7a4179eaf444c6f2d15a8781cea63f312e326e02f309f5b5a6cf34e0a28a18b29465f83e7dd4ec6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5bc91969d5f7b8dba76f77df9c51f65d

      SHA1

      03ed2e3676ee4bb588f03351a374f8bb5881a5ff

      SHA256

      6c859b847b084e90fca2105e63f7f62894a3edd3a8a9cd5e619273c5637d5747

      SHA512

      5cc43ac332b02cfaa2825e01b53145392b959d468f28becbfd80e1b63fdb2e740100f8aeef2ac8678c5f05cadb1f64970c1483535156d6405f746942e6c242b0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b19b492a5899a96450ba9d38c2201c2

      SHA1

      9c35272572267e867573cee2cb0e842b36ee14d0

      SHA256

      939e0bf0073164b164d6e8e80a2fde099d48087dba76ee5f2b9cc78af5d9a24d

      SHA512

      fbf890c9f3cc5bbc767c73578ec1f25f684d9336403c0d8304cf00fa4bc99b15d5bc7c094c22e739cc0fb12b2fb2c772f7a8a74122d1abfac4f3b81f99fc26cc

    • C:\Users\Admin\AppData\Local\Temp\Cab16EC.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar17DD.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/652-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/652-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1104-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1104-492-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1104-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1104-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1104-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB