Analysis

  • max time kernel
    136s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:39

General

  • Target

    6cf2c6444038dc4b24b73620e676efd4_JaffaCakes118.html

  • Size

    150KB

  • MD5

    6cf2c6444038dc4b24b73620e676efd4

  • SHA1

    98b07aec2a69461135a97be320c454a5852c0b17

  • SHA256

    2bfb7c05d17106da57cfce03305e95a91178a8353edfb07349dace362fbb12ce

  • SHA512

    94504d5aef12d7d349d022c72487e86f7c572f04689e3219335cde4f4c0406cbd869979b2e4911998639aeae272d1981601002a895ad4c95d1ea2002d70a96c0

  • SSDEEP

    1536:iFRTkD0ucItayLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:izKXayfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6cf2c6444038dc4b24b73620e676efd4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2096
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1848
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:560
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2200
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:537613 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a5fdc3d770b32058f342e23d5c6bab5d

      SHA1

      93491270d40ce622c71336795ee60071528f15b3

      SHA256

      4251d77930f75deb189be5bd51b5046b75ddd9c30040a245038c1726645d18a7

      SHA512

      43e53437c1e10787e3e244e92360187c68b112e14e6090a5de25fd9b0538bb21da271d09895fea81fd5357e195c96a712bfc511f684e44bab0333219be0b313d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      94d88d6ed1c632cddd615b105a747220

      SHA1

      41a90a0629bb288875fd3297d90dfe448f545796

      SHA256

      654bda95b17a92a7c7a2a01e781766c3b67fb920f62e48dc127aef1983da2108

      SHA512

      506815bfa3ed51966882aca4c98f5ab41062b7dcb9cba906a341cd477b21b3670482ddd91dd48c3e4bd9485ff6e2c83cdf379cdde4caba76bea8126648417593

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5ae111b20d1bc95f6ae8b3a3f5e57f6

      SHA1

      84f6d4d45145b30a57d7f8c678ee521266f042f2

      SHA256

      415f53d163b65d556be1e386113ca49aa12fdf6ff1f1585194e9391093901888

      SHA512

      4117c16b7903d264b0df04a6e45c9669d9d42c44c295ad7680236c2a6175434e34c588fa012d43537bbe0003abc082295362b9751761065001f83b4e7d60c6e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9674fb238eb1654970d441b0257e56b1

      SHA1

      f9f88858426e99702340a0089a78caf57a09377b

      SHA256

      6beab4dccf3b300939d673b50d533e8fcdc4ed36f1b27cad4c20860d6a8b5948

      SHA512

      7c6cc862860f237f5c45e029fdbde045170f4f4b4bb7a7533cf06a6032f6afabfdaa5f1573ef26b5057c90ebb9da67919a42e415e836a2a57bd67c9b7ac64d7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ee41169757eb0832725fb5212b59552

      SHA1

      cd4b4787b7c4585fd941756d85de4479ea8f1db3

      SHA256

      24a068cf82f2ff1cc3a5dfc6e0605e5cd42841a382be5b915d44e1c7e9fb1b15

      SHA512

      045cfa06d7cacfd0450c6a5aa68b5ea5121a966eb387f6c809c8e0f0af4e2ceaf03b91ae6204390a9cde0317afb80ea2fdf8e8d927a256cdf8820d81baf317a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e07d5f879573aba754228bc3132f3445

      SHA1

      29a74f2637922af4443bdd745994f2a235d69645

      SHA256

      0dfceb17ed399a0482efa18265bdcf6815aa1c0c4e6c45b1b73e0dddd2db91c8

      SHA512

      a8273856f6bb84ebc098ee0d5eef52980de82497ffef2b4e12cfd104cc532bc5ff28f228e5955c38c8beb45c78380addf4075098deb4be03be6c1f079fbd6771

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb51b1613898168767bdc7eed7189de2

      SHA1

      b183d91330835a1ecff775c113664a3dafb07815

      SHA256

      1125f9593c0ccea2b3a6373346d8b842e16540f7d479ad2c4c49ff5b7305f0f8

      SHA512

      b806c3eb0d8a18a1135801b4808e97b45f05a2d6832915b4753e2a5c645569f7457723c63551931f97d056bc2b27e0cd6993139f097ce7c19a713517c572d89f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3eea0d6d99f96ced730f4cf22e60ea4f

      SHA1

      f1407f2c860fa4a9d4073a25f8ef5dd37988d098

      SHA256

      d24acd4a7727f9e8d4e0a2664e2936655b49c4f4e9f00a9535a1840c2e871001

      SHA512

      c665ddab0dc537d86772d4201c549167b571831ceac2ecb0a22bb6186aeeebdb642437433c9cb72352dbf4e1b07933107e2fe5fdc7f8af77376fd86421c31fcd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      13454611fc765b6ad9ba32658f4ab399

      SHA1

      cdb17a38ae432b1bbfe91f93bcb2ae9033c43b06

      SHA256

      7cd355347c6457d9ac3fe2db0c9473c70c65ae5740d616f9a9634a34d9204456

      SHA512

      cb93041da4fc6aeae0ef09911154946680b7c27c6149062792cebefd08ff15321ba812cfa8207bdcaa1bec601ba7b3527575fc2b420f81d85834e8d18cde0fc0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f4dfc07bbf6efb18d68929bff90e6bbf

      SHA1

      bcc71e66956aece36001bbe6d37fe7b937c0d08e

      SHA256

      0f9c0ff0872d51b67259a8223b6bb15f843bbf48760d57971019a2346a570d46

      SHA512

      ab0174a61643f4b2f5a9aab3fc109b4af90265354f325efaf261e58d09fa7781ef50b943bc0263f784e4d1d0c840ff8218c2d24b078149718f921f49494bbeaa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b5b7ba9f6d5f3525622686ab1fe9592

      SHA1

      08156cd0e8fe9e0858e68c1283b8988900b1572b

      SHA256

      f430dc1ab1c83cb755d898fead6ca0fb1beac5f162c6ccb0133a38140aabdd43

      SHA512

      ebd1e51ddb0cb6addd0dfccd6d51a06f3d65f66285fa99f615afab707331e2caf5f9e07131dc5de361dec91e512c29087bd9356198d295eafff911e0d38d2c8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c6b9bb3d9c081fd20579b9afa1eb7413

      SHA1

      2a732c4003ef67f088f24bbe4cb02147403ea43b

      SHA256

      3d544228837493cf23bcf64f7db37816462fb93fcd14d87f2febe5fe421e016a

      SHA512

      ecbdbb07b20ac9c39a1be30761a28c671298681d79ed444bea523158e19ea6e262eab3012c4e6ed637f2c59c4e2b97f55cc63962209100cfb04e226e0205b49e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3a93896e99eb469f01a39100d3269023

      SHA1

      f03f9855d67f56a477d58bb449123a74386d29a9

      SHA256

      4da43155084c9d745240d13173ce2030a7a474d59c0f3bc88aa5873e1d1a8cad

      SHA512

      62fac7a1713bd253efadcc0f49f8c7657286e8c6944b0c152b0985124a9c961eadd1bb780ca9f985798e2490c567520bdc63c4169d6dd26dcd70ce57cdade3f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      abc2ce4dfb10bc8aa7b2080212d86237

      SHA1

      722a5d87c131e493e6b9294b07b4490876acdb1b

      SHA256

      83025ef02a6da7259e2fb39874d8e7ea9518e1bd62c298cf1414f229d25058e8

      SHA512

      6c1916ac9a506b913e4c1c4ed835d452e3258420dd1b6c23b87f92aa479cb4d154574f842099099ee02a5b0d380898b9c606e1a29e1ea2fcb233117ae29d31ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e283c1a9219b3977317e8873d009f59e

      SHA1

      3ad94ce8f7456e7634110d34d4dd8a84f4e734ae

      SHA256

      b6caec40ee8fed440af374470be4a5813df58b5ee3d24d96bdec52f1c5168e49

      SHA512

      49322b54fa7458545f32d3fd005d024fbad1af339e5ef9553421b27406f98edcfb25e0b672cb685b691036f1379678d29d6598ac4852a778552d9fa701742b6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      74c026db742e9c2814e2aae6630361b1

      SHA1

      4c53aa5f89faaffd2be1fa6e3d4df89cf4ff0c81

      SHA256

      fb02bfb627ba26a022a5ef8c6538c85f48dd81fc095278c2c3bc3fa665005622

      SHA512

      f1b37bd0b24bf111209e71e202bc53ac4890a6cb1866d2f0ecbec640af748d6a8e93198f976774c8ac63e50a54728e59429151079b5f15a420e44c03dc74b151

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      deb4aeaeb607b2b3e8ef0a64ea60098b

      SHA1

      81ed58a28f882ee9f5c9dfd87297a46d8842b694

      SHA256

      0b5ca96f9352917bfddf0cede86300d43d64c91d0a04e457538288364cbe1bb7

      SHA512

      4dbdcbf11b88d0ed00c616921abfb9f3abb7b193fdf8d1c69962de5e9511175fcf529dd347524e8c9f5ed450b4f13dd08d670c71aabf4289b1277f06a8b932b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      976715c60f8657bc9c64efc5b6c0241d

      SHA1

      63e0e69290d5103d56974f4ec4a444cf35c7c94e

      SHA256

      ef1ac7249eb06089c64006edc98f22d8ea045d2bd49fd50ce0ca90ed329deacc

      SHA512

      f800c649292f6635c787a7900755711f72ffed1b0191030c1915908593a9300e9689e443cbf56d29738686ea5135c4ae344c0c166b5f082fde36a325d791688b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      944d0b7ecfa267d9b9cf73995d71ec2a

      SHA1

      cbd0c488e545cd01beb5e558a18d681cb6ef53da

      SHA256

      f78d9ccaa385e44b73a239e760e4fa18f02ea5be3c0f18733716b9f7743a4f6f

      SHA512

      08c16bb71df9d0b10b5bae32c4f6f82bf28a2a6296d43a0b99fd94fa1faa92e5c95155a3b098677f2ffa65c1b654bc634e5f7167c0daabc9e82d841414f721ad

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b51e8526bbc54f9b6b71c3158f6d795f

      SHA1

      34f718b053f3a8b393a258dd5c18a17f1af0d99e

      SHA256

      34dd21fb8a281ea4d544ad6f3379a73409d0cb6fb75ed47ee440c0192533820c

      SHA512

      8a737f341a79c0dd8fb28d2ac0772fbe60b1283e09525d56ec5d4cf95c6328c2d22e0e821c2c508f0e42f911d2c457dfbd5e1d166d3db269f5d8ca9bb3fa5748

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ff8d9e73ae7c636e5e1983171884e0a

      SHA1

      ce21f23e56663e73ca457c8193e3d54a6f4cfb45

      SHA256

      0f921362d1ae966648df79068edc2a246bac2e3beb1d7b138540d9bdae605c02

      SHA512

      315659a8b5475095fd32a335d79f332a910d92a04d7b3cd1120029ae75cc1e63eca8da40c4e865af7c28bd13791a34bb272918914744141d772eca3e240dc45a

    • C:\Users\Admin\AppData\Local\Temp\CabA7E.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarACF.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/560-447-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/560-445-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/560-443-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1848-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1848-435-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB