Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:09

General

  • Target

    6cdfecf2e95f08a27142b4601f9b1617_JaffaCakes118.html

  • Size

    133KB

  • MD5

    6cdfecf2e95f08a27142b4601f9b1617

  • SHA1

    f85dbcb5f31ac7064a5cd401bc300daa9bcf6121

  • SHA256

    0f6ab3e9a2309f8ba6e680424feaa6ebca8904e616655523230d7b25fad29c58

  • SHA512

    84f59cf893932b6de269b0a104de21cc7f0fa561509ab24b6be2a5738ea425d6f8da9248b8a4215611c73aba26165de6305abc53b94d4b8df7afb8d564bb4f72

  • SSDEEP

    1536:S6F6BcMAByLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:S6FtMAByfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6cdfecf2e95f08a27142b4601f9b1617_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1092
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1308
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1908 CREDAT:209937 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1812

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f5a44fa5203cd9a7f0eb68aa0bb2bd49

      SHA1

      26af018377374b26e15bd0c8ebb9b6025d2a2783

      SHA256

      133b96504c095277da8002f3497f23983113be92ce2ea9123cc99d7e2e2e9e06

      SHA512

      5d2713fe243c14f55bf55ed7b0f8cfcc2290184645dde1cf5940116637bfa1adb055d83736f930aff8aac06a7fb9165b38bbff66d2c24ddabaa8654f7df0e383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ca7d75cff5ce40413a615991a5d28158

      SHA1

      26755ab36d60006df3436c74e31f2699d0c07674

      SHA256

      f19abdc70e6733fbaa826322bf98f2157673f042931b7dce21b940fcfd42ec33

      SHA512

      b413999f46ea1a3e7408592ad0f3808b8481dcfe77d21c00198332d895caa8d275be69850d11f6ae9636b5de2ad256c37dcc5787870fef107db2d0b67c05661c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b4080830722ef2b9a5de71ebfe16a4b6

      SHA1

      d6e6941ee6b7118d084fa43cc03b184dcbdf00a0

      SHA256

      705917d1b5150dc0ffae58103d54a980cce8f4205ff227d15f8d47803d66e816

      SHA512

      6d4e283112d32111f1e141bb894d03ab76378d89ff2f1476bc8b854a8ef831e49f44a605cc215939425e6286ac574435ccd1dcdf612e7965297abaabddfd05ba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      26fc17458b5ba5845952f1a20e89d76e

      SHA1

      dc628df2299ee6693b6b5428cfa5a42079753e38

      SHA256

      abcf4e282517a17146ad1e8598887311eb3b828881568f86ba4eaa22c37c8f82

      SHA512

      015269c4cf0deccdfcfbf7faa78fd3f53b8ab121afe76776dbdd1dd99ad51ffb770f6a8b1e5a477a98ec3b4c21580b19e097d2b75ab6cffb1518abd4cee046c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c45fe4001139b50a976ff139ac2e1649

      SHA1

      a4ebe9bfb8bd97c1c50aa880e6b70043aa98cacb

      SHA256

      c04ee885a9df82c1be892c8d86f8b249190ead517c10e40f23610eef53ffbf8b

      SHA512

      35822cbd5e9956551376c4a6bb1316a54912fe68b313ef6027a1b1c928a68544edc03d8e7a4e4bb17ac24dee94e2f4cb237edf89ce0178ffef961dca91e72f15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a8e758947921deb42e03e653a440773

      SHA1

      d9483729ff6f87a3d61d3b55864fbe54d7ad715f

      SHA256

      25ce4d3bacfd339f46d74cf49ebdad24b6371d070cc84c15ec7c3cba28478573

      SHA512

      3b3eea203dd8b46394a1db364b47b0f77bc0457791f2b4d88b2214a392546bebefa848e73d45b55753071b47ea885c95c9d4b4fb6226ef9a222c027fad01c99f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18be3e972bd2b1354d56b7876b106e01

      SHA1

      2828d3d3321acdd8a766168e93f9495c431a8bb1

      SHA256

      27fd9e975cfde1caa39d52448bbc033f9e84050ad0c9b289fb6e084180abc80a

      SHA512

      beaf3d3191407999db921f0d572fbf0c1ca22ebada59bb921fc82dee977da41c0558c2ac2f55e14e5b960e1e9f8ff05c95b937d2a48fb59627c2b6a191c75c02

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8306557258035139a95a68aa575cf75d

      SHA1

      eee4374d890fcae97f02d6ae41a1ff83d27810d9

      SHA256

      8fd412ca674663c4f29a9e8234f52c8630f606485032218fa966599cac1f6055

      SHA512

      4ae1060774833e59baf0446470708712bcb19eb7e914b947225c04fe3dc722019009ade131a0850b19f4e01e8caf4cb2032db0c4b7117d2b89dede0f3efd3b3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8d6672fe7be2b947300b84175edc2478

      SHA1

      b81cd8dc8c5436a98a694526b18a9e299f86c997

      SHA256

      963b36299688ec747a785dc511abb8b93c8a31e22a62feb76531bbb159810ecb

      SHA512

      4de9af66e8f7b51f2d04e13520df3d3ae871f3b1b123720cb9869355567ad8c177efed91fcf929b13ecc859eba322da56cb41625e8f3c2b17dd44dd8ab3bdd9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2cf9da240987e0f235b75b2a2384244

      SHA1

      bde6292587c9de2e03861d02864ee92841316e6e

      SHA256

      71411923a425e224f2a1a2557a1353f57b6837676adcb24eae3d3a207384e002

      SHA512

      85d123c3c9758a4d2ef8d575769291d85a04b90760f6ab9cdb9ce7286555677a07aeabd53200568ac874cd4eabcfb2e0d98460b758356165d86c2aadfce94263

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      359dad1baf38f751a5518eb1d4cf0095

      SHA1

      5269c79958acda1effccefa4595205be6fc23392

      SHA256

      5346536839c14195204c3aabfb56d300821e1e4c2ff95cb8d16e6cc590b04b39

      SHA512

      b4e6874cbb58a403e65ccb90e3f48c8caca854370c30488b14091473ea9ad4103c717a1ba60e2b98df01d608589cc4af1b0a7c6ababa826c3c2b4028dd2d8dc8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b6c4c12c960929a184c80b46d4402376

      SHA1

      277daeac214e6b7549f95095024dba19d25f89cc

      SHA256

      3b8b1315b32ddfa8ffa48b6a0416f6e4f682ff7dc2f45fdfe5fb88a2727b14dc

      SHA512

      471c2f64d6c8738d5f512615ef0292bbcc2771cce978ce8c8b071bffaa44a9c46c3b484153ea84908249c0809343b90872dde8cd39d3408a49fc2ec779b8b573

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5ef4321f5d49c463660820bf4744ba01

      SHA1

      46f9f40ee2160be2bc9e4e4d95294e2bd4d3e603

      SHA256

      7e5e93d64dfbce2b368a4ca028afc9c054429ae95c12cb67bf6a5d4fe8da9400

      SHA512

      9b6b30e9945a1642db5771af79db57ea96dbe603b65c57660f7fc5b9f0ec5ec259a93a1237958cfa0c452ce263718564e8a7796a332ccaff1c4a81d4c16ad2b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96bb537eaac464c809fd49d5913c02bd

      SHA1

      50e97a7acd74f152d2bb4b37289a6363b23e7813

      SHA256

      e35dd2dc9aa6f2e134ab51f1485d58bd1a6d7b5e63493754c7dc00b4f1496ed9

      SHA512

      2b8437a4ebc82c9c21f9cf25b515f53d5ae8568a6f1b057b23cc7c4b7be2c1168ada39199c7a096d811489bf99cf1fbfc55ad9860c984fa158b66cb89da1dcc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      770cff1e0687dcd97d2930169da65b5d

      SHA1

      45d8df8096e9b8d491a2301bd7af87d4d341d616

      SHA256

      24daf200c8f20ae63bcf687358126e9593fa953a19f8e97abc50079269cf81a3

      SHA512

      7e2bbfcb3daf7a869406ec9b2af8a2c9aa7ccc2880c6b076a4ffb9c76ed8c1ee53ac7893b3db8f27ed8f18d72e4d64335a2b1282d63e78506d36c7797f0065d7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ff6e6bb4bb637bef5c6f5a4ca8c3fc1

      SHA1

      51f7d135f137fd60b1d713fa5f7382a01efac0ca

      SHA256

      fc1d101c31f15175b23275f7b0b1b0d920d6171232a57409d98f1ae9fd2ecda5

      SHA512

      8cc92e5a41ec37bb43fc4b77028af4502f1d15fa94db5fc38bb41cf6f738c8a90e789c35bc361be7c96cabaae8f9ebce06407daca8a170b3cda9b39306ae5ce8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9bc5facf06facdba1f171fe819e25c37

      SHA1

      e52b3b41ec1cc00216003039069f01c61b82d6ad

      SHA256

      a8b8b4f3f5404d6ba6e25ea8c9274d76577499b7f321261b0564eec5ab4dbd3d

      SHA512

      187f2aadd1ef4571bbb6d4cafe8ca6a61b3ab7bc29408d522759f71b1def348fe5b37cecaa118f9b069441e47059e58711e81d37d24176bad54af19e00c40c29

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73963095e1539956e89504e2cdb9ab86

      SHA1

      1cbcc6b368dfd80f27478bf1cd15427f1e4a3304

      SHA256

      67a03889b8704ba5bded6943f82e93e05c247942302e4b3ac5f998c5c5017cb5

      SHA512

      fd8311f56e77202a9a2619c78a84d1d5ba11493b07c0f94134c5f9610c51d15130ee422169f47e3c33ae9e25b52a7df52a8c1a016779a5679b28934b83d4fccd

    • C:\Users\Admin\AppData\Local\Temp\Cab590A.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar5A1C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1092-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1092-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1092-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2368-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2368-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2368-874-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB