Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 05:34

General

  • Target

    6d7b91252cabc6c5c9e66efb7d3ba05a_JaffaCakes118.html

  • Size

    367KB

  • MD5

    6d7b91252cabc6c5c9e66efb7d3ba05a

  • SHA1

    1dc935043edd2999aa3f531049d3d9b325da16d0

  • SHA256

    30d9a187b7eb9f518d103b2a34fd67dd704100fbf8cee830e49f7320aa539574

  • SHA512

    d7e6509581911f1e91f86e41833cd283872287879ab398e0332ca9e9ea1d96a747b4676e1a6040f43150a7a4faa6d86bc31230742761c79f3573f6926ba2c7b2

  • SSDEEP

    6144:psMYod+X3oI+YgLVsMYod+X3oI+YbsMYod+X3oI+YQ:15d+X345d+X3p5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d7b91252cabc6c5c9e66efb7d3ba05a_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2892
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2360
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2676
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2632
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2464
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:2820
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2436
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:5780482 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2344
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2800 CREDAT:5518339 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2280

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          84e759051432cc0c98d7da8a44b5aa6b

          SHA1

          f94e7379afaa8a79d95cb608e43d0281aaf6aa96

          SHA256

          3ef28b654fd3f1a4577097db1250a677a51420ca80774950683a2ed65874eeeb

          SHA512

          beab5f06a2983a0923045254a594a2c966f56d6dda2e393812b3618aee07b1c08197ac18217abe9aa909365aafde220e93d32bc23b9e3dcae17ed637e08d89ef

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ce748677b939099d1a94f8f4853e0025

          SHA1

          bbdfe9e7b1b5f1f347351368e94b51d17cc7d13f

          SHA256

          203b25469f33a286354bc3c0c877eda0d89fb2b32603602d1f9f637d045cf03d

          SHA512

          14ef93bafc74b3dd360e46d31deb6bfdc514eb12d2207e505b9c68eedb5cb371c8bfa32b6bb6aae941ce8c5c6097a31e233a669dee934c06e48ce513a4509292

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ab7bc8c31cecf9a474911f080b442922

          SHA1

          ec952174fcb2f142fb1c8045a72091c8eedf7f89

          SHA256

          9ad988e392c04137f3ae3054fafd16db51c3635e567167ae244eee068b37c678

          SHA512

          82d75c12b4149f8dcfefe51881810575ce31cc706c7a2279c3b33a33f57017e4dc236a2372be92e5fceaa593a0fd1ee175d5f94604338b9b4946c6956716273e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          59b2000df7342eecf031e91b8767fa2c

          SHA1

          beb9aabca033a3cfb209526f913b4e97ec955a82

          SHA256

          fa3065a14d911e237eb2c2c91967fdfc2658b676e5eb9c8bc1bbacb6c08929a8

          SHA512

          c0e9963c37f0e1ddddbaf581b1ae7a66efbdb3d6a788eb2846d19947a0de2ee63bd930f1011b4f0e818623d7b7d2b40ff22d607592b267813ca7068704e4e80d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c80a58f70fbfd510129baa0a7ef005a0

          SHA1

          e64bb5f581f6489fc3786db6bcf1eb95e82c510f

          SHA256

          dc46202ec57a2fa16d9cffd8c699d374b8327f683d7a1dfc614fba777fb223d4

          SHA512

          0b32d63793431fa03ed0f8e8580689b6fa12be51f10714cf46d1d6c9e67355aa84fec0478bac6a34fc33a025cb3c9ae8ad4d011a23754d513b254f36e9fc33f3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          38074232585d8e379bbe6c2ff4654f65

          SHA1

          e1a86054118597d43257f13b584002f309e7c5e4

          SHA256

          519727ace48ae3245c1888f1a6258ca1a18231e41179ea3803bc9d9e686060e8

          SHA512

          9c0bd847aaf52e871608cab4529ff8a279289b1484dc400e4038c624257b173f508d166d0b1eaae30fab0718dac4407d50a9d5668316cbb5895cfffb98f04cc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          43a9222fb671f32b3ce651d796b5fb7f

          SHA1

          6ca6865f4ab57380440aef92ff2bafe59c7c26a0

          SHA256

          08d8d2246b761a2f99e02e93cb484f088e21c00c6c874226643ba10609d76eb8

          SHA512

          becc281b88d27d910ca6fb1a9a50caea5152e6149a9c4d9b9bfae48c7d9d074c2994096c996235778e5ed2fab407416fa2ae0288f58583ae4257379e0553d909

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c8d077530beaae870356a85d3054cc9d

          SHA1

          567c6600fe06e4edc0359fe8a008390802461612

          SHA256

          dcde28e564757268aff20d682040e9827b308560fc81774847427a974e9cab2f

          SHA512

          4436a8c3e620b97aa84fc9e209b5e49a9b4b66334d14a3f4613ae5c52009d37a5a4600b263dbd914f2e0a2a9cb393d11e4ef4a0932299dd7b93da87d8afe1657

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f11fe196a7427138a70df0d4c2b8b4ce

          SHA1

          93af947c2b7344455ae132a15d8e15f85da29c66

          SHA256

          2af018da47a042c21a27cb884b01760ce34fcdb6c5ec0b2ab1c6b6b1187422a8

          SHA512

          813d2f20035d22ed91f5d00df8644d23f8e7c3d892a61998c53ca45395ba0cae7d3ddb40844d24c7e1a4a1797b4c4c0019cec245c015de33df6aabb006f19b37

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          c6495e8e83c8594ee03f3fa754cf09cb

          SHA1

          b2c3fda26b046196833f233fa51d475e7a0efb5c

          SHA256

          b8c2fce14e98b1330244e85bb030609110ff360fb2b84eebfece15d843ca5851

          SHA512

          9bc4ae5941a39755b4bc63471d7a88d649840f198eec2dcf0befcbc15386c3cdb1c8156551ec72f8f25c7c07a3cae63afc2d31815e63fd59c55b550b2a35a0ff

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a829a497027a4ab2b0524e6ddc3efa12

          SHA1

          bf4f86ab035d4455c95e44755ec9e88f14169b8b

          SHA256

          d6de69ca3043e8a3631cc36e1423918fd390951af77176a8a8901fb1e9b0d4a5

          SHA512

          4f819efbb0e5f158edda7b70e6318857e9471cae9f2ac4e42c593752a9896e081f6ca50bd44fb15de9aa53ab4033e7608dcdf35bcff554c40bd1a334cf71e35b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7c664fa43b5989a1f804acba8aa2c339

          SHA1

          a99e3805ed89df3fbaba4d2e4a0f7808bb8ca684

          SHA256

          33b5bfc8a2f91508219b306868d003c496276c4dd9813b5adf167f03b0c207fd

          SHA512

          2a9eb36ee44e37a28c7c399d93f7a3a50a51230fecaeb3315a1242a1d4bdd773c7e0be096175b2d29afc22fd2589c9375e820f8a5ce8f012e69e7570e18c73b4

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          51ff2a8443cbe4c67afa8fcc1884c654

          SHA1

          cf6855c1e307ce78390c1f53934965b100d289a2

          SHA256

          b4cd08a6018f99466059ff3c86006fa661a99990c2a1a9642209d7c6e12e15f9

          SHA512

          638121acce8814c521dc1eb44ed8629d16a800ec3678511b7199fdb3030fef2244e0958d6d34fe44de0f899f4e46b9ffd4d33f3e479373f2a9a77f293fa3d547

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ed602a6d31e23d9df27e6c5539e5998d

          SHA1

          665033e27fd09750bcbf79283952c9cda91c8386

          SHA256

          dd0b9b785b97e58b046ec29de24aba1d802e9147285d972f92b82014d05559d3

          SHA512

          36f4692fc06ac46702fddbc0ecb43a93c01e0772b4dcf70c265bc3e6e50a25620e003b4df91a72de57dc4484b064c709987bed52999e47a1c6e4274528683c9e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          5870ea12a38e1cfa516644b10f2e3add

          SHA1

          5bd8b8e98897d05e0e997ceee97f07aff6931fe5

          SHA256

          4d14de0033757dc6fd1f0832d89407b8e5441284925c8017e7e5a7d79ec04083

          SHA512

          56e96cf894bd16f8c03dae374d4ae32e6d3777812ab2bc8e6ab69aa852d648c30e7b6f2527a7023553614de2c019ff51d28120fe94ce078cd58146291636245a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          9fe919291d666a7d351343b6637b1062

          SHA1

          5862f6be09d786ab7fdc7fdd5c1e947b579cedeb

          SHA256

          5fe8258be53004f2b1eb8a5747bbdb9889995fd98b9791f78ccfe7bf47133780

          SHA512

          6d24ba62020056030530c889a921e9a9edcc494b1eb879ccfd527a8f4d7e163d5e5cd42c29a0f3eb880a9e9757ee8a004c5277d976de69e070f801a00d8e59a5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          80c08077f71d3aac81d347d332d83086

          SHA1

          0a6b66fe4079f0443a0180a6c1130611483c5175

          SHA256

          d2b26f20bece55b8a9340a894d85aba9e700f3d63f10c54eee81f4b959d98117

          SHA512

          15c9207b8ae6eb724ed6b28dbbcdfb96b7fa5ba682c64d969d51d548307a398964662a5358cb4eccf1a30826ec99b270eee6bc0733c67a03de1df4831cd40df2

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          1755ffd1dca5914399a34a9fc4b2daa7

          SHA1

          3b9e2feefc2031b4676fdb895052398c47de0d1d

          SHA256

          552b8dfc50950dfa09a933dd63e91dab3e026b384b80c7a2c52b28cdbf793f92

          SHA512

          0a02c126f5dcd2aad59e3aa01d078b7eee9fe53cb3fb88c6ec079f7b57cbd9595dc09923ba8c8a6a9552ca07488b0b96bd967d1393351988ef7b5e850959fa00

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ee15aa19e97adf0dc2270791c4b1470c

          SHA1

          05bc6e93d39caf5d57db5538fe46531f2fbf9f3f

          SHA256

          78e85c651df2ca0bf5ba719df069bb60e447142d314d4a5af233a41c2a3e11bd

          SHA512

          0c6e4dcfa24d5e38fe29bbd25c52add3682ca45ba89fa718529f326402ab828c0decf45ec4b6a0ed4e93d0dd42938a55783e24c4cb292d3ea29c31e99bf88fd8

        • C:\Users\Admin\AppData\Local\Temp\Cab2677.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar2768.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • \Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/2360-17-0x0000000000250000-0x0000000000251000-memory.dmp
          Filesize

          4KB

        • memory/2360-19-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2424-22-0x0000000000240000-0x0000000000241000-memory.dmp
          Filesize

          4KB

        • memory/2424-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2424-25-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2640-6-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2640-9-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2640-10-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB