Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 07:12

General

  • Target

    6db4aade5a731c62655ef88f25de6211_JaffaCakes118.html

  • Size

    141KB

  • MD5

    6db4aade5a731c62655ef88f25de6211

  • SHA1

    08b97f0e2cf94a26abeb199fda85c79879e79fbc

  • SHA256

    8f8afde8bbeea21bdd78bd6357c785f45809f0da39395f03eef0cc844cd05cc1

  • SHA512

    bc3bc6072120bef8cb4881afda1fb2459cf45ad264e2d167b3acc075c55dd7fb3128bb984fce1cd05cf2a7b3e83deb62370066ad44fd16314beef8889d9780a6

  • SSDEEP

    1536:NjuDTZyyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9w:NuDoyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6db4aade5a731c62655ef88f25de6211_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2172
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2780
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1956
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2356 CREDAT:209933 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2536

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00459d1e15596196c2b9c41089bf1c62

      SHA1

      0f13c0b8f50ba50a427d759942fba55aeb4b41af

      SHA256

      8caa7317744626253bdb5ec54079d157b8069ddf2c8f6c2c4fef0d6102c2aa30

      SHA512

      4a5bf3e34c0c558ce1347479ac9bb78327041d7e4e401a7d5fb33e75373eac6dc739c36fde70b6efad2e35f4d7442e01070458181c2ef120d718aeedb6044699

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9804a7b69e1506d7db4e781acb79afa5

      SHA1

      77c6996f1996af84e0b9a89ab992accb260ad04f

      SHA256

      6258b64d060705b794b25834b2e9305ac55cf45176beb80d257be8567ee71179

      SHA512

      0c76c33d401bf6d56c5c6d086784cea9ba4748efd6d4402d14805856429a0a33ee99a7673551dd665219b0395a11d700990a2de640e3156136fe594886e63a80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4c6cfb532dd3726468eb794b3204490

      SHA1

      10e525170ac99b19bb41de75819aab02cedca352

      SHA256

      742d43d64a0c34d7dd2c97927277740d5aceb2dc39f50d6b802fca107cdaec23

      SHA512

      e1716894b70ddaf4501b81ec2fe5b64fe2fdaa6f14ebca395754a9540a1adbfb87ca119a037b942be8c323515520380a1bb198c78291147d8279d416c617a43d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a7df755bd7de91f625c1a3807eef7bb3

      SHA1

      e2f01de3a0d02ea502305ff536ac01401879f746

      SHA256

      63d390a401f14f963782627633afc4d57f6b6b31ed2d6dd101362e1056844fec

      SHA512

      eaf304651c9dbe1396aac80b92020149e5ed10c6c0693878a9d7e04093362f2354dff46891e3ab8dd835bf5428d7798d206e91fa92ca39b4220957685cc04f06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3af76106c81357edc0bf5ea6afcb31cb

      SHA1

      b55d7803fc4ece8779727ab13941f959a9c6ce9a

      SHA256

      2082998c9bbb149c39c57a84fcdaca7c0e2be3d895918be5999fccc31070b075

      SHA512

      14735e0b238a28a65f893aeeb6d174c256bdbe3e73e16d6c849d8665cdacf2c61045f183ab2ff0c82145297e9b20045efc97b9fbeb87c3bd6baf70c5561d77a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4faceb70007daaac4a4a2fdbca228eba

      SHA1

      0a8e6f8d2febfbc715b76ec29877f75703f7a714

      SHA256

      b57788bc37924809e7ab4505758a129009fb97eadd23ffcdb3d172e7df5490fd

      SHA512

      079cbf148a64d847a468440c471e1220cb66409bb4b6e364c8c8e8b525eec016b1639e53e07519fe0444552d522f493ccfd98a85307cccb1be4cf979591ff72d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bdd9e2a8fb68bf172be4591643a23cbc

      SHA1

      41e7451d815a3d0f2539081c1aeb309f8a7c315c

      SHA256

      6d2b9b0f6d1dcf90ae495f4beabd2462d789237ae8705bfb635cdee72b6b5588

      SHA512

      4efed6c9fc8bc9aa73e29b49bd9364c98ba54965536dc35942d1c916295fca613931c83d21a043dee53eaffbe91f1d5e56c088e5cb36eda251784179bf19e401

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      18e66369e9698206464e5cc4233eaeda

      SHA1

      f687c0321ef4c6432cc71b88fc24965f5412f423

      SHA256

      6fdf437e11e9bf6cee8d7593bd09ab3ce8a59d89f55f30d9609e75cb1cdd1191

      SHA512

      29bb09b873a668f24eb0ebc0cdc1b2bfa227f16d54b8e3581b8b463b77498fd9640d7318f0581868cc4adb23d70df18b498305623a133c0aaf68e5634d0a7145

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ea0c504d8f00cf4df17c5d0a1f29113

      SHA1

      4091a2362dadcdfb0dec726356d1f4362ed81d29

      SHA256

      16dccfcf85f971b927671d81723758fbe489bba74850ed16aeef205c916cf24f

      SHA512

      9fde420542345c71712fbd0f40a0dbfafd06bd42a880ebfb1f8bb06334a25dbd8d1692a17b4327f7afe82f7beb5b3abd131514ebf6e9cc833d7e7159523db07a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7dbe942a49d9bedfabc463d34a50d1a0

      SHA1

      fd9ffea63c2ef980f34f8f88565086896ef8f00d

      SHA256

      8a8c0f9d5644fe97c37db78fb2c422be5d791445bab08d1326a958873341f5e8

      SHA512

      65b320f05845a431de610e5762015edb8fe9de1c3ce8cf6f8d816869f5da27116fc30f056a678945e81e0538e2486e5b69d8895dff7c0ac038a5f076d84b8006

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bb2cc7d9e863ddcca951ea4481046960

      SHA1

      6597ff22230bc5afdf292d3b23c4cafbcaa6413e

      SHA256

      95e291ed19a1a24ae8cb7d32b950dfde5255990c70deef843b75f78136e8bdfd

      SHA512

      3bb78960afe48f59549e0e63e8a2a62266d5f43512b4618385abeebc7a724cf7e250d3256c4ad8408f318fc22659c6ccd5e08a5723b53c6e607e8a3f77061daa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69113f80c768146a9180c085eb55f6ec

      SHA1

      716484e3c4aa346b263b1d85b0ee063644d52bf7

      SHA256

      e2b4ae1857a48009ccb6d00393ecad8e60073c7b84286ec8ca592564e7726589

      SHA512

      e7292e8acd4d76e97a4d11faefd5e597a973920bc59fcd4f7c04da2af52ca3c78366951eb8da7181791b69176ec7584db2bada15f2ec821269b0a76eaa0c95a3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a96b5fda5746897e3815e0a58e9664bf

      SHA1

      cee0962b67ed7e6b29623c6bfa9e5898ead0dd72

      SHA256

      addcfc57278b151cce9b8cdf2d3b14b9584d86886f4677a330a437bf645c307c

      SHA512

      17a83ac2cd88bf6ce3e2b527910aa0611e1e8e79a3fa52f8b6f91ac32df5fa80adf50b022c3c60ffc259ef453197f04ce3d78f8882e3ac4785b652398d96f5b4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c858e338a6ca9c00c406ed8d2beaa8a7

      SHA1

      7fbb948b3b19db0722d6872abbd36d28b064db52

      SHA256

      757d07f8a8514edd66f0c0a9de86405abb2afc50380fbc6cb6146d3fa69ec991

      SHA512

      adfca249cfbcdfc07c531441255479a0f0f65c71bc1cf78562b457e1c27dc02eb264b2e2998b449ea55cb3816633d001847ed267399a5447e9d8923216f2e603

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6575e06862436e28742a202b023ec52

      SHA1

      da3d6126410ad17585df0ffc1589b80a0e34e356

      SHA256

      49ee6176de8ca070ba345bf572cfcf590b299cb2736270703add1d745e8a3a1c

      SHA512

      7f9af1288b889d2984868778a0bbd814c96c66f734f730e290f2216b3e0359852add2e889cb13acf8f0efcc5a102df47cdc7e910796d4daab13ab089a2d5525f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef8410bb0da413f27c67bd871eb08c27

      SHA1

      b6b2ecbb826c6092698d2124125519a2b786fef5

      SHA256

      774d089ba048fdae214001e26812f051a41005d3c88ffd94c037e518cab795c2

      SHA512

      c5b040bc9abf79d65185350a2c204483388aa2363b8e42e1be6082338d56dcaf91263285372fff8756b19c911b09b620ffb4dc16cc4a15bb0a83d62f5ae8b2c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a16447f104ab89b0a1d567d41604002f

      SHA1

      9636f5a0d4fe1099602d8135a9ee5e1d771431c7

      SHA256

      d40b08c8107af0e02ac72c45ddf2f21018cb3e6e4dd1fbe9f1912fcf2d82549e

      SHA512

      a3f974feafa0136000d83a4a9dd2324f59b3f30d1e42014a40932644c88cbef6c732280e49137559f32a7d7516634eaaddc3f8a2237e380e0bf423e877c94210

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      780bcbd86836c6cc4075fca3bff6d644

      SHA1

      31d50be5b28d6fa0c17311c1f82c94c3c0f7a479

      SHA256

      332745890a8471f2cf2bc09bb16c4cc0519e5548a12feb20f3a3a4a33dc9eb30

      SHA512

      2d60185e2052920df8715b9fede23c5ab60ed68da02df062d4b9baf1312999b08d739c5b56c2b30e12babdd3c3a423447fbe78187c610aa7a300558fc49f72e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fde71c5c4996b580a0da9e079cb3a1ee

      SHA1

      c109077c5f3ea1520bf819f71c1a7559f342dd26

      SHA256

      15cc5fbca454a85b342280dc39ea0bcefd8601bc72f57b267c018cbb0da33b03

      SHA512

      7b6e631da8ff130034c81d0e1d5885abed1bd9345eaab521ca856afdab77e149f5ed9b385a2ae49805323db2f62277a30b95470552d7aa521de88332b2de8b65

    • C:\Users\Admin\AppData\Local\Temp\Cab2849.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar293C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2716-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2716-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2716-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2780-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2780-19-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB