Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 13:55

General

  • Target

    6ebe38dd9c8aba6733a54a84fcaf28b6_JaffaCakes118.html

  • Size

    474KB

  • MD5

    6ebe38dd9c8aba6733a54a84fcaf28b6

  • SHA1

    eff6458879cb5fc8ded6ca00a5882d330b50d8ad

  • SHA256

    a0f7326ca7b3166875fe067b0cd656b6db478dccd47782c3cf7e11f480c9d540

  • SHA512

    7bc526e633172b0e6bb7dad2f7a97832d86d252fd2b1129eeca0916560d3a00f7095b0a1a1e6bb18f4e39f7c440e9cf4493fe9e30fe1ca1822968b66381a6a38

  • SSDEEP

    6144:SNsMYod+X3oI+Ysa38eaqUquyHQcHC29+F6HT4ACpYU65aDCl:i5d+X3dfUquNcZ+IT4ppJdg

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ebe38dd9c8aba6733a54a84fcaf28b6_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
        C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://get3.adobe.com/flashplayer/update/activex
          4⤵
            PID:1868
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1148
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1788
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275464 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2176
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:603147 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2976

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        0194c2b634418a7776b6bcbd2edb68fc

        SHA1

        5ccceb1571721d4393c45598fb0a73eed3f4a2e0

        SHA256

        b5c885c4f8659acade1b989934c42a2083fbd3e777ba0be84ae74d0dbc7539e7

        SHA512

        6174d94938228d5f30e823510b767ddf872bfe0ffa96aa9d655ce4234be09e518919e1893fa42ab8e4444f89c6789583486c3971c21595d084da33d449ea55cd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        7c29329eb3350995c33419bfdc128bc4

        SHA1

        36b991463edd5619391b5c8cd46dcc5dab24cd52

        SHA256

        18499b9d0700f62f092bdf0854b56c5102e12db1d58d79de2b61d8c0da8f858b

        SHA512

        9f9831864fec9ea5154ccc7ae9c395b945ac309b6af1c869e59aad9ac59c57d6e71bdfb917a95c52cdae77d22cfa814af036a710bbc1e171691e4df90a20a326

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        17d4a4c1826ac7a5b2b108acf7987e79

        SHA1

        3ebe79b340c5a6d9c957a06db0ddd52bb674d7af

        SHA256

        d9f93f286d0aa5f7373989c273be7d36f6df7af15049075298929e9e94419173

        SHA512

        0974ad4e3c552184b58f9383e72ec3b706f85950103e584d8cf5880542d550eaab3b6a9ea3d5a701da1b14d4a3c2c3359badd0aed5f6aa73d118399d0bd53adc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        2538146eeae44801586061d349002545

        SHA1

        f835d5cf52194f28d4e434065d5bf9380ab66ac3

        SHA256

        ad78b2c34ad77cc18888b10b7a01a144aa0911734dc6027b3e77eee28ad73241

        SHA512

        a8e284e84dfae675201d2ede02a3ba2cb08e969c095f3836ba3a5994209a274fb930739d4554fba2cfd864055f2edb2eda9658fee68b3cdfc8285f78fc9b3e8b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        1c6dc3ed896b34b589b9ee223da0f09c

        SHA1

        874f2f510bcd404ee0b684badd8e2c53ac707ce6

        SHA256

        7bdc9e804340f3434b95478166e3224089a473749a314ff87022720137db8574

        SHA512

        1a050c97dc7c08f1421d9911b9c180654088fc3ed41390dafd04000a65c5834e193483814996e17683790b59784e7a0786531e6cb09ba909bd6e1f3fa7a4ebff

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        77226efab95c3a5ab4bf4a1e66ebfc9c

        SHA1

        bcd353fbbb6dfb649749b1ea7e1f34adf219aeda

        SHA256

        76613ac6697e9c8cc3a7bae216e0290a2845df2956eaf64fc095419c6df1ddee

        SHA512

        894058a746db37913cbfce5e120a4c0a0cfb55b8787a042f92ecbb9ea5fd7f3578afa7eddd489e29d5316b7ba8eb03f901531e5050f1404eb3b1e1b87ab82385

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        41c1cdbfc7e98b3d51930b03e5495e07

        SHA1

        281e8336e0b7f0442a6b6ec21f7b925526b11201

        SHA256

        e9c799e1b0b633cc22297ce5aa7232454f902be4781bcd47935ef1a4c4066f4e

        SHA512

        02cb77cc0571b2e471308d19a8657f9d5f72b4c4d4318abe50eaf5de6efe2b71236c3cf1fdecacee31de9f69799a1fe29c65cadc83986599d2f7533254ba0f19

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        e3a9e848150266bf8cb0bc812182fb22

        SHA1

        d70fac7a60d3bc9cd628d20e3619e8c20a60306d

        SHA256

        4d0533cceaca9d15a5b782230d01e5c4001c4f8850cae45de2cb5f3cfb39df72

        SHA512

        7165356219d4384d827ddd5af2de29c1371eb719b01104989038b2e77cccdb17895c246bfb19d27ba63d8700ffbf2395430ebc4449eb1b85224b5a4ac0967c91

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        8aa2ea0b1a16a4571da50b4e8cd5736f

        SHA1

        0bf42ebe8aa11018c3750c5d5c850d33c090754d

        SHA256

        9a614f744f1d350598226c369d4d7d5e644d7706569094dabaf390ddd604c82e

        SHA512

        dc0d90d8dd6fb430a826d1c522abe7d4f7b73e412a11604d201a0c7e6954aeabce1b20ae602830b13e39aa9edf61f647445143f125a5dd841b1242fda9136922

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        b30d103eb1f471496c70db5e9a7271e9

        SHA1

        a9f0afecc0cb11793b6c21488b2f493b05e08964

        SHA256

        eaf5a6a0caa0c84f1db34a0ef091941e4ef61da14f8dc63983fbb3c9ee5dd157

        SHA512

        90576f7b298cca44076e95c71263e9a446914de5ac519396d89aaace5449f612c8a18c2c5e710053db8698212d26835088b3486a2f5e6ff14eff9a4ad0740c01

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        0097e156ceeaea8b6b5663d69b24d327

        SHA1

        7290c9c63827c815d8c1f0a6a20005c3ac7a39e5

        SHA256

        7ccc75f6e1368d53561a3b2ae3faa4480ec9c879f46c325e8cedd7cdd696a69a

        SHA512

        4bce80bd557fbb7b680adff4b4d80edc2bc079f79f6d2434f92bcbae8c3ec58e5d91938349502b02b92446ce3226f563f185b9073a5c0f36abe602aca5f6ffda

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        d53a1e2e9cfd97fbeceea4ff7734d97e

        SHA1

        5cd4eb310de973262dfc8a6e1c6b522280a7457f

        SHA256

        e32466d0b84d3620189cab07fbf77bbeb63ab3d9635b23f17a752ca7cfc58110

        SHA512

        c6ef1f89ae7647bacd799737d8eb27ea9fbe8e79817b765506ea57a3c653ee689fa43143cfcf9e5c26e0a706bade1daebcc9f588111bf3b4ba21143aef914448

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        f4f493ccadccbeaca6479562ac507518

        SHA1

        d9725b7b7318692a8af28b7d040f83cdcd791b9c

        SHA256

        5c4bb125a8bacd167d569692e5e759dbba478be4d4f50e04878552f92f598961

        SHA512

        0a4edeef5b19da70838d2bcfe1eb986d12bc5748c37a0fcbdd758f7c06911f2ac1834621540006836773e40ccad2bf5873751b911fb04476d4d2af9037296a50

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        d0e56be07ba082891960279085b966d3

        SHA1

        38bcdd1329c9bffeb1a5799efe584170aa8d284e

        SHA256

        22de3326bb456995db952788267b11f4495b9b26f89774020186080112d0b4c1

        SHA512

        010e572994bab9bfd64caa83472a88272adac75e9cd50e1beffdb59e026b60aef6dfdbbe3a31558358a56dad480cec561b6278ac02591e750ff75be47b6975ec

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        26428177c4b770577fb76b465e316c53

        SHA1

        b208647148f7d6bd466708ae9650f9791147983f

        SHA256

        8125594cdc1dc6b2fb14b58023d8283a1cd6941fcf3d8e9189bd1b7d503283fb

        SHA512

        2073789a8e81a89d289ba31fa39d41a066abeedde88df6d0419b5f4210d984be641a6ce2ec46f5363732c1cc23719a86b830bf50fbb986eb3f52c281ff65dfd9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        946be03f00e167b8813c9ca5ec70d9a4

        SHA1

        93e358589cd87ec315d2bd1c2ad301f12eac8cd2

        SHA256

        85516dbbb73117fe6a2e5499af74ab0076bb1b156be147ee370bbfa210885f3b

        SHA512

        d3879d87db27dc2558d48e56c5fe56202a2f5c802e9a8d2a7467ce7ea854b15d003ddb28ac48d5f88216e0d49ecbb4047dcd2f2016d68438d1137eb773484605

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        3a79101fb70bae92a741feff2012d7ef

        SHA1

        84396580e2a57863a57c29a87f204928378463f9

        SHA256

        bdf95f0043e4b6516859fc0cf8b660668c6eb8401e56278814705ae4f67c7a2d

        SHA512

        6da67b000f8c0b818532de9b16fc4a82bf991bf470241cd7f321766a868ec489dc5d0bec999c4b910d67b8fcb2f5461c09f768b5b1d0c299d0ef8e5108e81f05

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        45fe9b5ec3d3bda47018f782f8347b0d

        SHA1

        c0fc1be3c2ffd14de5485889941fa6d0533ffc74

        SHA256

        65de2ddf1ad5bc778b266399cf6ca2a2858c6cc685102033710594f27b61bfd3

        SHA512

        d57dc9740925c7ab0977921f4c9fada8d5e057c20b0d3c3e4e518c3562845b49b40e56a6268c255cec414f72bd5ce9e6469f6c80f6c16cc23ba1ae5ad3a14bda

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        2337056c994b50eab47f8417b003478a

        SHA1

        6c8bcb84fd0f1c84c043d0b74885498bd8b9f63f

        SHA256

        d3dd5bca139984972d296e20e9d521fe05b45c28cd9e0548d1c805e8178ce375

        SHA512

        5496e2c104ce5e88ba5a2829a3bdd1199edb3fb6a3b2814e053e7d65d5f1756856158b6202bae218f2d5a6258e2ad971345a77dcafd267f6b4915b4ce426e59f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        e86b7f66a9cc80881753b622e96e9bdd

        SHA1

        4924d5a7f670148b75ba5df8504a7bf3012bae86

        SHA256

        05a050a6b6c0054ef222fb8be3fa062126dacff6215cd2c0a50d2ebb91166f5c

        SHA512

        e27d98105497ad05e5de82e37173ff77fb371ff20bd663b1e492321591ab561a30a07f2054f396d24a9f426fd60d806f2a065ce9a7fd85921f384b0d9e319efe

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

        Filesize

        344B

        MD5

        eb464b74796772113abdc2e31f2c5700

        SHA1

        eb224a1e282de94fc97295d542854866592694b4

        SHA256

        6c00f04b8e3ab389de2cc6bdc676a1072ec913c4bb4cf80165b0083e76cdc0c7

        SHA512

        ed2912811c885ce171707696009dc103a76ad2c1681625c407a9356b11ea4a1974ec9feea1b278604251d30fc43ab318449181fe9ab774a3f46c73bd39c037f3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2XHJXO3H\swflash[1].cab

        Filesize

        225KB

        MD5

        b3e138191eeca0adcc05cb90bb4c76ff

        SHA1

        2d83b50b5992540e2150dfcaddd10f7c67633d2c

        SHA256

        eea074db3f86fed73a36d9e6c734af8080a4d2364e817eecd5cb37cb9ec9dc0b

        SHA512

        82b4c76201697d7d25f2e4f454aa0dd8d548cdfd3ebfa0dd91845536f74f470e57d66a73750c56409510d787ee2483839f799fef5d5a77972cd4435a157a21a4

      • C:\Users\Admin\AppData\Local\Temp\Cab2139.tmp

        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\swflash64.inf

        Filesize

        218B

        MD5

        60c0b6143a14467a24e31e887954763f

        SHA1

        77644b4640740ac85fbb201dbc14e5dccdad33ed

        SHA256

        97ac49c33b06efc45061441a392a55f04548ee47dc48aa8a916de8d13dabec58

        SHA512

        7032669715c068de67d85d5d00f201ee84bb6edac895559b2a248509024d6ce07c0494835c8ee802dbdbe1bc0b1fb7f4a07417ef864c04ebfaa556663dfd7c7f

      • C:\Users\Admin\AppData\Local\Temp\Tar21D8.tmp

        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • \Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe

        Filesize

        757KB

        MD5

        47f240e7f969bc507334f79b42b3b718

        SHA1

        8ec5c3294b3854a32636529d73a5f070d5bcf627

        SHA256

        c8c8cff5dc0a3f205e59f0bbfe30b6ade490c10b9ecc7043f264ec67ef9b6a11

        SHA512

        10999161970b874db326becd51d5917f17fece7021e27b2c2dfbee42cb4e992c4d5dbeac41093a345ad098c884f6937aa941ec76fb0c9587e9470405ecb67161

      • \Users\Admin\AppData\Local\Temp\svchost.exe

        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • memory/1148-550-0x0000000000240000-0x0000000000241000-memory.dmp

        Filesize

        4KB

      • memory/1148-552-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2960-541-0x0000000000230000-0x000000000023F000-memory.dmp

        Filesize

        60KB

      • memory/2960-542-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB

      • memory/2960-538-0x0000000000400000-0x000000000042E000-memory.dmp

        Filesize

        184KB