Analysis

  • max time kernel
    141s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 13:56

General

  • Target

    6ebe9b66da5f56004bd5a168326f7eb2_JaffaCakes118.html

  • Size

    159KB

  • MD5

    6ebe9b66da5f56004bd5a168326f7eb2

  • SHA1

    c8c663550e44c8d59b98befb0d2639c14af72ce9

  • SHA256

    ab7274bcc3ea51027f42a2d8ab73d4a614f854839c61075c6d09a6093204f24c

  • SHA512

    6411160f7c6594f5c1adda4a9121dbdee8279b9e5a32197292a28c955b9254997c072cbb6207fd02e84ce2805e7c3d3ec4ed4984aacdd2dd19003853a0c1e650

  • SSDEEP

    3072:iE57E/j/XyfkMY+BES09JXAnyrZalI+YQ:iMgDisMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ebe9b66da5f56004bd5a168326f7eb2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:944
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2128
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2984 CREDAT:209943 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1740

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0c493e5af6c0ee5bffcf8de4a540ef07

      SHA1

      3f14da51b2be19d3886295b406c02aeff52fc886

      SHA256

      2bbd84d1bf038ea8fe325d342abf9d57015254861286efe6cf94e4ab7323e064

      SHA512

      9a39142e4d57887ed6ba727bd99bcde71ad1176d978f4baf7766c63844e48bf483ce2e70fafaf55aed74e65e7107750d3f45966563f711662865e27ae3594de5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f88fbb4b2430e79ca5d6824edb13ffe7

      SHA1

      91f1444bec07b390ba7fe59c84dd1a3bfe9b4b94

      SHA256

      88f7c73f7a0b01dc615e6665b5df81d77410bf9dff023fbf450cabbe24dd3c5e

      SHA512

      b5a0f54bcc01cb74cecb274685ba698584732214f31d2db64d859c669ce576058e87231fa6f73ba515422ef09f553310aea0617f6c1642ae256ec82ae6c8356c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      c5c04f4fca8e10dac6e4a53adeccf127

      SHA1

      f6378b770caf8a67e479f52ec26e3b6cbd8e9c7d

      SHA256

      28a02c43115932171ae5b34a76cd102c5233cd054d9d5fa8e3500e05e33faae2

      SHA512

      44a9aedde49ef4ea900534bd3b2c3e5e62cbe1d8089bf81aa25a6589fef06104625e5f5065fe52757de0b60bc08e78bc2f15097c6bd8b23b3954fc4883446e7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      9e8d5b89a454333dc2eaf5dc2acc43c0

      SHA1

      f59e11ece245f074ec9a5f40889ebde9fecd3658

      SHA256

      d2ae95fc79bdd1618e2c73d5ee0b791816f3e7441467ddbc3673a4e4ce7d9f2d

      SHA512

      1faf4876ba72af87be41424e53795b8c76c965ebb33791f52b29e319205c066724163fd6dd2f78633158cef40c20e948bac858fa6cfe089032f2cc4f7027a7aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      82f9951154189b3e65e5dd624043c9d1

      SHA1

      1b9d21384c7bc05cb4900dbb007ee8962a668aa5

      SHA256

      de976c979fe4355bcbd58816b000c78386ece8b8d69c8d7ffeafd6684d39b1ef

      SHA512

      423549a841a49d1702cf424cd4bc900baa1eefaa99736e03ebf92177924963a78019aefee4ee37388defe921462c6728e2d48addce48c34e7726f6725c7942a0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      49edcb884c0887f968b8b89baa711365

      SHA1

      4f21c64fc1a21afa3fc878a2e9ca0c917b386d4f

      SHA256

      df3da0947591222ff7069d5d1bfaaa51054975dce74e322fbd1875b98ffa8f30

      SHA512

      f5ecd0a9997b9a5cbc474ba53e369814f47856423bd9a28dab8d07bf02814cf5f67bb183e993e018c5e15cb9c7fd9f9d8674f72b6b7dac70c0f8055bbcd3d712

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0f24802f3ab12ec8a00e85037046bf77

      SHA1

      1202c0cf6ffe83f8a3e2a9c32ddba3410fc92ba3

      SHA256

      476fd4938668a6993cd2e21bd64f304dfb1dc90c2843cf6f00aa28f5a40e955b

      SHA512

      8fcdf7da3a64faceb9a708a7b9c2d97c9f98b6cf76f654aedf917a440d15451d79e0d9dae368423f85bbb2a5b847ae7fa678bc4f915d020eaf8fa8e1bc82e4e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      b8a10e635a1f1eec508693ed1d054c2e

      SHA1

      c0aa926dff89bf4b1be39c03448efac0be936350

      SHA256

      7e2a86ec47bacf50affd2a63a050065608dbfcf8efb437c621477fe0d4ebe5b4

      SHA512

      28a9f34d2da587acc428731c724389875a27ce25e91049a29c7681ef6a7668b7d81e6c2d621e5931487e6aba0edf451098a78dfc47699ac000ae880ee0d82343

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      34caf7f388aac52c9a9462b3f0a9b029

      SHA1

      34e450b3a13fc2f4ef3f9eb4002fa609eaf87077

      SHA256

      ba9e85477ba0bfb0c2584fdfbb84719b0483aa82014cb0f3a3fcf6cb6425d5e8

      SHA512

      b3e3687dfc3f4b83e819c2110cf4684499877bdd9ba8ef91ee8585cfb6d66f83a6d4d33e9c452b2fc6ae451dd57006deb92772f0844dc93dea299a93ab30f5ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      4f845010a9f4e6a9b397a4442ff28841

      SHA1

      514c20520b1aa5c7b7eb42d22f6c9d015759218c

      SHA256

      23eb362b095909c1c391acc10b6960a69f0a1823bc2eab4d365eae9c7579c9a9

      SHA512

      d0d3e3ab1e2c48f4199bec3c924e4e638e920a2cb467ee42eb568ca6d89bca828d61d1823228c3b0e2111d7b18478778ae014aefd234d45aec23d4dbf82f299f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      62a3d39a41c3491ce4e67c0074bd28c6

      SHA1

      9470cb6a80acb040c44a4cf8a9e0dedfb3b31610

      SHA256

      0bff81741a47eb1ae9f633697d8d78a875034a6b24c05fd4ca62903c149c3c04

      SHA512

      faccc89a6368c6e6f5acb3a26ec4273e0cefd8ae6745337861ccc59be83bff3b24dd4afa5d7d454edc2cbfda25d3bbe9150e43d8d5c9da674a3b7a03db440c67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      0507368da5606ce5f2ba6fe8f168c3c0

      SHA1

      49ac55aed1188369d6b36a6959c11c2c7f82b5c5

      SHA256

      64137971c19cf55603801df72432ce824e433267f07b586d8a6a7074272a0ffe

      SHA512

      2e779b98bc25210d6f40a62117e24fcacf5bcc80ba592306a30a10c14d6a2406e3258094c3bc5ae8536149f69227cb8bd064d57eb0eecf7d138dfa3d21c7ee52

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      351e2e9ed637abe5d228d99621c98e76

      SHA1

      59d5b951e00298e93defa569d9165ac05f37b3b6

      SHA256

      ef72759c4f5f0c36edeeddd0df9eac95095304d5687343b9446908b68f74af76

      SHA512

      5e55b15c1e733abbff9d8eb3af702f47f18e50ae1f9e0a65f5ea642b6a82ac88de5b25fa47ff6b19e7d9b0dd037aa5d207620464f3804a0fabb24e351e643da1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      f96a330381c287e023307a77bed5f3a4

      SHA1

      872581ec6f62dd7161716a4ab5f53f0f41d48088

      SHA256

      97277914198ce56e3f727881f49deec5f865bebecef08e4a3a33c12664baafde

      SHA512

      4daed03f2109c8745215e95ec251650ec607443aa39186d0d4d182b37e12aca0f4fa1a855186c481a22d94536c71b3ea1097c47c2124d915749c7624fe603fb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      195ce1b0b28d0721ca165037db9fd7d8

      SHA1

      8d027495927837f59bf6a4b7578c1b9e392e0ff0

      SHA256

      d3b1cbf4707159a9e23d7c064805c51fefd0dbf0dd4423643e159a844582f45e

      SHA512

      03cd574ebca426b32660d38a2bcb42362d1c0fd4c4abfca359e21c9b1884c220b45718b92ba764fb0b5e1ed74914150c96b760167b9c87cb8764367583370268

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a270a0f590c9a7e6c3525e38632c94d5

      SHA1

      1e23164a671d73fada225b461d977c464cc17941

      SHA256

      32aef969c4e70506db6b691fe9ca01ec3132264c97b2634e035baa94feb9ad46

      SHA512

      ad2593e7686aa7a7839db4104e86b02011354d49a80a9426d73b1084caf61355d58918e728860cb95a9e70ebdafdf1bcfb87b8d4451403184dd834af5cd7402f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      80a522a5274f7d77aae45daa2aa8a6a5

      SHA1

      a26262e62810711da24c990031a6e7313fda98c2

      SHA256

      3621c262573b90241266f247c08bed51b7a76a8b54dddf359499f5ed90b1850b

      SHA512

      26fbc645510ce62feaa5bb6ab46a3cf4c45347f5e741e6ec4524054e1f73c1b66866ff8b46b51b44c06bad69dd5e4150d9b8e00cbb95339556e1f96606fc1877

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      a2e8523e9e25ef140fa674f0656725db

      SHA1

      71f3381dcc6746387d3054ef548165a29b6196f0

      SHA256

      60c3ecfef2ea55238170f2f5f6a6fc4776116b8cfd2b1e1608e697764217e964

      SHA512

      4283ce67bc4ba4b7791a5f6c47bdd88fcb8789ab6007665ef5cf82c4b72b712982fc4a5a14179c5af3505209359d909e8fffbf00e82a8d21ef091affe1e407ae

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      5a25cf48bfe571f48df4d64f1ece02b7

      SHA1

      4f51749243870a8dee13fba417685b4e7ab149dd

      SHA256

      f232c5290a2ef5de6de18c08c41c1ebc611bcfee647456115c0cba85eb57931d

      SHA512

      e1feb8463d72a6390ab3c451754ad03d9a0a4a95a752eebc1976342c08bdbc7455e54cfe38fc490e32e991695777da8e3149ce5929bc2dfe4edeb23fb49fd10f

    • C:\Users\Admin\AppData\Local\Temp\Cab1C68.tmp

      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1CB9.tmp

      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe

      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/944-447-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/944-445-0x0000000000240000-0x0000000000241000-memory.dmp

      Filesize

      4KB

    • memory/944-443-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1820-437-0x0000000000230000-0x000000000023F000-memory.dmp

      Filesize

      60KB

    • memory/1820-436-0x0000000000400000-0x000000000042E000-memory.dmp

      Filesize

      184KB

    • memory/1820-880-0x0000000000240000-0x000000000026E000-memory.dmp

      Filesize

      184KB