Analysis

  • max time kernel
    144s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 10:49

General

  • Target

    0098c3f6fb095ca3cfe6cc8f5589d81d_JaffaCakes118.html

  • Size

    155KB

  • MD5

    0098c3f6fb095ca3cfe6cc8f5589d81d

  • SHA1

    6e9b355b870927627aa76c53cc68c137d689f7ee

  • SHA256

    256bb00b396ba89102349e74ca47fd56b906c1d085643a4905ec9b878e4d74c2

  • SHA512

    0b24ffff0da6cd28a057adf8d97ddb2af246791dd4792e40d579202c8b4d37ccdb7603d196bb4ebebd10ac84a4f0148a1d791166d849c107fb8528e988d653dc

  • SSDEEP

    3072:ib/K89bHzAPyfkMY+BES09JXAnyrZalI+YQ:i289bHzAasMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0098c3f6fb095ca3cfe6cc8f5589d81d_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2636
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2172
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:344
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1540
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2980 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2564

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0a11528f63ddb373447eab75ee05306

      SHA1

      76289a03614d2e81f36a507702eeca42555c7071

      SHA256

      19ca0f1eb8ece8cb98488bde8a66be2756e43078dbf2f5ae3ddf07ee122986da

      SHA512

      a2dfb9186b6f328653811f33aae773566b12fe6bac927aef1e788a4f40c3ec86e4885e7b80aaafba03357b0009bc791aef18590dd44ecad3c0c08f2bdaf40ce9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e29a32baba50309580d859efd9beaa0

      SHA1

      5eb4d8d0060ce235ac1a00513952cc1b3a77f9ef

      SHA256

      b0dfbd0267b3f1db7e25ff84cdad520811bcfa37c1583a0ccbcd6502a641fa1e

      SHA512

      366f8de53449477d6bf62bd55678339da9d15b92654b8a4a135e2d72285f582c5cec7ca25d86dc177f8c3890ce9f0ca011fa1656d805ce4c249d154a3d0415d4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c012d2b66acd60f6db1d081259c4edbb

      SHA1

      08bcfa785b9a54187f8a4d647848798cf9f55855

      SHA256

      60a3919cb8077078cbd6f895b6a3352bf3d46f5cd4fc31692cf731b06583f1c2

      SHA512

      21ae7f4f20e150a7091bf8c37df2c7a33774d3a6095bdf23d61e3bd70603c439b268069eaf4e627e30b145db25402250ccf05726e3933e3bc23fe33206672522

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5230790a0fa58e98fd681c46efe7e813

      SHA1

      aa4cd251e51753ee77391b3b23e7feac9edb2ae1

      SHA256

      72ca3f89c4ff8ec7ee4ecfd50d86836ac0958e9207c02e89b08b8f8052365bab

      SHA512

      f570356d431e2043de7c07fa4628bcc62fed54030f73c86e45ea8f466a7f55b46f37275bb69749468cef26928c773309f01e93cc8aa960e4fa5b38ab80785596

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      701d40a17a10b1956b36574dc6569e76

      SHA1

      b9f6b33017bdb054783b22321089325de0651318

      SHA256

      309365c5faae04a9459ad6027a98f873c964aec81d5e183bae75d244cdaaa84b

      SHA512

      e96e7b8a0edebf9a019446f4a1e965290f38f03acd6bec30be57088367dbfd480ef0e09d0b106c5df50347e314d6c75a7fd081405bbd3b944e2c8956db928383

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      24d20317752acd988d808de7ee2ed0e7

      SHA1

      0392beb0d9b047fb5244afa770e43b473b1c307a

      SHA256

      c2911e2152b028533c2689cb1282342d6ec092468ec7951eb3ae5813f03be017

      SHA512

      2056b48ffad146ecabeb336b1dd78ec343991957df39f4930b3dd9f31627816db2d381f3b6b0eabf601518f6618c53294e89cf4d742cc19d7cae54ca8b33aebc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d2f6b4c22a611d92d59dc50f6563a832

      SHA1

      8902aaed33a31d01ed7e1f4be3bd6339a624680e

      SHA256

      35128b8ee0b3e89bf422d3609f0b5f93cc75fbd7bb5ebd33c5d3848cace78260

      SHA512

      c94d6b1385e76118e9fa2cdaf45d6b4460dcd3ccbcd6db3750465e7d90f1498c9aafa5bf2e0ec364e2a4cc515b4e92b0a0add7fbd11bf812c115336c78adc379

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b920ed0cbb9c58633ff3e2530fde559

      SHA1

      52a850c755eab4dbac8ec252d6130145cad278a5

      SHA256

      7271cbf46f713a71f1f13a664fe24cddcef0c8d5a6189adc70c7f456018b6e4c

      SHA512

      6e9754f4dcb5ef9691bf244a25cb136387f086384e1dca8cc7e39a069d808d2cbfe0628bf4d6656e8ec1b0e3bb04ea3f2bb9cf7741bfa1f7e4fa58f2f94ba992

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7c3dd9acdc46a4fe6abd4828349756cc

      SHA1

      0d276ad5dac6fe1d71cc9886943ff10d5b8f7847

      SHA256

      127b8ea89eb54943705d667e35cbea0ef952ac037c020ecfdb94c7aa44a915b5

      SHA512

      a7ecaaeed57ebea5412d855c8bc291c05528029a1b17b73bf8a12efed68a4340cde066ab2e8c1104b2f85ca01d7278e91c3219baed53db74ffe00b476a6ccb45

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7382b5913a5705109129eaccd7623137

      SHA1

      6a670d20b05a5c6bd092a709b5429e316f81e660

      SHA256

      559e5a5518e61df658df335082251aa29a8cbde8e0d61e289b40fcf9db1291db

      SHA512

      599edc41da002cab7af7ee80afa28ab4fb9c80f8906313e39dca84b94f1166cd96d15503eb4930a33d00775b9fac4b897e1d9a230ea3a570794b5e1d281df3f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d98055fa9a50edd1d98a815bf3b892f1

      SHA1

      fe87224d374573cccd4181adad57aee4cbaf46e8

      SHA256

      43dbab229a0714dc7b87e8938ab966cdce2c46ccfe4c98f94782d21badb04314

      SHA512

      57299109904249fff3424e8e3c9e677a2d2cbbcf8cfe02addcaaf47ddd76906c4c44c077777f5e9ab7d6ee40278d3dd50542270304ae3db12e640ee09a73bc5f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c7fddbf79baef1a6721431cc23db9b9

      SHA1

      d264023349c2d6d13d3ef1d6f035d6e204105623

      SHA256

      73d2763c193cdcd26d7a4148aa8f9db92d92781d1b37d796c71bd06c6ac357c6

      SHA512

      8a9aef151ec10f4397ffc734733653e428efb99a919954da8ce586c40c2ebf623d504ff89ca3131369de62c12fbd9ff8f117d9e5dc6ad69bb9f47fecc178e4f1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b173f49e489f462b9676a39893760ec8

      SHA1

      b55a8e7fd9823292d7b98afad56339ad23497d5c

      SHA256

      d32925a6e0bfaadddf16f89897597f00b7e0a2adfd4d04a7332b6feb4759a560

      SHA512

      22bfab77248f92d6d6339918c72e4ab4b50c04fede77f1735f07c1704035a5abf1b118f2d9d8702e513390aeca9f5cc735badb39fc6d421ffe3a02fb165d12fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      90a302b97db7bc74b1dd86b770184fb9

      SHA1

      901b2123f49d12685783fdf3e1b007a38b83b3e5

      SHA256

      b4eb618592c86f9cf54a4a3cd3337c07a475bcbb2697c35769ea318bb7c26958

      SHA512

      2dd5aa0eb59012944c15a4973a180c103e0c648484483e3aaa61eb8912fdeee980c8d44f9ab8e20804d495feda1e454756c5c2964faa61e73f98590fc361a370

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b57786781b910ddcdbb0aa4a8ad2bfd4

      SHA1

      12abbedba6a1ad8dc806895634559cf8f28eec65

      SHA256

      5b6527a02bd361a68119911c65508ee088fb2c20a2d02b34ef804a81775dc788

      SHA512

      0652ce52e6637a869bd17dd0632d60f8a62d12074f1eec82f2f1d947622874d60742559b3d75d7f4cb40d8562c04a94eb82935ca27de52dfde5e1652911ca36a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      47146e177322cf988e78edc50a8b284e

      SHA1

      f1c8fa23785ccd0964c3d91deef0a4fd42030bf6

      SHA256

      ebb826d25269db0eeac89fca675ffe5278032fa1055e6126aa2ef75110d1577c

      SHA512

      b78bd4ee47492833b045d29bda46c77731943c17750e37fb7e0e7278908eeb832dfd05baf0ebeec9e976d87fffc7787c782a8f9c832166739d1e098b2192a509

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      68f484fa55aed80cac62f23382b65baf

      SHA1

      1a2d5df0e3c593c163e21e2c5d4e596e30c7ba0b

      SHA256

      18fe9d62b0839b9ed7d734d5e729db1eef0d7bb3d6634a1bd9ad9da67da67be8

      SHA512

      c2e557daa753028d8554052f83e524d297de95c0177a8415d1e80f6659551a0074a3bc593237ac4cbeba9357b1118592b2447d205df21d83ee2b85fa91ace42d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c413a9f405a6f500ab284c7a7dcba6a8

      SHA1

      904c5a1fcf43f45aa52c518a3e968bc15226aea3

      SHA256

      58cad3da57aa3d73c9b0d45613af6da0bc6ed674269c38d8f5dd3191af36ae62

      SHA512

      f03dceff33977bae9f1726de6099c091f63d80670811bbda97b0d09eafc78d7d334df0d5d6328559b817c638b28cd1be27bad9648dfc3dfe8e11dbd72bb6a95a

    • C:\Users\Admin\AppData\Local\Temp\Cab80E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar8D0.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/344-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/344-493-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/344-490-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/344-974-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2172-483-0x00000000002B0000-0x00000000002BF000-memory.dmp
      Filesize

      60KB

    • memory/2172-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB