Analysis

  • max time kernel
    141s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    20-05-2024 22:43

General

  • Target

    612d98a1909f6583829a7d065cc6ab49_JaffaCakes118.html

  • Size

    127KB

  • MD5

    612d98a1909f6583829a7d065cc6ab49

  • SHA1

    2beaecc1c7cf38c69e1b2e2bb2d993ac47d206cd

  • SHA256

    b8b57313432604c90e508f6ddfcd14a315f84bc366bd1d401113264d7dae3d77

  • SHA512

    1e1b14fe8ace113e1d340310fab67c2a9333eef0157bf74f98f1c83d0b75e005f3df73161f3cdd5d0042060bf1c3a5d2d127f40c8beea3873c6b9217dd399330

  • SSDEEP

    1536:StEiMs5xhIUJ5bRSXoyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:SZMsB/yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\612d98a1909f6583829a7d065cc6ab49_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2568
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1720
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1140
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2736

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      dc763e760d686211224f12c3467c3de9

      SHA1

      d4b471cc37f5028a594e71d00381ffca3dca91bb

      SHA256

      f57e78a5f8d9fc70769b512902e57b195b2ba041b57f7dcb42a465e924cf61b0

      SHA512

      c1f541bb788606f5c9356e3c89fa61bf7e391493eea03d15fab3f28293f14bed5800ffed551c06ce3b87c58d16cf6112157cfc17c056ee718a20d33b9105bbea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e2f33642ada414e90708019c10fc37e5

      SHA1

      93586ecd6dd914e4adb443ec6c217fc8aa1a2ff5

      SHA256

      83351d23d83a91baffab912d4c893e946a2a48eab2eaadd785341137dca1e104

      SHA512

      e6c28c2c79aeef0f67cc8ee492841a4f9219e099f8d90cf6a73f341e5b9b4fe74d689437230eed27736ceb79b8857741e1dedc63d354dbb75decbdd2d661e353

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      58deaea55d9cedc800384f799cc59684

      SHA1

      b6de708860b3560893bdaf199ad009d6ef22d459

      SHA256

      6922eeeab371739766ca642e34c0c3459c7b64a674c262a4c96fa812edff318e

      SHA512

      b55849d1418257b60946d2e27451cc58acdd35511216b41407b87eecbf1c5b983af91ebcdafb53f0a0a9bba40f1eecf2d969822449e5e0d7636ef24bdf3025b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef7877edd16acadbdfeb8025221b6dc8

      SHA1

      f22cccf4e61780c9a51a5cd66190db72b9cce43b

      SHA256

      ae9dcd0a85486961fa712c1795948d246b651dcf5b241ba08f9c9eee9d161a82

      SHA512

      e4ef30f95600b492c371f6342cfc404fdd17a5aeafe20aec2514d31e5f981cb602a89b220d5e7ce61526efc14477a35dd7e24fb5131c9303b6de704022f1466e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a445c3736fcdec760ae6a4cacb619ed

      SHA1

      d1ac0669f0581781e63d9db3d9696b448a8d2381

      SHA256

      5a9082c8d15a53bbcef200ab2d33d5ffc665d48319b6805dc0b321ba08419b0c

      SHA512

      2eebe715b37914e2ddca4757682f050b0084fa29964b3ec2b4dd92540b669110ac07d835abddfff86acab5982150bb2e63120d8057d63021f3525e0351b0fa76

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78262335af8996aa995b7b93aa98e1e4

      SHA1

      cd942731e1075e65e833676aefa62761901b48aa

      SHA256

      b441cf0315f73158d1872778440519f099c4836a2b7492e1029e1ddfc415dbdd

      SHA512

      d0415fe6c78779b64a96a501350388fc6d09dba389b6207c0066c04d9cac0cc85d4bece4c558685c087a68841d77ac3874377a75e0eef36e7497f1ff2bbcaa8b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1cf362e7a4b3ceddaa2ebfa6319fa19

      SHA1

      004ac90ef6333af285acc9809522d35934659d38

      SHA256

      8a6e23974c7f0afd348cd796f43026475924278bacfa9fd73b11551a864fbba4

      SHA512

      da22306badb865c0b3fa8a71520520827915c53804530a9d96ca54e28c73458fff7808898bd6ee6649682a35d8beca9192c98673203beb3f482c909b7f3c2c21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0312b6dd66a4b1aff7c9253d9cec6491

      SHA1

      f76aecd55a439982a6406e0766b7eabd1932ecdd

      SHA256

      6811d826c93182b1fcf0f22fc23f1baa14e80d94ce56c0dc507d1a0844d37643

      SHA512

      28f6ba1a4d5e5a766480e38c184910f9ccd28d660b9a70362441eac732d9a9e45e4cd372e7beeda9db000438d80d33aac46285934d8c6ac296693438b5e87c03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e1190ac0203cda33573920ae7eb2381b

      SHA1

      2d34e8e30227098ea9111b8d7f0190c6a5f88ea4

      SHA256

      a0a48976459c7521ecebef8243ad47f36e40ea970f7959e4451caf49ae8ad9a0

      SHA512

      f785999114a73d501d6f2b84a4ebe6df83b8b78b4664405a75831d7bd861c80337c9e9c74c4da43190a8e3179e290282cb12e2866fd6c6230a082cfb121303ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f76cdb9fad973c96f68c9098d0693384

      SHA1

      dd6868b0d08c332792350ab3a34db0db72916443

      SHA256

      1ae4bc33a6fa068f6b660026daeaf824d4cf8d9488d8429271ddff6820026e27

      SHA512

      ee6bd33fbf5d5955835067a5f62190540496f893ad9a54c2b88d808dda4a012be6d7274bf362f177adaec21b70ca9ffe96176ecc001959503d3dc0ef942e73e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e0e582dc697191ec5d140e3e8204d0d8

      SHA1

      90e5d8d36b45d2ec467c07c9de686196d735fbb6

      SHA256

      9abaa930885227fdc8db2747af2fb6e6ec928ef2434f4a6f793a7335e27172af

      SHA512

      e005d492ebac99d4106685a63299b0819bc2cd7e602a2701ace9ed5771751ab82971802d083e04d7e3d2a19e7e238effb44ad9327ff3e4d3f2663dfaed18ca42

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      fdf5dfc860748c0f556707160c839d45

      SHA1

      be7a67ed20ce4d654e9e666d390dc4ff94220daa

      SHA256

      d2fb3a821b6d66cbb3e8916229bb833c0c7630c29ec8e9222d81442faf2f1b1c

      SHA512

      d0a24876a390c41834d292d6cb6d8c198543a3b3a424e69ca236d660d3843e954bae9bafde94422c27bb054911989c27a88ca43ce8dfc1c8f67100731e92bcef

    • C:\Users\Admin\AppData\Local\Temp\Cab2202.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2205.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\Tar2391.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1720-20-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1720-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1720-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1720-22-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1720-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2568-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2568-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2568-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB