Analysis

  • max time kernel
    117s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:55

General

  • Target

    68c3918c55a107d7a43ac140e32873ce_JaffaCakes118.html

  • Size

    119KB

  • MD5

    68c3918c55a107d7a43ac140e32873ce

  • SHA1

    dd62dc7e9bb4a786429b4187031fb0bc70e11c6d

  • SHA256

    f4518e55c797c79f055e36a2407174849d4cce7b43f4821c36a7b1d6bd7e12da

  • SHA512

    3576f2d2bf63d92547a8cabb2e4ca3750721be753640e0aad90c16eecbd377cddd8b683fb9d63f6fb64463c23eeaffffbe7fe829ad912f568f8261d44346f7e4

  • SSDEEP

    1536:Sm4tpyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGe:Sm4vyfkMY+BES09JXAnyrZalI+YN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\68c3918c55a107d7a43ac140e32873ce_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2856
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1444
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1468
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:209936 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c3602531d4d339f4e8dbd8c0628e0f6

      SHA1

      28865aba7cdb488c41c7970046469e2265f78b4d

      SHA256

      86a1f9720fff2fa3379e999708f37e892a0c909a969e608862bceef9b05a78b3

      SHA512

      3a83223324d516b9190346a86bf16186553ece6264a0db30cae4da4d8a9756d28e0bb58dd72a2c26d007b24301f5262214d34b8926d7ebb1e4df9f7aceaee678

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3b7dac41ec75ba2b5bd72333d60bff6b

      SHA1

      da98f9348d12cc166e265297b3fea903143c08a7

      SHA256

      39ccfc4f22b48c2b50f2f0744e114e04edd19841f70703a1017c01d1feaa2189

      SHA512

      51519a420dbbda833a2cbc41d7f540fad6e5fd746b0b88eb664f5cd69f0fc6fdddb7319923d9dfa7904fa73f2b0f9b483751cd898b4edcb794298ee71a494f2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      341fe3b15655d393853b5b6ae3125bea

      SHA1

      b7986f70c8ca43d6b5f5648650649e18cd1b1f38

      SHA256

      56aa83305f855fd82666a2553145e6dd6108574075e483b89a028ece02a08972

      SHA512

      d336549d05bdfa074f77d7c516a3f4cf63896d587529969cc8e966a5463fe1a33cb17888af7dc45a818ae7de6b36f0f42b3110946341e11dcc3bcbd3932bd6cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      569d67d90cecbacd21ece6818820b4f3

      SHA1

      c10cd6feca80d7e03411d802114618513d90b683

      SHA256

      17f8d1f6126ca97465842dcf2dd7d356cdfbf871bcb697748ff27e6126af5b98

      SHA512

      65cb2822249475e173a48534d7f4e236053fd7883213ca328855816a2b560f54e8bdcc90a144cb48cf2f166340e46e8390571f596f019a821273a69b558ad768

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f9d4eb72ce94ca9c702f2e1e70b3af4

      SHA1

      b4e854d8e13419b83c66ce1333609b5481b1c095

      SHA256

      81dce22c3e1eb28839718aeb62941543f2715b03600136a311fe2d136f4f23a2

      SHA512

      8e2017681034cb291b8cbf20f627c3e0988f1a599d4a26ceee264b23463671abbbf5d953e534355e1a43ed99c2a09262a66815f3881c57f7782d385a4cd4ae5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c24ffc02a142f0829715601a82c1fadb

      SHA1

      5cbc08a78c80c024d7fc262e39d9e4770ac901ec

      SHA256

      4ba7735833f02f9083b1d247f65630c86b00392f16a8f493f6d0d046a083edcd

      SHA512

      d28ce2648ae62a9139e24ab214cb8c676795fda2b96cd467c4b22fbbae9d51179b129f0be1ed4bde65793ca1dd1e11e979987d1b66eb18b928b030b27628523e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      87bf8b6c105b8973ca2ffac45b564203

      SHA1

      ed8e0d79db820670bbec7020a8a9d7668e0da005

      SHA256

      31c299de498af56ab410ae8d53115f4094c809e3a662171b637dbcc2a47a7dd3

      SHA512

      956d0bfdbfb1801c60695dcde120902936c24dfec58231342954819c327d1897ede435b0fc7d2c9c2d8dd1c3d4331956c875e191aca22f81f31d4767879b38fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d5b2d74babc77d68f3185b7607ebe4e1

      SHA1

      e217ac0b13ba9e8ab100c3def004f6543f508552

      SHA256

      2c1af73e45b26bac48cf78b3b981dcec9f44f05893cd7c420613c03815356ac5

      SHA512

      a2c715686f16df04d4a6e7a2e2b5193fc76112f85dbb1a352773e3dfe720f9237042efa7c8a594b763680902098c3c15845c3f2b706189c5d7bcb4aaf54da712

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41d2ac911d30854086de8d1c6b1e484b

      SHA1

      b37b11af492ac0e27a9644b246bf5fd8aa9019e2

      SHA256

      a7e14ff9c585b9e19711f6287bcbb6a3ea3bcf62ba089e16777b352cf8a55148

      SHA512

      1edc75a94faa50431e590e388c4445ea240d69dfbd001bcab2b2c982ea84d7dbef1cc53b363d4bd6e3b1aad301c6c7413ba10b4a0c2c23b36195b2e64842da89

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3846fb5e93eed9b0e3c32796d1b4ae3c

      SHA1

      9b0da46764c0c4c30cce5adcb06b153d07db22b0

      SHA256

      690d6ed13c23155e84a36b8c80634a44bc0c95b89407b459074a70418fd4ffc1

      SHA512

      8e2d32db5884feb2805ed542386f4d3af08c191da7f306b3d329ca9f259982977d6de02752c677db6fa35f439c802ee6229f689930bf22a579eebf1c9614dbbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4268e5c2d05bf5d9a64884634a4e92cb

      SHA1

      c498be6b562a406e2a2f47e0fd508d848d92f0cc

      SHA256

      fe244194d00761e75cb20cc41494b8114a2f9bd9d43866e1276c0242497bdc82

      SHA512

      0e76d678525269f48d1f38f3691024ef84318fdd3fc4a16fcd2179af5f0d321cff6281c9162c36c2c8311d67103b30e67cdda5f1063b7f5ff305a4bf5f519ed3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a6c6c2f7932422ea6001cd0dbf47263b

      SHA1

      4b5cc07f6e56dddcaf6ba86c59ad684e28b72c0d

      SHA256

      0142c3a39be38b3612f2bf1d87f38f296f16684aa1f1264938a957ed65895a1b

      SHA512

      8652bb9d8a9dd7f046675198591f1446299d6c8880d73a51358c5a79df6d5b583063eda544087e3bab7349e665df0740d96238a059665a6b59279b822d3e8ed2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      724dc7cd5ec6afe0e083169ac20cb778

      SHA1

      f64609b8c62d04e825ba5c0d2631913e39e03dc1

      SHA256

      cd1b4e3e52c6bd9bcdd2a48a2e1d2f1a480c67814283cd7719687cc574932772

      SHA512

      cb91bc197bbb365ce1560456eb6bd9081bff7bdff469b78b43f2d26e0fea020d68d2c06ca9169420b06ff3277820e9e10f4808effb10275d49d39755a3cfe862

    • C:\Users\Admin\AppData\Local\Temp\CabF97E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarFBC7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1444-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1444-16-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/1444-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2856-8-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2856-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB