Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 23:46

General

  • Target

    690b2e0343bf2c00ecb8c7017d928c84_JaffaCakes118.html

  • Size

    158KB

  • MD5

    690b2e0343bf2c00ecb8c7017d928c84

  • SHA1

    6913c75d1994edf824a286620d9a7f162e18e7e5

  • SHA256

    0c20a54f8bf7632ec2bcc442d48f77b960587c15363154f8171ceee7807ea758

  • SHA512

    99617bdef4d256d685517bfc53efd305d1a96d75bf47f84aeef31d165d9fff03ea6c8c36a41979aa61f000a9c12cb92bdeefd807270be5564bde119d65e346d1

  • SSDEEP

    1536:iARTb3TzMUSTv6yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iqb0U2v6yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\690b2e0343bf2c00ecb8c7017d928c84_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3068
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:344
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2500
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2188 CREDAT:472073 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1829b0bf75bac901b844c771d0dfcf4

      SHA1

      b4861e75b67d4e9078a4b16ce9311e606963b6cc

      SHA256

      2d02ca097e709f586f6c5de4c5ca8f0a7451d7296c26309a1935c82910d114c4

      SHA512

      f038d0aafd1edcbeb76bc27a8f837b285b93471043680e180e1d1a5352a59b07a21ecc7b537ac4011ba502f0da5a0e639b52c9cdecc3cae21d189607eb425ce5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f48db0d5d64540959ca1b2b52755a02

      SHA1

      16f4b3153655d407c72eb8863501cfbf4f5996b9

      SHA256

      554a9125ec4e2e2786aed27f49e146e987fb6e2af0f77c7665e0d63e953d0f28

      SHA512

      a7ee30609da815e9b987e9f1978a8b7905a5d60259fdebf8c5f8a57f3d1bf16e21bd82875ab39b80a143bb7b9bc2b0b0ece3f19d0a806af140a403ba2a935cf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c423ffbe7249ff631a31624c5d6d8c51

      SHA1

      4a8c9a691c7e21d93ea0d22234f361d0428a4471

      SHA256

      ae24f8a6346eee234df2d614da3b0374026c12576cce64227298ea75aff107e0

      SHA512

      5663b20d21d03fd0ba49579b1b4cf3866ca34e0f28b48e05520ea7dcac638dba486c50ee127e69e3071fa79718707e8cfbb36564ab093298fb7372f39317e477

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      171b8937fadcea271422b326ecbbb7af

      SHA1

      27326b0aa4a06030c4e45bedff85331c88b4f797

      SHA256

      30844333f4c1342d02c2f357b4fee2198b1bb2aa870491e0e36a0be1db8b4661

      SHA512

      11611d4b7632c6bf324016e056d0c416b841a0a1c43dea316efb7c269d65140f4c5b93eb230dde7818a55e74bb83266057a37527306cda870ebe4a460f421c72

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0067db094a67e93922545e99b193c81a

      SHA1

      5c8235e8dbc66ec1706969df83c7bc0870d6f5af

      SHA256

      ecae9d4d6f6a17bc8d2e723eca8aa6cf9d3f8123b399d71b663e05e2a5f9daca

      SHA512

      6d6c000ff3c19d790aa309d09f50d7686a16d1bc170d0ac87800e99d647fb6f3387110f06180853b9f382a143bdece8de1fd86ce27d1627672594d50505f4be3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      def88adb57b08b780a2c25e50efa0046

      SHA1

      980395a4a2a772823836cbb3a688b4243f77aaab

      SHA256

      a1e80e1ad7b55b0ea44411a76b7184e731f81b485380d19c7c6f35a1b1fe7aca

      SHA512

      eb486b8211f20f5b8b80a618f1df196f75863711abcefb3acc3f5247e86cdd986f50e3a0f238f6bb2e3a1d751c81c3f2ed7fd93e2b5f52b58d9333f7a83e803e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f99c841dc1b2e786b8ec284a248e534

      SHA1

      d55fbace21732b2c17bf1f34f3d9a157bd6de5d8

      SHA256

      a84fa14a2f8b63df3e68f622f9b7d3d5dd3bc9b1f0278d076cf9cac09a09366b

      SHA512

      fe3d35cb5fa74f1caa475de0cecda64e657577126dee99ee04ab7a3496e6de07e46fff30e8885193cb281ec73557422ff3253a91954cc100d0b2576453357f9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6248eeccab0f3cac75d5bfb5712e102

      SHA1

      7bfed748e980fe3200090f9e5f2677d671a4a66a

      SHA256

      7e0ae8131076a902fc73aaf2846ff345d2aa643f78c9ce14406ab84a41420afb

      SHA512

      362979b8b970d9f0a7451b5ad043c58fd4a743345c14c609f15731728d2bf31191fe9b53e1a3b682a67ff753ea76be6d3adc559ac7a34bb1041e651cc16356e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      667d5807561e6241be7adcebd533aef2

      SHA1

      c9d5dfe597b49f14aabe2480307f11b1d3567596

      SHA256

      147f217ea69fc7355c5d94f80c185c5d70a3c91226502d15dd79f5b567c06eab

      SHA512

      8c3ca0624b3378c83c1b58be962e67f41a114ea17a6f395e05e744321441a5f29a020694cdd7411dbd7439a82a1241e3b9e47b266be37c40ff9997394314fb38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c66ac323e83779a93896c50f747d80a

      SHA1

      6691e80f3a0c088c6e0ea9767e9281f651f6d9bb

      SHA256

      6cd72591e2de628050baae3283f7e216c4b5c71a2c3b5b0cc6ff402f9674d4dd

      SHA512

      fd8626d0787166f49b469efcd80d55b0b7a95636d0acc5cd7cd55c13e799a51124771eb449f21c2737d9abcc6aee36a15bb7a19ab9564074821c96d44967cf55

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96b61e2ced02a6b10316e365d48e3b2f

      SHA1

      3579e5b01814ba0ad466c868ba614497386841db

      SHA256

      4fee2be3bddb376375d5d2f84b44cc2a2425e86bd501c9038f7aeacb17699695

      SHA512

      747f22fba7dd4284f22042058398ba1da07c45667143fd7d542621ca101fca5f0b02a35d2396edef98822391c679e383fb531fc63bda234671e51fa54f1eda83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5237e764a1d75e5ce238fd30f1851527

      SHA1

      6c41f74100b10b603c6ea5217ab8406a30cb8822

      SHA256

      38c771ada8bd608ef7e34a469d34076df82021416e37369c2506ea6004f452ad

      SHA512

      9d1b63cc4b873db1aaa140f11446d5ff8a1193eeb060d9e787a05b4a7738cc59d83fe958cb5bea1ba48b46dc793bf15fc60f3a425c80a31a3ede6dc24bc86001

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de7faadd4edd98c4191e1e17d17a3996

      SHA1

      3dbd31e44168a5b8c605ee18b522e50ee572d0f5

      SHA256

      1605ee5e1f94b8784c26d3ffa70e52ceb6230b81d1821243b62bf82897edb07c

      SHA512

      3311a480567b20f86fe5db27d82ff56ea81274f1cfb43bd01d4ab379f5b0c5585ad1e4887b988971bd28bc35813f832e2dbb09a200f20746bb28e909c51c41c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      50119e42d83fc623f48aaaeaf1c67db7

      SHA1

      e7bc21c19e989afc88968e7c3279bc1b553b90d8

      SHA256

      dfd46b0f648040e150e115b5965a6d15023b7c25038c14e4ba9a2eafd231b84c

      SHA512

      7b6f365e5c020c90882fa7072699f6af44564c995ed907d0b9dc87d5c84db79f13edcb9b1c0c7fc5beb006ae422ed50bbeecb4f51207929cc7eff54577cae635

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce8444e844a0005eb3d28b041ab747dd

      SHA1

      128c7c89a4df268fb04741689b6a028bdca824df

      SHA256

      3f03ac46e367c2458c06d51a5a040cbd307732cfdc7cd309f1d8bdd58f85a648

      SHA512

      559c1c888d7ee97042862cff5a35867c3b3b8e29947a60ac93566e279943a0e4a9f8c8e7b508b133a8b34a390d5927cf8b8eab4fb1ac8a45114798de35d38e9b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d6e1dc777e297d77c2d2d58d30778869

      SHA1

      4939022e4815924e114c13b1f1cce220a6c87a21

      SHA256

      0c7d991c1b60ff819805534f30ef44cda35f0b284bc28a4421ac23b142cb5606

      SHA512

      489e776907e1873a96d2882b63f9113fe5560f44f4673477ccc64d1846605705e9df2085ebf49396b84618b58f457fc5c3fb90825b10ffcd52c9077655d85eaf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9d7edc554e10944fd4c7298b5bce3396

      SHA1

      498c04dfff6f6f25ba355d385478673fc3d97e1f

      SHA256

      862886bbd47ea8eed67ad34d68b7eaeeda7eb2c9538f2b665202420bf8c1385b

      SHA512

      18b0a48fed6761e9ad73a9e6c9176a777e8177fa07af2382d9d7b0e2d760ef71d4e51974c1ffeecfb8e8609f5921b4a68da13e38e20ff4e0e556fc6037784640

    • C:\Users\Admin\AppData\Local\Temp\CabFC9.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1129.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/344-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/344-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/344-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1680-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1680-492-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/1680-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB