Analysis

  • max time kernel
    145s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:08

General

  • Target

    6917ef6b42a6f956ad0e592e1fe25879_JaffaCakes118.html

  • Size

    211KB

  • MD5

    6917ef6b42a6f956ad0e592e1fe25879

  • SHA1

    528464be169ff511ac95f7ed5599c7244d569e10

  • SHA256

    75559c020e3d8ae2e00413f5db44fa0eef6b1410e7bf4a73c2b941ec92d9bd6f

  • SHA512

    fcc22de6ba71e1b2820bb20165dbbf3c337418c144506728213d6c637a484b72591ce05f010bd616818eab86e6aa77b67315d3de79002645b10866de04ae50a6

  • SSDEEP

    3072:SSATAGAkocL+yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:S+GAqsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6917ef6b42a6f956ad0e592e1fe25879_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1644
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1012
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:472080 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a4e21d9816897dff949af4207a4bde34

      SHA1

      0963806d73ef02367a4328315bdf36218dc5052d

      SHA256

      6f95f3e6b289d39b38a0ba6323613480de8d5995eeb02d8029d89a27d0c12f3a

      SHA512

      c5f4bef70737bde556caffe9e67064d168e5b369db95566036ae60dff7c4acfe3170bbbfbec741c52694d5da3a0a997450de7e76d2b59bb3212141c60f99c2bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a8702eb540823b151d3a4c0b0c8bc677

      SHA1

      aaa938a9029fee6026923d2ee0d375f9406df200

      SHA256

      9f0b1c56c8c7794bf1548e3c5a63c6dba019659afffb40bb625403e248b57593

      SHA512

      78c32dfca520bd626c630d53a9a0d03a061cdc0cb9c61ac9c58d46a5ea12c91bc57fa7658305657480484fb9ae93fa82cf17cb4f720e343546ccf46bfec16b31

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      539462c1f2bd015de52273e15ed6664e

      SHA1

      ca7ca7c3403aa3841e2cb2b618dca0d7d6938b81

      SHA256

      c13530eb1971b5bf63e0f0d328d9b8ba09bf8c6e4570121644765158d072d7db

      SHA512

      6b7d55942b46f59ebf6a34cdf13250046eb1daabcce37b799f5ddb265489eacd16cb9ab63d0891ea98e67e02024d09cf0e805dc9288d80cf4e0da75739822133

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2684f09af8c3d0d2d8493cd832acb092

      SHA1

      70c7b5e74f0f935759559220a03d45e8ae1d584b

      SHA256

      06476d37204de2f5e7bca0571f3c6178fd6aa42bc1c8d6e123bc809e211f788c

      SHA512

      05b50764354bcc154c82a2683a20d563b2047d064af40fd360a3f1302a0baece3fb096574137e25ef623b4658c3b8e31f427680ead25f74253bb2bda48fcb9f9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28dacdf53eef96c08d15da39b4c4784f

      SHA1

      153b02f179696e373a38696e73d75a3aefc5b3e3

      SHA256

      b77c5d897032c58b399ce2f05352d917dd617d9900611c01500797167745cb60

      SHA512

      0b458e8ebb58d5b86158088f1d2c74fe43390d1ed500bc0fcf211ac04a346f64d7db22ddce930eb6ffbb35d71334b2a5783ec44aba97c1b0621d6b93881afa95

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      071a7c70073de1f4ab7f491e0be59366

      SHA1

      44c8467292173b68f30ba8dcc7d1b5dafa6203a4

      SHA256

      d4d8dbb1bb88f6c153cd25e014538b72219664d06b4b4048c9de96f6544f9d7c

      SHA512

      231030dbac843992888e75e10fa20cad986022da086e8f1bd8a06989e6143283eebca417ba48a0170c0cf6e395a77e7723e82fce86cdfb0c7fde6675f58fcc64

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3165d163efd0f3fa152ce3498200db4a

      SHA1

      cc2999982a6e1e19e2f7bcdbd6e0dfce1fd472fb

      SHA256

      4a3ef8e6bad8a59c763c87252e687629e32ab3e91542b5a7c47625a05d9cd442

      SHA512

      192930528bb5e5596489ab08ce44df217649e8fe6da2d3e4c9499ba0ecd781c3bce37f16f6c7f12ee22d361a90902aa4193cdce7c2f78d3d22365e66e915d1c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      651e6432b6ab914a2a47bebfa67aba46

      SHA1

      08cf6673f8de61e67bede1149c87d788a048d3a4

      SHA256

      44ecdf4ccf573af2f6cc2e769d37ee10069b1f31419a42b622f1bbdd0a317a51

      SHA512

      2ba84c96c3ac3b56e82271debe337899c6e0f2ea48e1e71c6785eeabbf5c0ed6f7bd9a6c0c1435dcecafdb1a88f097be0348fb3fbbefc19896bf568a77966149

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      86a787777d8073a12386e83d91353d39

      SHA1

      abb49b3759bb19cca067783d86ca4264b25ef9c7

      SHA256

      6dedc72c110889ac75c2acb256b867fdaf38fc12c1f1201829fb2521c0732e85

      SHA512

      d66d82046d65fe8517bb0fa0b997e9ce3f04f6e9a02ca27c3de86c59eff5b333ad327617f6c912975f912ad2b51e0220cce41f5c7f0f1060202796da0b30a2c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0f910d59704d175ba40607ba2a4e0516

      SHA1

      e8ae2df3709f653acb0ce0dc5ec3e8d227f2202b

      SHA256

      bfcf694917aa7b3f50f4c9b35a11e03d8abf2209937c94df35728efc51d27866

      SHA512

      5b82bc92e4d65c5e2686ed8b7d67af25f30928452fe80281b9e0c2e2717609012ee70216ae9c054577494aafeaf9a4dd4973261b87aaa1acac5a1bad871d1cd3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      727d18b708c77a2ddcc8872c303f03ff

      SHA1

      dc375c4fbbe1ea431eb97a428549642c3b9a4e0d

      SHA256

      45a811d964f03f971165f2049a5e55b06135005657b9bd156922b5863e3d424b

      SHA512

      f56826d5b3b5d0832a835fd58327dfc691355f7236775e1f9027344e7c475c2530882de1e8f8cd70c8f21bcc8201a3de8ba91e444446c926e65e5aa6c18755c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff36086fe9743964e82c3f908e2f320f

      SHA1

      6213e3a16e8105ac29a8ca97d5419988d214d84d

      SHA256

      fe9f405c7c76e9846915b68e3d8afb54ad16c7c37f138bfd3eff33001d36c380

      SHA512

      0ba3a3c0dcf782d407f93529b36ead56eba33194684ba1286a5ce22d2cb45f758e6c514e404820e18b8527cccd619525f19e5fb8cbf0327deea2bf263a326cf5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbdd127ba4a77b5868233c401327693b

      SHA1

      d1bc6d886287c2405e0a1b1665ddff01175c0a3f

      SHA256

      b84a73c1ac3b3b62517967b32cf223b98d86bad07931717b82887dcbade96f92

      SHA512

      7102676a6305268d4a1b35990ac740717707c7f4c52f261b80b244c69be01d18253ed21eadc6a55f23d41a7c9cfcbd1b416e6eec01ef0181ab770c97b88afa5e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      398bed580efedb6608093f5c9788b29d

      SHA1

      7c8cd277b3620a0764c182858a802771ec304b4f

      SHA256

      4f2484240510e1873a13bfbf853195a30b382aaeee010fc07119d61b8eec0b06

      SHA512

      922490bf7d9a3cb3d094898352b4e076acb8bd8642cfb3885737f45d75489136a032e4302f04ca7a0fe1e4127b9d0fd716fae758b488f918489f120fad01783b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ecbf14ace5f997a70dfba4f18ea40dca

      SHA1

      755600f2e9e84103ce2accb9e2226b3722a920fc

      SHA256

      3d3f421b12f36dfe801196ab66d48dbcd4f4f2bb05ba65b5a095226f09291752

      SHA512

      fc7faeb3d0320d1ecdd9507923b6da7e7ad663c507825def33dc683fceb405bf5de778718d434d3a46a347922b777a0b5831144d4fc8b95662245c5f57bce2b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d575d2f8199a099d104c45aa11ca11b7

      SHA1

      57a12b0e3a6c4905d9216755341c18cc87107aa0

      SHA256

      0fac3eed12d37b94e7df757a67d5dda73d3a7356fe9b12ffb54ff48cbe1776ed

      SHA512

      8a3d506118ed306c00e6d85926c430d1fbe09990d85290a057d5e7fd01f45a0169648aa8163a430d653c6fd780590c00c2448667c115e5776eb5e464c77d6ce5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2308fc0d2197455248c9173ff85bab51

      SHA1

      c10707747d8ac4cf49d0f44fe5923306cc3cb763

      SHA256

      56fd686ed86ab45ea46a1cb6ec498db079949c56d6383bfba69da00d90e4f90e

      SHA512

      883fa1070a0356fda8363b64a1bb6d6047a8c5ea0c6f918de7effbcb35febeb03a149d7f2099e1afda0d034ee8b03b933104f1ae3c1d2575b663fd02d4d2635a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      290d996d082292bd2971e69de18a4737

      SHA1

      79454672a732ac36a0f04e60cfd5cc471c1ca24c

      SHA256

      e2f646e3b646397ca64edf5542d194d72353d6dc6206d51efe1db6f49aa21cf6

      SHA512

      5b4a905835a400720a9e47a5b4a27b283b6638c771258d40c3c551f5cab70d9a85aa656d76e1e1580a0fc3aaa5a05d4e373ae0900c5657da98aa534ff5364055

    • C:\Users\Admin\AppData\Local\Temp\CabF20.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1011.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/1644-487-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/1644-488-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2028-496-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2028-495-0x0000000000250000-0x0000000000251000-memory.dmp
      Filesize

      4KB

    • memory/2028-497-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB