Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:09

General

  • Target

    6918654f2c8af6136e17725b9d1514ce_JaffaCakes118.html

  • Size

    140KB

  • MD5

    6918654f2c8af6136e17725b9d1514ce

  • SHA1

    fea382a85bc58ca5882ba3130df5c1e4c0ae415c

  • SHA256

    389b1eb771bde6b23abdf43c5386b2fa4ac7613dc21a599cae3d5ed8b5d3b1d0

  • SHA512

    2fc2408363242a250dead629f9f03e0188ce891b5a3470b59e6521f39d0821cb8d571844f266f7cb764d25d70b6ecc6e126ff982a021ca09d6fbe2779f7eb69e

  • SSDEEP

    1536:SDL7vNClw2tuZIYyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJy:SDL7vcYyfkMY+BES09JXAnyrZalI+Yi

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6918654f2c8af6136e17725b9d1514ce_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
        C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Program Files\Internet Explorer\iexplore.exe
          "C:\Program Files\Internet Explorer\iexplore.exe" https://get3.adobe.com/flashplayer/update/activex
          4⤵
            PID:1808
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2488
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2600
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:2480
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275464 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1984
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:209947 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2584

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Defense Evasion

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
        Filesize

        914B

        MD5

        e4a68ac854ac5242460afd72481b2a44

        SHA1

        df3c24f9bfd666761b268073fe06d1cc8d4f82a4

        SHA256

        cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

        SHA512

        5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        1KB

        MD5

        a266bb7dcc38a562631361bbf61dd11b

        SHA1

        3b1efd3a66ea28b16697394703a72ca340a05bd5

        SHA256

        df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

        SHA512

        0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
        Filesize

        252B

        MD5

        61808a82e10599784fa02ce424c1bc52

        SHA1

        96d2e6f01c6937a313bd49900d4412ed13b3623c

        SHA256

        37bc8065624856566597cbdd0b8c442133c0bc3aca0f216690e1180d496b3b66

        SHA512

        ae20d8225d222c98541b310bf2a7cf49790ac504714e8f3741743dcded2db0d306210b42e7f00317fa111e9021ac7d6a20e36041aa54f1b6787a961a6036fd66

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        002e919d401602792f395bbcbf9c0716

        SHA1

        5b11e66bcaa44fbc01a2b82775176c539f616004

        SHA256

        ed7e3d0717137e7c61f27d22d4a15fd9774083c86c7d76dacf760452d0df3b8a

        SHA512

        e293eaa9ef812d913e02a194a5d3413667714ed3a69037231f4cb74b39e230183009d141e5e1ace58a6c2de8d814379d86d24b88d5fe96d364d4c882d9d5469c

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        8a87e7a8cbf9ee952caf5a97ebe5593f

        SHA1

        0c9c24f1c381135adfa6e4520a2e9184842e312e

        SHA256

        d8598d3e10ef6b7381cfca28ee8d4b606f2cd429464d0eed721993813a52be74

        SHA512

        d3d598f51c5a10e4e884dbd4e082de4c55e3370de2011f3c0f9aeeb141979b1ce2197fc8079c92aae4675abee6316610036ed6ef8cd4daf5870397d63c51d13f

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        b22e46f96e757f56a7911331d85dd6e3

        SHA1

        34097fc6b299468628744d73237d42b5774e4c6f

        SHA256

        3135ef356395ac89c7da25889b5f76929310ae5aa2de07a5ed3701fb13c74817

        SHA512

        8d365a72fc44eb8b58b1c4b082c09bcbf5146714f69dc2554428bf5217954fd6248f95a014be0984165700f46b6a1395f2e9136389b6d495f13a677812b26efd

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        d7bfd112951097576c904de413ea955a

        SHA1

        8a7bf7673f0ab40abdc451aeef2c9c5aa8a2daf9

        SHA256

        215cfb75d5a2c2ecbdc8ff56f768c737c4037f39121b6d191ed0903ee7144805

        SHA512

        ab35935b85a01052069cddf9a72100a54dc01a3394cf9367727bea1b3515cea846fbfbfc3640a1465b77cdee5dc541063cf2fe57aa7f5d30c0d5966271533b2d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        cc0778aaf56431dfbb888b6228570a2e

        SHA1

        31eab212a0ada48332186d7a09f11ccce78a05f1

        SHA256

        3ae2e000ccca378881dfbe14f628583871fc95e951b244267127b286fad0c761

        SHA512

        108380fc33b25ca56b2c7507774a07f8f1f8729bc54ce71a94e120d5b96af2f921785fbd0c856538fd198a49ba6fcc0e9751125805eebdae665f6491533e0852

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        5862342ec554d30be828f7f7346bdd60

        SHA1

        63ffef9d8d90c362096f47cf693d4d9317dbf35a

        SHA256

        32f158f84e7deab009397a28d6049a4157ba714a7cf8e4779faf3a915d7a9a48

        SHA512

        f8ff6f33b0aeeaff67062bde55ea04faf311feed99e2b2479e3cbf77b16dc4d3fa4fe5a9853b20ce3ad7b8843ef6c82047b2e6f1425b412f9c1c138a6e5ca4cf

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        867c0321a9083c95cf0e5e5740a4c881

        SHA1

        ecc44c849ac2034cf9ec4796cd3883e4c58b45aa

        SHA256

        02148a2424522084218298786b1a6f4d91e83df89b5ebb7f521513ca0eb26cb7

        SHA512

        d24f323c494186ebf2c27757dae78154b4d1a93ac7cbe96445c211002f9313eb5a4b98fd4b7759235b44d7760f25b159ebf79bda9842621e9491ea2788f69347

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        c63cc51169dca9207273c95eeb5621da

        SHA1

        4be944929af940e6c3c089d2665b993a95499a86

        SHA256

        eadbdde3bd5eb99afd3e9cd265c36de6cd54eae0ff8e341f2e4cf0c00fcabfa0

        SHA512

        c1f445cef593f1e469be84d1596910c6d5e42f15082be4cde38870671547740494f6e7961752eaa360d4e2da82f8f67d21405e533b36e1a2e216c09a547cbcb4

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        b860316a9287f97e5d53c11d15f3b5f6

        SHA1

        ca29c327b9598532756fd245e2bbf6c0be7c9349

        SHA256

        ebb07835444fc0502719843ac0eff551386bf3d4f6b1d091e874d1e60521dd98

        SHA512

        a8c20bb2c1dc449e5c26a9ed55c3a763c1ecbe6f938a4b95f3c0829a01b5e1f8d93fa0ae37168effb37bff0032724f509b5f0018c3178bdcf9d3b45f20f4b2a0

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        6abb3e5df3fab0cd64504af665b91811

        SHA1

        6dddad2e35d8407726f3bca1bd7f3de6e3fc7321

        SHA256

        2d3d24b043902524e71521fa2bce9dc4411e94f6637c6836457b90bcf3a94995

        SHA512

        a48cccd0a4b339a29e90b987ab888133c65c41cfd8d4d8ec0a884afbda4df82b9b4d15f752d5e664456176def013478a31977128cd423daef0cada9a7ccdd4fc

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        446cfe5c2e486b3bc6ee013b9e48690c

        SHA1

        f8ed364e58673051543db60530fbae1df92e3577

        SHA256

        3b97779396c60a6b44307ffece62d41354278822aa41cba746c88fcd89e3eda2

        SHA512

        a9d9bf9055e003e0eb39d44df0e923f5e4a31dbf25fe1f71fe763307705c0d03e81d5f2bd2880c09b844e75e9096b441e9d002c3ee920d7f5c030b3f100b1629

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        bceac0332e946ce884ff48858078b1a5

        SHA1

        126ed96a0629f64c08b92d436349254105c75d70

        SHA256

        a508426856a9878bbe5c3afb8b9e64807eee96baa6a15ec0532e1fe498a8d720

        SHA512

        ada1975ba6f39b2f53142f05457162c08867a86c7ea6ec2a67b78e0812332dda6e48efaa6fcd088920354576c9df5fc998dbfb613a0dda1088f9bd2584cb6654

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        f53570980fe9cb0dd99d3a9bfdc29d9d

        SHA1

        dfea36c48b1d911ae87e905d6e07ffd844b5b3eb

        SHA256

        7fd71c9c8238d8257a63f04870d5046f51d9ef49f5ca7ee24a98d009accbe8e0

        SHA512

        737e8ba5b294709a8e5f198ad18e15c9e651ba24e779f2d92b6b7217cbdaed9d471d783b7ba8d860ece7bf183465df04e4e2b4913864bf381f7f2d27a39aebb5

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        3bbfd8fdb67176f73646f2566a00981a

        SHA1

        84c54d16fe255b474ca3b989224da079d002ecc7

        SHA256

        fdc1d750779334f9b72773f5f35aa09110bb256bc93973b52bb9de5bcf8e7cd3

        SHA512

        d782be9c015c9a7b82694ee02f421bf5d1b9f3b23967408e9e301aee946c2dd881151eda4b6c8237136050bf460e0e71fa0f0f54c251730ea61f25f4fb9c6474

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        1f64bcfb9785f29ba58652a454fb5fb0

        SHA1

        290f1d703b4d90b01995d6a2b342952194f01d70

        SHA256

        cd71d5a69e7f227102ba61527c2b9a06d17d2d3f8271b73939c6df4c050ae857

        SHA512

        756a8c73532322038e910a5b82f5281c685c903f44cc8b0fce795b44ce176ce0a6ee0638461877125b4e8947bcbd6edccaa64ae09990149e4d75f8ef82290b6d

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        a59e1c6e6409ae8eb0e559693cdbe72e

        SHA1

        55a34ac2d6751f673457323647a861aabd6e75c1

        SHA256

        4823107e8021b200a600555a07d02be235c79eeae5259bf5ccad5bec0e12122c

        SHA512

        92269120d887cc20c083074c51a784e802f03b6b9dd7b1cd5a3c6d39175333f20c1a3cafc1a27a65ebe9c6b61023f531d27a7f483c947c0545f953f8eca4b041

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        bb8f61eb811bba4bb17ca763924958a0

        SHA1

        f9d888c7dce821ba069fa82e38a38c86ecdc6096

        SHA256

        77e98c942a3f02847bd2b42d7cdd5d3a09f047752482a8acc6bab2e519b5c138

        SHA512

        a9958014487e6e1015c8b2bd6cf070ab9001a2c6aa1b8a060e7a8936b73b2407186b210991e5eb2681640b722b95f9be147a72d6b3d7dbd217e9da5e8135c845

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        344B

        MD5

        0c7cdfd004e3037cf8695f2a5c116014

        SHA1

        abe89e3135af0e5f07b353be7472c1ebf011eaa0

        SHA256

        40dc8ac5fd99b0ef72bce368e4e98be448f087b5e8ffb5cc19b9ec2f95ee0714

        SHA512

        6e46980d4e2ecd31a709c6eafd7e0823c57f1f94c21cdf722b114580589605f5251e90eeb3c21d0de42e0366b1e3c01c7b83203a0f37fc3656deec08cbfe5eab

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
        Filesize

        242B

        MD5

        388f2702e50c7b1ed72d29b761c77f1a

        SHA1

        c70c252aa596e8961d5ab05374ad6a930cfe6c30

        SHA256

        252d4232a62d949f17d27fe5da680e5f6bfb167a3ba4a74d3859aa019538867f

        SHA512

        9fdb13a54b71651821003ec6c43027093dc6f94f772af38660b6010e6b1549d09afe220e2890b59a6323f05f12dddf0e8797a60136643ed9deb20bc4e1878103

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\528EVS6A\swflash[1].cab
        Filesize

        225KB

        MD5

        b3e138191eeca0adcc05cb90bb4c76ff

        SHA1

        2d83b50b5992540e2150dfcaddd10f7c67633d2c

        SHA256

        eea074db3f86fed73a36d9e6c734af8080a4d2364e817eecd5cb37cb9ec9dc0b

        SHA512

        82b4c76201697d7d25f2e4f454aa0dd8d548cdfd3ebfa0dd91845536f74f470e57d66a73750c56409510d787ee2483839f799fef5d5a77972cd4435a157a21a4

      • C:\Users\Admin\AppData\Local\Temp\Cab349A.tmp
        Filesize

        68KB

        MD5

        29f65ba8e88c063813cc50a4ea544e93

        SHA1

        05a7040d5c127e68c25d81cc51271ffb8bef3568

        SHA256

        1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

        SHA512

        e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

      • C:\Users\Admin\AppData\Local\Temp\ICD1.tmp\swflash64.inf
        Filesize

        218B

        MD5

        60c0b6143a14467a24e31e887954763f

        SHA1

        77644b4640740ac85fbb201dbc14e5dccdad33ed

        SHA256

        97ac49c33b06efc45061441a392a55f04548ee47dc48aa8a916de8d13dabec58

        SHA512

        7032669715c068de67d85d5d00f201ee84bb6edac895559b2a248509024d6ce07c0494835c8ee802dbdbe1bc0b1fb7f4a07417ef864c04ebfaa556663dfd7c7f

      • C:\Users\Admin\AppData\Local\Temp\Tar3548.tmp
        Filesize

        177KB

        MD5

        435a9ac180383f9fa094131b173a2f7b

        SHA1

        76944ea657a9db94f9a4bef38f88c46ed4166983

        SHA256

        67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

        SHA512

        1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        Filesize

        55KB

        MD5

        ff5e1f27193ce51eec318714ef038bef

        SHA1

        b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

        SHA256

        fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

        SHA512

        c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

      • \Users\Admin\AppData\Local\Temp\ICD1.tmp\FP_AX_CAB_INSTALLER64.exe
        Filesize

        757KB

        MD5

        47f240e7f969bc507334f79b42b3b718

        SHA1

        8ec5c3294b3854a32636529d73a5f070d5bcf627

        SHA256

        c8c8cff5dc0a3f205e59f0bbfe30b6ade490c10b9ecc7043f264ec67ef9b6a11

        SHA512

        10999161970b874db326becd51d5917f17fece7021e27b2c2dfbee42cb4e992c4d5dbeac41093a345ad098c884f6937aa941ec76fb0c9587e9470405ecb67161

      • memory/2488-561-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2488-563-0x00000000002B0000-0x00000000002BF000-memory.dmp
        Filesize

        60KB

      • memory/2488-564-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2600-572-0x00000000002C0000-0x00000000002C1000-memory.dmp
        Filesize

        4KB

      • memory/2600-573-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/2600-575-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB