Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 00:19

General

  • Target

    691eb00ed91fbaedc05316f48a6f62c7_JaffaCakes118.html

  • Size

    156KB

  • MD5

    691eb00ed91fbaedc05316f48a6f62c7

  • SHA1

    0a8ca5dfe6bf17d1bb86c03d3066551c44196a5b

  • SHA256

    44603a3bc33adda0eeb16574435dacf217f94c06d3dfd971fe8845de46bb5586

  • SHA512

    fb4e31ff287c13df4387ea018897625b71f96e7f413fabaaeb024b2a3babbe4c28790ef28083cf07b55d77e0419790a24baf628bdf7b95a7830689dfc1247c59

  • SSDEEP

    1536:ipRT7kxm811OXxyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iPA11OXxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\691eb00ed91fbaedc05316f48a6f62c7_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1232 CREDAT:275469 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2440

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a051a29918d7d17a6fa13bf81440c59

      SHA1

      fcd11d6d0d47b3e05f5c2551a95611257c5b4197

      SHA256

      14ecdad69e4f01b1d4f3e6d4e60cea6af822990598c3ce62e0efab8437c5e0eb

      SHA512

      4fe45be8191e1aef580cdb3881141a1b4deb0a40f0776901a57e49413ff2bfc7c5f4b5f121d93ce68776bcc8fac7966b7961850d4c9eaa102335eddd6e9a880a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c4f838b7bf52696a9392148e79a8b29

      SHA1

      b5444f87e06b506bbb016a31b9f16fbaf8eea1c1

      SHA256

      b7c24960ade6a548aa88b7883c07be8a8d25a78780f5864941c5c42f936760f4

      SHA512

      d8064ffd4e9d5da011881863046ae127dbecc665c8dc39a9e367eb61539b5de4f792a187f6c91273d8a7b8515be03f89db47b3dffbefe6f82123a77dc8d008e8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2a99ee5d46497af0350e15bcf2f2451a

      SHA1

      bcc6ee5a31ff8d66007cbacec20a0680d182afdb

      SHA256

      04c79d341c71bfa00112e9b31fe247e157c65477ab28fcc9a8fe817675c80c8e

      SHA512

      2ca46a14a86401fe692444a97c630057268e66667b03195836a0890741ebbc58f9938776c8b35ba0b91aa386912ec02f81f40dcf1964c9a12ad5139d9f1e9734

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e6fc8ef7f9580c4cf7ef87f397ff57c5

      SHA1

      0b2ddc783dcbf5f10c59c0ab1bf58022f6220e49

      SHA256

      43d91bde11c59db0d76e14c53c785e5a4249ff281e0c78a0a207d5a2f4532ea4

      SHA512

      d80daf9dcbecdb0aa2e0a98b066bd8a8d163cd6bbd57f709b7481e78aef8aa0f5d9221d02a743adbf639b5cd370e6ee822edaabbbbec5bec981c468080b4ef15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6de5672cdaeb63518161b222b943bb97

      SHA1

      78c6e7a5b3f8683037ca091647755642b9fd792d

      SHA256

      5fd253fc0ef5c2ed0986f632425bf4ec165ef30b6e436ad568825f703a361f27

      SHA512

      ac086c8b78b08694eabc58922a22674b81a89ce5e8c11c2b70aeda115f2ef00c96f827df9ad5fcc773a70990cfb6e7bad12e4da3ce992f4986ac599115b81529

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21f36fbf829a67f7c825c4c83ab379f9

      SHA1

      7cd3310925eb28b5f56ef368007a0832d294ca69

      SHA256

      c51c4f550f3b474b0e77b7c23ac5bf834f62c4757995e3dbfb6983a285a9dfa9

      SHA512

      a1b3597a87b4809eeb9e6708fd3a2b62a16662d453ce72f02d50a24cfd32370ac7eaa1352cdb35f7f87da92caea0b01fd46de5b3555c92822af2e9ef33bbabe8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f8ccf34e4265fed3b9bc77dabc5a009

      SHA1

      9bb64bb5428e4b152b84b80fe9e0e5089fa32901

      SHA256

      9f883c72d698e7a27ac0c366717ded65fb432c35100fb3636df3f758b38649b8

      SHA512

      7110fb685f517dd180f35a36cf46d00de6a29e9225dd72aa7c95d7ea21312d2deb67bcbc31c9c952a4c313c39568a5b5377a80aa5e3a65f96b377b0df657918e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cf9f2c767e9474bc94b90d89d5c6b389

      SHA1

      c5efe2276937d82376d99562f139ca6b2748804d

      SHA256

      2a67a9de4062f5dfa789d92a363e798707210ea8b9953c1aa80e1b3a17e7f727

      SHA512

      7e583be235003e8699dfd22a469ed2edb740f69f21bd8a9d87c0afd4d869c8810d88f40f080a3bbf4eebae13db9252e4042f51434fd75d1d827659b36e133f80

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4ed58924e7893d32e1e31ea907149500

      SHA1

      41e5c83111ffd45d4fda4303ea1ea6f0b2b0c4ee

      SHA256

      4c7dff810ddb9201ebcd2e586690f8d6162799adcc11ebf2517ff423484b3c27

      SHA512

      0ebe5e81af87f4e04201fb3a9c7158cc3c98ad32c46e4b0dee33d6114d4abf456ef3fcb8869f0c74a492a6c49d1f30c259bedbd8d736a58dd02b58ebc25082a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de15aaabea00cdb49020c8d62042e49d

      SHA1

      333f8be6c0ed2a6f556bdb1be0fbf9c0713715ac

      SHA256

      f155582f4ece086b9750324f47c42af889f5240fa8e1a14d1101a8b07f7594cf

      SHA512

      db3b95b20aeb5683156b2f479f097c4f10a2fc203361d2f66bbb058fde488c4141150f267a03017e4ea5608ed74a327588634fa399edf4982723a389896b94e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5fe9542ed004ca0c9d05c33d385bf2d

      SHA1

      f8a49abc16111f92656454029434e76fd139ec5e

      SHA256

      2cb9c8c35dd2d3ffd74a01d5fa8eae93d6c66d560d3ea9b2444a0d708eab658b

      SHA512

      ce98371b69639467628d2edced390ab14ae097fa329740e3839b234f6e48c9a472c4ce79b7fddad1a3309fd946c7c8e9d766ab1d47911b5b8e84cb2d63d04546

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e4796d93be8baa47ca3cfab0b575c0b1

      SHA1

      10d8009d8872011500145582bcf90d6f71694f28

      SHA256

      45cecf8981926736419c79c62383ff5c2f487e9393eadeb36c17f1b1c22fd604

      SHA512

      7f455429ea771dcf4eaff954acf00854674848ad5abd5852e0d5af1a79767a1c1b3436a76cc5addede0bef9b9767b600411bc584bcf61201eff10c25d1cd5867

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae1bef3881a4eda060cd512cc776c2c4

      SHA1

      caadd0b3f39a96f3b7e60331b765af1122913a7b

      SHA256

      149590cc179f77397fae431a6ac930a91b20aea187f2776c5befb50674765bdc

      SHA512

      ce73f023664a67473a259451a87cc427b22ef5868deaa6c5133a3ceffc61751c0313fb34c3137b47c44e4d76cf2986fb79b76e3cac3c8e91fbfe1fa342b0d1a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a880391213c4cdb87283235c930ac34f

      SHA1

      92ba35ec4b90f00e1c0ef6455937adb3fac48536

      SHA256

      3d74c004fcc7f3f01547057745496d982acfd90613cb6d989dd89334dae5cd4f

      SHA512

      895bb4d2a2ea8e2eb1763519731e70f9611893b000a8ec0f901104a95e6cf866f37a74e0b14a7f1fb8f9f258f2b45c8d6f184d8429315a6dea87b6a15fe424ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e999f1fbc1c728d050b11c0decbcd9d

      SHA1

      aa70f825cac029c9888b18e63be867554273ff3e

      SHA256

      2302ea721851ca72c72f489605eb7a0c96c90cbb9f08f9481feefb0211a5de27

      SHA512

      384107128db40b381a1ce3a7db734197f8f10bfbc27e35bc6755c3284feba2d213723e0a0e44ee9bc7ce1658ae4ee5f4f5ab463ef232681ba56b19f8a7879539

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2797e6187e1cb213c00b48543a5cf753

      SHA1

      411546c6d3a60984a55989f086f7058a1b9d0311

      SHA256

      499454d0d15d8144af619addb50f0be8c6c4d2f3325404e23f7d1bdfafadeff8

      SHA512

      bddf1824704b2be48e3fc36d34629ee5e2ca3510b9da55adb4dc597e0d47be0336ec2b8c9d44031955ba51a845db0026d5c73c1a098554bfb2a5fd663a1e2b07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad938f8240450403ef42d8f4e8379d4e

      SHA1

      5cd9851168426d795f5929676df18ecc2df46d19

      SHA256

      541184a1b656ef7f605170cffa316cd3936044ee8ecbdd4371c16cb539e94384

      SHA512

      0c84875d38ce1f009a98075e601e5671518d68291d2f514988bc01e83cf2a97adf9639d6bacba47feca9ecde6fa12e29a14c2a2662ee8f6f009db0b75b3234fe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      03b861b79d62945752cc93496e5fd064

      SHA1

      fcda8bac7b1ddc76758894d5bc58fc33b1bc38ca

      SHA256

      19b028dd29041dbe69c400c5062225a76d6836e7e3907f1a6d6bcd4de505fe75

      SHA512

      04707f79b58826371d1efb49b00502f868c3d54fde23c0036183fdad6c70a674b263d52b73097d918423325bbaa09fb1cf153c70f13db6d50cd5ea5d5141125e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      205d291157da4a1b37f3462ae1da0e8e

      SHA1

      34dba10f24e51134113b4ac3fd9f5d9d6f99ab34

      SHA256

      8c1607c33e9ee5e5a65bd8bddf142aa0e13ac7674d80a2021734efbaccf3ebd3

      SHA512

      8ae63e755beade679f2f4d79c749a19e668f0c3b0a90089c323e84a82f404096e29cc70c16b8c84c19288b1e2eec8cb9a7a025d023c4329e956ed7ff3a1347ae

    • C:\Users\Admin\AppData\Local\Temp\Cab122C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar127D.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/952-440-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1940-446-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1940-444-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1940-442-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB