Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:41

General

  • Target

    697a9a2ea1ffc961cc2408e973b54671_JaffaCakes118.html

  • Size

    122KB

  • MD5

    697a9a2ea1ffc961cc2408e973b54671

  • SHA1

    d9f6ad9d554a05299415e588d14a74e26d847584

  • SHA256

    5f4d213e14366122740fcb727fb8958ab2e684358bb4cafe7fc3364d1c6856fe

  • SHA512

    4e9d78f6c8e8cfd11229d0e7768cb671be576e01140dcff08dae097f56a988756d44fd88e4c0b6e58984a41121a52b26f4e4d1f67f16ccab9d7bddd65d8534d0

  • SSDEEP

    3072:SOYDf0nRKPUp13YUh0CucAyfkMY+BES09JXAnyrZalI+YQ:SOYDf0nRKPUp13YUh0Cuc9sMYod+X3op

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\697a9a2ea1ffc961cc2408e973b54671_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2360
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1560
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2236 CREDAT:209935 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2164

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e372c9c77838841ba7497f32ce15f5a9

      SHA1

      1a014e06bb17e01e83da2f968db04fbb61fce244

      SHA256

      a3af712c1a87893ab33de9834eec4702daff47498f2f99d126e8f30e3c19a1f0

      SHA512

      229cf8aa6711d2f53e32440e4df9974b3aca05ba180768790711200cbc3e672cbe3a73b2be098017f3d516e856cbcdacf192e9541c7038c012ac1bafb503fcf1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cb2e07a3107b700a887344942ea2683e

      SHA1

      1890ee5e317d6cdb85df196044565a4d6726e853

      SHA256

      77d336a0074cc69d9be3c5baa769314bd1c26b36f5f8f6631c64bc31b880bf0b

      SHA512

      d10bba02177a001e1179ca502ddeb8031dca59806ad3e7537a0b0cb1b9ad20676e7040787c667f1063e48eb135dc41463fb34961dd8045b9aeea6a8139b90470

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f5489ad3597d85636365b7b804fd1e2

      SHA1

      3716d8ab11a388de66de85f9115351a208dae9f5

      SHA256

      a6c85ebaa64f6a7efd0d49461db616533bfbda1f726ed900aa8f9717cd8b18e0

      SHA512

      9b0cadaa437c038def61841ee76eb1da4510558be33c2d6b7e9386c6c2e56137e2761ce474705d0304cb16ae6eec36d6bba4c2c8c3d5a2d38606fadc6f71347a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      43c1a305053c4e361a374b3050b2f8b3

      SHA1

      854d90be69f868f7494572f05e2422c110cf27ad

      SHA256

      855593d5ab5f3eb1658fdba63e8560146d3c35c7588bf46d21ffde23cec60235

      SHA512

      15072e8c707084b056fe305fd5aee808e48935701268393de71720e2a81b9b29d4cd1afd93b725525acaf0ddfeb73cdca722a2a8cd20bc27a299f0442c518598

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a48920fa7f1bdb4d64b03b8ce7dd6bb

      SHA1

      e7efd46950212bd877e28cb2c5ffe750245c137b

      SHA256

      512e45ef71762aff456bc247dee265e934e7d6a2cbaddbccf43d5ec52cf496f2

      SHA512

      8362c3f4b17046dd1905c5b60e1aaf4279876c6e02a5105b138ae0c10364b0cc3703b787644449682e5cfeb9bcf84b6a58530b783e15c3e7fe6ea345db917959

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae8cc872cbd609d06a6d30c98650b29a

      SHA1

      357db560d9033722692f055ff221c22f47881d30

      SHA256

      5665600ce090cc09313912b1b6e84847e04390390bcfcf02921d4e935f48e0b8

      SHA512

      d39e4083135141537869bb74c41d46a2017aca13aff6ddd40466cd7fd8b82ef54bd4e8f36d610569eebd640bb09bc5d4e176e43d063b4a37ad4c4eeebc4b2aed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c39c3b0895cb057b09a8326fa8a68415

      SHA1

      bc1abe7d9ca124842307ae58f573a3a615927cf4

      SHA256

      ae621785e1575c28bbdd717b10342bc3824cc934ba182f773974eafdbbbca269

      SHA512

      674834e060ad09fc0c860bd21af911410c080481f1062602f57490936e86ad6443d15abfd01f9567fc01046f3a09eebdd635f7a97cd40dc626cfde8130357749

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bdfb20d9a909efb1fae7709967369b83

      SHA1

      1b1816efdd0495db60d4f476092426583f83ebd0

      SHA256

      05061fe03c2ec4d41ded4a8bc8361cf563af9624dcf4265e8bb2d63afcacdd6b

      SHA512

      7a105822a996dc0f17513592e3b40a563e4e870130772f0ba557b29b76f1faf2d4889e8df2d5f9e70a018193078971d32adc13688509a41f11ae047cc77e0c38

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0cb93f47e6813a7a5c97b32aa35fba94

      SHA1

      12fc138893e16329fd5019de8687928b955b2efd

      SHA256

      6116f948eb099c2655779b2342e1d831f163716a456bc6b3942e2a979bd4f739

      SHA512

      e6b93aa12c74c52b4bc958b932e92b22c4cbb8efb6862712a6c03f548ba83b3f9992e3c5e791e1139d7c44841474e3912ff823bc7f9295c5a498d850a063b35a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1b4e13ed5e2108d33fe8bd6a4690f2bb

      SHA1

      bc6744c89fdf55ebb45376da7ff8feeb8fa92572

      SHA256

      19e0ff453a21c99b77fd9494ed564ecf550d54bd40bb753a48f370dc9229ca41

      SHA512

      349e12b2f5e1de224a46c3dd525a9a940c9e4e4706ce05c2f767269781bfce5b044a081a35c641da3e16d38f32b352ddff42816015a5e202b8ca1cb7939ad4f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fc71dc348f61a2a43b3e791729196f33

      SHA1

      1acd4d48e8665c8ea85483ac1754daa41ab414bd

      SHA256

      691e1bb77913e89cc6054e7125b9d0ab980a9e13c805c9525df2ab51b01a10d3

      SHA512

      f6cd15dcb3560117bd1db1330e017a43d34f9d8057d7ec166c6de2c797a31975274b680f878e154f57cb2f57d948ace788c55a967aab88bddb98992c37415ba6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05b4924cfc0b3592090b315b87619070

      SHA1

      7b982b78132428a32543ecc7de088a5da7497796

      SHA256

      17931fd99492b23713982b11e4eeb5df056f122c07ac823691f7941e8023bb8a

      SHA512

      fb58f5d90a463ce4efec079e39e5275a162380969dec5cd41bed34c4c66b13f4745f033575ab4105e02ed93ad0d3ace74d9f65a991b4fec6def50588545354be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7a402d04ca9f63cab4eda8f859dcce9b

      SHA1

      c43e85e9e9bac64b4fca0d1150f1e896a3771144

      SHA256

      b3c08e77c07cb84c4ed95d11530858c3fb8f088477b525004b1e85744600c6f3

      SHA512

      8ff7c35c155c10212c76f9d190a78d0bfbdee7972d57c80a281c28116f6583696c7081d8f35652dd1a8482816886e84f7ea33c83fb15b1fe0e8ecbf6464d9529

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c493c066e9f1d65288c8b78f2815ead

      SHA1

      c3569abf06588a9bda03fba1f4b6517426c030aa

      SHA256

      c94ca1622332ddc5d96f9fbc5c087eea1d2c10ce6d5779416802a84910a0f9be

      SHA512

      1c40a85ba6b0afcebbeab89c8a32045e324d2ca7bf186b0f67dc33371e83f1ef8a4e31dc9a92ab0c37be0f60c9036ad2e47692e3bfd7a37df20feb4bf9e96730

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d134e35a08cbf88f9301a681e662997d

      SHA1

      8255a41fd022ec9c9c48155eb2644298d1996eb4

      SHA256

      ecdbbb92d79baed2a04936415c2ef389e68bad4508e03388f0466f40284b733f

      SHA512

      b39efe239e17f697d835d89923ba58708cb32f9aba0b435883cebb552f92787a2574e0bc96dab14a43d5935bdef666b41dd26d29e1089fc926db269b3bc2c1bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c03ec867fa76c00eac9f89943114f8b

      SHA1

      c0ac2fa8141f1a513f931621aa48c3ab9415c555

      SHA256

      dc2a648d15ef3579bbfe57563e6ab9d895c40470ac9a8df352627b4f5db502fb

      SHA512

      2a8ac48bb7ba3736e364d0bcb0c44b10420e6044e48d76bdb1600174d9b0f2f3f626e14ca09a669bdb79d49292eabfe8513d14e5babbdb242d68358701562e25

    • C:\Users\Admin\AppData\Local\Temp\Cab4D08.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar4EC5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2056-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2056-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2056-492-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2776-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2776-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2776-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB