Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 02:54

General

  • Target

    6982397c77054983adaf5b2992107268_JaffaCakes118.html

  • Size

    133KB

  • MD5

    6982397c77054983adaf5b2992107268

  • SHA1

    4dff8049f9abe14c2c9198a76b7c4e6223483c79

  • SHA256

    afcf66ac173f1fb5259637cd89ee932e67ba5747c682d5ae79b34f82cd7b439a

  • SHA512

    44322b5dcbd3d35ac4f86007dbd2d7039fb49c04ffe5fd97f0653b6ee9de278353e4d4db518b6f31fb868220c2629eebf6112210a8d8e1863c6a1d2f0506bb84

  • SSDEEP

    1536:OMgqf8BJ3NuvCVok97o0LXQNebU38yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76L:OhyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6982397c77054983adaf5b2992107268_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2660
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2672
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2360 CREDAT:668675 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2556

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      40f373efc448b8501e4b2606337124d5

      SHA1

      470c8d807ccb6119321d3250fa9667f12b2d6c64

      SHA256

      f0ffbe432fa5191e7b27eb069cf42f26ef8ce7df272d3696ca328a4393ef0ba4

      SHA512

      7cc201844713dcf8399163648b3e75458a3a204284cb05c7b2cb690b66ca77ede62a8bf9a6c2bda6674e3d69142e6adde64b1c3bf0e7e8642ead39d510c1fc91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      664da7c78143958008215b0699c57f04

      SHA1

      451e016d1394a95abbe1b45f2d468eff880b74a6

      SHA256

      f803e14c4a815731d9b4e3f880cb5265478618f0ac3027eee8b5f32969fc59e8

      SHA512

      4481e8a79843245276071ac3dacf829dd9176ded0147f893fe81181daabd45ecf94cb8222f6ba1134aae9a155539976a15c97f0ec1c9747bc25c7e9d8e56a5d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9d0dfe4ec44721490c36eae18fe09bd4

      SHA1

      76a9abadc6c2a8ce79db28f59ba2276628ef44a9

      SHA256

      b7c5b386795bd81644842e296dcdedda653e9a572824108c54400736db920140

      SHA512

      b012697e98685daba5cbcbc0d6569aa24b5be7acffcfb8944dcc6b3453319e2a89ff09a3298ecfa09e8b9b9976d6e1d207796cfcc3db14684db8bbf8d35c8e8f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b18757089518495b48e9b5a29d88101c

      SHA1

      698922cae387e6907b51dd1a9b49f059df302ee5

      SHA256

      485789ffefb61593d572097b85bd0d7e537eb3080a6b97b885b4c96656c88e1e

      SHA512

      faf1a83a321be6a972f92607c4c0e7b1420d7ed260742807f79d32bc92ec00a1714b8a9dd20bde524b0f48d6796935b7e605f2d0a9b9b87e7dc141baa5b35f77

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c58be1b7e5fb779c41284b68c4a016fb

      SHA1

      548365ff8f01486a50f44128e096d0112e30a043

      SHA256

      62b76fd1f89509cdea58b52c5186db30a56c8fd97e9da81698d2590cb6f8f545

      SHA512

      6b0ec58aad192c67868cf0c1b8e734870121d1fcd89ed82dd661aeeb70d43417cf07683551f3a63b61ef8027ae285cba01cf5e9185ad970b7b8cfaae39265be2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa27ee6d46ae744f26e6da9b9466cc9f

      SHA1

      4178fd5a54390f73e1184f0dfd18b019e9ad5ff8

      SHA256

      2f288fc9357871997c2c3c8d7f6138ee61621b7f03be73ba66b5f32a3884c3ae

      SHA512

      04bea369cc9eec923f1de17989b9301750103194e7fcf0c1b8114f14df4d99f0f48c77b4b835c077ca8e163b782af71f1059346151a8a5a99de9af1228b0c86d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb407771e50832b3d8fc63341bc43769

      SHA1

      847bbb42bea3f9fc8f66d83546241b503457e80c

      SHA256

      73d667c1bb2daa5c84d71c93a3783f94e3b580fea7ba96e343f01428f1ba9f30

      SHA512

      323e0f7bcad7f8e48a7fdf806e57d265bd5afbdea3751f4eac02772abc770871d423173c76b34182b7e62563c35bccb27b22b511922b225264e8e7b071cc460e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3d016344a7011a9aeb72a79b1cbacb7e

      SHA1

      fe86871724eb087e3cb64e25a016889635a9c7d1

      SHA256

      effbb357ba4daf85674f104879544a801cbc4fd84933de5a4e83fbf3368bf0dc

      SHA512

      1b509ad626731a8e50dfe644b65aa4dbfcc2924f78fec30a5929d716135a524375b779969a75451090f95f4099cef9983aba1bba557616470644b9af8bccbf15

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d79301e79c3d9436668553c59fa296a5

      SHA1

      8ba59960b77da3b4b419a1391424df5a1759e060

      SHA256

      6b4e23756a5698a10b1865424e148e0e5e28f9a6b931b15243197bbc4a12fd1f

      SHA512

      ba320136a687cc26fa33e6a4d8bd150877f5deea98490a7b2b482809452286e1dbda6b440d57f8a76fc22e395afa06a37b17d46c6d7b1aff120bcc004b225561

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4f3cfec1f12fc277da81918657e9b014

      SHA1

      73db4e3c2457b8ae218423743ca4f12f4acc7da1

      SHA256

      671a28b32e136a2bcd46b9e96a475b9f8a28cd2b4cf63e8558a5c287cf158cf1

      SHA512

      cdb21dec1170bb57fd2fa9ff53c5e6872f67c39fdbba6dae2f11084447018f10d0baf9e17a0a8d2f40b0d6219ff8160f86141913264940992c1b5b8da6671f14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc03b4a5fc36988cb367b6f39c745754

      SHA1

      9e9d66ed40384268c04e207a10ee1328b2d363b4

      SHA256

      17adb195e7422455a9f2596551e4f1d74419a7c60973b20ad10c14e0b308e39f

      SHA512

      0b3274f1cef21636fb04a047669b5fd064d12029bbcc642cfab35e74a3b48411d9d030d30478578d3f1e98ce9d00d55edbb9e15e7b8b9d9ff94ca2bd9379d771

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cabafc7db242eaddf4e8046a74b8f723

      SHA1

      f3591c69be97a6bb893315b0d67ff54ba5b51a28

      SHA256

      69f1d870128d39b6e763e264cccf099af1e4a6f112ecb0feece16783177e9389

      SHA512

      100f28cacbe3dc851832b32eaa6424e078d5f284b329680ef2d04ba7d115c8c139935d22686eb8d333f55815a612bcc50d39616377062e8aed9cbcdf509ba35c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf33841d964ef2850f3b5d44b6c2fe2c

      SHA1

      ac4f193c2b133d97d7be434922721b2da69f6f04

      SHA256

      d0438599cb2e836f799080e694b0ea67e244a06ec10ca263f9e9aa7d0888405c

      SHA512

      362d3b6fa7c02983159386b247e3612fa248481049185dcdc6580ba40abb0ee0a37068dca047b1b84d915651a45f93dcd96ce3fda2f4848bc88a9bfeca0fab9c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      541b27edb299be1cd8a3c4e3b602d3c4

      SHA1

      f33eee9ba0c214aea86f59be1b726e33ac4c2ddb

      SHA256

      94970d8bdc14fe3d417de0b04174cec7010103a3b77eeaab1098828c67504ac2

      SHA512

      8a1716cf99f720f7e00a379af8bdb3fe8d1e27ce2baad4fe6bfb604c96d4021ff5b8bcf72a11742689e1deb5d0b6213af2fb1d021b45c9605ca7d5c706e14cb3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      810443e462bb721af0ef56ecac369d83

      SHA1

      e28f8eb199132e7a4ac895dd693112c22dc7c608

      SHA256

      a85441520d47caf3df21576b886ebd98160d17963e7f9ad5f5bd58868f2eaa40

      SHA512

      d4b792402deb7a59fb7d4d079a3cca4c8450c0ebadcaa209b7de47beb82e9bde88cc47872afcb0afb50cd908d75f8b1bc9464782569929c609b8bd3b7a4d162e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ec8bfd807826e98d37d2bacce032f0cf

      SHA1

      c47b1e1696f0bd557584488865def727c8ce3373

      SHA256

      50f7ce2364f7d2db480c07d2ed26e733d3ba4ad9208c6cbcfd7cfb2a1c24beb4

      SHA512

      b1667c5ddd1a7dc4f59cec68b8ad8e773df8547cca6504cae7952fa8e578cb0c15e2e82185e79195d3fb7c40ac19b469eff91da7cd35e0583b8f82e0fb1fd6a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      48c214ac6352ed914f4c12df3ee4c0b2

      SHA1

      2a3da6ca3ca0e508e1b228107b5249dc8673afb0

      SHA256

      0479b5a8e406222d63a3c3db6bacb195eea77561e84e73b834e25086cb44991d

      SHA512

      c12a2b522785f095f547b45d18f8518b22c70ed56d9e91d7e3654cacf4ed2ff842f64efd5b76e39ed3b3eb617a54afeb8f0ceae13aaa6c866d424f949c7c30a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      806831e358b9a4b6ca23166ba3a0430b

      SHA1

      dbf96bfaafc0158e85cfda6ba2ca14e3e1097362

      SHA256

      fcbf5ebc4fb5174e26fd785f4be253358640568097b3875e7d3e01d3a9c04cfb

      SHA512

      f91b90351dd4eba4dd51cb074d1119bb0b5ff7ed5db66082a141aa3b875b36dbadf10d445d14b17ec16aa7dcfc46cd06fb23f33f9fce48edac280f8d24baf0af

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f9e562ba6e0758772283cae6c18827f

      SHA1

      9d8cfc085d44aa0ef639ee302fbf9b2ac0d17a76

      SHA256

      ea60dc9e8b755ae469933de2f1932c32055084d21e85a1210a9c5046564264fa

      SHA512

      d7f8357344649884bd5765d41dde7f5823d8cb0e9e26cc51ef2fd6550242e37e6adec14dd406955a3e6a76c72e3c12b970c7fac90327675c7d75907d300d7467

    • C:\Users\Admin\AppData\Local\Temp\Cab3B8C.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3BFD.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2660-18-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB

    • memory/2660-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2660-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2776-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2776-7-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2776-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB