Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:02

General

  • Target

    6987dc105670e15c7c4978e572cc37be_JaffaCakes118.html

  • Size

    348KB

  • MD5

    6987dc105670e15c7c4978e572cc37be

  • SHA1

    54c79967219d89883e1cf78015359e62ad0b699a

  • SHA256

    721d1487ccfbe5174c5a47e7f43cc5302d81991d308cb226d49e2cc3a0027c5e

  • SHA512

    48fea86824db77f613692359ce7e1cec3e18495c821311ac8bc60cb2daed232c017755100f261d3f042a3f4e50b42d06d6ae59bf4e90e91c655058082572cb97

  • SSDEEP

    6144:lsMYod+X3oI+YgsMYod+X3oI+Y5sMYod+X3oI+YQ:R5d+X3s5d+X3f5d+X3+

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 7 IoCs
  • Modifies Internet Explorer settings 1 TTPs 42 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6987dc105670e15c7c4978e572cc37be_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1804
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2584
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2596
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            4⤵
              PID:2456
          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
            "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
            3⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1808
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              4⤵
                PID:1932
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:209931 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2752
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:5649411 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2904
          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:360 CREDAT:6108162 /prefetch:2
            2⤵
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:2764

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8dc4eb572dc4c70fb94559e13061f44e

          SHA1

          9fc705772107046af46ef8a42b13cdb0f4a0282a

          SHA256

          54ddc65cb91df995fada4d4911010a1931c0866a37cb7e5a62f4e861ef24e683

          SHA512

          a3438ea973b347659c2b65954460b24795a1594d0f29302140ec4ad81b9fea58523e90e57e7f1ff00a7f9837d6e9f3a371f00f37f60abb799b584792c093168a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          bc6334a3a3ab754f2c36ee68850447a1

          SHA1

          356c5e3c742489de649738cb5c4c6cf8b12571a3

          SHA256

          a70416a6169b687fba1ed01f2abcbc27dc7af29fd6d08db3b30de6e400cad800

          SHA512

          0c751e4b0760267ccde819936c374ec094433fdefaa8e1596c4b6017ee075f3d521adbdee04756b95c6840d87d6c80fce1c0b7c0f564cf761735a8a8812faf99

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          fa3f5e082b30f9d3d4cd199e162f0c76

          SHA1

          bfc9ce198e1f15840b7724fc7987f98743322748

          SHA256

          424f9cbfa22e6b6adc2a886b6cbc3720eced7f679c912dc45b6d8efc6ec74e95

          SHA512

          f5dd6b437a69688a61649908bf86a279345e562455749bd79e3118ce03b47ee05244d68b31954d035e8ef68fa6915aa1e389f78239f63f9eefa15a83e690b5bf

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          60fc60606918e2c7f3d491e9b461a5cd

          SHA1

          bd5cd07eae62614571e301d60cc6c462bf07c850

          SHA256

          7b4758e68a3fcd8c5260f9bd4dcff565f154f5331844569a45b3cd0fc1277d21

          SHA512

          8c651dc6c46e48d6b405cafb4308b5ead03f6b679bc62b0d962bfd01295e8a9ecd062bf508c8fba18258edaa21d4d21c988fe4c016d474c18212b3e8cb69181d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a2fe08ef3982503d87a3224377f04b7b

          SHA1

          0a337b8438e08052170d7bd018718c5c07f8a4b9

          SHA256

          2d6924b8c8c5740974aa554565e830e05acc9197a9aed9a6b33eb0e5f27431a7

          SHA512

          f8108c800ef04019749e556c2663ce1d8e16cabd55dfccf43e8e23f8aaeb5330b5a047e9a9e8125c0ab2fcbf2ff6d90108f7e44ef3e082a56f1f9e1327578dc5

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          90352d905e29e4c022d1809c23a9c0da

          SHA1

          0ec30d125abcf09a8fc48f9e92ca5efec14fd7e8

          SHA256

          fb7cb5068b531c59d060c1f8afed2c2bc8e7a2fd8f76ef3c3c1e2b3e00f22f59

          SHA512

          52044fe31dd4c5751149829372a73b6e015990f83dc0307b979bff83d06569d21fda4e91efe1a2a3b40cd445a66e6f2a50b8105fc80dda97dee6daa760cd046d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          cc41e10709556ba115f048ef96558850

          SHA1

          3bd767ffde278edf41376b5061af74341f123320

          SHA256

          b35c5276a0e9bda8212ea13a30bb216c52b2ecf70d94d9abcdbc0e1dbaeb6e52

          SHA512

          23fe9b2f9a28d0c36dd194e9a16b71b826d899fee42e93cb4ed14ebc60db42768f6e798664fc4e9ef335e618297de638f9ec499b109d2a7cbfe0f63ad2c37fc7

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8a9834ee662f4e229f7667f27df7ed6b

          SHA1

          db3cdee46f00718ce9e4fb0ef5b028444f1bd975

          SHA256

          b841542cac734d4cb33bef01edc5c9efa8ee0df813a89b397ca7c64a46c4ff8f

          SHA512

          af5313b2795149d4747ec9f941c729cfe219e089642acd3b687241cf82b5fa17e4e40da841a5c7e3b17f0ab63c164de3f56eae3bb61fa73629cfbcdf17c24e1a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          15303540f0753c972126bc6af58d25bb

          SHA1

          0c08003638a5820730837a266d10eac9a817551d

          SHA256

          6a57adba77b917cffa8201d61146a7d235c889753e641a6afce0ac63394d5a11

          SHA512

          72274503cabdf96f4e4c02672fe7c7feff2c3ee075ddc24962de2548845f8a6d6693f1affc4c56d1320b9c181c28a49cddd8d4281f05433f8c7ca92c5806e976

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          7552d3bd6af822f2e2cba1dd19eb9b18

          SHA1

          5efd6374d35198a989e8b6cc9c104ff0b59d5725

          SHA256

          4ca14e39a98d44b8a5717102b55512e12b1afb8685c130d775be32a970cd77c5

          SHA512

          3ffcc487577865c9b1e489852e9bfa57aaad218bf00cf22b86eb9427250a1fe5428055a00beddbef146ade94e80634cdeb83198d5cf935b5c9ee045853479b5d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          a449d04d2bb483e796265d16f4033913

          SHA1

          b96df54251e97bd069e14e2303eb4a57e5345d25

          SHA256

          91e528c8c7feea971204184291559066a36e8cf67bf36d55b5d7f0dac94d0f2d

          SHA512

          05ac6b9bffef519828244f9f1f6c591ad93be31b38ff096e4dff1ffbad0498c4574f381b327173bfad5e7c9aec28958b2d1a84832ec2a7030bbc299300e798ed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          f854e7b7278a346c1f58d1bce31e3b49

          SHA1

          bd8f7414ca12de60e48b94c2b2d792b2e0f8d040

          SHA256

          b622ed0bbb76e5c1eecbd1dac6c1f6262b7373d5d37666cd5262924e41f077f7

          SHA512

          ca01af835b553907aaaaa56769e2139cd6f79def59120a6310cd34d0d324706fd56d12c97fa22b75709c3fbbb63ae6c7caeee4552b41ab53928df10f2a2da117

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          43c2e9cd7279a993f659ea7370014d7c

          SHA1

          7ba466abdfa836e043b63e54da5a075aea326d91

          SHA256

          129a52c144a87e9ce82a25c68d1e89f671a7cb5aa652533826f092517589f882

          SHA512

          81dfbf8d4678c022306a4e9ef5bdb1bb2c79a741cc71e16d12d7b861d747e127e726c17516617460a7cca5907a8998e3beefc137f001415840922ffcaf17a6bb

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          3a1bfe28d99744c4348c2b5752f15051

          SHA1

          cf65d52b328bf6a6cef55ab0c01afef10488afed

          SHA256

          c03ac9b31c8280736bd31a3e9a3d08bc15eeb104b82bc9016eec4d6d787b7171

          SHA512

          922660550876ad129a999f66c45891276ea18171237116aa1eca6461c159295c979bc04e5b22761d54030fbeeb895ac9736f0d01e29bbcce04f5d0b35328c69b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          23ce6991f5346316448dd932e96658d2

          SHA1

          84dfb544e0a1586e400ff95b3c5db6a667b67104

          SHA256

          f134c8e6aeb6a20cf881ea79faf9206ac0b40e3079035b095f4971d765fa563b

          SHA512

          0cd0977738fef9cab59a95d7923a0e5dcdfcfccf145da3016d7b1fa5d294ef5222af82f32b8f23b970e7fc83d32218245bc0de3d3ff50d0e103a7887e65c508b

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          ae7261e3c1e4f33221e8806a9cdbacb1

          SHA1

          398b79c02bd76a437f90489106c0d465f489758b

          SHA256

          2e6fb8612461bd97dccb7fb3daa78570322af8aee534254c33497f4841af9237

          SHA512

          b9058b0473430452bae9a1f9d42ba899489771ababd71f3e28c29db38767dba2bf4feaef69e91ff4183458e0522f99602dbe9cbf22c129b9031e61a6d409516e

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          947b0e648279351066541fffe18b9727

          SHA1

          c262b85e8cd294d03d9ece9b5db243c38aead0dd

          SHA256

          b8606603c60d1670c1130667d9e9eb2afad6dbda75b2051f944e8cc182a89ed3

          SHA512

          515e3c10f531e3857f9e33822afdf6398f7f717410e735f3a8118e48ffeaa9802ba44aaf210ad7eb9f6bf2183b236d715326e834330dfb2e17462cea7e286f14

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          e04f02c89c5cfd0b10cca12b67603958

          SHA1

          2f16371d8da9b433f069e790c86e36ec48e39f42

          SHA256

          9f80073f6418fd7db191ce7162c5e4daa3cf6070ae03b5028fc2e4afc70f94bb

          SHA512

          d594625b642ee49aa20492588e632dd1fe0d0ce23cd489074ff19af377ed1e25f6d8a5aa29cbfd13c76a1d54374a28f94c0f622cffd524f93219658aaec175ed

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          199bb3973a4393b821989717b3b94745

          SHA1

          db97c3541ca8b5ba2170f3dd3caefa8b76b8ffa8

          SHA256

          5e07f6e78ff690c59c407856d2bc058cc990337d00744d52540de1a5a9ade13b

          SHA512

          3f789e17a700e6f675f15ae926dedb146c652d9a1b2c252eb7bf54e01b78b6048dc4d8e1134a083b7f7ad0557f39cfaa804691d63f46a09e324551966d1d5429

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
          Filesize

          344B

          MD5

          8e96673147195d2a7c4e8087ca1b6391

          SHA1

          daa6ba319d9b67e9256ded1bd0ae37384db34484

          SHA256

          92161e989068e167199df00ddf211a607be7e348b397d23ce6ba2aeab69f4837

          SHA512

          f19bb6cf7e65cc044e22e5792cfcf5314c9b79a5e84dfee787869bfe398a98b9bf909bd5486c51ac16b9fcb88c2c32110ad4533b1929184c2d767c9d3fb7be48

        • C:\Users\Admin\AppData\Local\Temp\Cab32A6.tmp
          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Cab3393.tmp
          Filesize

          68KB

          MD5

          29f65ba8e88c063813cc50a4ea544e93

          SHA1

          05a7040d5c127e68c25d81cc51271ffb8bef3568

          SHA256

          1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

          SHA512

          e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

        • C:\Users\Admin\AppData\Local\Temp\Tar33E7.tmp
          Filesize

          177KB

          MD5

          435a9ac180383f9fa094131b173a2f7b

          SHA1

          76944ea657a9db94f9a4bef38f88c46ed4166983

          SHA256

          67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

          SHA512

          1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          Filesize

          55KB

          MD5

          42bacbdf56184c2fa5fe6770857e2c2d

          SHA1

          521a63ee9ce2f615eda692c382b16fc1b1d57cac

          SHA256

          d1a57e19ddb9892e423248cc8ff0c4b1211d22e1ccad6111fcac218290f246f0

          SHA512

          0ab916dd15278e51bccfd2ccedd80d942b0bddb9544cec3f73120780d4f7234ff7456530e1465caf3846616821d1b385b6ae58a5dff9ffe4d622902c24fd4b71

        • memory/1480-16-0x00000000003C0000-0x00000000003C1000-memory.dmp
          Filesize

          4KB

        • memory/1480-18-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-24-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-21-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB

        • memory/2596-22-0x00000000001D0000-0x00000000001D1000-memory.dmp
          Filesize

          4KB

        • memory/2664-8-0x0000000000230000-0x000000000023F000-memory.dmp
          Filesize

          60KB

        • memory/2664-7-0x0000000000400000-0x000000000042E000-memory.dmp
          Filesize

          184KB