Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:07

General

  • Target

    698a6007c26d0c5b3ab8dc7a3c3906a3_JaffaCakes118.html

  • Size

    176KB

  • MD5

    698a6007c26d0c5b3ab8dc7a3c3906a3

  • SHA1

    0b55436da9e23a13e529ae9feaa543875e8f385b

  • SHA256

    c9c4dcc6930049c40bf3691962effd72213029a33d6ab0aaceaf83b2edcf4677

  • SHA512

    c27cd5ea3607ac7f5ae626e1ee9cfc00924d19c4b6d2e683a68adf085be7d1c4f5f594da4849d44a872e3e493b733cf8b5b9d259d16aebdd58fc0ecf5dfc5543

  • SSDEEP

    3072:SrV+yfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SZbsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\698a6007c26d0c5b3ab8dc7a3c3906a3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:108
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:108 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2704
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2488
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:108 CREDAT:668675 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      21a17b95956b32d447a892ef50303aca

      SHA1

      cda4c8cb08396835e1fbde26d0d97eb2395f38bc

      SHA256

      cfa5872a4ac83eee138959bcd116f9b962a8c19b5a38dd37a73b746dffb2af8a

      SHA512

      3fd544776a64356441b83a157b9f5f24070de6bc5ac4f1dbd93f355a04682e74d86e529040acf851382fabbbfbd0614ada559bc696076ee15f4a7931babfc42d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c9e1e341eb856ebebdc806eae2f694bd

      SHA1

      9b998f20866f571975a57472e51c965b7c091dfe

      SHA256

      c65948b6fca0d0f78a7e6ff4328a7b8e55416a00ffa675eb4496df2e4fc357d6

      SHA512

      f14fd85f46b0d16016afd93cb14ece21eaa70aa9b8ae37eebd4ceca321d449335403302679ad3303a70d67f8f093932b8650af4b74c1e5411f11ce1db54bfd1e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fb92690264cb8e73f73068254fe3acef

      SHA1

      3a05c83297a6660b47f9b8f99eaa840cfeb8fd41

      SHA256

      2a1f7e0ebc1eb0b8119c6c282c8fa436238379ed64c63ffbf05d27add7465775

      SHA512

      defd515d7a06f1230dc0e9d4f657dd9f42e029c24059fb84ae339734703033da588c8edbe3527b8141d5efb78f65108918606d9775755c27f070f90104c1c547

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a9528c174e24d4d9c9fd3dffb6faf56

      SHA1

      3880f016afe4f66e8ded433f980f1f125ccbb503

      SHA256

      76352c7065f3d2bcd994c71d1fc6ac52126ade30fd1948b2d3f125d26319b590

      SHA512

      41a5bbfbe2f36dbdb9052eaa7a4e4f0246546c77015fafe43b9d54c629b104f581d2eb13de5c6bfd12e88949d1c264a6f27e7db2cac538d4c320d9bdd4382321

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5b94a2d415ace4d21e94b9c4dd7ae4fc

      SHA1

      9653acc7314aa4faa093f36fd502ea8f3e7e4f54

      SHA256

      eb425040d50b168f24eb0b221c5c333c0d2a8937a62992662a666f1bf3f9c243

      SHA512

      1a8ed9b266364ad2b236fde8142ea351a34b8631d43ace4720f99d9d686c948cddb9231babe6f97c60ba44f1b773f3caf54bf0ca26f738e4d30d5db0a2cab8f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d1864875293aa658e610adf07c54fe3

      SHA1

      7965b6b100fd2655768b27c5041e195492e90e89

      SHA256

      11ccdef7f549e313d7ac344f5de3684962398296bf23c5be544e732e5bba87b3

      SHA512

      c7bdfa5520e64c17f0e2eb9455014210a6d032c29652bc9a59dc9368d04889286ffdb2cac9b791ad61a316c7db9dfac08ecbbaeaf907d3258c9bc32ba5e38759

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55925afa52060e0bd99b214b87522d3f

      SHA1

      fc3f2bdac30238286863657af9e6b7a7316f993b

      SHA256

      d48aa58ed45fa0de003acb0f1acf60c0ce6c0a59f0a7085a1377762fef799b43

      SHA512

      5b2847bb538ff0e4d7e179e54bcd4c9131c8b8fddd15a6212c777589fb7fa4ea98766bd8bdfc6f23885b0cdccbdae3dbd4804acfd1adf4b1be399b1ac618dc5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df8c53ab9f6e481e19c238e33dd6eda7

      SHA1

      f1f2c698b569b2aa3f0d5b411fd68b2b2f5e00c2

      SHA256

      7a558ad7e3ca2506e047ff33e08c3b15547b8aadff7ff401357a0d32da27a2d8

      SHA512

      452238ad46371491888aa2ec2239fc3958eb3e27f34212815741b6bc9a5a1b14119e7e9483ef7bf3fd02e811d11b60a00646ac5881e89770eca55f419d94ad3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f32e6e466d60205d2069f1228cfaa85e

      SHA1

      2acf9698eb1f7c4a4dd1ab759b0483aca13305ac

      SHA256

      55f690d1b6db487e397e4e405460ef0ac46196304f5b3a0ddd2186950f5c1c6c

      SHA512

      1fe6f0d405535ab72812ff4811f05292a00780c214c418c8189b16d3bdd0689aa1e2b21da72be9032be9b0a38fedceede783ea13b3e554f41c415400358da6e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      353cd16b8ed275eb0f51b265cd390cfe

      SHA1

      2e0d4aeddd9201a3941b431d722259f8ed6005bd

      SHA256

      f3e044dc0b0651503e0f08440736d41a6fa0cbfcf88dca4b5b7bbf56f8ff716c

      SHA512

      7f7c3c28b0b3838dc079350b5320e327ec09c550f52cd5c40865781c5b9cfe8113ceca5b329ef7b7e6469e40ae2261dd99bbcc7a6166efb58892982d7f9c05e9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      43d1e9027222ab216b5583ecbc0d6779

      SHA1

      1043aed0152fc49dc8fad971bce0054e1f2bdf6c

      SHA256

      51f4bbc38fdb1efa891c75e16594ae9cdf6ef8d19da427ffa686054935ce695b

      SHA512

      598f61daed227c5bda49660ce2d4b9f391096c95f8d015d55da8fee47a23402ac9f44c37fa2cab37de9e121f470713ed81f278c9b7940c971cf88c195f90180c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e759b0b45e6493379de3720df7bab5ff

      SHA1

      4dd38beeeffc334f3bf366d84a3a9166c9760d95

      SHA256

      ab647d84c80e45af503e70fbbbbfd234191390cc9ce7d45e40ba06db3d6b2247

      SHA512

      e7b78d5771e81536edd3bf9bb0e93be4c71ee77b837fe239042882a4e076be57ff3ae8035ace318ad6f0a027dc909856f9e1393d7f74f27b08cec0ae6bd0a417

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1139da5315996e074fd83042e598bcfe

      SHA1

      3fb6ef2151cab853f73796d8d3be1fda4739bb76

      SHA256

      9b159f5753c4c17912c0576881528fbec3e36a8d07f27cdb95c3d2c9c9523098

      SHA512

      acd589682e5bbe2db3d937fdb7c61e808139b10139e9e505db3b65e03e7ea615637f158b36ed8073e5ffdd7eabb6f274a9ed6246fa2a829baef1e96bdcf3f672

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bffb97b1d0ebaa45e56b81a7a445b577

      SHA1

      d95f5fc7c2b53fe755aa998199c9f4ea64441dff

      SHA256

      b699c09654b5d8836c51bfcdedf5744aa7745226b5cc4df3fbeaa34216424fb1

      SHA512

      fbc966eb20c4bb4a32994f556505a3a2e68981af9c86ad46c8c17e5bb7a42aa19195abcfc30fb10311f975503830a923395ad177ba827bedf1e5fe67da135e6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cd915cd763c8f5afcab0b510b9695598

      SHA1

      f4c6391e6d8bf42adcedf00c5b9a7b7982c34ce3

      SHA256

      ca3e70587ebb8254f42937daaca52daf08b5e5515dcafeca2eb2b9f0fa732d0d

      SHA512

      f611790d18054d660bb4f4d4a6434cdee6d52762fb06fc97ceb8b9bc04ad4729f6d9c1062a43b6aba1ad3a58f73c86b28cc3d7786c5a3145aec8f20b40ff60ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b6dd9966b9ea2882f9ca2cbfa7f3d76d

      SHA1

      e7204104bf4620d0f6dc3abf08f57158a780ef5a

      SHA256

      a54bffef4b81a6ae196b4dba8a48442ad99fef90e20930893e03cb215928407d

      SHA512

      9300a52600f6defbe04ff71601dac363110ec93acbdc4c76eb0f5cd2d50ebf4a48fc02ee287ba02f5095f0acc737d2df3dc1f68667c920f815424d232430ce7a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c894387cd2e6be0e760417cbe14a2617

      SHA1

      25aa59e3b74a28887ddb68f28ade256e1927f53b

      SHA256

      261af01f697bba34b3f86448487d9090eec9dcd37b7ef3edd94069b1e0f963d2

      SHA512

      e6b1a7f740ad5a37142e684bec55ff49fa733c78c9686d21a0d89d2fbdd5020a644b9e11caaf6f8af2888316dda6d30e1f9ef429d3ad5d1743be8de76a2e7d57

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      416f03cae9368473e05f862ecd73846f

      SHA1

      937915938d9433540cc7bc39fe24e8f9f38592c0

      SHA256

      ea18f80b4bbbf667c4381358f42d7dfa54f66cdc825f515837d32c068515d921

      SHA512

      13b1294bca5719f97e69538a8b47a8cc2e5ee78d4d0742f36cf1f6c6234d929d6db7d3adf572905af2a1117738fdb82b7d1911b1de0be604709b8477a64e7fb6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      df1bc0a024826e7e5cea2b1da6adc783

      SHA1

      a6697e43a3dcb5f8d647f4854c16f1ca85595724

      SHA256

      23afdb8aa59e89f59e805420ec327586644ccf68e65b213a42d90f46c3529b90

      SHA512

      7235763a02caf413f5a1fc4192c9053b9211ab0f2f838fb45f0707dd732c6a21dd56e31c45aad94f5b285e2976747ca8a6aa586bd3e570c388bff1e01a4d765f

    • C:\Users\Admin\AppData\Local\Temp\Cab372A.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar377B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2616-8-0x00000000003C0000-0x00000000003CF000-memory.dmp
      Filesize

      60KB

    • memory/2616-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2616-9-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2704-19-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2704-18-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2704-17-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2704-20-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB