Analysis

  • max time kernel
    143s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 06:02

General

  • Target

    69f9392426c3fa18eb35fa860aaebfe0_JaffaCakes118.html

  • Size

    128KB

  • MD5

    69f9392426c3fa18eb35fa860aaebfe0

  • SHA1

    cc8207b136c1290d97658982beb0eaa794f222a0

  • SHA256

    e922d0d517eb2a5737a4fbe8bc7204244b633145e90571eadc025c5d62f52b23

  • SHA512

    2ec50b98625b046ec62575b7c876c891634410d4e95a47f1819740e30876606e161f851f437f03ebe822c47c83325c3a5d4676fa8af03edcc815845e245fa72a

  • SSDEEP

    1536:SQEnupfoyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy+:SV4wyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\69f9392426c3fa18eb35fa860aaebfe0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2656
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2600
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2396
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:209930 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2476

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      9d4da918e5641ad6da2ecf0c376c156b

      SHA1

      f02fb73d967237e92261ef8f5ed1377f8d62691b

      SHA256

      6b0e685ed54d1af07dadab3634bb5688efdd54880a239767f2f5562f716ef18e

      SHA512

      c0e3a170602a60feb5441fd838c20440212bab85de7585262213ebbcc92f0f6e79d796c87f60c537ce6dc87bb7e1f54b4dd1839e9ad80d4203a2376e6fd7bc90

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c25c553b628c067d0585f875b23d5ac7

      SHA1

      128e4afade1d32ecd6516e80c245d92be896b76c

      SHA256

      e8179f5abaf9df3e31a0cd8d52836b61b4ede1fbcc9bee44613b8b101c600218

      SHA512

      e6834ff0c8b61181480a0aec32f432e555c83383e01094667d1f262a4c543f5242e7ca3bbb09cc07aa3b959b675ebbf7b7d59f90e54aeadc58daad621ed87b5c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dbbcc9514689515f58a015222db2906d

      SHA1

      adb76df394e5921d853a80c9a3a985ae75ec2e15

      SHA256

      3ba7268b91c259c58d9eb5f18092db69588a33575e58eb4922d77172ec8c114e

      SHA512

      4dd80de5aab278ef80c3bdb5070cba5d61b469d77ee8be8960d0a273bf77f58a17763fb237c3a97c3279b912109c7a9b0cdc2ccea5ad7ef6f6580b7c7100bae4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      37ab8dbd22146976e6c36afacbdb7520

      SHA1

      8e7db35fcb78b28385615d5dddd84dc80f3cc524

      SHA256

      128f0546078a6287ee124e1175e328032967b687dc4e5cf80f297b51b7e86ca1

      SHA512

      78c56631642b49f9ac1c99c6175b5edeeceab54f1cf2c32b83545694a5d36bb81f9ba209324e66dd28707e4f50b807b9cdddc136c765ea7599e41824d4beaf14

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      71ba5519412101cb4d9b2e782aaed85a

      SHA1

      c26d64f7dbfc6f554b34736e82c519c973eb8b7e

      SHA256

      432e048ffb9f3f365fcda480ec32f4926c5e091dbb13e8b73410fa29378afc27

      SHA512

      ee1337139b868f490529a5f57954df68c54daaa08e731c10d26bf3078c1bd87af6f30a2a76a7ad62541d7e3e802f6ea7258f02bb66a1bddc2c59cb7ae0c4ebfa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f6be97f56ea58e56ac1a516ece07c60

      SHA1

      321992c268d0e284297c4574fe325be42bbf8756

      SHA256

      fb64c7210fba7c85d3686c510dadec83a85b2d7fccd0cf8cd3979d34b090a21b

      SHA512

      cbd531846f9b657966efdc634396a6459ed21f3b1a3560bb92a017be85ae229fb231746626131b3ea6bd0badaa012c5b63098208789dde48167ff0c2106458bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e212d628a4d64701771fa5b37a822d5e

      SHA1

      42096980740266af15660344f7559536bb9b6945

      SHA256

      323a09d98839c836167b2d369c55393a82acae2ee70245616372ea3ddfd95b6c

      SHA512

      e831f673c495a60846280c631a36d80881adaace14193e8bd98e0e79e684493857a7224839da4d67d5dc504e48dee2fb0510910da100ed390080a604c13eb290

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2d3674e9305cc148e44173fdc43a9b05

      SHA1

      03e815dea45ba975557d13b6d4fde3f197f5388c

      SHA256

      d7ca526508b1bc9dbf0a8d9dd65365dbef9af35760a875564f3fd1b4e043459d

      SHA512

      f6968598048e9890cfaeb120f02ccb46db86b699be796e4bb5b52ed7d62985af6eaee1a875eac58bae43725b815ae3485524d051c02bf063e757bbeb01226870

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ab853cbb827e67c5985965182d52b1b

      SHA1

      d59764b87f4c4e363bdca5b801607b02e640741d

      SHA256

      17a3548104cea6462ec553a4505bfa0300b18cda96d8ad7f845bbc4f8a352301

      SHA512

      f2566f5f0b682ff0987060a681f162ce85eb44c3435601405ced3a271245120b67e79de1c06ca2e79f9a7c64a3d770b11bf267cfb147075a8136d1e434cac20d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e0c21e7c8ca6f8fb085412b22027360

      SHA1

      ac2972eabae3ef44c67e03c7ac1488b78b0664eb

      SHA256

      7c7f1cb62421aa4366b3b9608721a2de0be757e92b63c84057c12fccfc2aaf53

      SHA512

      cdf54dc33753246859f6fb0d9befe104e88d354e6dd89c300fb2177c1388ea663e5db765bf1cc38c0c14478843f9ebcb861b973bb49117d1bae7e5fcdc37d682

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25e469b822bca44a7dd0beefa7406b0c

      SHA1

      9c05ee8e567fef4f2e04d8b5c1673aa5dd2d3603

      SHA256

      fa51e3980ff40fa0d85fe4219037f6d120178339067afd5da810155a05cfea2d

      SHA512

      97b948e1b4e8107484cfe6f9c4b9520327e06f0ed95cedb178941a2a631a5a1ae072dcfc0c7979fab9c0aea56da01f2e1f525d7baa6b87ca3e5bee7fa2828dcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      d579e1016ac6e49ea3851f21e0503409

      SHA1

      530437448f2bc73c56573a8a02681a9f43a28d62

      SHA256

      51f6d213675643adce1f157174a2b7001695196cce2bee1d28ab339af4864f81

      SHA512

      45d81157c208bb98f3c8bc1b93fb029b1b5ba0f90d9b2a8ebe40f607e99102811ebd67ac3510d5349837d4a1062f4fb9d89ea8d743b1ede42d1b6c403a4e0664

    • C:\Users\Admin\AppData\Local\Temp\Cab2C8C.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2C8F.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\Tar2E4A.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2600-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2600-20-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2600-22-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2600-21-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2600-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2656-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2656-15-0x00000000002D0000-0x00000000002FE000-memory.dmp
      Filesize

      184KB

    • memory/2656-8-0x00000000002C0000-0x00000000002CF000-memory.dmp
      Filesize

      60KB

    • memory/2656-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB