Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:57

General

  • Target

    6ab6ffa5f8f15d6e6dd9921ac807792f_JaffaCakes118.html

  • Size

    157KB

  • MD5

    6ab6ffa5f8f15d6e6dd9921ac807792f

  • SHA1

    4e6eab6c88f370982906f1cf9d0e73086a39cffd

  • SHA256

    0fe5773dd1498732ae2c7fc9393f69d83298f55a557fb8c4fc1b15a8744e5e5a

  • SHA512

    67fa62c312ce23096a989d74c702d5ce53c52246278dd016a1839b53ee816591c3182b88649c4ca4672dcadcf71dda7429ad0ee1b8226d952b0b97f342ebaeb6

  • SSDEEP

    1536:i7MRT0MeOplbyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusG:i7OJ3byfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ab6ffa5f8f15d6e6dd9921ac807792f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2956
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2900
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1000
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:900
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275472 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1928

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      666e2b1220c19d3b447e1723bd699f80

      SHA1

      0f7f7dd34af63fd58dd420190c8a18b065498246

      SHA256

      097b3bbe685737c11af29274329091aaa9d2946fa062fe3a1dcdda4092c1148d

      SHA512

      f84f7f3c6b9b80b83cd4bb73cbd839f6bad4f368e3f4a5433c73c10463101dd45defd70285dc6bb68df13a0df1b5df94058d3e574692a8734bff004e0dbda778

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c534f9fe7f9df644df8274e10e7a204

      SHA1

      d19a049e38c2037218cf4ec4f71a3111af2fea48

      SHA256

      e71f7f3c27c9ccef8c45f5d3e94ca1d34ba8ea52f544a2dd92abd9cd2a1cdeeb

      SHA512

      d4974d7a72b40914cce5ca24755baab4073d97dade62b432077bade3c98f7410b0f6997f3e5112aec8bf5c36315466b1963cedd09411d02f21500827e5f626be

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      badacc22b144d84a4c1f5160a7cc7292

      SHA1

      baac10b1007f0b15e8ee9366ab491dd07682a53b

      SHA256

      d7c4485ff8d24af98f02a0cfdfcd3e81d6e312c87bd1247fd0f3ffa7b5808f4d

      SHA512

      9c3e07596d7bc8fe7b8df3252c74092ca146c3a177f7a332f8c347c06e81b16620b8cc3e9a8578b95ba1826128f3bd02ea34e4d28a034e48100825a6a3b703db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d4f535bc6cebf462c0346ea6a3da78b

      SHA1

      fd8207ab39fa5cd2858c79ddfe5a8318bd0acd9b

      SHA256

      6b1fdf5330ce35ee24c8ed29c35c3be23c2b8f1147434643074f82e1a7b35e5c

      SHA512

      811a2637ad6a0e874e5ac38383c39f5710c8a352668dd8222614d773aaf3870e5fd03f1b16ad8e9c3ca7ff864038ed31a93c32732f5f5ade17953520f0e9d61d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c2bf4fd4ca633c1798b6ad44b9ea5017

      SHA1

      d5506129f160eb37ced23f401a281bb76292465a

      SHA256

      312cbad461995a0277ecf353cd93337b384f6953c32d5ae0c4eeadfeb9bafd02

      SHA512

      0d12952b4b58e7690d62276ca07a6dea823d8049c2b42ac074706ee1b51bffb106065f003cf5eabe7edb281c3977765ab436c66288bf6c06562ad80d7edef220

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3cf4228dc9d69062c66f5de500cc790c

      SHA1

      813c748bc99c0abdcdec6c03370ed2e75d314c9e

      SHA256

      807acdb7609af2d1c4b46eab7b3c4277e51f60c2248791701c8466c7c698b58f

      SHA512

      35253f5f3b9c5b69bafcb8eb9d5d345ece6049665a637ff3bd7e807d725c00de84eb4eb43f9f35411f3cb7190921e2b004ab3e33aa95e92a58d024f9c2afbf5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a9581279ffc33954dcc5a0c9f2f7a411

      SHA1

      e042d7d98b6c64fb06743f7a87fafa0917461c5a

      SHA256

      f42ed856ab2853eadbc9d365f94134c5c5e438c324b55b699ce3c4c43871a5fd

      SHA512

      71f02869329d988d66d1a4f5f1b2e9e63b5697f1158d1cc93b935dee920ebd9b829eaf280a4add79a2bd4dc2da525ba9d62fff5e29cd23bb8f8953f6c20d90c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8758a2531a406004ecc207a827aeb70f

      SHA1

      3b305b9962cdd8873d6720051a4a010d9722492d

      SHA256

      df79ccbad9c8a3df1c73f2edc6dcdb8bff60d79ce2d410b3dc39a728a9def82e

      SHA512

      c91823f211ca8aab2af237093acc947da98d8910aa55c0d8c530742b01fc97c8f38580a38b07e8bfaa00aa43058935cc515c14fb1a52111b108a6702f9ee3b3e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9cc3708ea12c33ccdbbe01b5b17f0d86

      SHA1

      358f36f95729bede5789e82e04495801812c31b9

      SHA256

      16115ab8dac7dbf09ff9783e7880e72095eba04df0fe3528eae4bfef7467f284

      SHA512

      ce57d8f04df35b926f881fcec41f5022d7e0673c8d0f2a6be967290f3ece7b257cfedfeb5b29c598aaa8d09b9cecfe010ed90f2249d3a98a23c5f6b2afa37890

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      86ce5e2cb7957ee5c84d837d3b6b7abb

      SHA1

      0fe5804eea5c8b81927b8b749eb274d69db5dafc

      SHA256

      89970ba09c81085a72bf0cc05f2c45b806c318430a905c155415959157f54251

      SHA512

      4e38edaac0dc8965410c31eb325c1ea41be162017057f95bd718bb389e67122601d4add327fc9d06e853bac154f8eff7aba62e2fad3bb4f4786588371e02e015

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f6755289d7cbd7a84dd86b1b0a12bbfb

      SHA1

      362a58056d99302a40feefd6de76e23fb9fd4faf

      SHA256

      c2e7b7afd28da6bf6d09fb101fe267ef2338acddc2105a6765a03c584154c9f4

      SHA512

      2bf91d48cdb4c3c48b6cf2513a030294de82016d2185fd5782428fb0bcee788294baffc3cc97a2ffee01f7f902da50c4bd45fa627701669c1e4bea241bfc3898

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      01286abaa14fb823049dffdeaa90fc54

      SHA1

      bba1ede6651d7941d111e39b007aea54c5a5ada6

      SHA256

      daf2828c38da9f62015379e8106eaf776f73513bc1f5fd63637a3eda1bc311e2

      SHA512

      8e009c6d59ccd567345860446cae801d56a4fcb72ed454e7f4d28852e6296e3eca4bc7eef4b75334bdb51f96469eaa97f64b2f3167de01f1079917ca64ca0c5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8882c2c6e922a3abacf6b833ce30cbd9

      SHA1

      873a27039d3b3bdec6654d8913d2d87363431f82

      SHA256

      e7fe091bb06ef9f257dc1968910380d3cd93a609e59bc7dcf2d0d2dd4e9db65b

      SHA512

      9f4cfe7c227a86b4af9584c43a0daf89d3086c853f533f324fd8dc0dedd5f2ed71f67e7e9a7984b1293d199aef2af5444e2887a23ec47072923498fe12b96f2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      edaa7f656d3e58b4452b2528fc5a7157

      SHA1

      da21ca21a1b5938f791b8ac0f2f67873e040d724

      SHA256

      e8e5f3fccdbacae2a54881435b6a2b21a69c023f97409ca0a182c01c98f4960e

      SHA512

      941d2929dccba9a88a89c96262de9cefeb5a8bba96c8e83d85ce93b18626f08826a42bf1cb7a0051d2d88c0d2448a1f2880511d5a9bc98430dac0273f75347e0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      179e3e25d982835f6e0ea5db0b67cedb

      SHA1

      3845dd98aba49a807ffc37062e118868c0f62c3b

      SHA256

      3f809a6085c3b453f91a2ce368e95f93451ca74c3501477a9ef5debb2fbb6fb0

      SHA512

      a451813913fbb8dab7b8f395fe36f58ce2bab42415e536b503f09568d9a4194582d6b1c55cb18e2001918cbd2e8882eddc15d612a21720c902a79eef26bd1f5a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e0d954ac3eb724691bca833f119cdb5

      SHA1

      72e5ba5fc7edc2c6880a94e0e634769e0169e462

      SHA256

      56851f62a27ff7436c8e17c956433bc96d37471e5b203ee2ac106f851fca9ce3

      SHA512

      f7364d1ff598747c3f5eb4b92e9d914ddc7754b462a2001168ce6ebf53dea81229c6bb06e8e2843e7460062ba612bfc0a86e43258253ac9a354a689b97e8689e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8c164ccdbaf5941f56abebdf88196855

      SHA1

      48f8e201c811c447ae9d8513c010f60e25597037

      SHA256

      ee285309153a67d141a23944eaaa78b25d04c7b81791ea6a770aba53ffa12a2f

      SHA512

      9a8ec4f8b614635530685af052f8d9549ed837f54ddf61104afd2da98a7152ced2e4c5f0f0867fa491da045e6da9117e6cbfe78c9c7398243ae5bbe64a45d5e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e65d1eb5c6efe936b52ae4a5d64fb892

      SHA1

      a554452d434837c0507aec54c93c9c274fb78360

      SHA256

      ed3333f2e9c1944f1bfbe816f8203ac5470f65e40c75ba171310c4ed48cd3a92

      SHA512

      4f6e6b6b6ad9d8a7f0d86e6abe63edd4eb379f381ed195c0b7416b1e395703ae39c551f1a51c8442f54bda783325a38c15d46a167fcc2a4c0c064a032b9f1576

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35afc392fbacfe23fcbc5f65a33e1a1b

      SHA1

      70c733b009617c21951ec9cbddbe5c3f3f8a695c

      SHA256

      52b5a90a2d5af60f8bad85af648cefd5e9dc8f06bf387a8108a60f92db15ca40

      SHA512

      2c7c8795849246e5b4d14adfa806cdaceb6d7e0bb97396c44a3790b86d60f0c2662bf20499b099ef687a35cb17771ac51f24eac84e9e133a2386e376469cb8e2

    • C:\Users\Admin\AppData\Local\Temp\CabFAC.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar1001.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1000-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1000-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1000-491-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2348-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2348-483-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB