Analysis

  • max time kernel
    134s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 11:08

General

  • Target

    6abd7817aab8edb06e06553d680374d5_JaffaCakes118.html

  • Size

    117KB

  • MD5

    6abd7817aab8edb06e06553d680374d5

  • SHA1

    505ee53eb5a182f162106b165989f049dcf21315

  • SHA256

    68ae2478294ac38230205f23014cfa1c179080bad6d9eeffc7dce2d60d8596dc

  • SHA512

    b2c03ba8d4ac8b26895b172350f12d00e2c4fded44b8bd30987b2aec6c6235ad6b14d5635597f7cc8b17b0354fe95ae68b3b57ad8823a9719fbd74c6cb3e3282

  • SSDEEP

    1536:SRyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsQr:SRyfkMY+BES09JXAnyrZalI+YN

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6abd7817aab8edb06e06553d680374d5_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2724
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2692
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2704
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2724 CREDAT:603142 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2684

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65b811a486256a8c0bc7875fe33f9f21

      SHA1

      5d502fc602c60403cbb49ead05401bdcf81a6147

      SHA256

      28183e30035b60efd247faf5e3245bafdc8a034a2696c6dfe58079428a1b95d5

      SHA512

      117ed37647e2a844a646511edd6b915be3d41860ab892d7d25aa8da502f82dbfa43aa8b69bf11b68531f80b8d048367cb380eb1dfe0b11d204cb949c78147bc2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      574c13d625a3a157e7eb751ecd7533e8

      SHA1

      c1f6e8cea81578e034f2ba2b739f2a96ee369798

      SHA256

      40275e73cf21f027aabba81fdb5db7f531fa1cda9d1370d4088229aa663685bd

      SHA512

      f81a4d4d8a3594384bf742a5166bfcc7d0fa109061a89657c3945a3e600caf9a8ea975f25e10c5890edc6775236bc1e1106c261db6fc9f5642f0b20fbc26a626

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4030755be085833ca744bf6357ce684e

      SHA1

      54330bfd6971765a849a3cc36754832383e5bb53

      SHA256

      fb7d186382c251b1b2ff5664e4443a9009b7581994fe2476b171f272925e616a

      SHA512

      f2acd53f316a5f2a26e45fa4106e046a8a3fe7c87c64728679d1f12df174393e8663d5e82c4c03326c78b556376d25a3835a68c33b6932ca7b58be5de905b1e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd89f980e03735ec0c4e3c02f1509a06

      SHA1

      9ba33f5a3d097168d8805cb89fcea4850580a959

      SHA256

      f22b2724e426842f425720a1359ea2cb73bea1b5ad6fa927c0bf3d9578433a3b

      SHA512

      77c9ea24e97188c6261ccef7fc11afca3a5c3e45be97661350ed40c945e6b349ec2bd11dfbb0e1f66df09b9d7598b7d3654949f71f6d490786e225792aa980a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eb35b8dc7a315c0981a38e5986926c20

      SHA1

      96e428118a8a8c8ea445039d581a300496a44749

      SHA256

      fbb3d8145932e72bf83bee39fd9825d45ee37553532bf56e24589aa0c6360dd8

      SHA512

      aa655bfb5cfaa822fb8e07908ac5cd9940e97f9e8a7106d233d783d753412676c4d5f45b36cf682e017f1225eea8dcaf4470afe82af89aebe8f301e7f711b5e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d6132e682c15ed529b3172f3d9233a1

      SHA1

      f3a848ef44c457b1e00b44af1bd582b64d69212e

      SHA256

      a4dd57e919615fd6de10270e55c2d39b181c29832f71278ac2684ff34b161566

      SHA512

      30f78c7c7d63002f0ccc98560d0dccff773b65615d8acb6c4b93f5535b972bd1dc09630f5503b4bc155ec5d34ff07a3e1c5e75b06313d5aef47facaa4c0360ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c4af3986ad23ed752985de9f2c3fc69

      SHA1

      e321b717687abba433e91282dc9821025a392fdb

      SHA256

      83542225f2b35588c8ff08fc10ebcde6960c2f1856ed1a3b127616c8f5271c6f

      SHA512

      1f6dd132e3a96ecee2a61a0307997740f5d3ea48d8da1d352b07e3cda04cc835befcef71fce2aac09b84995d8da632f5ec3111f5455e2ec057283874bd8f9ec4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      035e7f0210653de4373e1ab7d1b9997c

      SHA1

      e67bc26d135ce4b16239ebb41bc5c3e438557018

      SHA256

      a5bacc5b40df2fc132ade1fb17b6ad9e980d09debaae686be5c2ab7ebc2c1621

      SHA512

      05e2af398c3fc7cf60924cf976230f9958ade753fd9e32d9dc2d0cb111a716749950dc3937e2be385e5bdb57fa4bd69d4d3d5dd06b7ced6ef462484fefcf7b6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      277c096abf17e423650b76e8216fd049

      SHA1

      a1b922953fe1c09d313612b515e8da159986e3b5

      SHA256

      1a06dd4c5156e845a022c0801677568ada148077919bd064cb8170cfb3dbdd10

      SHA512

      f1cefc9d76848a03399653447a574b9436d640e6cdfb5bb58bfe58e835a6f7044aafad1a307d4221013131ac801b0266fe082bd9cea71c6db6ce4ffd44163975

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8869f8646b388f52b15b52e9c8f413f

      SHA1

      04dc83ce0d37c6107e5868cffd39a49d2f8be880

      SHA256

      8bcd865f7b8f970e0f1091fd19ca887d97d60451347991bed7a5b3f22734b740

      SHA512

      e884007785d3f15d068e78353bd93fc4c6f24150d2e86c72c3f85386758f0f76911a74af3df9c46c155d6ec160ae9335058649a54abb88f988035f9a1754fc78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2c665ac035f19905953e40b36504348d

      SHA1

      491e98e2f9ddda209bd1d3386cb06cc61adbd82d

      SHA256

      bcd5dd7a30876091f59e29ce2be1111f3864a2b2d37a6a5fca18ea637a5a53e3

      SHA512

      ceaa16948c2c69c3c3d5bfec6fdb3ed6eff82903e3ce674df4f88b9381b2283f468c6e89f2ea2081b5092ded5dc140978187fe46e1a27e1f3410592e4c24d14f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2a7133f76e8d09be3c42a73be80674ed

      SHA1

      3235214cc5af45f6f29cb263bba9e28ddcfd0aad

      SHA256

      93cdbc217252815d510ab792367cc3671a96040589a78356a47e366d4de13bdf

      SHA512

      d5b9d9deb823fb0d170713ec88513f03b4ed0553fc51be296f17a647eb7c170d16792f80bb0f0d4da62610ae1c8768e846c8d3daf4ceedc0a0a922bf28369699

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ea61a39b179eb690c9632a0299b8d93

      SHA1

      c5635816a62e10f04eb80b58b3fcbbfe5340f816

      SHA256

      10d7cfa9cead40e176902cc32c13b678a553e81a04177306fcdc5684c84c8fc4

      SHA512

      69c6a09a93775ecf44d70219690f143ee8e75d32b32910f5c1ca75c892bc12af3a124a202850dc8e9dbf3d8f7d72e05ed1c39bf31fdb67676cf20c018f9194aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4d1578f4563b07deccd1793fdbbf65e0

      SHA1

      957bb189ec6cf13f31025a9181ec37f29a9c1c9f

      SHA256

      500b85a1ab7aa18c465c5dd630e61c1ccba1784ed9a55aa2bd3686e1e6d9aa08

      SHA512

      14471f6349caac1939bc26f0a9440aee186e1f73971dd5f6d040f32196a5db1e95be16c603542cd3ea65e0afed66c66a43be3029e528253a5f3f2fb2156d64f1

    • C:\Users\Admin\AppData\Local\Temp\CabAB8E.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarADC7.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2512-21-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2512-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2512-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2512-20-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2692-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2692-7-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2692-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2692-13-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB