Analysis

  • max time kernel
    129s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 11:10

General

  • Target

    6abef383eef037c0f27b4fd6f221784e_JaffaCakes118.html

  • Size

    157KB

  • MD5

    6abef383eef037c0f27b4fd6f221784e

  • SHA1

    e1a28a4bc4596a094759ce0853aa0397a77178ff

  • SHA256

    9c829e4d0a2c8fdae28557735c5077f9fd03cda528c25b22ec9ae11fe6451cdc

  • SHA512

    de2710b9dc65913ec0e7be28ad54fb4db4c416e1f1b6a980c69233e7eea1c82110ee293eb289a60ed099063ce489c3d3caa3292567f51d20b7272585d57b0334

  • SSDEEP

    1536:igRTXznM+658POyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrk:iKp6QOyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6abef383eef037c0f27b4fd6f221784e_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2036 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1360
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2864
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2036 CREDAT:668677 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1648

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b3fb76e2fcc483b752508b1e253b50d5

      SHA1

      9257cace5f8a7657b528358a15ea33ed1255d6b2

      SHA256

      e8bd4bbca65470f347f67652ee3ce0b6ac5ccdf8c5e83671aa5ac8fab15117e4

      SHA512

      9f9c0f041e69e390117c4170e00115c2ad620019c3323f61ecdb9b6a929dd3ecc9ccfbfbb0f035ba85fd1116e0a37b346fefe7db6e8add3ed14be15f7f2a497c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f4349ca87215ac1c2a4fd02d78771905

      SHA1

      f123d916b691ba73c45801535d0d458ffbd762c8

      SHA256

      793e95085497ab5e859923de290780c8c1d264a887fa0e2626a20835f954e424

      SHA512

      a5043a9db132d4da1de5e30ddccc6008e6eaed8e192ed72cfe0a7756e965e6e8fedc8207627d64eb066fdb89f5a62917e0e99084bd53ca260c860ce29285f4bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f642ce34b6a0b59daaf779e986e4e686

      SHA1

      4920b2bb47a3e0a51726d07b5a24ca2af1e38b1d

      SHA256

      ff85c6b146b731fc74432abb8dfb1853ab6584f5660c163d6e12675bf8132b2b

      SHA512

      117e054dd3a1559acd373af177c28a5e8edb68bd25761ee2cc269d3c792ada6c9aa2e82ac9340eeb0bdfdcdeb8f28a4d0bd8d7ecec3a32b5fcc33a49d4e4bb41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      62c7d701af5f33bfe341178328bfdcb9

      SHA1

      01a9ded6b36a22118289abfd3f98a06d07f334bf

      SHA256

      d63f7cb9705e29743ea4633e78af9c028bb099a1c1ef477174ba889b59272133

      SHA512

      43c48b0b9556ba67bd56838cd4f9ffcda573d5ec02bed0982158d52449fa540c24fec8eeb143f21d0cc45d511e46c53aeabc690984eb182f84f215888472092e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      15c6dbbea4d645a0042fd8473ad1ff70

      SHA1

      451defeca041fcf20072d60e939e2106778c812c

      SHA256

      eabd4d17ca84b2792ee29b4bb1b9148cde36992563c5f2757574a74d14a50c66

      SHA512

      67e7d8a2a86bf7a91a5e84e18704f41a1fa9948fcee070836ddcf1367a943214bb2f7beaa358c1b5872d92c2125a00f7553db595e937cac051fa6198b00605b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8af7f8d268067ad6c491d1afc2ba7c0f

      SHA1

      58b361a6cd4e1d1293215a673248fb23b825a909

      SHA256

      15dcd2ba39bc38fddecf44341f6ee3e044bee479108ea050db8b4c522a907314

      SHA512

      8dbb6713a36e5bb473b4b95b413febc7352a966d97ca1d698cb736e4c1925e60d118059397480602314e91a330757c51bdc05da4572baee5b4c1088090b2d6d0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3466046b0241d623cedef22284698e55

      SHA1

      5ca89b6903f0301c44eabff6453872dbb400213b

      SHA256

      99eb9de02d5fe5af134f7f9466cb4756d58067a5d39c922ef9eee48b88807dbb

      SHA512

      b727d18b90b320edf0dcebf3f7f37ffe0938c1f8f217dc6baba06c521fa2828225eb9ed8497ac090c437439ebca37a5b52e34a5796fc8145edde3ced9533cd6a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c5a92a2fe3817d490a5954d2057b3fb6

      SHA1

      034d8cd0fa2e094b545b23a5ec605279ebf6a415

      SHA256

      6600a0e4dd3750424eb4095df5df473035b8d876c9e57594d898ea8f3ee434b8

      SHA512

      93ce67525624063e6941930b4fdb3beb23dcadffaf30af025eed0b8df2557f7c0ec34f4cbbb618172e5aee968340fff6896060dacd74ed8050b31a509f8791fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0882741c98df6834f6c036506d2fcbff

      SHA1

      d2f27197ba957ccbf62a0b2d1225b65dd5fdd876

      SHA256

      2625ad97dc8531d0e0ef2f7b33c81e2c466754b21d2ac8855965f4babc46264a

      SHA512

      bdebdb24292f99dbe09b59d6fee5e3fa429497784a3fd0422232b8cf015e26c53d5d123fabd39c44fb12d8636d32b63b76175a7accc474c70d373e72b791a829

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52ddc5832cf7803303d3513c23b28881

      SHA1

      d7045943a589cebb61bea5c7f4f48cf9405d7696

      SHA256

      576c712d5982fc3793a37fbda05fa5ee260a84a625b5e8fd1363d45f222da59b

      SHA512

      47308015e18aecd0124f85488aae8269deb64e69e027787e78c030d46703ca382964c49f98305ecf5d61ea68c42c98eef5ee74e85cdada7984162c9fba3fda0d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eccafd8d9eec41b7cd0a1580f5cca3e9

      SHA1

      d51abaee0ae414b00e9d1f966d37733c4a287936

      SHA256

      8fea2025703edf6e771d56877f98028b3067686b76cea9c33fd65d9b4fac0707

      SHA512

      60c5e69f61d4bc1d32099d12c45762467900643fa19cde82f5e3c9bebc691e9c47be0d298df24b91b9bffc80ebbfa14b937f5126b33419e874cf1fc2a0122f8a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c8559d6f3b3899722c7ab6870b19551

      SHA1

      d1189e52d0b2543d96d1c7db1dd78a8ac42ff536

      SHA256

      511312a2e35eca158bf672c51ee68d14cd5c046495a6ff22a9fcead6d8daf37a

      SHA512

      ced1a55f2dd55d7962c0af669db567012ac3ef483f2a841005b362012d571b1a0e223067d8c16bec41e66a31d827ae32d8e26268fa0f828bc906cead5e6b86c9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fcec39e1d5b8a9775b3cd6281e7df42a

      SHA1

      61fae5034edf61b0c554dd03d3c586bcd6f0c5c0

      SHA256

      58550f362daba4df5e7ac32a8d081321054e58d805e15d0e0b1510182ef72c38

      SHA512

      7efeec12605ef9cc5f33c47b1951a5993f640e0b6fb37091b1bebd090f01f33fee38d8a82f5758af633072ae5dfe8526b879a6d001f845369545d58b25c30f13

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      25b36ee60dece052990e9a079d85c37d

      SHA1

      23e7c244afd2e1957c0b60565b892d3d842e668c

      SHA256

      0787f94c8d80e29bdc6b6b68acf0dffb35a45bb4d1cb5b665ba92cb6f99426f2

      SHA512

      dce277b798899787b73efdad5f214e5c56a37448f8bb848c21112b54cd8f31ee78bd79a586342baa2a7639c44f5535b53d72a8082dc748401632aad64a21c4dd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a2977bc449318c7ac5f1b59b4ef2139c

      SHA1

      bf774218bed504392c6e1e6beb5bd354c944f25c

      SHA256

      f68b267c6ed60edddd50febe7dc477f4a1da8a1acf2c7b9889495fe9d7a74d33

      SHA512

      9da0cba68d066bb171b91727ccaaed65bb3fe29c1da8073ac1b3a8da1e95f0801bf2a31052e534cf93162e23ca931bdb2c874c439371f1e96b20819b99a3b497

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0755e536e2aa3462f183a9773501c028

      SHA1

      6a95882ad0a08eb1663c84092969aa272c1a1c26

      SHA256

      dd7f1314bdd35bdd1101043a09148a695889e1e472068eec91eb87cf5ad8684e

      SHA512

      c23357a47d21bbeba6422b3cb91da11f353ca314b85977cc925120c3e806ac70116f2b2c296eebf23862f1eadda9240273b216b8159ddda42587f9549cfdff98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4a9ea476fc234c7a272e0ab940893da2

      SHA1

      39fce528cb5eb9abb2928daf429a0fb0ef779a1f

      SHA256

      80261be244aef559577efee6cf666ee44006d1ba1cb42d86b143fa76ac70d42e

      SHA512

      bfa565429b5fbb2f69f497289ef879eec8953574d507c9d9c58c4dd9a591924ef3fbad3d4e8e86393b106bfc8efa94f460c06f96800d6e36a177c8187c71bf01

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9b00ff74cd41880b36d63602f70495ee

      SHA1

      d6a7a02d297124494fb6e5ca147ace094e7c782f

      SHA256

      92437cd0536c14016004760cd0ec8e85a652e6c52680e39cdf087f12089a0fd0

      SHA512

      2543fbe036ad6208fe20c018e349a36e5d9d7302715a27d5257837b22fc1671d31088a0f012e2e4c57a4bbdeb7dcc129d356550da67ecc63242365f2dca6a155

    • C:\Users\Admin\AppData\Local\Temp\Cab1D24.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1D96.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1360-436-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1360-437-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1624-444-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1624-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1624-446-0x00000000003C0000-0x00000000003C1000-memory.dmp
      Filesize

      4KB