Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 10:29

General

  • Target

    6aa5d96b5d911ba92583a70a2d6bd2a2_JaffaCakes118.html

  • Size

    141KB

  • MD5

    6aa5d96b5d911ba92583a70a2d6bd2a2

  • SHA1

    dfefe5f845ad3fce714008aa18eba25a12eaa649

  • SHA256

    f5d2e59a06c171b2cf5baec89a15a7fb72d73fd7fc8cb03723a24946fff2340a

  • SHA512

    a385d96578b43b4a25127d90e8a4aba68bcf713c7d67eed3241aadf38b98a8328af909ffd924b53db34db7cb44948d0849a7c961a4bda91f4c15d63bb7a01dd0

  • SSDEEP

    3072:8ElRDfxYbXyfkMY+BES09JXAnyrZalI+YQ:XllfxYbisMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6aa5d96b5d911ba92583a70a2d6bd2a2_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2516
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1212
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2436 CREDAT:406534 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef20449a5e5074ad7a417fa510d7d750

      SHA1

      28b0ebd069a56b33da42174d5151e6dd01dbe02c

      SHA256

      6544436a921c27b25a639615085a25e743a48f386e20a617ef15d8785c1873f7

      SHA512

      3f881eedc2047c38626332c44a9fcdfb5f97246483eb9f4db136614f3cf4c0f9bf0c835d78e1c995b0bc85ccf88ce7870c1d10a469e7fc65a92515dcef008749

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6b490653baca0da75d798e7b50896b51

      SHA1

      f718ad3fb2500d0971aa9edf4332d8e8f822a70d

      SHA256

      188c5e9c84e17ec7e8cd765c79ab581b0cee1411f8be34b642441200e2748cc9

      SHA512

      bf9548bf16c2ac4a4701edb750d21d6125b1985818c9bb654fccdb1adbd919c9eba957f3f83d469b8bf4014d91d15ca74827a1d2db9e83a3ab3f6a1a8813dfc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5069d8ec1dd1fadef2ae419ee8b1b350

      SHA1

      9dd3178f394d83d6926b06962dd103de05f5348c

      SHA256

      e8454e052bd5e2dec7c04d239feceb62732cf2e6d5ea10180308e56e91dc6cb0

      SHA512

      5bf4fc51de273c27cc48166e564297d8310a148169f306d346e3d62fe1e287e3a8d3201e96dcf0d3e504e3e0a8592a8697e1c19fbd53dabea7441bf91163f67d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      90d479c0c4e0fd29b3c31ef793e53c94

      SHA1

      cae976a903e094325be5bd501945ffcbca1320f4

      SHA256

      1e2f71e54627dbecddeed4fb18ba7b03202cfd82bdc981826fcf857cefd152bf

      SHA512

      8e0505345d45619a8836a97090775d958e635741001ce1842e4a9d879f95647f20c6c825032287a74458d2d1304d5494105422ed452fbf79c254b4b61bcee560

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fdae11482f6b1a75a6a182f349478bd1

      SHA1

      522dca237f8ca1c95374a5ec440db47d7f803609

      SHA256

      ee9adab0c3ba1db6f0ad105a1b27830136dca5774583844461ba2d2cab310d00

      SHA512

      16f7b99fb2fc741077e17a6cdff07ce78666b104b3ec84b46846a42737c70d0a9de9d41152dea759731979ca7357b99741f75683109df5e8c2cf18cf3d8f66ea

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      29f82897793fa7519b3b6f360eac6a96

      SHA1

      cebc7b815b0735837affa0368f2d50133a1bebf6

      SHA256

      6e91447e526ce89a3b76b4fb298cfac7fda5d377e107491a5c5a89f02fc3516e

      SHA512

      3e41c9c4406e5d6a47460f3f7c59b4891a18b96d6eab1f427d46e03ba565eaaf525de729d46fd528c6a093e3332be7666d62f9aa783d7b1f5751473a03d63e1c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      60dc6ea26e6eb9e7d7364cc16f7b4598

      SHA1

      cc65325a17697d37f3571e3a9927d87814b48052

      SHA256

      0498919ea93e847ef27fed3ae169f268f7437e8a6fb9663f22269e05ff8bfa26

      SHA512

      de671d3a5804a1dc0f0b5f65dac5cc0f8a34ee0cbf6834560100b7593028e3aea4fe7932b3832e1f8fe03324f8b024f2647d8432a646945e11ce7a2f20f6bab2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9ece16097d4013f902e40ab818d4ef4d

      SHA1

      76dffcafbf8f0906af7b81c371599dacc7eaceeb

      SHA256

      bcc69e0c916d1db92758ed7f09f950fd2372e759004a16324ed3a49a3fa668b0

      SHA512

      5c89db0fc499e7802f77a6b0ada24dda700f1cbbfedc8068efb7e304ea509fdca45e533b01858ef89fef455144ceb3d8371f08c03dd82bb7e6899c8d2fc913b1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      96e6872d2250a6e5749869e06a315050

      SHA1

      8e03ac2cb90fbdf4dc8de034e98fb7df385a0a3f

      SHA256

      3d4ede754253e4cec4e83decc7e08c11ca9028ed8bb7dbc2e05597cd212a9949

      SHA512

      92d14fdcfbf8c4f0e5291eab222e9f34a622c5e2ff1f6e0c1f0f311500fbef83f77fb9aff1ffb7d0929974eedd207121ae5b1227537e71c9cd7d7596a4dc9541

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b060aa4fabb0cdb25090a1c416e7e39e

      SHA1

      7cafdc255476a8f53e5f8c025214a9860ac125ac

      SHA256

      3efc83f8dea9219b7a5401189b9220a0f4691680b03504b0477c35f68e705eea

      SHA512

      67935433a27bcc31b2023aa271ed357a2859c1b70894f64b4bfe9ba013cba037193fb6b54a3201370d6a3d89084a2321014d72380a41fe42f898c3f6b244fac7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      303001a7df627361d55e8923b20116d2

      SHA1

      49cbd10392c9e7712b80710f31332b5bc2a1dc7e

      SHA256

      2576d81776b4383e324a0bccb8e0b7bce446c2b208a0aa4b42a9637663b05e37

      SHA512

      2058dc517a933d051be76f1e5d6308e7b1c20c8fbf9d012c3381e943615c8a7205a722138664d805aede78fa2f1a1965cfe1f713e4e7e5134817cf2b8b178d43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      69d1d7fb82571eb9618b90ccd0b97dca

      SHA1

      d331b68c656f4fb3ce7916471e1dec4bf6975983

      SHA256

      36e5dabfa6fd7ca92484235d94489a855e2ec5828bef58ef3e545cf379be59e7

      SHA512

      864d034a8f3cd6b42224f81542d3a797045ec45e6f7fcb2651eaaff67aaf66c7d9b32256c716cb23514a3a4735815956aecabb41b256872ae8eb38f70ef4e2a2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      85e8dc3a772d99df9d42aac64fe69977

      SHA1

      b59e56f492e4cdc6c5600db921176719b22e035d

      SHA256

      bcc02198cb34aaffc3aa85f699eb123edeadf84aa0ec1d2c18c2aaab33d3a20b

      SHA512

      eb229e3aec283fd46970f5c06e4f351f01ee0617226e641a5ef6ce95ee2fa982bcbe02df841653d51d55ec2dcfdb9fa03683ae6d10bcc5f898dc5c169abffd34

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c00fea5c2120cf3747459f1ad667b628

      SHA1

      cbaaa8ab136ad9896672e01a49af5ed78e6a9077

      SHA256

      46eb5f9d73831c970c33e5cdd06f2fdbb59cc8b5847169320ddc1cab29132802

      SHA512

      fcd108a5268b6a6ab1ff95781d6191b9a1e0cd5fe27286166e6b760b002f434afd69e30ff49e1d986b7230bdff4457c4d211153ef027c24b140ceab5987ebebe

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a65be0be2ad74907bf10202fc76c33c1

      SHA1

      33f7e6ab8b291410edd6e56bcd9ee633175c9530

      SHA256

      7c6d6879895732e76de02e74aba3cfe5ce53171674a90e0271ff76d24537bd2b

      SHA512

      859fc9d7073cdd2d38a0dc614a90b5a0f82ecba55ed2395ab4b62b6a9aaa6e724bda4cd9bc1f143469a96d7818d0e7ca8d37246e815b37c7dd38228c6931e7f4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3199fa270cbbf11648944e81e1961d20

      SHA1

      147cdcb0f781b189644e234a97d0b4fb4e2ca67a

      SHA256

      e1c47dd7a2987f29dee57c4c82cc2d314c090b7dce1a2c9bf984e28b2f770f9b

      SHA512

      5a0661ef3d3b4c6e24a0cac8f76d02cec10f348b8d800a39ac311a01fecf6c0512c4cc2034984cdece1421b0fb44e8708b2b1e30a05eb414ef405ba8329bc616

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20a5e8dac3e20c0b9b59b0b8488cabf4

      SHA1

      a6b1ae7a20c45fdc4147580c0c2f919ece20df22

      SHA256

      253b864706edcc0c63fee44d7a4bd87c24d9c012f2bd237272a8ac0ecd34b029

      SHA512

      a5b406d8377797ba4bf4d1a618862b7c4fb22c09372a2673c071a7ea9f7bca1abf851ce6f6b2444deac9b1d1b06fe04a2f2f31a83cc5fbfef8777a477975787b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8e7171e4171b451b23cac6f669ae927

      SHA1

      d33130658984d5bd4a3e96e4d8e010462d2a29c0

      SHA256

      84d14100e256c3f0dfc48d8b5de53224bf5999b5367a31ae0310c61f4b97557c

      SHA512

      84fff5e5520d1d08bbb061683bbae858a353ed752fef4a8c1a068033927c39f4f408afe490bbe68a8ed406e100ad37db550d2c2ed2a9cbec0a13e30642605390

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      add41ac8f2818fa3f9fdb7302baf8494

      SHA1

      9af25cbff525fed642ce0c8151831d6789a3b9cc

      SHA256

      7e98500efa20ac7479c97c3fac4c7587688c49c0dbf34751e2a2bb19cfcdf4b1

      SHA512

      3b5bff9bb592a91ed200397b135939e1aeecf7a706f4e07eb7294b555391b449afce02fb471340ff976ce1acaaea35304e18143e952590572bb668d00d70ef2a

    • C:\Users\Admin\AppData\Local\Temp\Cab37C4.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar3826.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2516-21-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2516-450-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2516-18-0x00000000002C0000-0x00000000002C1000-memory.dmp
      Filesize

      4KB

    • memory/2516-16-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2516-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2760-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2760-9-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2760-8-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB