Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:08

General

  • Target

    6ff2c4d6168563e76ebc9fe49a061f9f_JaffaCakes118.html

  • Size

    154KB

  • MD5

    6ff2c4d6168563e76ebc9fe49a061f9f

  • SHA1

    39c4a518720e1302c00500442ea24b856398798f

  • SHA256

    2e47d20c7591cdf9ec0628507a23fabd68a91fa19ac21a00b166b98f9453e2f6

  • SHA512

    95fa599326a84218ca2d65b8e8ce87295a4565f3b14bac9ed99911367738dcd7805f6eb330bb0445ca8482c3ade69529c629b95f7d5528cb2bde0506a5236043

  • SSDEEP

    3072:S5DyNHvZLCyfkMY+BES09JXAnyrZalI+YQ:SWRsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6ff2c4d6168563e76ebc9fe49a061f9f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1288 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2368
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2988
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1288 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:864

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3db9416bb4c9a0d08ca1b11c72f30402

      SHA1

      fbc9006520daeacf8b5b67b1f8a10890e8d3f5df

      SHA256

      ee82978a873be9e6600bb9214e12a32e27e4793ea3ddc2b169b20229cd313fbf

      SHA512

      5743e3556c9dfb43852a79fb3b33d8095567f677011f084e11096195e6dab711f35af2349efe58ee0f471ef90558bd8d3f976fb15f26db8758b17ce0c1658865

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      431e56585db7c7407747420d9774a14c

      SHA1

      558e52852c654eb81cf3f982b9e737c20a6e6ec1

      SHA256

      766d66554c6e65b99a682d301c2fc6096a3210c419fad499b973b94c4edcbcd8

      SHA512

      7bd4fadfa95f34149696ac452ed5ad35474773f5a1c7431ed05f9130479d7b5637279e6d4c3cacaa0ca0c691c7227d86112c4c878cdf599ec7a5c3e4eb3e675f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fd77b3cf2c3d64faaeb82eae758a7ed8

      SHA1

      aae06d31d06d87631d5f48a50e3833cca3b0b494

      SHA256

      8ba2b1bcb51e45a6c1e4ba7a110ed5f288fac4009b1d25fbc396a81290e7d7ea

      SHA512

      fbadb03f763ef3c254a855fe15edae7837438670b948ded23c3901835ce113c594c1fa35b3681a6bf246e514b395196fee5492a86fbe019f0d2491fbc9426764

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a570c8fbf617225e828812d0c471d74e

      SHA1

      d39b66466e2943dab49d9dac1b831a1abc8962ab

      SHA256

      69fa58ff08691a7ee4a31e3d7562ad5f45e45e38bacf210ca76d6d1a17bd4cef

      SHA512

      38f69a9ef4f964fa0c0122113b85892b2147f1c447ee2a7b6483e37bffb694b0b4a526130eb4efd1f64a4808cf2ff746236ec297d5918aba9dd6f8fb5a561f98

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad39d827f1144fd4de3d051950ac2ee9

      SHA1

      f41b63fa7d47e280795c2ac98f5bd0e78a58923b

      SHA256

      9741d268b7953581ad05dfb1940e352fecdf223ec7094eb2435ff266027a4fa0

      SHA512

      aeb47d3b7f3f1815978ba2760ef783a10826db8e8ee36435ce37738f23afbd2209fbacc452475f5b14e7d237d7238b95552337f28de48ce559e067e489d21855

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0bd4e70b4e1ddad19fc2031d85268329

      SHA1

      69f48697c2aeba88c076484cc83fdd2562da13cd

      SHA256

      059fe32e03f173f2d832be21680fca200fd47dbb7eac178bf936c7ea06decda6

      SHA512

      ef8616d9c2fbab520308ce678da13fa12fc7e45cf365137eab9f72415dbdab7ea2c34523c4559b5722feb6db07c667080aa497c3e00d54e0f297d09edeb4f979

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0c1fc6d0a49f75fcaf334583bf965bb

      SHA1

      9bda87783281fd027353b4e2ecb9ed2d729d2cbb

      SHA256

      2090802fd8e1c5d4e32a2f40e4c9f1d70d8af31596a366d3b83a5ca3f2d90ecd

      SHA512

      060091e19397eeaf83b08b55a23c6f74ec63b8dad50b1bcb029c2ddc47ad697acbd7f48d98d61f74627cbea0596e5320364c0163482a91aeacd2772a30b4d742

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b310a003c36324c8382c3c4bec4e3d8c

      SHA1

      24755f603a67b7167e896fe7555760440b160301

      SHA256

      1dacf06e980a9fa2d50a74c262bcc4607d6e41203f674208811e779a3d238156

      SHA512

      161082e6410528579ff37297ea26a327116d179f118148c94973f784d238a180c0d3f6ebd637b93acbc45df49108b62b821547a8392c58d6bc4423c4cd79ccef

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b6933233f9e8dd1f9beda0a041d041ac

      SHA1

      55c1de0ecf635d25123138b0458d171067f75873

      SHA256

      f52a3c41bf8d862cb4bc834495ac3ab0c67f0ebfe6a71aa36dfb5d258d60524b

      SHA512

      f39033fa31ca84bdf5c17e5f336334221494023e65f1c28b379dcebcd909641c1a973c94d9427e66b35319d39b1154a8075e289bc0bcb996faf3a769dd20992e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      59ee5754ff6b5230585640d9507acaf5

      SHA1

      475523fdcfdd4ac1f493d081478e8a692af44dcc

      SHA256

      89ed825b0c09ec668544923ee31819255f6fc02cd4969f1aa262567d8a61edea

      SHA512

      1dee1023486b48eca13d8231e7e5db5e80b4939040623091e1992e239663c0020342892556e14d340c04d9cd5537d2bc120995954e6ec352edd7024a2cc9c8bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ea5237f2e7b64618ebd5ad6eca66a805

      SHA1

      7977fa9f7bd7fd0e7c3d8ccfb46f6f2cd4893865

      SHA256

      58e3278052561981fd9892f1fe1065c2f7881bfad323b2a22d740c01c23ef013

      SHA512

      842c63e4c430d926753a406d621dc74841855c77df5866a0d4fe35b8cda4becf458b9a491efdcbf015b1d7e311fb16c2777a758925ef90257be310f6071963eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aa91e810c3da5eeadcb579f3116218b0

      SHA1

      35c4f57692d9aa883bdc2d0849e1cbe2fa96cf4b

      SHA256

      53997a3c1d3c6c0e8e32cba15ea6280db6362301eebb8cf76ae698dcd224ecda

      SHA512

      d22484c0b7bd5a09d496142df707e1096c0d35f6c58778c3f59e7081287ae57b31906b070884bf634d8d97aeca516b9d3731643344cb49cb4aa6a8a75728aea7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff5cb0d76b4f4760fc581b6f914dbf80

      SHA1

      6113e9b578e32f9c45b52766ca72167550b83fa8

      SHA256

      163e3f7b2835ce154fd616caebc5e02df33ed152015b9ab6edc620bd9d622f8c

      SHA512

      bc7287d4ef99ce6d3b5db3793ac1928e32bfab2fe9613144fe1d7036dc2fb3f216850e57568662f8f210cc277a62ca6741eff7c9c7f458861b429bb13ca51c0c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20f9c0f7f95ab6fc976e5ea4f7a83600

      SHA1

      7e2428fdf407409c3fa500fd96533e85b40ccf7e

      SHA256

      e628460ee31be79fb7215013b82f7e186620e838f8ad2f8c637cc0f6a0fa99bd

      SHA512

      a897bcb898aa2dd74f4f3db0b1602e997d0b8bd80620f6fd32d3afe410df18679de268db44bb9aed93b38f77eaebda5b65705b1339e394bc918777daca3db458

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      af1254548bc3d77ed84fe91fc7d7ee52

      SHA1

      e878635a1ef1f58698c7b48164a374cc3305a9a9

      SHA256

      1d89da24b6c3070fb88d327b5705132d5fd6909e870e74e1408686b72858cb01

      SHA512

      28208ce6fbafcfb6417fb05dbd0f55ffae2318be2e6cfb6e05670c7431b2bf50469af438f4f5ac978b6b4a3ea2e99f3c96dbd2cea0637739e2e5151420c6c85a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1ff99b4298666a45f11d8380af465a6

      SHA1

      ffff463b94e02b340ea2f9a9dade2d58cd79307a

      SHA256

      7a5dc75d25e8d5a8d835d24d2e83933006ed6e4972511fb31871f81de53a4fce

      SHA512

      fe1136643eeb714b3b010f3912da8ad9cd8ad23554961b7d4814a4f7c55e817d95878829bf777c032f64614a1e2182ccc512311fef029de419c4477f79568335

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed89ce666c0d966430d56546b4f4fdc2

      SHA1

      13eea05fb101cdd43a4f60457aa0c7c1848afb48

      SHA256

      c455735f07e76f1c0883943874c5b7e4feb0859cc05c05c894bd29dfdf0f4d3c

      SHA512

      b9006b4e04ea168c558758cd207b3718ac8b287ee912b411e00549253b7dd5c8ed6d13dedcfe7dec044ed0f9d8ff874c902b668db5fcd3843f16c226bfbd600a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3f39e1dc8d2b27cd9ecda91060cccc71

      SHA1

      0f3ccd23f262d714a81a5872bfe989facf42514e

      SHA256

      76020c6de3e65c4d1694e530b0d1d0e5149e5f93871c6c135058167aa9607f61

      SHA512

      67c6c897502e9f95aea5da8301cc6d6e36451f102be999292904188409ff84d23a484c0ca2c399d05173a74eb3eba257ae7224ca01c72b638ff4cb3bf7b4d132

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d4a0f9730e65c5cf4bd6206a18155051

      SHA1

      bd74203e724ccf3775dd7deb8763d9f06b5f2f2c

      SHA256

      64939a5bbb5dc732703551b0f1f8a2a630324452667bf62b8fd0882d24ed1c24

      SHA512

      abfaab226a61884383891e03a9476da6b9acd60881023018e6f663bfcdb0ff1b3a01ae8e5a9353d06505811694b916086b681450f174024059d9791966fd2d6b

    • C:\Users\Admin\AppData\Local\Temp\CabAEB.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarBDC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2368-497-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2368-499-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2368-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3060-485-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3060-488-0x00000000001D0000-0x00000000001DF000-memory.dmp
      Filesize

      60KB

    • memory/3060-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3060-980-0x00000000001E0000-0x000000000020E000-memory.dmp
      Filesize

      184KB