Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 22:51

General

  • Target

    700cc2e9cd5c7e5e03ef64951fbe667f_JaffaCakes118.html

  • Size

    134KB

  • MD5

    700cc2e9cd5c7e5e03ef64951fbe667f

  • SHA1

    83fe22764463ce9bbc0dc55936532a978035a27e

  • SHA256

    6ebdb5c15f8de2056815ac7b17465cc63aaa20127543d07426b8616f3d299bdf

  • SHA512

    d0eab9a7ca947ea504f3e40268443ee33507984acc3eb9f2d20a06e0a227d82fc50326efd9cbd2af2b4e0ed18bf09b248d7ab7b77181645e301ae524ad2b9eb1

  • SSDEEP

    3072:SP0QnLM1N2yfkMY+BES09JXAnyrZalI+YQ:SPBM1hsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\700cc2e9cd5c7e5e03ef64951fbe667f_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2240
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2828
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2524
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275470 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2712

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b12b7d48655c009cdf4966563388819f

      SHA1

      f3644661ca9e560f0209abbfd7a16b96027ba836

      SHA256

      0b6676a76aee08eb67b4203e099f5399c694fa9e07979290c92c33c992d9bb8e

      SHA512

      53cfab6f8120873968525bb60e54e218854b284dbec93ea72afcdaee80409120e676137e758c3a3fc75f183426a321f1cc3e0d315be1970b5f83eb0cdce643ca

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      20d179057f83fe58d6ae27e7f7823be7

      SHA1

      909a5983a33afa328c6a1b9f076ae090c5409792

      SHA256

      da8f2c6e3caf076427bad68069dd4fe3923770c4b6d02672fcdba99b6ba02a96

      SHA512

      894c4ddf87d0b5206daedff4c202b73d3582f0036e344a78261d0ae1a64d3f6eedd33cc5673ffb2933025e53d172365fc76c20c74ce34715a040467f43dc1dd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f5ab8c4ab21bd6cc3d8cf9e97deb8df7

      SHA1

      e4eba749d5a14c4fb92016988b4fe8bb0aabc673

      SHA256

      0b05fd33f0c166fdc84f6518ceaea266572ce6674e7ed78b9e808ab7ef40b5f2

      SHA512

      6c16761b25fdea546b82f2ac661f7eb762cb332ddd551650ebbb03b8af8ff807db0a268baa67e12cae42a2d81ed6128d19d4e402862bae498764b9f07e6ceed7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2bd78733971daced07326da155a86349

      SHA1

      94d000e582db67e146d2fd9de37392ba71c6fc92

      SHA256

      696f6b3200fc0317494990689fdf2b8def9c4b4da6a4e2b5e4444db6f94e3740

      SHA512

      c310b55590871b07a9fd41c79f2971996a3033805ea15a2cbb7cdf23d70c668c46f94934ae0a17cd6e26bf005847745dfebb72a711c1b123a1b216c561f75c3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a3546fd3ab6d174c15339919351c983f

      SHA1

      30c9c679d34d57e3d3c2c5b60b8beb1524e66af3

      SHA256

      61059172a85de2335a55ac3d95b7d23f32ae628b50d1d77d8f8c8c320559ac5d

      SHA512

      a9ab19d56857735605f7fdd0978a49e9104c72e84017f8ce2c1e17d783a1bc66dc33ec8f243a1095780a3d879409851ab6cadac167dfa8b5d90d61e80e26f764

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      991aa8899012453605ae41344214414e

      SHA1

      31502150143bcbfa7210408b95815d3739aede1a

      SHA256

      58fc0cfd05bfb7428dac6879f127a430252776bedd692bfedb420cb2c97eef5f

      SHA512

      389e47b70f2f1fa4a4c071ba01fa12de0a09cec19b0b70c8fc94e1c991567831aa491d72114fe0bfd4bc723b73022352519431eec5a5861ad7f824ae4a5c3eb1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e435111a66698368007cadb2c2fa33a8

      SHA1

      3966bf90bb1a801c80075c14554f687bc6dbc796

      SHA256

      6fecdb032c101c2c31115478d04584b9dd4b1936d22daa4d013a35edeb666da8

      SHA512

      90b4a935187bc501270812e54aec0e508e680a315a0e481cff5817f0f5aa84f8ed602bed84cf48e6c30657388797f55e254fd78352f7493895a5433bc8aac115

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      553acae84ede211a15784159899d668a

      SHA1

      54973ab91567c8ec638d123f5f03b3426de24644

      SHA256

      b6f291d479984e275d848e21fccb1e2dcf04654802a612945dd557adc04e83d5

      SHA512

      5eae95a8f3d14dc3975a801423e7e3f1b2a5dfb2a24688ec28db7bc006c7f87a493b65076f7966612e43cbb4c99d2863424e44173722beeda9149a4903bc65de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e5ff32b46f18109a44021de7d6778fa1

      SHA1

      330fda8cc4849ff070218a698ac8644ef7f85d7f

      SHA256

      8753c120a2fe0344238993377dcfe719c994fd3f612602e9bcc1b52daf712143

      SHA512

      70d3ae8173142fca8175f56f44d4dfe669202228eb67838ed94ec8d929292403b3e47b77a9a59a0079c636ef09be37e20edaee7f380a1b8a3fc970ca17b02853

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      603760727c08e6aded39468e0a04555e

      SHA1

      f2e4dc736b7cea8ac687c0c885417c431631f081

      SHA256

      287da1598be881b1e55410bbfb80cbadd89246801cc7cf5d5e28cdb7d947d912

      SHA512

      ab634bcfb0fb72cfab010a531cdb4f2183833aa9b2fdfb48d9f1fe9551af898e0607f2d80116c512e9ce2630ee1f39300ce382a28a61ba6b4ced2e45072d4e7e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1e11f032fc670bd324b481ef4e359c5

      SHA1

      f05439f9873c08516217a7970cc645fd845c5d5a

      SHA256

      1f763f286e7fb902ca0c5286a80f7aa1afdcaacefc61369d20fa62bc208e91bc

      SHA512

      2f01bb3b0a7ec4d54f304d8e91ea56c6b63ab27e3f43e97a5158998afea58d14dd825f1289c600c92f90d6d876f92f116d33a7ebe7df7f80e5b09b29c069c837

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0d00c1dd8b2650c6091e38bd66737bb0

      SHA1

      88881914c335636370c138b1e719c0bcc65c8fb4

      SHA256

      607d2b891b1a4db078db295661ac44fe1a5951389a426db59ebd8aa633abc178

      SHA512

      e5c9ccf457cc4dad7fbe03c9edae0aaac28e45c57b0f02bc28bfa6f8b551cc1d05eeedb17601221826863f6dd4b7633ae7d38e899435417ac79052a2cbae1993

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      42575e92e6d87184444852b511bc4c7f

      SHA1

      79f35e5f3afd220de64aeadf36c6656fae54d70c

      SHA256

      d6233f76f227ff152364badd5b03bbe2091a1b68a4d0a5764eb085545e397633

      SHA512

      798858c6a00ea33a26272c8c89c19ee46883ff456a2a7672390af6d86944eb30e4f25d5894b24a1d2e74ed896267e12ce17cbb7549268ddcac000ebcb3b911a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6284a1bdb6f8823da24d887b5644f5a4

      SHA1

      5d8f144e098cbbf1286c8cf7b2349519842cae5a

      SHA256

      af3e2f30e7bd24af2ac94dc50ff6ca9e355c86e8551d3336cd98fd0140b7dfc8

      SHA512

      6e48094251feb5a89c786ad16cb929e2db8c2af74d9ead6fcd74f1eb6c007eca899c7b31d4f5823a8363384732369f2bcec79b186251aa06efff5ce5d83d9bbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5b9d5defae60fcf2de29a5a445f775bb

      SHA1

      f0035490bd9457363decd4d0bc80253ebeae1cd0

      SHA256

      5c85fad87fb0b0aaa679c0b7eae308e75d295d77bb26588136bb13d2f07b1873

      SHA512

      d3ddcc7cd06e2653ba40acf8b66dffcebe1c64f8b98a2dcbe9a0db74e110697a4b1c706ba1709a5fc4197ec4ca611ac7bf340d2da57f1964d072bf3b41452ac1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7dccc936cc5c79601848fd383a9a5f1a

      SHA1

      adfc21461aff1afdb52b6c14169e426bb4d43157

      SHA256

      d534ffa596682abe4247234509169fc4d6f7afdaea70cdfca574e87c60d7ecd0

      SHA512

      e6aa39501c029d8498c3685a9c20665b69e8c078fefbdac5748cd277f3d1ca44de034d3aac7f86131247884be9c5fac9e4a0c0cef21b51dbca4bcf686e7e8490

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f0cf1c830ad8aeac53f1943b47a8ce9b

      SHA1

      893724443d1ee6da5879644e3639e5e3ad6e17c3

      SHA256

      b920e2a18cb19f2857e573b9727daf8f8619602fe732c2fa59bad87721dd8f69

      SHA512

      155ac356aa7e731726861517635efc28f1ae7d44a09cfb5216a75bda62710b7d287e4d222b880f3a95b262f6002b6ce852af2dc8a55509d35d77e2aa5bb80a5d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      482e078d68b31f5df262edac35af0f0b

      SHA1

      584ac275f02ca3a8145febb022e305e6913ab9a8

      SHA256

      d055385b1a17f0b96a4ec2b2373122b01fc5c2ca07058bd771ee03e644103ff1

      SHA512

      506d9da0b53941bcf1eb238d9771b33289bd09dbccfc1998b014f7f897e4cbcbe8e45b3b00e499aca02010acd1e49df953f067022f24c310955179c1a8ff60dd

    • C:\Users\Admin\AppData\Local\Temp\CabC93B.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\TarC99C.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2608-7-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2608-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2608-12-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2828-17-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2828-19-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/2828-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB