Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 00:19

General

  • Target

    6cc31698aa918ba2a868dc8ad9fe5ff0_JaffaCakes118.html

  • Size

    173KB

  • MD5

    6cc31698aa918ba2a868dc8ad9fe5ff0

  • SHA1

    5f0db5cbec6655dc40fa6b220fbfdb713ff14150

  • SHA256

    093305eab71bf0ad75e5a4a2235e4ae3dc5dc339a8a92e8a7fe3c5aee71959e6

  • SHA512

    863ecd5a4d260c6b0bca3899f5e7f642d450bf258d1d03d429ee7ef1bc572455eded7e36067130d9694f60deb16c3a86b2d7bf7b751aefd898c425df46d831f3

  • SSDEEP

    3072:SIyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:SFsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6cc31698aa918ba2a868dc8ad9fe5ff0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2216
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2216 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2592
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2472
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2216 CREDAT:406535 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2740

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      914B

      MD5

      e4a68ac854ac5242460afd72481b2a44

      SHA1

      df3c24f9bfd666761b268073fe06d1cc8d4f82a4

      SHA256

      cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

      SHA512

      5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
      Filesize

      252B

      MD5

      f300063d8ab8a9be1f96f0eaf952b6fd

      SHA1

      205d1f24c6a1b54b49d19eed7d6adfd6b16a0da2

      SHA256

      5b9cc0e04c9ed06bdb866d59d6c3c9d012af0fdc998a9965f6420a9b3fc9d511

      SHA512

      1bb1e23fbf89157046eea49ee867f86ed8fba577eac36e2563402c1c79367a08343308249b6b0266f54c659242ccc969c148f03769ccdf34b7ac4d6cf52376fb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b85dbd7f0bc402f4e06df0da645c7557

      SHA1

      22270bd4deb573df4cdc62879003e16bb90dee9a

      SHA256

      d8eac5563e9f6565b5c5a23984942155eb9df0249a66873e0f4e0e1c785f45cf

      SHA512

      d082e0029fbd877a9abae922d4e5e3d57e83cae8047005a1239d78c12c2c85cdadb93c8773e2327fbb5cc4af8d5bc3394af5ae5406b5cc4cae92650a6e30d117

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1fda13e9a151024d9fbbf24fbb08abb7

      SHA1

      fcffee2d9afdd5a57082ce32d9436a838ec8a676

      SHA256

      5feef305a484184d87de0462ff252fd92357b1fe584f57eae17b8ecaeef1d952

      SHA512

      bba75e8dd65ce823e33ac06205d8a9bec510d839d5bfe72c12bbf3fa8b5832f39cc7829cc4511a7d1011cdc74ad6b05b3d9efee924eef0449659b8494e09729b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      980036617d628d85c64c0474c4db618c

      SHA1

      580193398d29ad127cc8fd2f4ad1b1a530ce4b84

      SHA256

      71beba3429d5aba9912eb4dd8077f2d6db2645f26a957ed26496b80ee1caf5ab

      SHA512

      e15789cc1ae3fd217d875090943d4fb346425faa61fababacd53a96119796a713709a23a64ee74add3e34a7ca3d3cd9c25eb366e0fb605d17f7f191004f5bfd6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      589fa7b199bd18d91a9ad8b12133854c

      SHA1

      628df6fbc7a978fead912bb3f26e9dc31fe19e07

      SHA256

      6edcb2c4edefeba0328baa7b815af364696487a307ee3703741eccd06f7cb6f5

      SHA512

      fe89673baf0605941d2c25672fc881ef68e457d914500e124e79657f50bb8c0596dc39e0b5b4e52faf670b579eaf6a159593d0283e6000ee8c0d1ad57dd75f35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c98231a9c473cfceed8eab67aa6c7ba

      SHA1

      0c2164e7aea17385454338563e5644961fc407bf

      SHA256

      f68b28a31549566e861f186faa2b665bd8ad9c2e2d731ac32c4089edc8ab7cea

      SHA512

      d01452710bd1dfbf741a8c48fa76dc156265bd38618f825f9ef28ad9bb2c71a1013a9bf20816b7cf3c4ceec2c3c5a6f96ed75c2bcfe23332d76d99b3da97d26e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      da624b04779ca92dac4b30ac43fff3c0

      SHA1

      db009419ae04fb46ddb4eae60cd1ff4246a490c6

      SHA256

      e0d535ae6c38bfd6b9f0c3a8a669d401cdc93bb5ff5c6b8ae8a4985b05a1ae12

      SHA512

      c89a136da00bd3f002ad6f56c47fc94562178730efa37ebb20034614b85b821e6276cf71bb0568dec6d7d07122e6135bc6c237725f1375130cc0d1c72f9b3dd2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7908c4a1889775d740c368c7fe978be9

      SHA1

      632530090dd08968d2b3996a8ae124c0e3f37bee

      SHA256

      eb7f293b9694920efa80aecdf69f9d043f041767d5dbea802d5caaffc3f02579

      SHA512

      6f6f65d4672f490dee8e14d7cdef1d873b79b4841dedb614e3f3a43ad1559c621add6c4720fda84698d304eb2777ee6631b6b097ed507cda673e617b9c44c329

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9da464a73735f252552d3bc32c79de78

      SHA1

      6c6455b9ba8651e9fdb7ce5681634e0a40941481

      SHA256

      b17b86c1e31b508ec5318ad47bce19d60afa506a6cd7a62ca7ba9ba05b2afa74

      SHA512

      a790b965113b7075926aad93cb4878743ed21a1fb95c83fc6f5937bd62db70d7e78b96e87f2ca8531a31bfe61aa78441169573c080e459d12ff10bf4f6da3d0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      eabf3b16e92ad742f886a1a4ff32548e

      SHA1

      b389e5541d62a217607b633a786881c39dea2dc5

      SHA256

      b9672d29f36e177820601c2a78799de9c7086bc0f27d567142d7bd614aaba555

      SHA512

      65ae22d45a63441112bce3c0db622b3491cb1fab40bc8521aaacf98b8943ba8d486889b081c982a732217ac2874e932b3ffc57794f8605b8fb30d7a2364338bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba50bfbe5ba1240a0def55a16f0a9c5e

      SHA1

      18818794555b6cffa211925496ebbcfa58337d92

      SHA256

      eb4a326ba18f301421db23c796b88a7581815ec8cc8eeafaec591bf9bde6bc52

      SHA512

      8dda62a91489122069a3ddec2b6c37c949c7f68e396d66b22b26f89c38ce5309c5cd9238307dc22a8329dfa169fe9a63187235f2ba8f74f02d8cad206e6ac45e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e4557f3c569a60249a1e949b9957cc71

      SHA1

      b5b7d6a427a19e807cf69a7081dd1061867734cf

      SHA256

      6624f68d377086382bd0f2f973456741aed14b1a3b95939d1455a3dc42a592e1

      SHA512

      b7254b25bcf4384918e826f23c6ff1672b58afaab93862205faa54c31065342ebde64edb5076ea03037d1f153d7074f5dfaadd05c5ea717f239cf9d78b4770de

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8140a6c64a79a98e4ec8b57338b077be

      SHA1

      084fe23758ac0e629e40d7f2e2ec78d65e1a3f69

      SHA256

      1eda829987d7f89cea10ddf1c753470469ca1594b3bbfe442f12e06e57b56316

      SHA512

      6327f2e1a57051a2c96f5b9ae09d5934550a904ce9283846be494e90e96f36780d3b0ab2db9e9b621860617c6a48f6f08c1a12cd64d03d260c71ba7eb8b1b1e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5608d1d448fe340d5915682feebfa89d

      SHA1

      fe86903e5b02c15cc9477202418cd1f4be57f24d

      SHA256

      d0db9146274f7e4a26cf87078bd43934268e74252cea6dc2f4f0cda57728330a

      SHA512

      5bf334c3dc9dfb71c566f66c13be919e22543abf52dd2aae91fcdd936f1077a519ad37e06a958a8e382105325402225d7c931bb32df34fa8489e2283e7227d6e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      db8132f056b9ca70e0a762758b13873f

      SHA1

      fef2d2548789b42868eadbdcfce54527851f6663

      SHA256

      2b65b7b6b3c7837eebbdb677e18389a6a68ce2ebe0d19f0328bdb827f01a141c

      SHA512

      5306aa561a3f980d1fbb45d252f10bb05615fc10fbd79f9fc498c2da71bd7fbcf6dc46ad3a7faffb2870675c0ac2ef9a925886001e50c68a15d68a5bc8d26f4e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      05eb8b06f25e7c375faf3b83502e17ee

      SHA1

      e151845a8e2ecbdbba9e723e166af683c9b189d5

      SHA256

      007c74f653dff9ec10a8a1f557d2f916d00aba6dbdea3fe76c94dbdacdd94339

      SHA512

      d70520f30f173114d53f90ee7fd36849d62d1e8732478f3c7ced67d546d4b40a77ec55ff1deed4e399e4859294c5e6d94737258de797bbc91a10e053d03e8318

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      35b3e9a8bc7f284090518f19d902d2bd

      SHA1

      e3cc3efa50a580a6900730e9288623e57d13b047

      SHA256

      53ce992e6a433c25501c5b88f98b22f5c052f28159c7128a1efc4e2d667601e2

      SHA512

      0e889baf3f33aebad7dfcd4f29df60bc0a1570b009a48975978f4d8558eb37330717554caab834a1855c067f2d6f379b45e3cf927c87eb7f8cb4dadb3903db33

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      03491045fe92fb9107253bf86ffef9ef

      SHA1

      cf65834391e1c9da989862704bd97d76b29f0a48

      SHA256

      ad5fc86bce3d5a593500c281b7ff33a2a4e821f216765b94de1aaa597a2d0ee9

      SHA512

      82d1a9abadf0bc388ccc07efc518cb65c5124b4e3b476f08fb5c3e36ea81e2f26a88bab851605f6a262e7902af63c199a549cfa5714fc07a969a22fbf7aa9a03

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b47876f38b26ec0abf842cb0647f7acc

      SHA1

      0f6aa6469e9d44306d087f870f451384720d8734

      SHA256

      29c3087e772bad12e2365f3ce989a2bd546d3b821d5b2e10e4aeac93158b4771

      SHA512

      0a5c1313793cacccb07f64de35b5561384c50307f9cb9ceb743bd538774c683b90ece0a027f5cff002b1624a3d5236a55c0756424d528339d31763636933dda8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80cd93b222878815771aae63bde9d728

      SHA1

      6aa46e878d4d64c6add37b03e6ba4fdba719a7c0

      SHA256

      96b6a7e9758368c9605043402069b049f1803281786b42c1854b515df3f321cc

      SHA512

      1b4963f5389225f68a1c9ec2048ce3a37e118b0273428a4e9d6037cbcf605f7e64c06163b1075f4388b5b4c66ae402b48331d6418bcc41306df5edb74f322ff2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
      Filesize

      242B

      MD5

      8169d132b555b1119ce956ae9b8c4413

      SHA1

      a6170e11d4d4696fd69085c335266fd1c8542962

      SHA256

      f035b20a67a3792d34b9df1977ef9e580a5b9bf44b3e1f2b01cc5bb35c186341

      SHA512

      bacf977627cf27a1ac487ba35b1a164d1b64af202b0d7729835046f64905bf8f83d8f357ee6579e180b78fc392c3defb1ee5779235e9715997dc1552af7de4e4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
      Filesize

      4KB

      MD5

      da597791be3b6e732f0bc8b20e38ee62

      SHA1

      1125c45d285c360542027d7554a5c442288974de

      SHA256

      5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

      SHA512

      d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

    • C:\Users\Admin\AppData\Local\Temp\Tar290A.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2592-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2592-8-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2844-16-0x00000000003D0000-0x00000000003D1000-memory.dmp
      Filesize

      4KB

    • memory/2844-18-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB