Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 02:24

General

  • Target

    6d0dcd75029f28bcea96b5564cbc1273_JaffaCakes118.html

  • Size

    156KB

  • MD5

    6d0dcd75029f28bcea96b5564cbc1273

  • SHA1

    b680c929af5136a1b5f077487844e4890186e2b4

  • SHA256

    67e76c5851ee76e542c72765899b06bcdfc6a4c801f0cd5e7f425d463e2fbd0e

  • SHA512

    f30aefcb99dc134d3ea91b4f816cd8b2458af1cb70418331a74b9de5ac8f178e716cc4f6f5daec93f5e3a9ac3b931edf3d0de91f860dd93e3901978da17d19d0

  • SSDEEP

    1536:ieRTtyZzcqcRuXqYyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:iURu6YyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d0dcd75029f28bcea96b5564cbc1273_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2912
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2280
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2240 CREDAT:209945 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2112

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8e5dc84643bdf0af0513eb0fc90ae7e3

      SHA1

      edce069b10f0d7b28efd892793179687d6c3909d

      SHA256

      d227d3fc09865acc240c33a2159ee99a858539bb6f4f8c7fca9069d11afec74d

      SHA512

      ba311bbf49096090709249de2704ad16d513a85858cd5d0a8e096b9b262b9f74f40e20426c653a3a0b31f0a595a9336a05fb9a4cee07f79973282d80113657c6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd2b48cee241d7fcce6f372cff6a028e

      SHA1

      bbfa2f169b7a01874879594005f35dd6d2b8e05e

      SHA256

      9c89f62f21a79cfb7afa17a4f46525cebb6a8380ad3101afdbb1ff6b52a43a66

      SHA512

      c36f8c098baf9fd516f30bece296669b60de054cab038159600247eb9f7578c12860c4062d9095ce6d00942fcbe89288f26c87a19acad8504f22e815880f630e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0874c0add31b11cad129c64598969fa8

      SHA1

      68a8b4a4a6605bb1561e45959f8500484a0f5df0

      SHA256

      8b83461a1ba2afef0576bdbd01cf5add3821e375b447075f26a0f504f6c6967c

      SHA512

      693f82bfeea997b2bc480c1bb105b46a8904ec4d38f23e55d1a3c5ae30d533f564f38e155864b0888a0aaf3fb35acdfbc41d96ccb15e69e529783dd0599ef4d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      fdde4c663659f2ba05dce98a47515e97

      SHA1

      4bcb69f71bcb16db4b3da2f2d87ce35f0f5467a5

      SHA256

      c86e6b709aa4829b6e7426229780eb55c50faf872e7c2c017282cd05b949e4fe

      SHA512

      3c10694d573cbe1506277630e4bb67474aef8d6536c55bad9c05cd7e1bd426447443c273eaa3afb28136253a25e53957af2d8c469477da734a65f493d4669429

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      52ae6d3833101db1765701098660aa12

      SHA1

      7feeec5eb186c9473b2150c2758293a94aac80dc

      SHA256

      c343e3daf32b1ed7b9bdd6a75c33d4163ffe8c31c988ca3301be58a1723a3873

      SHA512

      686ffeb72e82daa8429801cbaf4463aeb16ce1164a72f0b81444c03328884cb4374432d6b3522f6a38180e6f60df788ad4515df6119b617c62d1a4508acee8c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c1d75cd736cf608174a5bca63c60a77

      SHA1

      e554a7fb2b450d6d5831ea379b561b2ab36d300a

      SHA256

      78c87f37caf92ae8367ea79d6965f3b3a86fc0fd604bd0601813ac219152e6d3

      SHA512

      3e284376dc03ee7e14205fe888551994c4d405c7cfd45912f7a8d1399fe677a70a5ed756f6eb73758018540afe522eab979a09e2b79be73243fe5df758647770

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7660daa5569e1084694b98fb7a6fc554

      SHA1

      2a067f87ca5a94bc8b916977f827d6cb3812a7c9

      SHA256

      92268148a9ff3e4e3203cc75cce2d9125b850e09662ae5f3d5417e1ddd6cb3da

      SHA512

      e3e610a1353293114a729d11f502b5c5c58bf95ffbb778be5ecefd1175dbc10a2935d0ee24bfa3a0eef272cc70dd5774e356dc1ec8079ce9a5e9255f0e36ea22

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff6f5f4382324bf8fc526021313973e4

      SHA1

      7c5da3a039658b75d6c124aceff467ce1fe7d42c

      SHA256

      9b3f3f54110fdc2e09d7518ed5d38f25cf7869b60ec57decd56124cfbf8e8427

      SHA512

      7457d8031bc14c99ae514af4fe0517dbae2c2de098c8b4eec677fff0ae076f14faf094434a8d8cea60e34793d8f09d774df30e3ba52bfb57978fdbac634ca674

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e88235a0558bc4192fda80249a254d85

      SHA1

      efdf6219ec75809e51b0b93d4e50542ce2ac3eee

      SHA256

      255033ace585bb2998a4da6cc3bc9963f640b3517ed042a71e7b2875887a8642

      SHA512

      fac2260558a763cdad41a58c9ca2aeeddb312b96467ffc9acab81ac9cd5b3a1aa87d35cdbedf38dff4141206e9b6fd588964ff982bbf530179606b2637f3c7fa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      091e77fc82b7645c49932c765d4069ee

      SHA1

      421b4db5dd4a0daf3f3725faf7b7e010abf9222d

      SHA256

      85723ece5d49e5c69fc9447d79e0c8f0536e8e4909bc4ed919e807883ce70d96

      SHA512

      c57a7f47cbcf6bc587b9a5dfc0fd5507f324c9fddf02c7a2f0ce7203ee048e83a8b87a2656487c48306089ad8ac7ae724d98f30da038d886fad388d55ee0a9f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      095e49ffc0ec85c00a9b02be552c7b5c

      SHA1

      24c94a389570614c14799ae9dccc0e508576c37a

      SHA256

      329e9ed63ba0ec21d64e6382634b355780f255cbc59e6f893998fc3b38ceac93

      SHA512

      6043e646669bd430e59546372f00b5395614f670e66eda4957a0b767972f1e319268034501964d6f764b16493ee24596c988560378406543c0d9cdf67f8ebc28

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98bfa30c8536dd46be3f1e2e60c21328

      SHA1

      e2bfe6dfc52987d1add090fca6c16465e04b5273

      SHA256

      4dd27e10b50d37a4b7e4d86e1a3b01e9efbbcf0379fa2d3fa7d02bb9d51cf90b

      SHA512

      a23046f855b104627207ea4e2450e47b1376e23afbf5d4b590f7b3b086c852a5c8fd359ae781bd09928da2453b4863b5c33c92d9ea9daf90268dbb678ba18624

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b2ed7d7929dc7446ec21b67909483f8d

      SHA1

      7eb409548a8c2d3361533ba2cb6ef05abf8e992d

      SHA256

      71c9891b6348f4a8f99c4650e0cd6d9b688bd11711c4d4828098e18cb844b8fd

      SHA512

      580ae975756078c0c1b9af95415ff7e974d76bd4331598bfa9b1532fcd6a4f64df00120589258a225c4e43540812a01ca4fe486415b8de2324c0a435b7247891

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc5d6c84629555767df19e811eb20794

      SHA1

      96104a1ab8f17b1a9861310f458eaf08dbbefe24

      SHA256

      ab73d4bd4f39d00533030c5a4e1f2502006616542ab2a485fb17378a379106c1

      SHA512

      6b93a4682bfa590cc7484e621e3b3939c2c7ec0f2f551dec598ec38d817bb8dff5a982a1d04a3a2a15177c5fcf0593c5dddc62174cd682c33b35ea00a7029eec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4e6705d5ac4892ebe13594c27b451b38

      SHA1

      299d73fa72ba2541bad0139c2effb160fe0f8e64

      SHA256

      01c6c31181c0bef97dfabc914273e6d219c69e4bde6b17e1d0707cef84d535f8

      SHA512

      a0d6bc8a08660e9afe4dd6800724c424159daf1831d646f797d471fe7dda5606ec7e282c819fa714d5929de0c958013e2d635c3083352bdcd96f1dcdaabc5e78

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcbda9b3cda9c49e9347f5ffd4b37801

      SHA1

      1db7b03223d42c26b18cb8b06437286927e3783e

      SHA256

      5e77461f9461214041a88896002e095f8be381f5ed549e64b4d5628018d247ee

      SHA512

      434ddfb4469268be8829fcc49b706d4058e6c7db8c2f8d626a13308df82d19145614266e8d9f2539373f25a71147282445481a7ba9a518d347ce3fcb848d4617

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5f2bc0b88dd6c2f8b914cb41fb4c9ad0

      SHA1

      fd990f607d06045d44487601803c53e2c2a2acd7

      SHA256

      6f258ae5594f58a83349fe61adc6312baaffc14690b2bfbb47550c97b6de7caa

      SHA512

      0d98a87e834caca8e0ae66f05086d5ac54cc8012047a0a62cbf4b20bca9ecc5829bbe20c1fe13144dde01ffc8cc76e6da504cef3c2e098cc331846623e2ef5a6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f6ad039fa09bd1769df343646fe5ef83

      SHA1

      c47358efdade7dfbc15dbc1c567f7dfa51379ea3

      SHA256

      fec2af4fa74fdf75320ca1f5502ceafb95c3b1c821a270e2f98fdb047b82b439

      SHA512

      854df13d34df5befa1a5b9396d2817e2df6e8d3fb5642fcb3321ad55c8665afcc8d47f7fd8a0bea5c5e51a599f3a40cf7b34b855d07a19f7c0094ebb93745a19

    • C:\Users\Admin\AppData\Local\Temp\CabBA6.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC78.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/912-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/912-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/912-490-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2912-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2912-482-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB