Analysis

  • max time kernel
    133s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 05:16

General

  • Target

    6d7174e184ef7cc0400d963c54020d51_JaffaCakes118.html

  • Size

    157KB

  • MD5

    6d7174e184ef7cc0400d963c54020d51

  • SHA1

    20367e764c49c6b1e31803abeda5d0ab62ab4a8a

  • SHA256

    29615a43e89bb72057f0cf75b6ce365080664b6539800118fc712f80c8f6a3f6

  • SHA512

    57237da1239a1e05284853ff043199f2086c25a2d69faa32837d92665b2512c6174cb605eb06ad6fc770bdf5d158a36963e62119d3856b339c9e5daeed51b782

  • SSDEEP

    3072:iZeE0neJoyfkMY+BES09JXAnyrZalI+YQ:i15JlsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6d7174e184ef7cc0400d963c54020d51_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:816
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1992
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2020 CREDAT:603146 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        PID:1920

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e629237b7aaa0ec54e8a67312d4bba45

      SHA1

      fa24d708885b948807c8e2b323d2e211434abecb

      SHA256

      fcae78d3a78daf83107781d456c2353ebb1248e9e701fd8e500c05d8bba6b530

      SHA512

      2d339438a520c1e9a05628a45f377a88a008bba7dfa5c9a3c9b8857156e2888882f83013c5b542b64106bb5f0fc9a2557c4d5e42d37fa589750b6b991c660065

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5017e0e7906f10113cd62314e0202e55

      SHA1

      3116809f729869c6503f31e60c1ca199e82dd679

      SHA256

      48b5d57603dea5bbb0e2f6284e9d9dc8c17f28eb8c55a8b2951c6c86a5667268

      SHA512

      7fbce0f558a4c1b94080552bd2cd96a01c3796737c865c8e304c1ecfe950b668baf12a59230c8cd7ecf7e78e001961d33d3be363e3dbf82a794a6a4d840e64ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      189d3b17ac6c52b4b9e8925a675d33d8

      SHA1

      c472ee9700707c8a2c254ccf42e9414ad9c91cbc

      SHA256

      59c1cedb7f50ab7dd7604fdf2f718ea2e5ab2d905bbc0123853b4cb9ea83844b

      SHA512

      2bc219009fca71462d3b2f7ab6e2f5590992fe1e51444a3705ce2ab97692936eee9b1d49039eddd83b7fb1fbb3f7e6963b702c2d3bb91ea9294e00855a921256

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      00cecfffdb52a3ba074cb8468be71365

      SHA1

      7b6923af5a50be89efce697361c9c14ee6c85f29

      SHA256

      6fce04574df422a7ea118e603825816d6ff7bf69609468d52676b16c3710f404

      SHA512

      31291756bf61dfd89009329e24cf1906fe619d2fd2c706552bce805254181a35c78287bf8be7e7cad8d062b496b2bf49388e5367132afbe24b8f812e06858722

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ae30018fbd32eca595f996041d02d296

      SHA1

      8ccba30705e8064cf20aae1c236ecd9d4c56e737

      SHA256

      a3f73357d687bbe49886d3be3354d566e2ed5f84be52e32fc073d134a7b09b9f

      SHA512

      cbc81f6bff72bd8fd1b57b59d1dd626036bc5886529d19a7b34feb06c68e137f5f51b14f8564abcb1ebc4ff69249e501479a7e467ad8bc89bfd0e2cde121651b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      76aa2c3a59da1c8fa48139176a87d5fa

      SHA1

      4c425649c83feb7b6c1679fe866b0d65679219d9

      SHA256

      99dcd86fc75a8e26147f2e615c989eb2e3b341983529bf5e97f42501687f0d7e

      SHA512

      c8774427dc5008d25ac4cf408f9e5717f21c1bf75c7732ec50fcf9e58345fa8d4db1c9aae4482fd033464bbd25ab24dbbb6e390bc50d640fbca03192d071c619

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3e595371ece98b7fda1be110055291df

      SHA1

      3d6088f0dddc98c764353e9fa56577016cbb656f

      SHA256

      35f00253dc1be3ff5c676b63c10f0e820b6c4609601ed2ad24a7b5eef30e2d1b

      SHA512

      5b0379dc2dd35de91c50bdda09c77223b572b5dab5fbd7ee220c1c6a8c6057f5f531a2214e4695e78545fe000f8997210c9201dcbbcdb3a316bece6776de78e7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      507981c32bd6e4475109eaf40560b80a

      SHA1

      c1b96dc40ac91d8931351bd1d6a8b4b265425c23

      SHA256

      6f040f024c23fc9affe01408a9dac49bae82184bb941a125d7c1fe375f8d886d

      SHA512

      595e873444b0f31c7d6a5c985eb3e610b1d6b4f014c81d0201c9cca715ba233601c50810bcbffc8135dc072a5c7605cf985bc8d1a081b3d65969eaf54b228f06

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5711dd46e81a06268db185de2a16884f

      SHA1

      271549536b34e516e201848bba53eab85268343d

      SHA256

      8481a16b316510a040992a2e2349c2c329f6d3393986806adaf12938fcade126

      SHA512

      db8d429a88dc5f7d30193910d065e215f4f95008c350ecf610336433695b8a59b6a576d3a0089126d68af139ed9b425e0759c9bee3fa28b72c55b28c9b78894c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a82b2bcaf6b6f0552fa49cda63d63895

      SHA1

      ea72f9d75331178b9f3825de5d06ea526f868f53

      SHA256

      3d24c495f360fc38c26e6ad7c479100298b79a5548cb82e091220575dcf9a418

      SHA512

      867b7482746b7d3751bd88e99cf3edf9912b055051a538ab3b701a5ddedc3822161bad1a8a3809ba9027dee14935f070cbc295a2ea49c52cf17c1e455407907a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      29412cb8927f73d13e40deb32f7d8515

      SHA1

      88d6719d555bc55f15b4ee0cd6f25f243949282f

      SHA256

      26b6b7b95fddb7db8551124809ae19377124864b11e36044f2f75589616ac159

      SHA512

      bbccdf90b209498c306662b74cae70ff4f053c1e62e6f3a8e3a0704ae49771d3da503efe9b68d51c7e0a9e2e8a59032b241184464ba3f9c4a0d2be6c5d666f7d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      14dbcb544587b6ddc8056930793a71d7

      SHA1

      f106a592072c958269f3f39b86d8e59e402281a8

      SHA256

      c79775fe3ec54034a557ee1abe4898a311bc0c5c814ecc24ee51d3c36d46cfde

      SHA512

      d32efbb0f5da40c8742963c26e4a5903fd07724e8f0f4fc28467fd0e12683d6b3bedb07ddf353ff6a6ee2876028af8fbf28cb792548edc4fd5e49efee4ba0600

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7585fd0a2a439624d60a6eae62ec27a5

      SHA1

      2a2058b9182caa8aa2478795d61513fa9810af64

      SHA256

      dac32e49ffb6e36175eee1c95a7b5ed40c722617f5003c59b6ec081aaf7cefd6

      SHA512

      f108f435359c996bd0a056344683cac6dce3b7d3c05304b71fac72f45822002f22cef2c6c42b48650bd2d8f8f6405fd36c563feabe9fe109053b7676f7ae9768

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4227ebcdcb6e2d692de16d896f3eb2bd

      SHA1

      913d9b32df11b39c8fafedd6506ccf4c043eb8cb

      SHA256

      50815dddcc763f05b468a9c0c4703e6627e82a62722af28292f3ef901d57131e

      SHA512

      35c01767d16c850b592cab97bf7a8d1758aea8a5e623266c99b893c3700a5bf6e89871456b92f22fe755f04bace5a919c52744977ca533befefbf025cfc71d3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      78dd27c3ea1d770f3ee7683bdc31d331

      SHA1

      61282f3b14b15f93b5c06b5e315180a54a459b54

      SHA256

      8debdb2160e1a23f0a2864a0377512727d64fa0e2ccf76610712ee4bd6f265cf

      SHA512

      a559aa3494f71476d635a1125b85610ff867f8281beb229fadab7bf510367faa2f206da3b9595189f06e6cf233e71f4da965788a8740741148a088dd53adee63

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2ed00dddba0267e026c8990530919d4f

      SHA1

      e0a2d7536e225b8e9e5ebbdfd09a534cdd4c64dd

      SHA256

      502f7f44df9df07b5019258c83f6b9e43e9459aaabc44f0d82785384b67a8c44

      SHA512

      a9856d478433ff6aa221559e1829372e9bf9b1ab78087535f042f1f28c8d48e963a7afa6efd334bad6d71fa1f00357390bd115614d1ea65488acd0412e8d86da

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32c69c2cd163ed8929f6af7f530a9cac

      SHA1

      e6a0f2e02d62f5ad25e08de0619d71fa218ab28d

      SHA256

      746786e7529c30cb7bc5e81ebd83ac527016d187fef0187d1ae89325d943e83c

      SHA512

      40e25d0f9a88ed7648fa6d11a901ca5f34dffb97517d7e33257672f11aa577c5741baf698d37f91d394f622d78a8775a570f073402155719ccfc44422f48ee0a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6458c46f025488d2efd02c7db5c238be

      SHA1

      20312965c3b9669feca23f349462d8fbf61a3256

      SHA256

      9dbd427a9013659d122e358ac81d62afbd78d8c25bfa13006cc572ec71efb6a1

      SHA512

      3c084768da7b875a198f66f90de0fa7e1f677a7e63230b2ca869af6d131289471103a17a615553b459cb127b4e5dc9f3cf7563ecd210051327a1142e6028dfdb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      12bf28e732d73375360e0eba5329f697

      SHA1

      18d2f47909749a0ee8776d39e299adbb258c8fad

      SHA256

      11a3f8eb2f2351320eb22ab007a2d9f9be3bbb1b18d23b28eb3e0d269e88ad1c

      SHA512

      74296a18f24ac0dfd34473c7ecc855b171cf62942c94c05fc669a4a383d99d85884897b914c97dacb42f5c18ba2e4d648bf738e8966b8d09a5c7f2ad7606bc91

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      73b271f3bd0717cca396688868788a67

      SHA1

      3c2c273b2cd33d174544c2706398f27f172f31a6

      SHA256

      18a1449fc6261671510e0ab20be468660b91e69e327f831683d27a44ccf149b8

      SHA512

      b2ff78009d5d82c6ef4e61b6ed1b24a090b0c7175fcc36f866866d1cc7a66b4c44c74348c1b8987311898682b1a411f27cd90160c811bd2114dab8614493cd5d

    • C:\Users\Admin\AppData\Local\Temp\Cab6598.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar66A8.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/816-487-0x00000000001D0000-0x00000000001FE000-memory.dmp
      Filesize

      184KB

    • memory/816-482-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/816-483-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/816-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1520-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1520-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1520-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB