Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 08:32

General

  • Target

    6de4a075ac5337176d85f4da007bb92c_JaffaCakes118.html

  • Size

    123KB

  • MD5

    6de4a075ac5337176d85f4da007bb92c

  • SHA1

    a9211db15555838e5d2ea8dd0d2f5f653779de7a

  • SHA256

    ee9a30428cca7e84f8c433ceccaa97521ce252cbef85cf2420c879e838759d99

  • SHA512

    c35cb858edb1805bd2dcf473d9c1f6581060a38a7fadbfb9d94d18333b73d261318bc9c72ce96c907df98f45ef120790f7a3b799046cb5ad34dc802b95b550af

  • SSDEEP

    1536:BciUF6V20yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOZ:BxyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6de4a075ac5337176d85f4da007bb92c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1252
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2060
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:528
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2748
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1252 CREDAT:3224584 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1428

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c90054278e8045bd9a9a8df0e00d9aa0

      SHA1

      cbcc1abaad7a71e458737a0423cfbf12dbbb3b5f

      SHA256

      82fd3143cbaf2402f734c24503fea6b6e09631ec935d5f66a9a03504f59fb983

      SHA512

      1e0988158b03e874c3bbd44f60480f20603d882e0fb548c73d306a64b0476fb24f8f0504274d7613b2b5109bed4199f01e99f4e99ce37d4dce8ad2c210c36b0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b71d09d41eeafc360eabd8748ac0e57e

      SHA1

      61c2448732fe731357ca6377a01dbe6c490c2965

      SHA256

      7474e4dbfdfd4b0fbddd2ee86f8c99f920242c4acb86320ea049be8271adc23a

      SHA512

      f55e1e000f41ab93664c3bf7860572fa2919689cd85ea9b168ae48a89849d3952946b9c36c642797b6ad888ab55c96d0180581591e0ee898cf01e84b63448fbf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9008cd847600cf2eba3adfdba4ee4486

      SHA1

      d987a68f7ad70f39a6b26a26d2d3a81dc1227268

      SHA256

      a7b282d4b3544db544b6655640c52624558d9a588db5602279ff93fb99180edc

      SHA512

      77652cd20e25b419e560aaf318281dab31486067d956347320465d9f8887f233218b4c39f3bed6344fc4738aa120706b48d3323f00cf18a06323fe6cdf1e6a56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f624b0bc60cda8eae2152bdff9d77f89

      SHA1

      746c1ce6e197fec656de0c58d1b223b547c3d63f

      SHA256

      01b8ca917a296d5034fa38f40351c3b359db9bbd3d572a163ec499889d1b0084

      SHA512

      dbf5ecb9ebcdeead932af9a49a966686ea60f8771365568598088c8171ecb8777917cae46f8c4b484ce274b8360a02eae02f69753daf355ead7c50026c0ef6bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cbb5963d4686890bb2ea016089b09a16

      SHA1

      fe22cb0b56f4914f83c750fc873afd08bf9be5a7

      SHA256

      cc72089bd87ecf15a0477c8b69f09b1dc0c03fea3469112bdc16ff946fe68d82

      SHA512

      f84d67392e7a3541dea3d2ab6cfdfe412e35e760c84b4df2fa0780f7cf98fd7ce3b35b676dc2a5509a1a5b01425db54b7b519619686b406ca6cf7ef3868af060

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d44a68105cdad21913799a77b26b99da

      SHA1

      7835c7a54dcf9821d3511c8d0abea4c3e6019eed

      SHA256

      cb4747424356cff81af85f8dc1537569f95ee601558bbb2641345e27e9a46aee

      SHA512

      d591b5b1873877dad43dc86184ff122d28ad453e6bf45cf4ed302c2861bb71a02f8dfa83cf7ff23e38809e74c9d01b800fb40058fc99791ade1aac068634f8c3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32823104efd6a4def5ce0219d282a7ab

      SHA1

      d055131fa3f37e1094476780cb552ae34c10a0ea

      SHA256

      2bdcf716baf5b0122b3d8bfd80ca80ecdf945775c91d10dd1d68684c540d6839

      SHA512

      53e950873c950fea4e6b205833ceb5d6a60d1ffee6874680139ff5e026652d94517e0b08af71be62e620dce68d468b0ea114c7124681242259490082af4d0255

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      545433dc275f574d7fc4c9bb9760fd32

      SHA1

      f59211d6b7df9bed8a72d03b114ba68568629b39

      SHA256

      921c1e9995bb86952b90dd7c98701d47549f67ef9eb31bfcdd73f35af3280731

      SHA512

      0b39d5c68861bd76d523adfeb34ca602fa092ce663c7bf13ddaefaf234df9c0594c045375acb022b4c58ffe87ce82d8a9e5b4a9ff72dd188f791932a28c55e67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      773b6d3dc2028973cfd5d90094a2f4d9

      SHA1

      715071b03604f8ed1e2d62703689dc98dccc795e

      SHA256

      82585608edc18990e20111a7ed0efc24663cf44c9cea9d62d5c5881e717fc91d

      SHA512

      c1edb1c997798b95b5d91b8003411a2d0771d2396aa829de4a6869c71328d021ef40cb00d977b7506660b79bc47cd75a038a576c293df3ce000f8f07a94d02cf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2576b20df93ca23a3549e3d2175f12d3

      SHA1

      6d2c399ab79500400bf66a0a56b51d59de4f4414

      SHA256

      8af5a8cf07cecfd7606f1873ee892f2b17dba0588a31c38d6f893d47f53f87cf

      SHA512

      dd161a38324ab296b68a440444668d13dceaa00e3b3747b941d7082902f7656e69414497999d73947ff69de086db21c4befa9585782674daf9d3c749d2c79386

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a93a91c33c5adb3f56e9a5107268b7ee

      SHA1

      5d8daa614b50922273b01992d700723f238177b4

      SHA256

      7cb3ef144fac80d7af7c54ba95c4ade9df205c26ee5a7fc963b2fae19b3fba2d

      SHA512

      77a3fc71de3a94adc081944478ce0a943af55ecc6084647ae131bb71e829653aabf337c12516e3cdbfac5e46954bcbba478d13dadd3988f1d8a87fc1d36e34a8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      43555822285395f8a4db5df7cd712786

      SHA1

      2f4b5a629b45c4645489dcfdc62c64a786ca1e2e

      SHA256

      755bdc4be33cc8707649b72b6366ebddb0fcf53112217da3a86d53bb0dbfa599

      SHA512

      809c1038f25881b29c32293cc0964bf57bfb5cc74cacb9fdb0a8cdb8d4b5f14d464e3cd29aec53492f366e5004e0aad326e80ee3b53f60eded9c38f9a5004252

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      98a1aabd27eacfff2dffba4d0602880c

      SHA1

      aa778b4e6fe3692b16e93e9a5594e95fb24e343e

      SHA256

      028cfd413e379e812c8a85ebc3a8afc32b4cd9e01f4f1219962ff5999b06c2f6

      SHA512

      c8453ad91fbc1733a6d536e2d63a6867aeeceaf59baa925593b50c5a1aad8f43c6eb4266a2ba5a1da8b572af25983fc2e04744357fb93ccf05be5cd4d5764cba

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3c3a7e2b2c7def453c721d16b8b1c5ad

      SHA1

      ff292f3be28f2b8b8c6b15b26263f6691d11a6ce

      SHA256

      dac678e228f35e4732e682c00cfefd0ee0c84565a15467c7773d28836d933903

      SHA512

      28f1b41de52a8dab765d680d71a9eae5da2c994261d7a765dc15dfe24816c0cea302a2628edcc487c4e18eb072427f1e2679eafde6fdee1995b6abce1bea5c43

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      aebf5ff517e7c27ce39752c4ae1b7848

      SHA1

      e6db52c521d46f54895b6aab6caa83eb57ad8412

      SHA256

      70c94b8683389fb0838753f648b6a8d35306e4576bc973ab9ed8cbe77d361116

      SHA512

      066ebb131d2cf58e7720048ff671d3a239eefaafe01f5d08671ab6f027511d5fe588ac87365463fb091d32ea26777c472c7134bfcc5708b89e81b4fd94e49a7b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1f7b5ccc35e9622b85f663446ef12c19

      SHA1

      1c822bd889fbb90e13d583254d8785a1483127fa

      SHA256

      2efedcc37746b842068c6aa436e350b38f894d7f67ab374c6246e2c87d54b82f

      SHA512

      b830a46dc0ddde7f557e8cce1b337223f1d102ca70212d329f72d0bcd25e23f12eb782b44e7073be049cba0a26ff1a6f67ed8e370167fffb6eabe56ce5b1dc41

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bf8df86a0dc52272011328522692cf82

      SHA1

      82d4e2d3b275ed229de9f95da9cebd96850f1672

      SHA256

      4969829305a4549581dba1a683da2bde8d761dfceb0c24abaaec381111f08471

      SHA512

      0acdf306d4ff3715af0ea6bad67eea046246e11cf5968e89177227326a5915a3b99b30e89e70a1e7e37ba2cee29751a944437815a130fac8baa169547de32024

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ce0ab9be88c3c43dbc7d09f1070d0a2c

      SHA1

      acc43b31046a80cb18e5d567736fd9851cc8827a

      SHA256

      0710085f343f121a7cd50d977293f796776e3ca9b2d46a5d3cbc978b59bb5cd4

      SHA512

      04cb069a8a1680555aeb5a99541ab86c82bffaf74dcd32e3e6a6c533dbdde6e4f7f5b87e600a3e527a8709dd8c5b864c520db45c073700166ba4dc0114d24673

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d1e5c4e83d05befc7e8544637c936662

      SHA1

      4c1cf171a790c5855880840f1b1ea9f96ebba664

      SHA256

      591c77ab3f0a6d5d6d4aa875e2844da35b79eec87e82216af8f258f0e089bfa5

      SHA512

      cf2d649e36c0bb1165ac9fe1bb68f717ffc06328dc54a26da63f4ec42ed3d1bb03e59f09f9c5144f90345430a81b902a8195e53e8ee35175c33fae9ee6dc4be5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e58aff6b6e63495228a683feb2a6d344

      SHA1

      9dc4f68206c53a928512ef6035bd434a53389f3b

      SHA256

      fe99d37790b3f8f7de0bb1bdc5f498c5c010a98e5a54546c5b31ad1480a8c98b

      SHA512

      b9c0ddc1fab6e3143d004675b18b16f5222750be532ad50154256521e2f13e11bafa9e9d478a421f0acd5fb769e602f228548ba2595eae511013a60ce6d2c388

    • C:\Users\Admin\AppData\Local\Temp\Cab77BF.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar7900.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/528-502-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/528-507-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/528-506-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/528-504-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/528-505-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2772-501-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2772-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2772-495-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB