Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 15:36

General

  • Target

    6f002ffcaa76d850ce0770f8f75efaf0_JaffaCakes118.html

  • Size

    125KB

  • MD5

    6f002ffcaa76d850ce0770f8f75efaf0

  • SHA1

    e53a2a25b169215bae31b5ab6ae893b696592b59

  • SHA256

    1243410eb95cecb884e8dfd8c30b43e5fb73646c364b9a7d32db502aef9dcab7

  • SHA512

    3fa411c78bbe6efbdca57000dc65da1fafcd96d2e67cf04dbbc568576521850cb64b69f26e071849b40e12a934ca46197b51ad29bf3cd5ea5b3c409a8cffd057

  • SSDEEP

    1536:SeEyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGCsn:SeEyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6f002ffcaa76d850ce0770f8f75efaf0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2956
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2600
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:3064
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2160 CREDAT:472067 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4aa94b03f3126e8164d24e53a8ece3ab

      SHA1

      6a1ad3b5b4fc5f3045e86122120c84724fb14a93

      SHA256

      c085f35b88432172413a8a3997e08084c7ffd19d40300980c7f1d2c830092420

      SHA512

      2945c19650f9a56c85ab44f5da4bfaafc478b6a94aea537ead2ebdc359177783e89b7197bbf417c94b4fe73610bf15f3aa4775a0b859c9ede1206d0fe7506bf9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      41161391d2d01dd04b997ccd4cad7b1e

      SHA1

      bad07f2afc519ce77015ae7d7d278e8ac9cdd806

      SHA256

      109de86d4d1d2f64c6329d2e010f113f7d98861a3dcd56a8d5057dd97f9c0052

      SHA512

      908f0a2e6ad2c664fc6b9c6771423d74a5e4c344789ff6e74c94814b6e5e0d784fd71bd1161d772050af89f833be4681116c1ef6ff032472cf51ee0c6b5db3d5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b7a8bdc1acda3dd6a6f3385e99486c4a

      SHA1

      f3cf2fb671c6aa6761bdd6e50e201363b73015f4

      SHA256

      0b22dba25d99875f01779132cdd19cf6280adeb7771d5e06b06187a9bf0ca409

      SHA512

      26de37906406e122d5fa36924467b046a09c62daf73470fcc9426f8d2b620867a9dc03349198db24b39bfda6b342cb3eb5423d0178103e535e56db6efba819ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      870711f69e42e8a5532029e5fd01a486

      SHA1

      93d4fd1739136aeab558029fa0059e50cc9a5025

      SHA256

      63d1ed2929a5735bfeaa6a7ee9b54e7b4f9bd6af7161311d8cb0431a9d0b07d9

      SHA512

      027c1178c6c4a7d9f2deb6244d829934db3db487a9cbeb2a8b4ce4c9c9d620b953b4abbe6ad1b647fe10dfd992045dddaed025d172c954405dc557dc3addc31c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b5e4ff724d55638107594ee9dd06e18c

      SHA1

      4d20343ae80d5bba1d62c32c4d79aeff432da2ff

      SHA256

      a03205e9458d16d4e10b0010f4e6a458897e4a9f55ffe1ddd778e32307e46131

      SHA512

      404a4a4eb0dbbdec89cbaad5865a01600f5b4bd99b345ab9512c67451cb0a2bb7f99cc256aea96a1911a831a0c04375809fa6f2178239bae72569cf06c6d7b65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      04af0c015b3d737532cf7c1aab02a5ef

      SHA1

      05493381a807cc24c3c3165a33ee32c57ef12098

      SHA256

      7926acd67ee7ba127a7d39187528ef857a0293a997bb98d6facc4db756e644ae

      SHA512

      8fd30c943e969abbee9788646704628948e237522dc238092508823fea295eecbf52428c2fa8f0880a2a2108d147dee2de79b3b75e11c50fde2f607150c7bcdd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1c11e2b7501e1c84cb398ce43779f15b

      SHA1

      9e5e1cbc99cc6738fec811305ad3983d9ffc5450

      SHA256

      45fdd8a9cf41d9a91bd6470e88ef797566bbd9afb8d42dd1ba970fa5afecb9f2

      SHA512

      f2b7d7c142df319c70e21c998221584c788e2d9a8103445dbbebf5b8ef72640867b0498b7c7398b3edcee6f159a85ef8528823acbe947bc3d83a1f63f2e1328d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3afcf1fd6846444e79bfe9781e0c07d7

      SHA1

      a5f61017ec7d37dfecc223b6fd3a41177ccad4f3

      SHA256

      8a98c2dc2535c67e162f38d75b7fb78b2717b517eb49fff71a4e2b5d2036277f

      SHA512

      f2abd0a9dea4e7f2225d6cb3a98e1491bf08564109c81dc324e2a5f603e20b50b7ed568e3286489c2b65bab0809c08e033aaa1d14655576956a3b4c3b8e6594e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2f82babc2b8af8d24a28614c956c372b

      SHA1

      47ba38c995ed3bf1245aa3a94761eef6d70f91f4

      SHA256

      c6b0e406a0a8a912fcfff00a9cae53390092f80641542b1eb47aeb3d9a1dc832

      SHA512

      36089e0c600203c38b8e7519721a527fc48debe3eb11c3b03373fdbeea006d480cf6074a5e25cf32d917697b7b892f76fbbe7b1b1f3008b3d70c6ff5a4dfb69b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      92b223c7fedbad94b687851a31a3d2be

      SHA1

      069b7c60d284c625629b5f85d277863dffacf7c0

      SHA256

      ea1929c08d2c320728833f6704d2c40b1995fc55026a9dd5566af65b861fc3aa

      SHA512

      6e0873d4dad6eeba5292d302fd7aa825e770a62d77123d48728ac0eb34f12fda00d6076264be2bc36eda79fceff527e498ea70127696d37a3ecdf2d64fea1665

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ef6e883c261502654a5d6c2c8f7539f0

      SHA1

      f81af6f9f6266146fcec53ceb22a10d6fa4ba663

      SHA256

      2c1bcf3984220628ee3fb339151f1b4c40f0d1a94b1b61f317d22e7881125f3f

      SHA512

      505ba74b1bad9b72d91d6ee458e74415e65cad1a84ad1904324649c453acddca585beabfcb5ec87943c8ca271cb5fb655d4699cc5c5bfa49394a244fee10a1f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3683eba8a291fba69ac1316bd2e31c01

      SHA1

      9893dd03d791e538b91d8f4739243e25e108ef18

      SHA256

      3179aea5cdee05b4b5593b19dc02a9d9580ab688df40a66a6a82c7127592941c

      SHA512

      def273cbdb86f4e86eb6f60947bf2762ce3c4d26af46471ee2d53ceca9e6cbb13d9dc5fa1e361e6da20d1b0867d99ada411142d6dc9019734225890c293354b2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6cd1c646900a68989ebda368527e3b2b

      SHA1

      8fe195c5f90311c75517514140221f0f742a6bb1

      SHA256

      008ebf119fdf5a5c3e1031432f85ac9ba1b403666040466818c3825cd9fd5ec2

      SHA512

      540b4e5b2b883209f7940e87407cd7014ab6120120d0bebf8007f8e72b7348430aaeb3c568f06eb18344f3523c1155e9b286329bc29f0082e075a584effb80e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2749cc1d8ecea3ba16b08d3cbc2aec88

      SHA1

      079ebf667f725172867f84dd920e4ec288e4e74c

      SHA256

      ebe1d628e6a1bf48991efe8591e3b6146a1faf2ca8949f57baeb6d4851117d7c

      SHA512

      4616bbb6098350a7d26c8b85e032e49c005ca05ada45b4b6951aca63f3e02a34e84e385ca8fa5a783e58134af0820247e6a9ae7923e04d8b0a11a9dee337c989

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      32865ac60a24697d9c5ba6077178d29b

      SHA1

      27ac9c30d014f584793aab204147c0d51255af69

      SHA256

      60e27e8d68a38350b532b79f82413bf3463dc747b3eec5f6832d4da64a5f3a8c

      SHA512

      b5babf76de240b5c00441a03d430e351343c95594f5d09b26081eae8b17975df5c82bf9eeb9fb6fefa04dd664fb22449ecc3ccf59363416a852f1c819ced462d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      43c1f656a7eaf9b5b82163cfc576f5a8

      SHA1

      741b05b88a0b772b2128e8c9b213bccaab55fb1a

      SHA256

      b191c2393ee428254e61f7915e17ef532d434c732d6fa9e1b5be539dc741a844

      SHA512

      2e73a1f511855df9d847f6bbfd6757895eb5e2ec0f554580f6d7cca2b4e5ef191393a7506c5c03f16492c332f7c7f9c482f422b2692cd7a46418c3bb97554033

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d3e2920b86f2aca8193c695b7665a264

      SHA1

      b7b6f449d737a394018e3ccce2113c54cd05ff19

      SHA256

      f9ca6b59919a68245fe6acea65e776d64aa09e9a12fd2e6a84364caa4b338589

      SHA512

      93fd12dad53b79f611a96366ad67af0a73c349bff66ebc3644a274a10656045aae1111e00439f391cb1c5cbf7e7131db04eea77c43e0bb276d919037be07e3a9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      985d91bed7776c59f654f9cbb9076df0

      SHA1

      2da1a7bfbdd3eb9209d491fd735dd94930d9e281

      SHA256

      c38c5ae72f9eef43940cc6e4a59dc53fde734ec564634c5f26efdb2dbbf89f55

      SHA512

      130d1e23ef818d54a4653b7b3c0046fce01cdd486a94a788b5c878bc37ad08e3a7718acb63e4478c875a59af1ceda483b163facdefee3c3752344e9f5b63e24f

    • C:\Users\Admin\AppData\Local\Temp\Cab25DA.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar26CC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2528-18-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2528-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2528-19-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2600-10-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2600-6-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2600-9-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB