Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 21:12

General

  • Target

    6b1398e69ebb4a7d9431d561c145ea44_JaffaCakes118.html

  • Size

    155KB

  • MD5

    6b1398e69ebb4a7d9431d561c145ea44

  • SHA1

    789b5b14c3c68d2d2116e8f3690e8378599881d3

  • SHA256

    28b910e2f7039daba05abce966bd07317860a39c3505e6eb3d9ca76d8e86c8cf

  • SHA512

    1742d42e277eca69c29e5e915632f60d5c936173864e280331154a49bb7ebe1adabe53deda6fe6264c6b7b60a4f855b6084c79bbc30b500daa7de0084d099d7f

  • SSDEEP

    1536:i5RTdWe/eRRWxHQ1yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3om:ifHtQ1yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6b1398e69ebb4a7d9431d561c145ea44_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2116
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2840
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1756 CREDAT:275467 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1592

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ed3e5b4bab93cfecfbd36769997b2da1

      SHA1

      3bfca4c7d9dbcaa10218c0cfbea6624f14466b91

      SHA256

      c992ef6d2a8f75f9ac9a3cce24d46816987ab60b81be3b1b7147d8dcb9eebf34

      SHA512

      d285a74281df2ca413d270fb5f02df5dd6db9a587c6f5ba87f8cf69913515365f423e6ef0399eccbb1ce7f5b81a517ad8e2fc3622ead6104c543c34ac6866d2d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2e8bdb0cd482ad9114543871342ef723

      SHA1

      28a4c58149bfde4832eb49421a4d473494bedb7d

      SHA256

      08a4d902f7faa2c3605182f4367ec9b7e183a4dd8ccad92f352c1a042d3445e6

      SHA512

      9376515058f8ac51599ee02526ecbce160e4dd57ee11d28fad769a1e081179a88d8f7c9f80a74c0a78f270522894501e900914dc5f1a63f18b06d3449f902492

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0ff48ff79642c84473019174faef5b47

      SHA1

      5c2b57a61beb66dce265ad5f2661acd74321417b

      SHA256

      998096cbf003b0ff605f23d7a5d874ea7b0645cdb6dccbf47799124ae2ca0aa1

      SHA512

      4e5be1347b3845dc46ac16facdeb658b13d910b0a33c3ede0eab766c49a6196e49cc61db96c0d4478bcbb476f13f5763df3410e08910c7a19550d6b155f3ce69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      478d5d1615c39f799081cabaccde8cac

      SHA1

      9d607c1054846b3af566723ccf97dcf6c934b56b

      SHA256

      5eef2c94094956a6bfcb27dcadcf266dad406e3071f5b457905f23a2c4f85f2d

      SHA512

      d8684e007246ae87fbba7286dfff0056cac2f2a648734c20a3a59e488e3b19e08fc4874b01b7f8539c2bddc3e8630a3d58f68eb816c35aa9a062c6c893aed5d9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c88a9d1809c356592f96892875369ec4

      SHA1

      3f6756a4e5ba499ee498129c203b676d9ab510c8

      SHA256

      72d8c50b49b1b21f32100388e7c806cb02cbac90dcea30ab3be92fd36fa6a523

      SHA512

      03d5f4fa0536f737d2165271dbf5bb03327bca23ba3c41615ab6b8b5fdb676a12ae9d02b8ce2ca4de75fba6563b71bbb13f7993598ad2502cb8e2e1baa53211d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f8594cbe388b99ddce8f4962bd650324

      SHA1

      a8cc092796871d50472a50f2cad2c62ec5f64ddc

      SHA256

      f23252bcc83de368388a6621c9b88a77763725aefe90f48cbd890fd7effba334

      SHA512

      266c34858ba0004de71bf2a2596f9ddacb79f42581643b0da7d86263fbec6aa48ef1518b7f43478346494723f0feb5ef633ec089ef2e2f993d8da02f92229602

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      769e12d2bc7556b09bda9c73badcd76b

      SHA1

      5af95a5547791e4277c326b8be9cfe2319858e3b

      SHA256

      4628940d0b38be184a058a96b7f68a58c600cc3eb648f4d77ecbfc00c4bc8e54

      SHA512

      9619c4d2c9572cb58df0a58dcc464124e3dc8367fd6512172296cc4ef6cd35f52332aa93a0e117d4eccecb41764ee737419c7821be1df31e8b1c32a5bcc4d899

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3dfa40275d2107096070674a4edf1150

      SHA1

      6b38284fed214e0f3ceb7b07cb4f276b857bd654

      SHA256

      3a9b59a9e917a12ff4fccd38d5a1ef4f5b4cf9984d431ab66ab478bff946f5d4

      SHA512

      744965075055d3472eeb0d4a2fae5f8c43030c2100d410ee7dc0b4b23b188a0e4ccd65f66c2a5da1beef404e862ed4dbda6f17b99da0bb43c90ca00488ce62ab

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      26c526a67099dcc1689904230eb56faa

      SHA1

      ebba746070062d2faeb68d40e5ea5e946878f900

      SHA256

      d0e0fb97c7d5db82ae12379cf45127f31e3597697d571c6e63991acb49d60e78

      SHA512

      85ad570c2588f572201763e41738123492129a695012946b40a28ef2c181c2ac0205fd15c82f3c14234fcc8e0a70b7ee290c2af61d6e2f85a3505b6f88108933

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c88a671d14f8468bc27b128cf2d30ed

      SHA1

      d3964cbfc9dc1b862e7e6f13d8721664ba72a1b7

      SHA256

      0c7ec71408340ce35755d1458a9f02d46a83761df51e99cd5df3c063dee7aed1

      SHA512

      9d3563c03a04ab59b9e8f689c60d2d688ba799919a23b2dc9093af96dd843e16e133de70a9d5beb31df16d27359f8d53da6485a846ac33506dbe9d081e09c6c8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5a2ca3f54232d00120321a5b8da701f0

      SHA1

      e83634a8fa73e89adf93af7a93723148c4822952

      SHA256

      4d76677e5dc8892a26e7ea2458c6f9374c3530a42747393fdc15d820eeb4abda

      SHA512

      4c9f8f6b6c92f6a23dd973c5704948c9548b68230c85a28e458b38e1e20ecc11218131984a8a21ce19353ffdefbd7f59821a935d47277d3b1cbd3c4eda73bd79

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1ab29fa1aca3ca08acb954048287ff26

      SHA1

      cdda97c507c3b3a84ce901aba2f12ebd8eecedf5

      SHA256

      3d89fe56c15994ce9b083e84db83c494a679d7d0a694d462e94b72409bd733be

      SHA512

      709f635c54d1869f07bda536d2ca13c1471d0c9ac285c7de3f917cc8791069fa3f691b5dc9e4cbb86916820abdeb85df9b3a124f2699f988d18edde2833f937b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28a17a67386163b9f65db95ef26bc821

      SHA1

      9651b218e06d21fbb52c48868312be85349a0d53

      SHA256

      14ac3d6f5f01af5a77d786b21f406356a469b870e00e71e4f366047dd1f6e496

      SHA512

      6988ebfc8c305ac6db428ab56d1de55ac271fa924208a433f304304470b07d050ae1f792fb41534380014039cb883aced531f04405ee6f640fc525ed611b4c83

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2b315a152a55eb3066342d4391e98731

      SHA1

      a19c4087d47389b6fbd582de03271c57db89437c

      SHA256

      10a7b0d60a96b174e20220d44bbab42adbcfa64f7e6d3be603a13984fefd92fd

      SHA512

      e4321beb67efabd7f76b6a7c19594097dce98de22fa3a11be4fe6d5dd9077496f44f515d8fe1350f0de26a0580b3759ab00cdd1bbd320b98ea6ca59edcb5bdb8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      57d844fe5169aff257801e3e867465e4

      SHA1

      729ff691e38bfe5e2cbfe0a854105f4e84abfbc3

      SHA256

      e83781b8bba12e44e1c9b49d9282a9a3dd7f6f2e0ef0b6bf3698c56a9cf99f48

      SHA512

      24dab4b668a393bff55867ae43700d65af71bd3d813c11f4d1f929b100b1d1a48f579fe526e34d43b0923f35875392dc169f8921aff1cb4a88f7c71633ffde5b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a0e7cb3d40c02f90331d344448680ad2

      SHA1

      0e058568373f0bc1c1721db2a8e2cc8bba829924

      SHA256

      175c592a9e25f909a955afb4d9c227f5b9c454fc70fd989250f93e546748c758

      SHA512

      065929c11e99c617177578d37c9194d6c9e7c859bec49370bcea99b713eb439b3230d1e31548ceb3d033afbc908f69d3a744a327400734adcecee5018a5c40fd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5c715d8a0e0a14e666cf4ec0b78538ee

      SHA1

      890aab36ac1d51148ab600441436b5b000f74a8b

      SHA256

      3c4de16922dbd22994dd303ef47e9da94f2c146a4445ac361948c2ed006bb37e

      SHA512

      e13eab7bbb5656e98fee18f802c673423d960809986ab4cb9c0695247be0c9a832ca014383b7084d0da9f0cbc8031c5c923cfb5ae96551551f53edad8798ea69

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b473f8f59a6f27cf493c660b7c8252f8

      SHA1

      74bd7fb807365dbbdaf5accf9a6ceab0efd4a577

      SHA256

      16184d2d2ed5d18827fc4144603bee299351ff0755e572f6d6b7f83f7f3d5d2a

      SHA512

      14d851be2bd8d940f6495d7a835e5a65c717b7e20b05d0079c7f12db9a8620aa7cd8217565bc73c82711fcb5fe243046af9a7df1795cc108739c9dfd2e3c8f49

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      61bee24ba36c5f1c0981e9280f77ee43

      SHA1

      d81b3fd3e379282bd7c024d2f6ca3c63bbe42b1d

      SHA256

      68dc219a5d37bb9bbf5d0fd7afb502fd43fc73c0e77b602bcf8a3a6dbbde24e7

      SHA512

      c6e96fea63844f4564b073513c8b6f25d750ceb1dec1b0f378080d8b58092b21284d5b27d4ac343eab7b8088e60c3badf78686c5e9b1019868c39c482a705432

    • C:\Users\Admin\AppData\Local\Temp\Cab2445.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar2517.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1172-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1172-495-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1172-492-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1172-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1172-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2116-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2116-487-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB