Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 20:35

General

  • Target

    6fc4874623c55a66302bd32498b2bb5c_JaffaCakes118.html

  • Size

    158KB

  • MD5

    6fc4874623c55a66302bd32498b2bb5c

  • SHA1

    ce9d1106a82682101de46ec66f8a88d147106ee8

  • SHA256

    53b4250a42e5a69e2e2e549731c2a90cfb869d09d57931d0b814ebed29fd5e36

  • SHA512

    e0e637ad894f84d672cccaf04823fd19eac965d4d82dbbb554311223ffbdbcb4584cd75eda984ef79cebcd5d69c3e8a3e98577d5f6ce8c6940824e7621de4a71

  • SSDEEP

    1536:i6RTSVq0VPmG9MdAvsyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXAZ:i4U08syfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6fc4874623c55a66302bd32498b2bb5c_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2764
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3056
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1604
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2700 CREDAT:275475 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4fce328216219c9f987bb05f98768c35

      SHA1

      afe44eedab099fd4f6eff0891ed201eea21849c9

      SHA256

      e7956ab41a546ed3652cc20409c451fc8c718b5ea6ae11104f00f12b4906b6f0

      SHA512

      47e08d3a587aa5c656cae6bb1c9dcc3484dcadc6d7c4c1d6c4f1b2ac08d5c914ef94d51f44b11e935394b38c20f8bec4219bf794b72cb8f6afc560aa91674da2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      de0dc4a387b82ef10fe352fd76bbd4f6

      SHA1

      babe06dc27d357a97c01ccec9afbaba5d8a45f5d

      SHA256

      bf4cbb20d60760f38643e5778204b2fe95c71c9bac580b2fd61a0b9bc304642c

      SHA512

      d992b33499e8a32768ce76646a0c126fbd3c811d43d2804a6be6789b568da52153825f3a448dc96232cc06f6d3feb3912c5ceb4bfae9836778f46f08c3b600e6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      267364daee5b8e1d29cf0f5598593ad4

      SHA1

      166b7229578e41767569b1459b44e2250cbd57c6

      SHA256

      1aeb761f9abb5d7488b91a5740cdbca6a4dafa3839e1eccc7262284a39d92f79

      SHA512

      449b8ee2e7cd2580c93e85686ea8a84583f1807f872a959e6cc77f75f392bac97a7cb36f8282aac1d0a95c2332fa429a7352d4b9fe9054dc89ac8810fcfc2546

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7f0955dab0708a3126c3c945c954add8

      SHA1

      43fb59d15cd05992b0f369c45a7c802647403980

      SHA256

      321083f83baaac3ea8ea1c480f8e157714c0dc291a1bf58dba40369b15c68e97

      SHA512

      87fe85a138e5150869265f5ef4caae1182a25b9f6c6ccee0471d723160fc6bab645fbd80ffbab2f2124f2b6037d894983d88b4ae691117369b481b63f5525506

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2845620e3c427230b8ca7b5cc51a4e8e

      SHA1

      6f2e90c7b2931462831c10e28805ff53b8fd9981

      SHA256

      878385b47ccd538c0fb12d99a7abb9114dfd0cb16d2c16c5cf5691b47059a9b8

      SHA512

      edbc895d566b646f511436969d645b8ddb2c07ffe32ffbe59211eb869df2029ce4ad5c34aef05f6a199a8ee58a074c9305fcdf8b2b08cd30634025f37b4d8bc1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      65d109cc8363a36b14b3a4fcc6a10217

      SHA1

      2f705ce213570469fda2cc8ba34c9b41e96c39b0

      SHA256

      50d3bc7e0b379ba5b50d6c3387b4512f1bc46ff1a8b9b430d71f9fee287649e3

      SHA512

      705f0c34d3dd2ae3480642a2c812308b3f3c0ededbf8f5f890dd320edae05a315963773295412210acbc40e86a04440242dd2073b357db56b851f506dbd2193f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0c601538638c70d86343c06775e7ec59

      SHA1

      cfe429c7e1bb73f0e6d3b3158d25baf724c6a417

      SHA256

      9be6ebdf55059cfb4d2318784acb5fb555da9b79defbca6dd1ac873d6c1c8ea9

      SHA512

      eb2bda1205118d11441792ebd866afe519311e71b96a08b4f8332a01e230fb03da560b3347c72d69301b6cafb20e6be9e2df6a925c5debba53de3ef626700d2e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      80e9bfe8fd59ee9a235b029c27ca0abb

      SHA1

      acd64dcecb1aa275eea9c8bedbbfa7f6baaa61cb

      SHA256

      a8a3859b8511555aeefd779660f5e65e8906158d06485d8a563fccc5e5ba971e

      SHA512

      6a957d90546ea0e8b0f40c3410c0edac1b4fea6f95861c0b5e4f4f4030f5f2dd453269146b457d8cf582f63714d11ea5c586a7757e9478d4851f67dfb9dedd21

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3341d516a4857ac85b9dae0d6b42ba85

      SHA1

      458a02b3067d23c5cc31b56dde268365b3cdebed

      SHA256

      f0ca2c0c2f56ae6ceb095bd091abcd26d07d1ebe97fc3c93f36c73a86bd84a8f

      SHA512

      1e85ddd0411835b283642aad846790b2ebf13f617572faa102ac48f7e0497f6907c47129acb8324b5341e56fb70cbfb76561b91a6baa4b11ba421d43834ad04c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0b946baa53548030c83b3b23ac3a0cf0

      SHA1

      eb8c307b2c20567b5751710acf251786a5e94fef

      SHA256

      40249922defb15a4fc1b94f8af63516813d983c1c8d1d04402b0be99bbb3c05c

      SHA512

      e2f940210727a0d45e2457cf896877cc654770880cd16525706b56edc8bc9a26a2c55a12c19896af7516288206be8fc1fbfad698e11ad54684df7af6fb8993d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f021740b2a2461359a88103c7ca96217

      SHA1

      01fb3ab1e48e9f3cd63240e7c017d56e56b22c23

      SHA256

      9c49c2286d963f4e9f2cbeb90f646aedfd3dc3246befa6706e128e00cd33526b

      SHA512

      aa5e75afb81bf89f5b9565dd41ba85509d23f209289237eb3fc4b7b124a15b8015dc9d8d7fab6e1478d876e5c3a81c89dd481d9c97a5c71ed9ac5d67265250c2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d2c9403ccdc3760000f24e08eb526348

      SHA1

      595376c7941d419ab5d2c246356c743d1c8e0703

      SHA256

      64d16a80149d74c519e63c7b006fd4aff61b7c380adbbcf7310dc6bf559ccf61

      SHA512

      3e73a550ae004d13415236767cb6a7d4df596a2322fa2a80659e8d7e9ec9e30da31cc1e50d509b614c1cafdcd5a935c51b02d99ff3437648b4fc00e645df332b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7245ca3b088d58fb120b905ea1e5800b

      SHA1

      43903fad5880aa13bc0c8a0c71f55d42857bb928

      SHA256

      7e6371aab387ef450468b2fb5dc71b7d362fd5c57c16517a83c62bee14bcafe4

      SHA512

      ca28578a687e8112f16be2ac7999242a73ecef54a6d96078104e24387330bc78fc06890f3f2d91aacdf459e1c8e6c9cc2f3c80cc1b066480005dc097a93e43c0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02d7daa041519bb66556cc2f9c0a6c92

      SHA1

      b350583eed9642de57020ea52e10468d8f600712

      SHA256

      c34f4dfe68c2df368b2b19529dcb2d7a7fcfb70bf799fe2fb352e936de5aeb51

      SHA512

      66888f93f7c6c45a97086f9631b93890e52ad1c0d2378f6568b44cd63d303f2657c89d336ecaf61c461585aa764fa5e229f7b8ef9e86e4862c84fc231dfb9205

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ad9e31141d7622fed52de3bb347caa30

      SHA1

      5ca0d190711039cf798964cb40442b2d570fc37c

      SHA256

      5a91a1bb4aa3520dfafd728cef3341ebcf181d8b060ae66453755ffab91abfe0

      SHA512

      a68ae227f926bc20b115e385d75d9750262b95b33f543a265b58c683b0df61173883884a56505faa6f25ca6444a392c37f1df5bce0b51af2d43e7a2f955400cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b0771f7bb97b8c20f63ca3f0c97f9bce

      SHA1

      3395a8dd65416848f8fb3938878475e4334fa558

      SHA256

      6e40c82715d115fe1dca210b47bfd6a70ebf632dba8391c0462af38f6e1ee99f

      SHA512

      88fa96107c61c06e7788b0bf6201da3a635325b5b21eed0cab4a022e32901b403543ab2ed828e5a8a681d987e37c8ca0984a55363a6da73f8d0ef03ec9f96892

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      129266abc7223a25967c14072f5158c0

      SHA1

      dbe7b7adfe827f5199f198d6ce19299e43fd0fe6

      SHA256

      b9aa5b1cfe4ed10451f106f6d80102c1df058485c7b78630ade1e2be4b7eeb03

      SHA512

      cb64bbc1eeb91b04f9e84d59e681a5351a19e668d580e3844ea050bcf167f72344e3b184294a0a732832d3100672c28e02ddf8659e7f73b70c98f0450953b47a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      81176fe577e324bc67126e010244ee27

      SHA1

      fe7c9ae3b80848fcb761def0494014e43ec26c18

      SHA256

      f553810ddea4fae2e9499b299b1e89937bd5828c63258b023a8eab7759b7da16

      SHA512

      06d100463b0318183af3eb6359c25b96c3f571bdfdc4636eac88bd2183e4951b63ac37416f42bba604fe31be79435961ed3b87c0b4e59b272734f177ecd91ad3

    • C:\Users\Admin\AppData\Local\Temp\Cab84CB.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar85DC.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/2764-484-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2764-487-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2764-482-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2764-480-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3056-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3056-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/3056-493-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB