Analysis

  • max time kernel
    129s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 04:52

General

  • Target

    6a1383297f6a0189d660237b03725e58JaffaCakes118.html

  • Size

    156KB

  • MD5

    6a1383297f6a0189d660237b03725e58

  • SHA1

    0d8cd4f9f7974adc11fa9e221bfe911a42d04041

  • SHA256

    b74f863ead50a8450b2577433bf008630878193e5676f7020f8a7c7348a76009

  • SHA512

    c8ae4693a5c9a512bc779335edb1054f29de575615f99215ece2e82482c94deec27036bedea0cc92eac48d6ec4f0bd758cbbaf68f0d23d38ec0b83b7b0e9dfee

  • SSDEEP

    3072:iO5Dwm/2SUyfkMY+BES09JXAnyrZalI+YQ:iywK2SZsMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\6a1383297f6a0189d660237b03725e58JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2840
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1276
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1340
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1940 CREDAT:668677 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2368

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cf5b8af4525fc5e8b3015cfd398695e4

      SHA1

      60e74d6af768bb6552f970bb99d2d2d7387fb918

      SHA256

      d8796847aa82d709c7588bab8d7f8485d96f713277f686daf2e027993865e6bc

      SHA512

      496ecabd5cf162507ff63c7e194c0b72e2a3084f6a6b24e148fb0c9fc3128b92137c90f8b57bb2be6c8ea3da6abf31b947fa1dae472151d151ac15a33503e55c

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ccb618641206bb778fc2fb9f5d640e4f

      SHA1

      e61a542ecde3506c2e1e5629cdd791051439ff5b

      SHA256

      e3d00db70231387c7e90b452c09e3b3f701c1572118a3ec5c69029565c138bad

      SHA512

      6cf01aee807e43f2107e78eca0ba5e3dcc31fc7cc9a223ada8d8a51f9dd3a7f2006a95aeb1b42a8078b6bbd054747b5b0d42ae935589c73c3646d203a9df0423

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9db1ccd6fa40d5cb0815f6e33eec171b

      SHA1

      266bd3cbc78ef16ee82a4f9f58cd5cbd0bf92212

      SHA256

      30abf20859d15eca085121a9219b56a8a3409ab171ad69d5a1f7ae155c561c78

      SHA512

      41cab6b05a53693f573c5eb25dbcd59780e9f84713be68f5b56eb1906674335d2416ddbda030352b1417fc9553de24fb782b9af8641d06044019779e147c0965

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      439439168537a15cfcad305e6222b77f

      SHA1

      5f0f066daba87633a1b636a8fa884f42b68c0c5d

      SHA256

      188a5daaa97053b09728e2887b8d0170e7aa269e45b1d8d8d316eec7986c401b

      SHA512

      ebcf5a804230bcf74cd0237e8bfae8777f368697d0ba95b88006f154a0ae576203812b5e9ea50e9d9c331f4f587591fa6f6c09b26390e36e9f3dfbd08050b060

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0e3dea248fefe5f01dad4ad49be469d6

      SHA1

      b3dfbc28ea567e40524891857e8979ac0bad0b89

      SHA256

      97fecffdf1e9e872facbb1c3ce89a1fd7cbefafccac2b57f5229dff99653ea5f

      SHA512

      db29feb6a3c29437bdd68191b22b1357bd75cb2137e60268868882d1601d798ab917e24da500f83ace7f4a1de8147dff50e7cd8843b96519794194449f90096f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ba86e73ba197933a42df52d7604c1335

      SHA1

      6651f56c8394327e317fd148d22044e6438c4805

      SHA256

      e9ba3aa456341db86d41876ca8b7250939d5e185daa9246afe5f7459d5fb3971

      SHA512

      00f95e22dcdaffddc892cf09a2767f07e8f9c0100a0e62eed14efcb5ad7fa333c4ca20cb00325200fd07a4bc8fa08766865b1d91f1e38fed4485d463367b5577

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d11d63e7221ce700b77655a7d24e90e8

      SHA1

      b732ee1f78c488184ec2fdcfb944a43d7c1b9f32

      SHA256

      806b26cc31edb6097f2414ff82d4d43693fbc51254093e66d5c7677799fa274a

      SHA512

      2379da366d458a1f794cb617bc15d54e9f82ba2cd34bfd68a96b5ef7e24b4ab20e2ecd5d3b783ab3f2d8e5c80fd57da980f0bac0dc81878fad3a4e43933801c1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e1febf48a03b8c73bd64fdbfbe41e24

      SHA1

      73e4da9e526a769fd7185fcb7a5fee569e32e9b8

      SHA256

      508e994fa367a66162d0410c8e7fe429e0f393767a6ed19d600243c7ccf88126

      SHA512

      cca2dc0d694d884dd1fb36d907b966bd8e37db995367117e6e250b79e39e15ac6246924761b2883297e690d4e14efd922f1546e02c40925480ca95d95df51c0b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1221e69eb42ecdbd38496b39b203e6b1

      SHA1

      99f245753b423ee0b5a948dbeb8eddc6c1df62fb

      SHA256

      228e8171d0d86f9e31162920e2556311fe6cd932c5fb31f3c89180b854a07514

      SHA512

      44aa21857b2981983c7032dedbcb5a3c716a4b0d11029bab24489b7381731eb4e51833c560b1aea322e05bded31c4eeacf91c05583490a033c03e582169df9ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9f279c215e28c1ea77c92a2f70f05f40

      SHA1

      cfbf0789e51045d08950984242612dec98046754

      SHA256

      cb8fe1acf3bffc1776e69387d327f285df72d73e7d65d16a1a8abe2351a9acc9

      SHA512

      a8a6a0c75c169b80e87d42ad8589625e42d7e6becf5cf7d7b890076f087f001e76b17deec75dd688ec931f991c136216635ed3650ffe1dcab12296b285bf25d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c841dcaf9fc41a34b8ce59f8c4d9576d

      SHA1

      5387548acd4f97601ce735aa2104129946414100

      SHA256

      7fa0fcd96fb8977c6759b5fc4023550d0f9aea779aae147256a559a8f5087795

      SHA512

      a15ae990400b01607a7725448cb7bf679e36196236544972e51854afa28fd2fb8d270fba18d34d687cafa36fa23e3607f56de406d959555492a0324072a6e454

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cb3d40b3b9a69ae4095aaf43f4be9867

      SHA1

      5bbc725fb36bbb1aeb12b1d84f223235276986e5

      SHA256

      36cd354c188d471def874afc3a96c4bbe2a703ee1ef0c248ec5dcf02e838ae15

      SHA512

      34e4f2cb0f55a9b7ff1693244047086e921280b4f587266fd33a05b548c870f46f48150d13fe11a9ff4ab732c0daf273fd9958e1f86f263694b73d66df1824f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e78a56fb9044e85f668e0c7b50d5457f

      SHA1

      1a8853d12762424475acdfeb31410054e0b56e8a

      SHA256

      de10efd94c32623d4b978ef55f9e2e4eae09a923b3bf9ada643740004932dca4

      SHA512

      1a03cada85d3080a2cfe70583fb038bb85bff0dac0aca66cd576e88528562727a2377749d8f72b2618d0ce696540268e38b93e51605a8d6b4d1b208d2995d0b5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1003efe314e0d58c401fc0e8d512c3b7

      SHA1

      daf5fbbecfcaebd71ccd79a5639898d5f0260e5f

      SHA256

      1b73e18931868bb5aa0db7b2754bb9f1ccdb81c971d27eb0eeed317c2b708c57

      SHA512

      688803bd05b3c31393f847a8e2e753dee09ad0c69385a55f7b64527b3e190d500bf79c2620e117e377c1a9893f67c3d783c7087fc3b9d086961d24101c841ae3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      95939ae7d6f87b94a09626fb05d6a9ee

      SHA1

      5988de43d3066a6925aaee8c555031b6511416dd

      SHA256

      64f97e409f7f40a856b78fa8abe808cb43283366cdd2f49c658fa68bf116d15e

      SHA512

      a318485362e8ddaa3f62f6498134673f98b454a5c79e97b74c6ad16baf908bacee3186a73b91efaf6b5e8b18dec5c7a1c5205558c451bbd8458dab07128eac6f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      665723716708fc0291f13fcf2a9787ac

      SHA1

      1867a815a1335b37ca9c85ad1ac73f8f45437d47

      SHA256

      9631b08bddc9df6b458debefbb146a4b6e3b16af3c440bbd68ffe9c7469c3d6a

      SHA512

      90c77cff7fe6b13a2d08b32545305e8b8285d2898ae4e07955bad24ab74198b4f690fe01bd6bf33613892c01edc5d1237829519654d19ae020a3ca5f05f5d2f7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      451a8db6b5a61416682f3ca5ed9b56eb

      SHA1

      5e0bfa1edc7c69111edac6e0e40a8e2bf0615482

      SHA256

      a633e24231b7bf96066a2de8ebdeddccb7f23497bb8360e259a35454443266d6

      SHA512

      44abe791f552aaec79a1b5f7cffd93db736bfffda05eb83eb9b37ee552c5a9fa5055ca3881613e6231e53d3169f3d8a2b40092a2e435af47f2d1dd012b457e3d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      28aebd32e26b33da05e3b06746435248

      SHA1

      a913f88bd44a84278708a64f03d4c487e527eae2

      SHA256

      441e0c01c1b0787938cb7afe3cdabdfa46609058807f880e5ccf8f762ab8cfbe

      SHA512

      4a4429e5dcb9c28c5606a4ad208ad097b8202b64f41f1e7d6f63c3f1cfb05dedb3081babec3086637c3111f74df573cf6ca6a52410d86d89aae73e9402b39671

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ff18e22a958acd29fb3e7aabde4fa01b

      SHA1

      e81e62ffea3ebe92fe1b7dbc36fef1d37616efc7

      SHA256

      eef61b7aeaeba8a5d63b4e41ff395164edef78bc57d7aae5b3c4b11bc85758dc

      SHA512

      553ac83ff140b818ed5dec694cbe20ccfedab1bbcb26f67ca4800536d6adfb0bbdbecee454f22e449ddae55547ae201ea2cdec7d132007dc6a89ba9c82a7dde1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6ce45338dc862298cd7a79b7d7a06009

      SHA1

      c6f6745d5eb68820eef6391c339abd3d2105f869

      SHA256

      3ad787177cf92dfeccf14152b43be4f3825aefa75cf25f5774d232b3aa918e7b

      SHA512

      07e12d11c2f32b17256061e231446023cfe1cec1afad660c3f2ac8821267d2e8be6b529aa3cb1ffa69936eddf888173c5fc0ecf7cd22ebb5c6ad451bb9f0be11

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      474abd8a6423968f7b832770fa926095

      SHA1

      93f24158f9161ccda6e0f541751807579b49bd53

      SHA256

      b61aec003cc623acd5786f941739d17d5feb76ca6cf566a8ae8d57440f335b29

      SHA512

      5e0313da6f1aee8d59796a2a255a1ad0031698e16370b3e6be4d79b5d99d9fa4a33a9485a079d56ca5eaf8369956c0b45e289eb575e3f457898cc86fbca1c014

    • C:\Users\Admin\AppData\Local\Temp\Cab11CE.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar12BF.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1276-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/1276-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1516-490-0x00000000001D0000-0x00000000001D1000-memory.dmp
      Filesize

      4KB

    • memory/1516-492-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1516-491-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB