Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    04/07/2024, 01:20

General

  • Target

    2423ac1e27cfe4f6752ff78489229d89_JaffaCakes118.html

  • Size

    235KB

  • MD5

    2423ac1e27cfe4f6752ff78489229d89

  • SHA1

    460b12aea408fcd84522d70d8fa6c11523463462

  • SHA256

    620a0568ca909559cb343512f262632a156230611b7976d445c7d39c82cd8462

  • SHA512

    9d88f8c7cb35e3bd3aaa20fa063a4fcb9478d240ade8c3e8367b4b1fae25432b1465d04f21ec5eaf3b3aa966ef185c87a5181849957cc66a01d2fe198f1fc289

  • SSDEEP

    3072:SDKYyfkMY+BES09JXAnyrZalI+Ys4FS4apl4RdambS798:SDKVsMYod+X3oI+YsR4aplSvS7u

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 40 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\2423ac1e27cfe4f6752ff78489229d89_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
          C:\Users\Admin\AppData\Local\Temp\svchostSrv.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Program Files directory
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2064
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              6⤵
                PID:2320
          • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
            "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1732
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:1808
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:275470 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:916
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2164 CREDAT:603143 /prefetch:2
          2⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2440

      Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              0e52350bca7e2f8dac85b93d2717e168

              SHA1

              36ac0ee09e081dbb54ac6e6856177a292808884e

              SHA256

              cc8be7549d864b0e566a466055cc62d8f6741f5e441127da435b62f6e959b51a

              SHA512

              d882484770fecd4fd79b56fd26537df808b097866ddc0970bd3a47e78d4ed86354a949a9c218a9ff873b65cbbeb39f651a58c7594d7f96d9425568511a4aef31

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              abfca60a72bb9429eff1bcbaaf32f148

              SHA1

              06307b4a65a6a9a597bec422ad910c0e5a75b166

              SHA256

              8a2e67f162616c9ccfe2b68bbf3672d2d016cf36fe099542100abe1f468bd8ea

              SHA512

              4148a73990c07229b409c5dc3a0c3588effb98c7286e2245c6b97b85e916eda564b3fa71639d6088b7759514ac5a49d708058f91ebfdd0c5b44dbac3b32e9840

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              eb2d263c6f56cccd4faf2be88210bf8c

              SHA1

              21829cbc0c99a96a9d8e762cde5e73330057f499

              SHA256

              19dcea22db586b563c92837c6ba90303e0df6c83184d1a030012f150668d7f0b

              SHA512

              6da302b2e3f392c905996f9f0dd776aebb047bfebe73bb34d9d89f505fd6e8ae00734c53c64f4b30d69f0b043c3c7ce623fc92aa0f38de7f3e91ee766c0a04bf

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              40b5cd591364446ee96a6d03ef712e33

              SHA1

              6db8b3ee20e7389a9bbb1dbc63f15e1d03a7ba23

              SHA256

              ce564a1bfbe28af1946fe3c7bc88f80b10b217d3817b9c7ed9cb2b36be9c6abe

              SHA512

              ad2d67f3b69904913916fb7f22227c684061c130837ff88ee1abc56a2371989b6f173a5649d8c9671b5ce26985a20ecc37c3b0e25e848600127ee515e85cae98

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              c7380561821ea91b5839bb5d32eef8a3

              SHA1

              b48fe22b0c217ea08bc5a442e9cbb219d4a437b8

              SHA256

              f2715efeea80f3a145426117bea8618c46c8aeac5a88733a045428eef619ebaa

              SHA512

              da14eaeaa0953a530f36e67b84069f68eaab3fd28aa1db69b3a622b22d1ef0bffd3756beaf4d23107bc8575296b5699cc31c9e780b560ba57128e9c3b6b4c656

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              2dbbc9b0ca41c17789f428e2e3c4a1e4

              SHA1

              7c34ad744143a4129974fb61ee7e7f68dcba6c95

              SHA256

              d69de62fabd130b290fc00917a8e15f37b444a0145f688b01fe1db67b9ea0bf7

              SHA512

              2445fe930954089831d29c06eefbad003188927d28d45f4a335484976f77b6626c5a27b13ac46c61ac0eb2c7d2da6cdc7689db77eb733ae33c12d2ca212a2249

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              82e44c773b51e4613825ae467f37d64e

              SHA1

              52c6376ed539d6dd1d38dabed0ecaf48f43d8cfc

              SHA256

              59f0b526f4dd3f0a326fa2734ee368ff013b3681b48344a4a8b900a1569e76d0

              SHA512

              4435cb0d1427999209fb7d4dc0d598aa098fb1a424705cdaa099d5cf7284c4af9c11f646aab1bae566f1c3296b0a709a5313eccf03acbbaef4e4c9b824266384

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              b6bd3a699c748d7b096ee193fffedf06

              SHA1

              8a4b0f3c09d122d79acf22ef12b834411c1a4f5d

              SHA256

              7d12dce8549a4cff46443be9e9de22ef0f868498285383e2993e0bfc55eea089

              SHA512

              007195a7b37dfed21abe443a013c0fbacbe7809f6751674c11d79782700957fdbfe6f2d681a6ddfb6d3101099d7f9b0fcc2970920a9ae43fa49b1f9cc96b351f

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              93d95e334fabb2b8741323a6bcfa9384

              SHA1

              69a64c37588dc0705eb4e8c40af44bc3c994e69e

              SHA256

              72ecf9d0d366387b1e52506991810e974110af2d6ed26b2562ba9821ff5f52c5

              SHA512

              276eb74077d4ea241a064d709c29f1224378229e4dc9f595e45c59ad90af8b73cc39509f11bd168f45b8f16c2defe1ade21bc66177f205f413e30262774b2fe5

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              5aca1036922a64037d7129320623072b

              SHA1

              00f48d47a0fcddf7cc4178f318fad011c92560c0

              SHA256

              807df40988a72bb217c7eea4761a02748315c83e81b207952982aa6c12079754

              SHA512

              6a80a961138e1a2bd2a9b45fb7c6660b5aa26c7d3511894cb39cc7121671f820bdf43edf5db051b2f9e5b311502ba7a0e1d312967d1ad6a0ee162cbf8802c69a

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              4ba3be4317f5cfe12dbdbaba088b53fd

              SHA1

              c08645d3a780705c1579a0204f29ffa0d5927a01

              SHA256

              6160ef363c3a42e74dfe23f67cc41a2cbfc3d054f2606b7fa8efdefbdf790328

              SHA512

              019555f61af76a65abd5130741ad079638d17d56deb92abc97c527ddab34471af5b73aeb13933f4f9049e859b4b726d222fab8d950c63c31626564c1b11a1252

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              ec3d544811558577ff31927eb506d8f4

              SHA1

              c55519c90b58a7fa1b6970846e9d4862f82c94da

              SHA256

              77dec3361c97ef097a2fc23a95ab58be6bb7e0566d801db19dcd742b8f53adb1

              SHA512

              e36fe9ec44bbee0159b54f484f15f61cbfdd833ae879d977ae9f4068653abe90c70b84208e719c7bff74d50b4d8d7e5c1de6544d3d6074bf522fef093fe53704

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              b7650b1e5d1def59952f3a8574c28b04

              SHA1

              4d80c785e70246bdbf7386d453a9b160ca13d84b

              SHA256

              673ea130dd22927633e5fca883c11e6f02ba76e1fd1d43da64ded95e561d8db3

              SHA512

              bbedc5a1783322cfbbe60d01ac07f10b1cedb4f093e705c978d48acf70e3cbd6f53e94569cb90517618947281c23088bafadf19ef5a6204d972d2b6f9d79587e

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              5af059258a46c6790419e3b01ef9170c

              SHA1

              1213756e9dbc11916c46d039fec55f1bcc818caa

              SHA256

              9c6cf200806640b9aae84aeb7c1a4f0b0c48708932d0dae6b3ccdd53bd4368f8

              SHA512

              4aa4f85fc1612e4ba7f4d3f56372b973e0aadadf3dbf0d8a744f2fc61547da8c07a7b55cdd684b9d35e6f32f63eda5306a4f26262a507112e57e9ed45fc781de

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              65763028fac76544a4378a3318bd49cb

              SHA1

              dcb3e0abae3813b7d0cbc6038c0262d10839cbe5

              SHA256

              81052b7fdeb8502147fe5894292df40a2a262ac90dc63d978569e308df62e9af

              SHA512

              bbdfa1db9a67a21ae76435a3a15f0706368f9ec14eb1e92cd0af14d09233d491fca3056c6d887ce288b2684b1a141c27f90fbbe0528759dcc30943734257e78b

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              3d57b2394c20ef0b6567b154ccd99dd7

              SHA1

              3814234647e37d20a43cc7647ca0094a3e1f5677

              SHA256

              3895391284b5a8a03f9cd50a821f9411c917c77b4a665d4e7efb14360a1c05a7

              SHA512

              9e3b59ad069b597455523943346f9e7b7e075877c5ec5a2040cabc62de00bce4ce45c675cfd8c3c9bf6747fdd3b9c14c8dd304ca9172927fcbce44869e9bb266

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

              Filesize

              342B

              MD5

              1599faeefdd1dcaa460dca74b3c7a05f

              SHA1

              2e0d1990013ce04768e8427aa134bbdf761f8515

              SHA256

              ef6e3f41619021dc99cf5b00d54f0ed295173da91e7637fb79e08976a5359c91

              SHA512

              56a7219e55870e2d83d6b251c11ea4efecb0cc685a62aceb6048d6a10bae7b5d139a8bf29656118bf9817554e987d9845c1e490d17d109438fa03e8dcaa0b19c

            • C:\Users\Admin\AppData\Local\Temp\Cab9CCC.tmp

              Filesize

              70KB

              MD5

              49aebf8cbd62d92ac215b2923fb1b9f5

              SHA1

              1723be06719828dda65ad804298d0431f6aff976

              SHA256

              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

              SHA512

              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

            • C:\Users\Admin\AppData\Local\Temp\Tar9D8C.tmp

              Filesize

              181KB

              MD5

              4ea6026cf93ec6338144661bf1202cd1

              SHA1

              a1dec9044f750ad887935a01430bf49322fbdcb7

              SHA256

              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

              SHA512

              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

            • \Users\Admin\AppData\Local\Temp\svchost.exe

              Filesize

              111KB

              MD5

              236ef8b5d5ff1fef841d0446ea77b8fc

              SHA1

              4a8df4bc2e99a5767fe6c44a530f7b7b6429e9e1

              SHA256

              70f09ec8f96b3880b0c64dfdee8790bebf1a49039248fabf497ed3f77cacb397

              SHA512

              5e3bc75c37a33206d254234c6fef587ff2e9a93e8274712daa30b94fdf281689b810270ba08fa7551d3394b735a05117e5ba68b4be44fc3a805233908af1856c

            • \Users\Admin\AppData\Local\Temp\svchostSrv.exe

              Filesize

              55KB

              MD5

              ff5e1f27193ce51eec318714ef038bef

              SHA1

              b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

              SHA256

              fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

              SHA512

              c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

            • memory/1116-448-0x0000000000400000-0x000000000043D000-memory.dmp

              Filesize

              244KB

            • memory/1116-443-0x0000000000230000-0x000000000025E000-memory.dmp

              Filesize

              184KB

            • memory/1116-439-0x0000000000400000-0x000000000043D000-memory.dmp

              Filesize

              244KB

            • memory/1116-447-0x0000000000230000-0x000000000023F000-memory.dmp

              Filesize

              60KB

            • memory/1732-463-0x0000000000240000-0x0000000000241000-memory.dmp

              Filesize

              4KB

            • memory/2064-462-0x00000000001D0000-0x00000000001D1000-memory.dmp

              Filesize

              4KB

            • memory/2064-465-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB

            • memory/2816-457-0x0000000000400000-0x000000000042E000-memory.dmp

              Filesize

              184KB