Analysis

  • max time kernel
    139s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2024 09:18

General

  • Target

    1ec6a4c30a135fe8f2187f532f5cada0_JaffaCakes118.html

  • Size

    697KB

  • MD5

    1ec6a4c30a135fe8f2187f532f5cada0

  • SHA1

    ff21964d7beda6929fdb59b3590297e883968b27

  • SHA256

    7a51622ad8bf54be2dee12de89217733c07112c515dd8ba33438661bd32957d9

  • SHA512

    a343c16a62f8eac416daeab9752ec57436b46acf19805c37073da0906b06b99e77b3008d93cdef78a8e31bdc62154a6603c15e88f2688baa6d6e8c00ab589620

  • SSDEEP

    1536:SgUlmyLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXA3oJrusBTOy9dGL:SgbyfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\1ec6a4c30a135fe8f2187f532f5cada0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2268 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1196
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1756
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2268 CREDAT:2372618 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      f5d7527f3f6448da9e14b45c33c02072

      SHA1

      2ac752dced9a75301c1a64bf6af5559bd0768d4b

      SHA256

      ead684e95ee1c5e6670d7052239f8373cdb6c2dad56b5290fc9dfaf03112f1ff

      SHA512

      b2dc9f616e0632ecb6fade141fd461cdac35ab0883bd3b4acdffb5e3930dde9e59988cb4204622121b463772da062ac49384527c03a8e9242242340d8a09db09

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      e6ba462ff9c489a3fea272150231424e

      SHA1

      c2018c0ae2773b0c7cc86ac47a88e51c12fed410

      SHA256

      cd13b022cd198465719b09d29896ec0e172d4508f3e1462d44fe0672d47c23dd

      SHA512

      35f018debaae04142f45aabdf2e7bf8b22c6ea06fb7ae01f73dbf65d9c279d9aa57e7df858c37a267074e07c05db73242505b2c5dfeea233c1b8c4c9d58a5322

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      cf77d4a33a56a76cb02a946f5f7ec815

      SHA1

      c96a13208ab6e175acebaf3a16b796f15b812b81

      SHA256

      fe856c677af81429eb39a136e5241ec51af52ef935d5cd9ca2e6061c1f4f31f9

      SHA512

      de9505d8a1b68c9cd22f26c838e537cad4efceb9f325ad8e9e420442ac30285696899f73919358ae7bdf2b039ec777a2721b0eba43ca302ef2aa1b0b7a83447f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      fc55afe55b844c628adf831866feb4cb

      SHA1

      536d3c738d53d7410adba9049e459ad1c21f9051

      SHA256

      a508974651f4138b6715601f238981f04e876e3b1e7cdbd08823ca0bd97957b9

      SHA512

      8bd693c388aa55d23597b2a6a4cb637a0279d722ef359514128b1efbacd0c4484b1af74d9663006b487fe749a353843631079487debb1395090caa2ca0e45a70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      9303d39a55e63067b3435ce2b3630066

      SHA1

      12d28c2e058d8ebbc2d57669e5fbe219ef600438

      SHA256

      2e9959877d7b8eec5e5d42889ad12d23f690db53f6a0ecb72e6ad90f48484b7d

      SHA512

      dd329b8c56d502de86369ee72fa5be2741d57264c4969f7912a34a83a9c00e8a9299b85e7a4c9b03545f36aeb27ce31897876c50422114490d8fb8e1a3e910bd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      41c56b3dc7318d7232c764451902821e

      SHA1

      acba9cc30bff8cd3c5f95ed4eaf4d883e46b0c68

      SHA256

      7ecfa4fd550f4358de65d802d7abdecf5c800fb25b0d5a2235856099b88e6886

      SHA512

      94a4b4738ced3692013fb90e4f411867642f0314d2d6589f06373afd0eb0ccbd3ab6a011ac061ec700eebcc29e8b1281404dde158d8509f2de6a42e0798263f2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ed0502c47edeb827dcfdd113d85bcc8d

      SHA1

      6d4833e797cde08742f26c90a226293dd759a5cd

      SHA256

      33e17a165abb2cbb2db91e3fc34a9db0dc6948290b4b2fdd7ed4bad87e95d8d5

      SHA512

      30ac8ce9cccedfe0e12b0d4a15ed1ed4f08cd583f33e80a364a4940376385eafd028b72b7c912f3f1deb4cfab59ab7f2898bc0fc7e38f9c0c8e4095b07a6527e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a99b1bfa08584c0fd440651adeacfd5e

      SHA1

      249d7ebdf8116294fb76e466ee319ede39a133f0

      SHA256

      79ad3e642fdbc680ddcc7a6261001e9a16e4480e415c033d8f7f8a4c0eb35cd0

      SHA512

      2d43f2226620bf94c338fb20130aee21ee778b983fcbb61b734d9fade4526221027dba4a33f75e6109a7611e9fe2905579d46ff28c625dce5fa0d1a8c427c1c4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      f94ac595a66c1e277bf3d4dc38211e82

      SHA1

      7dc83e803dea2bfee55a3c3913d0ccf82ce4d16c

      SHA256

      3e4584d8fc92a5fad60b034259016da25cb22141f22ca6ec18b202a2481c7bcc

      SHA512

      c5e98acacde1da7c32dae225d4f5a8ce48f5344c486d04313ba8d1f1a993a8e70419446b9631395fcbf7422123e102b48e3a1fc72ac9e1bcf468816a1f00bc3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      fb9eaa79b444eb6a83ae1dbe8874477e

      SHA1

      776b8560de4db2c5afef06cc4f1d9a6ebf38c236

      SHA256

      fcb1e48965b2eb12c8ac06b03bd4efe8ca032e69e2b8c4d017a0f3ebb43abd41

      SHA512

      216105923ebff92e60e8e2de9a46f1ff11015a70008239a35b6c9a43d02647ffdbd88a73ec451ef6694ad1205002dcfc328c3f01789dee4c616a67955f3c619a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a2ff136c95e5e8346969524d441094db

      SHA1

      6cfd9a52b296a36e4a3cb6ce46b08bc5b71a4aaf

      SHA256

      f4bf56751f1e858b006351128db208b63bff43e97462eb60d8d507cfd4ed04ac

      SHA512

      a322367b64033b66fac308572a31d1bdb54a1b6569c7197a06faa1c15604428a20778d2577ab81a5c63bc1d9199f85f5da05135da899b29f383a2e22562cbdcc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      a47426eb8b5a51207ddc02f0d15dfc96

      SHA1

      461c0e3b5f23da08ca035bdea8c40b179f823965

      SHA256

      82d57944421b382c11e37289f122ba2ece01ac9b0c29f3b9da639a38557f4eac

      SHA512

      fedf302275c9ff665fa4270a0f06e2596949c556c9b1d12b0a06f99718c778d81553364213e20fc6201759b8f425fa0fb4d6225830bcb36cb07d989991c5a9f8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      81e23ebb878fcebc0568781759d30fb4

      SHA1

      c517aa7030745c3eceebf63a64458db40007b230

      SHA256

      9da6e03b030f4bde00536061c1d615496031ce132a7e3d7858fe22420dfecb19

      SHA512

      a9a0812e151ac07bedda0143a658135c0320f68bdac0791f6b2186f4f02c2edab4b615c97d82ddedb77aa5a5e83c533c4dffb20c9db58b64e65940d63c412a65

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      2ff54aa6fa790a19d7a3edb169944074

      SHA1

      c44adccaa2eb529cc505840407520fecffe558d2

      SHA256

      941e4a177585764eceb23df0622c6b223a0ef0ba81e81df73b71297f81439406

      SHA512

      5949bba206d5c76931b5af501bae6cb4faa0aa04b7450bc29d22c897f4c6cd27b4519563b84f48f5b5bb700814922c6459449bf4db4a35d8d793090de38352e1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      fec10dc8e998be88167b9f4358508c92

      SHA1

      562909aa74af31b8d9bea1337191023f5c2bd480

      SHA256

      67c543fe91827422a94a62be70d6c6f1ffa10c0807fc6f58f3d4f85e43f87482

      SHA512

      911d625e98b118801ce5dd15320d6c1667df3a039bbd7ff32727f22eeaff8f33c4ba57dbf9229a0714707401d398bf584646c37867b1624d6d0afe011bd3aed8

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      93e7cc594fef0a99b1b65518888b64d2

      SHA1

      c531834e9bf77ebc4d19ff279a8d289cc8b60094

      SHA256

      2c2476f8944f43ea9fa54aeda9aa8edd51f924d76a96f4fd411117563e065a6d

      SHA512

      74ec4010842707d3034717cf708dbd93ae2e47348f7ffeec01a621898c3d63de750aa99907bc6abf36f50080c0c32beb59bee92bc103777de5c109957436b02f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      7666df40f6d0345df8efae955a7785c5

      SHA1

      f8075fdeb34aa6a3990814ff1c578509509edfde

      SHA256

      b96544b9da1fd4e664e207efc9db3fd286e8c7a6289c27f9bb74bb9c88db1951

      SHA512

      2f0ced4370a20bc59955269931e4ed0e429ab0cb9d0f83deb78336fd19fedc86d31f913c86260eb62dbc5d187e78ea850faae8d5f7538d4a9fb126187e54df67

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      ddc780916e807b588619ed7fc8a251ff

      SHA1

      3d5e6ff1ff95d124aa83c2e693f6300dfe4b85df

      SHA256

      882387b783c839c0416c7994758f6851eada862333d7acf7dbcadce914f97236

      SHA512

      a5dd0f79aac1221d023705a196533497ff845d71cb4085dee88bdbb4c52de3eaa67757f6f7572e7e5961d92fd765ae61ef34674913217933eea900229ee450a1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      342B

      MD5

      c9d0e17752916f8a7f6a0f48bed2a7b3

      SHA1

      4411e6efc721180f80f5cf577907422120b1e0b3

      SHA256

      bb8a120a111d9b9012e8594c9c3113bcef2e8e935211f362a877dc47df63c698

      SHA512

      b76c1f09193e579abb171999cc2a35f32552ab736f475094c2d6395f53da5fa6f33899c91c7d4dae84805a10ba78a4b3ce30cd10f8f53da5009cee31810db9fd

    • C:\Users\Admin\AppData\Local\Temp\Cab71E7.tmp
      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar72A6.tmp
      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1196-445-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1196-447-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/1196-449-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1196-448-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2940-442-0x0000000000240000-0x000000000026E000-memory.dmp
      Filesize

      184KB

    • memory/2940-437-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2940-436-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2940-434-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB