Analysis

  • max time kernel
    128s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:03

General

  • Target

    04874a115761b0755f497e16cee53ae3_JaffaCakes118.html

  • Size

    160KB

  • MD5

    04874a115761b0755f497e16cee53ae3

  • SHA1

    e090bbefabefc77d9720c1f61e702c9177349e11

  • SHA256

    5ee60a841e7e468264131519cf1b739e9b8bcfcff44d927a3ce3616de3f2d5d9

  • SHA512

    7ae9ddfa5f38ffeea503500ee8e9b1fdcf20b1ada36d3c10b7671b8d87838b1832f50c871d20e9726e1525d50271d5ac5d828696cba205654b1d4ba3592d105a

  • SSDEEP

    1536:iARTJEE6oq1GgqeoCb9yLi+rffMxqNisaQx4V5roEIfGJZN8qbV76EX1UP09weXu:iqJBgM49yfkMY+BES09JXAnyrZalI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\04874a115761b0755f497e16cee53ae3_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:1652
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2304
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1572
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2300 CREDAT:209937 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2180

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e67d13150524abea7a6c2fed1760b1c

      SHA1

      b8f660f12270e9fffab6493fa217fa35af2278d6

      SHA256

      f73333a0fc54069ae11553c08e122364cffe67fcfef6a460408ce7f58bda021d

      SHA512

      13d45d228839815824f23233925769845516d0056441add752130d3098c195e0300f422e2d8388053258791945ce055cad5038c8b01a7fe51a74e7269f8c7e16

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      c98b49492bf5aefe1b9ad37030751b1c

      SHA1

      a9ce19aa451e8ed553d6794daefaf130b83bec26

      SHA256

      c9f596a1be7135eb0739d2242f071b905fce64cf100e6a17f471d3c8a61d957b

      SHA512

      8e229b6951e9778dca477b3b879622b377c0b13f58e7266ed5bf523eb0ccfec0ca6c195f92a2c81f178522a16e08e90b797a770c03916d608f1bfc4fdf1e86ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dc965bc8e7f487b3bf91dd2a7cf92184

      SHA1

      b8afd405c3808d5810283991e1b1a11245dc1b34

      SHA256

      3fffd57235dfa17746a1092ac9ff86a7d66e5349b88bddabff74f1b7995c73c7

      SHA512

      b44f1469027b7c70acb8b8d17b85e09724099b0a295721bd792f58516688410e964a00f85bf50a61b297406a4eacef5f5b032c95e5e068c0d7fea7e33492cc2a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bd4696e238d31219419773931f5c32de

      SHA1

      fa6dd626cf4c775cc109275ff596a641123cd54b

      SHA256

      4806966218c9064f5e9932d27d884b1d15e3de573c5cb3cd4e116eab2600a38c

      SHA512

      dd4f01605a6b5f7216122fceae03c31dc8065872e65dd402ecb795fb1ea0d73fcf561b6fbf97e079f38240c3966b190e32d4eb8e7d705f03d8d9cff3722ed5e3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ac447b672bc163854889510331b7f823

      SHA1

      4fb2f45dd93ce65c427cbc1424f48e45653ded24

      SHA256

      fbbbf170aa93969a6f34a90374d5a396e8cc31d3a757d49de7e75e890fc58623

      SHA512

      edb07c5d71ab30073d20dc23b9b75fd60f99afcbd9d03ec66040c3fae9ff45f8b748f634887463e150a1f1420878288ea901fee1ad4943c0e8bb44ae0ff735bf

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b1805123a619b913c83518bfbaddd496

      SHA1

      406f73ab836808f26e6db1a8bb29d9b0dfc47f27

      SHA256

      f351b2b50b31dc42a5af527e13bd8ffadb190f29092415cdd5f12bf74b0ee0ad

      SHA512

      6995ec044262b6053c3e486de9be2d687b07fd05565a488782f15230f1121796f573081837755519a8cc2079c68f23ae8c04df252dd37b7f0f67335a89fc1eb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7dc326509cd6d46e91ec8e8015216250

      SHA1

      15274880c33f0311250bff7ea25ae6bad0e19509

      SHA256

      2d83e2d180ce22f5ba3b6690fb3648b6f1c4c849b62dae9de0594176ac042cc1

      SHA512

      855d9af90b40512ca69bda29ddf700b7417943800d88cec6bbdd2ab24a054f6626f157d6c4d044eecfc5f17f863ca4baf10e19514441b20d871f15db86780f07

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      439563325f2a3bc23fc23d0aac131643

      SHA1

      f1c7beb57675acf27f8732b4d63c08b6240c5e94

      SHA256

      b72f10e2cbb4b2f6e0cfa14f1c245fdf4ddb5ca7a7c66e4c45a99dc21a23c87d

      SHA512

      e63911422079919d02639aff142ff2f69f469243aa90f6fde3c8ac502371a558817c9ec18ada7f4b82396e6fde84c9048ab2df86fc1e5003447a2f374a9370ec

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      cc1e21d542ea296d3104d6ec95ce6e78

      SHA1

      5760280c23028c30f3f4c98785148f193b10702a

      SHA256

      95a4047d769778e1b48ee796c6d758de6235fe031d3c427eb79e4787c3b7353d

      SHA512

      0dba23cef605b20107acd8ab747796c57d4a16885fc64ac22e6d3a526389d4a302762be592b2b98735478844546f75715a53159a035f2d4e5341faa2a2388a35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      26728e922052529b71e6d72d06978c6b

      SHA1

      136bae0939311f5384a8365586e79858512ea4f0

      SHA256

      219715738d2be984117c0b74206228aac2af1fad53441b764b2aaf813f195e8c

      SHA512

      c5b2a0195b0d3d98d55270af6a20e64abf55222f362b0b0b7c9c890a2709c1fb4ed8c4bf2e51caf5e35f592ead1ca083f9f0c996c5c30681aeaa9ee6f34d6f04

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3bf86685fcd9152e768f9326e63bec70

      SHA1

      8c86c4313d15c22dad6b85abcf28dbb06d9c1170

      SHA256

      9053909c121009c0f374db7b103d85713f743556e79be05fff9948324e3cd271

      SHA512

      d3f7dcd6f4efa9722e408b83cce1280c9cf8c427e0317847324b3e8f62366c8b0e2dae3e2c07c4104896c28fe518a22d4556d051e8541fc1d0b01e6194839b9d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      d098ab9ced0d5c339ae7a36fc90677e8

      SHA1

      bc4f11782059db0d49537db8f71912a18ba9e41c

      SHA256

      991d9397529c5711c9f22b4905bbb1e4a17d64dd2643a4292414226786727e37

      SHA512

      ce362152180bd05d4e22a1b8f04f2f0e5159f17853a468a62bf201e149e6574678f89c9c391919d2d36cafcb7a270c6cfc964d33d97988c074f7c8afcf205da6

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b9ab41e3185f53cc405fb6799bfceed9

      SHA1

      d48daecb5e99ef4b5701df76b8732b8ef1cc4a00

      SHA256

      244be13f767723bbd2ac1a3686e4b0b47e463cfdd706859a11f5732b2fd7690e

      SHA512

      ee0ed77b34ad9993887308a9b2bc66e24d6be79a2d86159b75d9c95165999a1c58030576e61ef59339fbe94e73cff209961ec57e78e436b7ee903dcab4783a4d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5e0c3ba36924d2b47c7fccf069b11a8f

      SHA1

      be657d9fca0d733adaa409d5a00eea396f9de07d

      SHA256

      e89332749a134f6ad42d388976c9eb47eb77d95acbd193d9fa28478a216e458d

      SHA512

      82c9921ad3ede57f2b337796b22d86076d11e9fa25ac0f4916468db7285cdb8f2ebc4b43912e8461dadd199510ce0d65f0625f21b31429aa1cc4a647a9bca107

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      55d1d98a1ad03e084016222358edc6ca

      SHA1

      345fa2ae6dd85c0a2a70eac18cadbc03c5ea1c85

      SHA256

      cd7bb87780a280ec7ab8565fffb726f900436119b99f0d6d39a3d339d2b949f8

      SHA512

      3416e5302eeb3fcdbf05544ee3abb195a0272de3c18fcf5fab5a3f87fc28d6ee5f8d83a40c3aa84a6d7b9732d73666bd707f1ce903945cab7c243b389ea26db9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f0cb971b320fd382d389814c5f1e5d76

      SHA1

      6d315ea5de04a41608fd77773eba3ca916f2abb8

      SHA256

      9abd4d5e7102b9777d8a61c0654b2ac1af63847715a67b732c16d8b870c29177

      SHA512

      ad496c8d5bcf239da59ef3f5cabcd03d4833ed669a368e89f798a851ad2529d7b55b5e2f49471d7a6e00987862112c740f74752f5bb455e59375c30df514e7bc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      acfc8df1227b46938cac7d697790255c

      SHA1

      939866eb781d5b43422755abe45781f508ad05a1

      SHA256

      ae44326ad713f317845833dc8a93afe4866ee9421334c17e05d22f42cb56092d

      SHA512

      b02bd24ddcfdf4f8bd5b61eb547c292c273360fd50834819931f20d90728ce027d8a2fa5446a6b35637f79e6bc37213396d9c01687fe912b6d301fa82fbfa599

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4be81c60352a5e90f942b9fc13313410

      SHA1

      b1fac2013a4b6dc0aa52818e7c38b1bdc38a5e6d

      SHA256

      82b1585ab294d6d7a59e362efa039434918d056bef9411b4344063f4066e29ab

      SHA512

      a505f44461efad0a649b59ddb1992c30b93264e37a41ba5526a0e93ab50df82776c49fc3c32bc67b18284905b7fadc3fd30d724021d07e0be8f4046efde36668

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a1cc5b2df6f8e17299d0b9ba3e9b5605

      SHA1

      03d568225ba70b15b1ce9ff77b20a9ddfa1fc95d

      SHA256

      5c04f440a3686047c4017e2768fc44e250dd5f8f2e557193abb104d9c209401b

      SHA512

      c63206573296f0e78dffe889c27fc051802076b191a77f4d4aa590b5577b3b1482e219fdf8c318cec841608a9d7f7f8adaf59939fa86983b13aaaca7816dd567

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1e78a6db33879247e6de908ae653818a

      SHA1

      abc7be72a7f1939b632412d66906c0b4eb535c94

      SHA256

      1bb82d02a159d9a22ad1324a3aa09038261d6da505e818a1313c0e8c6af4300f

      SHA512

      ced6c33249079e12cba86c3cc8d989ce573b2eec7b3240e68ae744f6340bac53af59d62826f6c4bf7f5e53310afc7e9fc68266562ef58b536c9e5340250b9604

    • C:\Users\Admin\AppData\Local\Temp\Cab19CA.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab1A87.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar1A9B.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1652-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1652-483-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2304-493-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2304-491-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2304-489-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB