Analysis

  • max time kernel
    117s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 06:08

General

  • Target

    04899cbbd30f5ef5f3a5aa75d60f88d4_JaffaCakes118.html

  • Size

    182KB

  • MD5

    04899cbbd30f5ef5f3a5aa75d60f88d4

  • SHA1

    3a2b622a2507917b19e274dc659f025936e12f68

  • SHA256

    4a33503158395b90a8321f491d877c437f2709b8b210fedf4436848fa019ed42

  • SHA512

    f39ca425c7590ff720b432f852a4cbd1bcd96c0e9633e2d5a233cde2770c2905e3d0dae650842f2f82ac44d6c599a0e31262348a70ed49981ba458bce4d96636

  • SSDEEP

    3072:x/ihSyfkMY+BES09JXAnyrZalI+Y5N86QwUdedbFilfO5YFiM:x0XsMYod+X3oI+Yn86/U9jFiM

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\04899cbbd30f5ef5f3a5aa75d60f88d4_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2572
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:2768
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2224 CREDAT:537607 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2728

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2752e707e86e26720cbbf88ab111f5cd

      SHA1

      c5aad5bec5aa21b4be8b388c703ee0a8df57c8a4

      SHA256

      4471a8603311655f2da9e4cac5511be0cd673da94fd1a206b1c6a3ff751b6625

      SHA512

      dbc4d30049abbc45f27179e7f2ab705d9464efe8322fc8a153e7875486ce518595cbf708a9981031492b6f77c4e72a3deb844af7403e38295225a5a422486182

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      bc59bcf4f08c031ef0e619edf69424a1

      SHA1

      f2c6cee643089df72dbde7f25343fd6d9213c8f6

      SHA256

      169d7573deffd61d895460767df112869eda3c69550a9a5fa14b5e86e4cde4cd

      SHA512

      a7b7ef0934129bb3eb87ad9e7141a35e3f85964315fc1e404a29d0920d248a2c89db5920f313549787a8878219bfc15105689308a36c9f1a9d56ca72be32cf50

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      1bdd14fb46df9f45fb18ee36d26d518b

      SHA1

      f4b021e375612359074bfaa5e3e952f8296f1b0a

      SHA256

      a7d12dc2794c6f09b54aaaa0b46e3242e13c80e96e65f7a4fd467a85b9a830ac

      SHA512

      8390e68f43d93905fb1d7fdd7e12d791af8bd936510780912cb7f47d2848dfa92f98adf84410d8136a979d4f3c5afab1a4c115bab8d01aa13dce15f7f6cff8df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      27af39a9feac4136fb6c59fa6df0c3b6

      SHA1

      45661ddfdec0b03a2992c19b4c5c60beb4e3b5e7

      SHA256

      e6739a782e186a56aa89531d4fe2ab3bb12b00fccb9ae6d2c2121c8b5ae58f07

      SHA512

      b1780d97a236ac4b5f65712ee1648276f1ce71e610646884d6467d5088a9d94929340563ac2b1b79217e293246a6dfeac329d1a6b553fd2d68ddacedad89e504

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4020e2964f1e84a3e630d026fb3b57b7

      SHA1

      17c9151d943c9d0008e65c589cd7ef8811e0e007

      SHA256

      527dc4402279183f9904e40baed149b959810455ff1a07f2cab35b76268040ed

      SHA512

      6cc9ccb8c54550a799c22dabde1694ec99206932ea24ce64fb43b77c8e4a394fb525726d5d21b84660ecfaaa8fbad001cbafa9ba9701677a5d04a3d2d4528295

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      02d72c5fffcd1e2a21c10926b6fa5c8a

      SHA1

      84821ae92aca8989c3f5c14ce9f8924005cbeda6

      SHA256

      f1222d33556bc8e45a99414193dadc65dd1cb068c30bca1d2529e247223124f6

      SHA512

      ca33e99972eb30bbba408c901721b13fe34eee7b971fc1eac96237b484d3eccbabf1794d94084059f73fd6a4409b41b040812d1318053acee06c1b2206ed2b70

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      dcd9220dacfd984b46738914945cc558

      SHA1

      9fbae27eaa3cd4517620b6ff75f9f225096da1d1

      SHA256

      ad3794a502970d278081bcf265ad22185b4189286bbefb241e91dc318bb5b763

      SHA512

      c9ad5a17f04f87a7f1898b9781c8a9c9ad4401cd122047d6046885ce3103e2fe301a6255834cccf00df4597adfc9a357aaece1105ceaddcbe5b2e09f85bdc864

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e95f5ee6368e59263d7c70ebd379f891

      SHA1

      cc0101e2ee151979084484667c8404a5c907c472

      SHA256

      02c4b2b897635d7af6bb7b1258b6aa68b5d464b03e239e385cbb7c423c3bc616

      SHA512

      e877751d09d667378c8799cfdd3061282340ba3d2ef2dc5ee614742d63f9febcd4047707cbf2aef15aeb1927372ab75bf80756b00d2ed8faf493a5e2733f42c5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      5aa67b9649910b7854eb6dd9b60b5baf

      SHA1

      8ec5a61948a03c75a19952e5fac27afe6ab889a4

      SHA256

      287d2802f5dece24d88c0a4cfcdc3847516ad1864c686a66cdb83912fd6e8802

      SHA512

      1b33af41c9c5b94d2bc3c080b7e9c7c20ec1b25fe44c073b7b84deb06f871d0f6b12647ff18b61ebf3c1219d5c403446a9035c53fec343d7552348fe101ffcbc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      6e5aa0da71cfcc1d893e3d0d48a20a88

      SHA1

      9dfd9f60a223568a2dda1e2a14bbfa061d55ffa2

      SHA256

      c28a79589a711a849628b292134674cee2e70099deb619a613710a2bc1bdf3df

      SHA512

      7cd3bb90edb20f3390ef38a62d77b1111557304b54eb0f8f04d0957ace7dabde4254c7d2f16b6703a3a647f4a19c4e6b3c3b97e94ab1841dea1d9c3b654370f3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4c46f3e40ee5720fab138bd38197dbe3

      SHA1

      7c0f7e64659147a87aabf8fd5ce74340f1cfdf9f

      SHA256

      6f3a89eae58fbd57fe81bcf82ea50911b6059b9b4b406eb6516a046bce6a6d62

      SHA512

      c8aad995b1d35afa76d6228eca270d91348ea50276f913de91b587710ddb03f2971418b03689c699dc102fa29398671b442e14c7a6c38956cc6f584870dee2eb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e286645deb8f0f2a29451a12608d7d38

      SHA1

      b3fa9a575279438d619f64a4104151c6fa5f857a

      SHA256

      08fb89f962b313159de847a9eca05d21089eff84ae149e1cc700bcb5aa943d66

      SHA512

      aa68040e18522bfa1d2f2cb638ab081a010e1d1d74f94f6f8e80dfa61ecbc1a89f1a1c87d7d16fe16aded03b236ef6c0921bae3b4c03efecc247ba4649420650

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      90c5809f934ddc23baa8484899cb507a

      SHA1

      aa1367968d20cc4e0bf0667e51a0f7964034eb33

      SHA256

      833700a0b3e176d8acc057eeb34f0e5c333ac3ef399f2d40585b14ba721c976a

      SHA512

      2001e2921a8142c40d341d40129d16534858fc7bbe2bcf483cb0fcc8d09e767e2b4c229f029617532b4c7bf0d35ec345968542f3b2ae57ac9f6723ade6722eff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      797f1d59a363cb559189cc4af46618ce

      SHA1

      198ba09d3e986cd4065ed223d9cda2d291ebae1b

      SHA256

      32f2b989e11aa297dd0f030fbb9d768dffea69880917fff1c2d4e482e000f53d

      SHA512

      4bedcf1faecae0c2fbaa038fd3b8696ab8bfeaf2452f5deb730b42219e04955caa559ea5cf06fc5cdda890afa529a3cc1531a48e149f24f6f535110df867e766

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      0246d825fb6307df1e60881c3f446a36

      SHA1

      cb022cd0eaef7d5dc08c0c9a45a855e15d47859c

      SHA256

      a2d09a26014061b4afd2c0a55ab40dc988e3fd35a08ed3bb1f8f8ee2d5098051

      SHA512

      7a5c07e964e62b483e0f55287a12e1fbcfbb20d8ba5878989152357805a279dcaabe44cf3eac57ed84ad5302191794baf8e9d71cf6380e493c34cfed8feae7c7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3573b175183437f84e33ae92563bb1ee

      SHA1

      3b0b978137cd411f5ea53667d744c3951c554adf

      SHA256

      5950b5424a3c2b7aa39a0321bf04ddaf5252382bdc044ce5463391dae4448141

      SHA512

      104ba54aededb599f7600fc48f948d936d8613568188b3f53b0fb99b4563d0845e345a97d612c537953bd7ed22bfe61006734c6be49acbf68c6478899b6d19bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      ea6bacc33a9b59fba502657362ab0e2f

      SHA1

      2ddec3901ed4ac1118524e52ff91707ccbcc6444

      SHA256

      cc2f85042417c49406a849b80dc5797fd6b97229c89a0d59eac64e6227c9abb4

      SHA512

      002c21fe81a2bd7b624fff0e2de52b17fc9c0a8ab765ffb868f3255fea6615380fc9820a49e904483dbecc5646408e87175f63efb704fc1477af581c2897ac1f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      72f4fcb9df5d0cfd42ed1204b094cc11

      SHA1

      d26b0d5a24dbd10e04b3e6ece65f03656da8e07b

      SHA256

      080600b1e0cc1957fdfdb5d28ac07d71a4911b0c6dc2d21e0c4092975ef641a4

      SHA512

      ea942d97438820c3bda5f465f931801b86c350e0ca9b5aebb175e4d5bba5378524ae58ca803182ca413df65f69134cf73ed74c1a2f0db655350ee63d40f9e017

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      a97b685db2893c5b20391bcb531299e5

      SHA1

      d49b99ce5af07755590ca4b2c089f8ac36c73b49

      SHA256

      68436fd34b4156b67554b005310bc70782ae1fd0922fc0ac4071ad1099b55bac

      SHA512

      39a54f8583702bf07455663a4cb8f2bd5c01a527eca018a8d458aa79205b8600c3968994ddbe48e4a568cea3d07dcc21641e3fd7591b190f73c1fc86cebac73d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      479ddeca6c84e2874f71770761f1b5c7

      SHA1

      8bcf65cb4a3ba5ba19b26ed67466673ee47510c6

      SHA256

      242c8a087b45c489dc094eb80baf521ccf997e59f3e5c5d18ddaa505783e33c3

      SHA512

      5b9fe041d5b319d0f7e013d2d7d2076f9a3bb94da2d2b1efacf0e39aa6ad61b4e92ca9531a97acf85dd4a1ada9efa70fc3c737f0cae89b959cdb0e3aefdef5db

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f5e09780aadb25faf73326f508624655

      SHA1

      04c54d28c0687bac015ab69bd19702561084a922

      SHA256

      6d086c60e32c47f04cfecf4eba31e667284712ff81d669a0267bda9a1b3d62d2

      SHA512

      38d464289173c97b57d14f81603406961d9a08eb6d076d1e345b21805264ae15630aa2d84b068fdf8a8bb455ccf037a82c4c32436f529f2a0f53595af8ff2361

    • C:\Users\Admin\AppData\Local\Temp\Cab427D.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Cab433D.tmp
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\Local\Temp\Tar4351.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      83KB

      MD5

      c5c99988728c550282ae76270b649ea1

      SHA1

      113e8ff0910f393a41d5e63d43ec3653984c63d6

      SHA256

      d7ec3fcd80b3961e5bab97015c91c843803bb915c13a4a35dfb5e9bdf556c6d3

      SHA512

      66e45f6fabff097a7997c5d4217408405f17bad11748e835403559b526d2d031490b2b74a5ffcb218fa9621a1c3a3caa197f2e5738ebea00f2cf6161d8d0af0d

    • memory/2572-9-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2572-6-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2572-8-0x00000000001C0000-0x00000000001CF000-memory.dmp
      Filesize

      60KB

    • memory/2616-17-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2616-18-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB

    • memory/2616-20-0x00000000775CF000-0x00000000775D0000-memory.dmp
      Filesize

      4KB

    • memory/2616-19-0x0000000000230000-0x000000000023F000-memory.dmp
      Filesize

      60KB

    • memory/2616-22-0x0000000000400000-0x0000000000435000-memory.dmp
      Filesize

      212KB