Analysis

  • max time kernel
    129s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 15:00

General

  • Target

    05742ef61cbfd5c16ee121d1f70abef0_JaffaCakes118.html

  • Size

    161KB

  • MD5

    05742ef61cbfd5c16ee121d1f70abef0

  • SHA1

    f9e9111baf5bd13ed5b57f2f5fc492a36ea2590c

  • SHA256

    f174886052f2ff694054e0978561ed433654e9d3ccf7a40ebb73656f4f5d498f

  • SHA512

    8406ec39bd6ff6da9227bf547f8bcb234ede9397a099145671559b0560676d1b8bbeff092d8971351f71dc98cac5abbf1f03b11c3622f460605b95d06db9dc74

  • SSDEEP

    3072:iYQrif3e2vyfkMY+BES09JXAnyrZalI+YQ:ijq3e26sMYod+X3oI+YQ

Malware Config

Signatures

  • Ramnit

    Ramnit is a versatile family that holds viruses, worms, and Trojans.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\05742ef61cbfd5c16ee121d1f70abef0_JaffaCakes118.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:275457 /prefetch:2
      2⤵
      • Loads dropped DLL
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2196
        • C:\Program Files (x86)\Microsoft\DesktopLayer.exe
          "C:\Program Files (x86)\Microsoft\DesktopLayer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1544
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe"
            5⤵
              PID:1568
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2936 CREDAT:406544 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:280

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b3fe9bce82cf3d6d3daa8bdf627dab0

      SHA1

      76e0c1e2dfb15a36702349430a6a1450a50dcf1c

      SHA256

      28328f54ff603c32d053ec6b64aee337ed9054f708dc2ab9c746affea440f3e7

      SHA512

      70a5c1f2cf3b4ac2b89caf384a6497610205f420ccb3a67f3200f61fbd1a460acc6a346285a1b46086b7756935a1527438d0f5a894176dd5d31717a2e44f33ff

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f1a13955065c1a886bfbacbd6840eaec

      SHA1

      b4b961a9d1866d837a631a44649744ce742ceec5

      SHA256

      b214815487098d3575e960f5a7a984b59a1883d90812c02c72b20f664258ff0f

      SHA512

      271503d329ab9eafc42b261fc1cbbd82e2f5935e6b0c1909a0f0c9e2d75656b76b54b67737f9d175e7276049fe90d61c7e94a21cda32b728ea36639770b2fa35

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      8bfb2d737e1c435f3d7858ac066c979d

      SHA1

      e4670a99e0fae13dedb75baceadb9ca74086f4e8

      SHA256

      92c84e7417abecfe4d9bd01bea909ca763e077b89ab6f5a9d1da6514e417e360

      SHA512

      fce2a8345e53a17afaeb2c7a425b23afa6955b428fae31624bed0554ae7d2f70632b23e356d932c9f3889f8f951414b6938a597c5ab8488c3ba965a2d62ee9ed

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      919141398fd6f79392e1b5804f144689

      SHA1

      f13072a3cbcaf2346eca0593993ac881f6836147

      SHA256

      ccd37874a78c5880441f7686150a70c3c2affd6ea31b1f943d29139eeeee86ad

      SHA512

      0d386f3c57870c6ac2d2f03f077cb181b95e16d97d88b521995367218f75cb26221c5f4e9102906cefb0604b60d9dae921d2d209fc2bf75aded358d6c2f516bb

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      14a6a0b9616728fa16405fe532980251

      SHA1

      899f4e3f5a824202eb02710495715540b3998bf7

      SHA256

      31504a8ac3a74dec62b84a6ec45fe52b84d9dc4d882300f58296e4c1dac31b78

      SHA512

      63105d6664f84b76c2a72d2aa807cda55e37a9f6243d6cdb72f8e7fc0efbf19cf9ebf7b24bc538e4b49d1edd9c550b0b15691108ee611de55233c6d2dffaf92e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4b3c596d72ade43608c2101b8c3b0d48

      SHA1

      5bea496b9ba8cdd0b640dab572e97790ddb99b34

      SHA256

      e3c331b7eedb4172d95dee94cfa4ab75bfe3b842bf3d13b9f056e9a4786cee95

      SHA512

      c34f66e55b91c81dff2a561f11a5004409f82254f24614c0dba865c18816118734d1f6221b7e5a2fc9080322f0c86c934d86f31568cbfc6f10d6de51bb55e920

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      848223acd659ff2cf0f8a1b3fd3a32c6

      SHA1

      135018d5e8d494be5d27aa1e08c8044bc32932e8

      SHA256

      462033ea54e734600c6532e97e18dce01b035434faea21c9b849bfd00c7ce0fb

      SHA512

      e4286608fedd8305d66c06c5ebb3ba90e4426a94b557afad7ec5d5f583a8f330e87a7b848819a666f5cbc477ca9cb83e7e68bebff58ef7466f7b1b07cc635366

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      f67a49c41902060030455c6a9a30b2e9

      SHA1

      d0b524bb0848303c87f93bf7f379000fbf471c67

      SHA256

      f53bad511e1972a22f61403ba1453ad8a359e12d38b32e4f4f720d6a0a062db7

      SHA512

      39dfe20ad7edeadd2585f0dc0112f673140f38958e8ac06c9202a658fe411ca83339a407a6d37a931f52c5618486fe17671e788df2486d33b930c8fbab9183df

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      3d94858b6e45d3b64ad740bf290cb41f

      SHA1

      ff0590ed513273a31b64aac4621210ac6d0b37a6

      SHA256

      cd75209b93f1156e033b5e7390807d68e49b7266c66894f08915de385af11d06

      SHA512

      112e4a66d22a3396713eeed9e36cf90c3dfcf1a99f5cd9d2ac0b7f829223001be860fc1eecc6b201c56b4e9d1f39fc1797fc92d5bf87868a9c0fd497b45b97ac

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      7ed3b035a360fdf9aa4b609408d129f0

      SHA1

      3fc92226bd241433136608b1159a9fa598139613

      SHA256

      401a1e407565d9d5fd1460333bd9722d8e996c78813b9d33bc1ad9490a6ee2e5

      SHA512

      63dce2ef5de083d4ad76a609ca49bc44810b0ed745aae94dd36e012f342acf741a53585f4bf485610407ded7370e32b8b6beb3b5db51b0233d5e98a95574f612

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      caea28fead6c4021c2b161ef92238872

      SHA1

      131c156a29f6c73e8357ce8fa54e401df1c7df2a

      SHA256

      63c5f41c5ffa456c52184d92e1025ebcf31085377a7ebad6c8c4c379c22b4d2c

      SHA512

      52c8f1981d6498d89f8e3a55685a5699a2be39ea6f54dc5fe1b3fc9fae595d22bf41021a8468717d186b6e889db04d525236f44a44d8fbf2ed355dba73d1e27d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      30ecd7993bf210515da31f15ccafb2b3

      SHA1

      fd6f92a7c248943249221489d6f872ba78ac912a

      SHA256

      ffaa0c784c7281537f7079045b4767d160efc14d55dffa4ba4b65c2bd2eaa9fa

      SHA512

      14914a6096395867452557baa505dab53e86816cd7fa7bd1db7c3649ae6f2dc2d9bae6df9b275ebcd83772821029e3e956f4ab09b134ae666c3b89ac2f628bee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      4fb9191388e3b8c346cf8c3eec32941e

      SHA1

      0c6b9d2e9011b08893c4e51e6ec0aec52d4a7830

      SHA256

      1f7e7bf38f9c3b03b61f8f4daeb5b72aa950443dd90a4054d832e7c81c71e06d

      SHA512

      1ab3a0d3a075c06db922adf8947a4338869789d988b71a3136e86097fe6093f319a51ca0edd36cd28f48ff3bdb56ab579521a860e8e4293599f49757beab3a99

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e3d2d875771ac3c2b93e5dee989f0af7

      SHA1

      bbb844a239d7955489a99cb22d1e21fade34fb78

      SHA256

      f7b3a34b2ebce3c0b788238cdb1f7eae2f7c0eafd7c030d4afc9d1d42545aaa9

      SHA512

      15ed40e263e0f276e13efb451bdfe63e875a73c5067fcc6f8ca3f983a4c88c697dcf41957c7989b2c2d148458ec8d04b8dc2530c0c325977ac8f315cb2f4e81b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      9e4c38e6b083f2956fca9f35cec7f877

      SHA1

      18060e86217710953643098b4f59940391c19e40

      SHA256

      7d760a57bb06db0a4b333bf93de5e9c10851aaa47e64a6ad039e38edaddfbd5c

      SHA512

      a900932caa51493fcc5cd308d1a0b4ad0a3cef3f48fece0c24be2125482e36261c223eb7a0197ae57982442727455cbf6c6668b06046cc4df395090f643be6fc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      2a02d59fe6081ff650a745d56836bac4

      SHA1

      44d7f063c3f44ec46659dda15f4e449ff54f68ff

      SHA256

      fde918c622b391db16be87bddc9fb24e31abcc6ed64d1cda7aa9ded463f21a29

      SHA512

      8a253a4e58123349689ce1a9a87f0bb1113fbcc77e2f7324423ba5c471728ddbf52ef9bd3678fbd8433bdb53db35b6f5ec0a77821e244d264664e1ce4bf84d1b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      10f44fd779dc0d69886f6a1a6cef516a

      SHA1

      f2682590eaaac87e657378e92e309f7f4311018e

      SHA256

      77c25b94ffac6be0658a5561db6edf422b6c111be882ba61456e23c00972486e

      SHA512

      80a516046948b65f04c3f7b624630258f2536a2c628fb42759ee345a0c029acdc389869a9b710030735392edc948edb146f291701fc945c540a155e24156a266

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      b08c417506d7d5ccbdf5f973ddc266ba

      SHA1

      7f2e4d147634c8f3be2fd911f117a3b57bc85d7d

      SHA256

      a3017706e19eb6d005b25144d6d7b20b0d72c10aecf2d8407187ed04b83fd42a

      SHA512

      e010226e3d50fad81093004f191934918d735d46f67172ff3518b6b7ecb495d02503b7e5df1ae56f0888c1e0483ead6d657ba18577d23309cdd48639d5a80259

    • C:\Users\Admin\AppData\Local\Temp\CabBC6.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarC78.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • \Users\Admin\AppData\Local\Temp\svchost.exe
      Filesize

      55KB

      MD5

      ff5e1f27193ce51eec318714ef038bef

      SHA1

      b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6

      SHA256

      fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320

      SHA512

      c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a

    • memory/1544-490-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1544-494-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1544-492-0x0000000000240000-0x0000000000241000-memory.dmp
      Filesize

      4KB

    • memory/2196-481-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2196-482-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/2196-483-0x00000000003B0000-0x00000000003BF000-memory.dmp
      Filesize

      60KB